0s autopkgtest [14:04:29]: starting date and time: 2025-01-17 14:04:29+0000 0s autopkgtest [14:04:29]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [14:04:29]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.i3sllcqs/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:openldap --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=openldap/2.6.9+dfsg-1~exp2ubuntu1' -- lxd -r lxd-armhf-10.145.243.234 lxd-armhf-10.145.243.234:autopkgtest/ubuntu/plucky/armhf 52s autopkgtest [14:05:21]: testbed dpkg architecture: armhf 55s autopkgtest [14:05:24]: testbed apt version: 2.9.14ubuntu1 60s autopkgtest [14:05:29]: @@@@@@@@@@@@@@@@@@@@ test bed setup 62s autopkgtest [14:05:31]: testbed release detected to be: None 72s autopkgtest [14:05:41]: updating testbed package index (apt update) 74s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 75s Get:2 http://ftpmaster.internal/ubuntu plucky InRelease [213 kB] 75s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 75s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 75s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [877 kB] 76s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.7 kB] 76s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [177 kB] 76s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 76s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [271 kB] 76s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted armhf Packages [756 B] 76s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [933 kB] 77s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [4436 B] 77s Get:13 http://ftpmaster.internal/ubuntu plucky/multiverse Sources [296 kB] 77s Get:14 http://ftpmaster.internal/ubuntu plucky/restricted Sources [15.2 kB] 77s Get:15 http://ftpmaster.internal/ubuntu plucky/main Sources [1392 kB] 77s Get:16 http://ftpmaster.internal/ubuntu plucky/universe Sources [20.9 MB] 79s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf Packages [1359 kB] 80s Get:18 http://ftpmaster.internal/ubuntu plucky/restricted armhf Packages [2544 B] 80s Get:19 http://ftpmaster.internal/ubuntu plucky/universe armhf Packages [15.1 MB] 80s Get:20 http://ftpmaster.internal/ubuntu plucky/multiverse armhf Packages [173 kB] 84s Fetched 41.8 MB in 9s (4576 kB/s) 85s Reading package lists... 92s autopkgtest [14:06:01]: upgrading testbed (apt dist-upgrade and autopurge) 95s Reading package lists... 95s Building dependency tree... 95s Reading state information... 96s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 97s Starting 2 pkgProblemResolver with broken count: 0 97s Done 98s Entering ResolveByKeep 98s 99s The following packages were automatically installed and are no longer required: 99s libassuan0 libicu74 99s Use 'apt autoremove' to remove them. 100s The following NEW packages will be installed: 100s libicu76 openssl-provider-legacy python3-bcrypt 100s The following packages will be upgraded: 100s apport apport-core-dump-handler appstream apt apt-utils base-passwd bash 100s bash-completion binutils binutils-arm-linux-gnueabihf binutils-common 100s bsdextrautils bsdutils cloud-init cloud-init-base console-setup 100s console-setup-linux curl dirmngr dpkg dpkg-dev dracut-install eject ethtool 100s fdisk fwupd gcc-14-base gettext-base gir1.2-girepository-2.0 gir1.2-glib-2.0 100s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 100s groff-base iputils-ping iputils-tracepath keyboard-configuration keyboxd 100s libappstream5 libapt-pkg6.0t64 libatomic1 libbinutils libblkid1 libbpf1 100s libc-bin libc6 libcap-ng0 libctf-nobfd0 libctf0 libcurl3t64-gnutls 100s libcurl4t64 libdebconfclient0 libdpkg-perl libfdisk1 libfribidi0 libftdi1-2 100s libfwupd3 libgcc-s1 libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-bin 100s libglib2.0-data libgpg-error-l10n libgpg-error0 libgpgme11t64 100s libgstreamer1.0-0 libgudev-1.0-0 libjson-glib-1.0-0 libjson-glib-1.0-common 100s libldap-common libldap2 libmount1 libnewt0.52 libnpth0t64 libnss-systemd 100s libnss3 libpam-systemd libpng16-16t64 libpython3-stdlib 100s libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 libqmi-proxy 100s libreadline8t64 libsframe1 libsmartcols1 libssl3t64 libstdc++6 100s libsystemd-shared libsystemd0 libtraceevent1 libtraceevent1-plugin libudev1 100s libunistring5 libuuid1 libwrap0 libxkbcommon0 libxml2 libyaml-0-2 locales 100s make mount nano openssl pci.ids publicsuffix python-apt-common python3 100s python3-apport python3-apt python3-attr python3-cryptography python3-gdbm 100s python3-jinja2 python3-json-pointer python3-jsonpatch python3-minimal 100s python3-newt python3-oauthlib python3-openssl python3-pkg-resources 100s python3-problem-report python3-rich python3-setuptools 100s python3-software-properties python3-wadllib python3.12 python3.12-gdbm 100s python3.12-minimal python3.13-gdbm readline-common rsync 100s software-properties-common systemd systemd-cryptsetup systemd-resolved 100s systemd-sysv systemd-timesyncd tar tzdata ucf udev usb.ids util-linux 100s uuid-runtime whiptail xauth xfsprogs 100s 154 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 100s Need to get 76.2 MB of archives. 100s After this operation, 46.2 MB of additional disk space will be used. 100s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf bash armhf 5.2.37-1ubuntu1 [677 kB] 101s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf bsdutils armhf 1:2.40.2-1ubuntu2 [108 kB] 101s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-12ubuntu1 [7892 B] 101s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-12ubuntu1 [52.6 kB] 101s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-12ubuntu1 [40.6 kB] 101s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-12ubuntu1 [711 kB] 101s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf libc6 armhf 2.40-4ubuntu1 [2866 kB] 101s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf openssl-provider-legacy armhf 3.4.0-1ubuntu2 [29.4 kB] 101s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libssl3t64 armhf 3.4.0-1ubuntu2 [1756 kB] 101s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-timesyncd armhf 257-2ubuntu1 [41.2 kB] 101s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-resolved armhf 257-2ubuntu1 [307 kB] 101s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-cryptsetup armhf 257-2ubuntu1 [122 kB] 101s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf bsdextrautils armhf 2.40.2-1ubuntu2 [99.4 kB] 101s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf eject armhf 2.40.2-1ubuntu2 [62.3 kB] 101s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf fdisk armhf 2.40.2-1ubuntu2 [155 kB] 101s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libblkid1 armhf 2.40.2-1ubuntu2 [167 kB] 101s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libmount1 armhf 2.40.2-1ubuntu2 [189 kB] 101s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libsmartcols1 armhf 2.40.2-1ubuntu2 [135 kB] 101s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libuuid1 armhf 2.40.2-1ubuntu2 [39.5 kB] 101s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf util-linux armhf 2.40.2-1ubuntu2 [1195 kB] 101s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf uuid-runtime armhf 2.40.2-1ubuntu2 [62.7 kB] 101s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libfdisk1 armhf 2.40.2-1ubuntu2 [211 kB] 101s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf mount armhf 2.40.2-1ubuntu2 [156 kB] 101s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf readline-common all 8.2-6 [56.5 kB] 101s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libreadline8t64 armhf 8.2-6 [131 kB] 101s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libnss-systemd armhf 257-2ubuntu1 [160 kB] 101s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf systemd armhf 257-2ubuntu1 [3489 kB] 101s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf udev armhf 257-2ubuntu1 [1974 kB] 101s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-sysv armhf 257-2ubuntu1 [11.8 kB] 101s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-systemd armhf 257-2ubuntu1 [233 kB] 101s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd-shared armhf 257-2ubuntu1 [2156 kB] 101s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libudev1 armhf 257-2ubuntu1 [190 kB] 101s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd0 armhf 257-2ubuntu1 [483 kB] 101s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libapt-pkg6.0t64 armhf 2.9.18 [1085 kB] 101s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf tar armhf 1.35+dfsg-3.1 [240 kB] 101s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg armhf 1.22.11ubuntu4 [1242 kB] 101s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libdebconfclient0 armhf 0.274ubuntu1 [11.2 kB] 101s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf base-passwd armhf 3.6.6 [53.4 kB] 101s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libc-bin armhf 2.40-4ubuntu1 [542 kB] 101s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf apt armhf 2.9.18 [1349 kB] 101s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf apt-utils armhf 2.9.18 [216 kB] 101s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error-l10n all 1.51-3 [8800 B] 101s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error0 armhf 1.51-3 [64.8 kB] 101s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libnpth0t64 armhf 1.8-2 [7572 B] 101s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-wks-client armhf 2.4.4-2ubuntu21 [88.9 kB] 101s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf dirmngr armhf 2.4.4-2ubuntu21 [351 kB] 101s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf gpgsm armhf 2.4.4-2ubuntu21 [246 kB] 101s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-utils armhf 2.4.4-2ubuntu21 [160 kB] 101s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-agent armhf 2.4.4-2ubuntu21 [238 kB] 101s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf gpg armhf 2.4.4-2ubuntu21 [536 kB] 101s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf gpgconf armhf 2.4.4-2ubuntu21 [118 kB] 101s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg all 2.4.4-2ubuntu21 [359 kB] 101s Get:53 http://ftpmaster.internal/ubuntu plucky/main armhf keyboxd armhf 2.4.4-2ubuntu21 [113 kB] 101s Get:54 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libldap-common all 2.6.9+dfsg-1~exp2ubuntu1 [33.2 kB] 101s Get:55 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libldap2 armhf 2.6.9+dfsg-1~exp2ubuntu1 [177 kB] 101s Get:56 http://ftpmaster.internal/ubuntu plucky/main armhf gpgv armhf 2.4.4-2ubuntu21 [228 kB] 101s Get:57 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup-linux all 1.226ubuntu3 [1880 kB] 101s Get:58 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup all 1.226ubuntu3 [110 kB] 101s Get:59 http://ftpmaster.internal/ubuntu plucky/main armhf keyboard-configuration all 1.226ubuntu3 [212 kB] 101s Get:60 http://ftpmaster.internal/ubuntu plucky/main armhf python3-minimal armhf 3.12.8-1 [27.5 kB] 101s Get:61 http://ftpmaster.internal/ubuntu plucky/main armhf python3 armhf 3.12.8-1 [23.9 kB] 101s Get:62 http://ftpmaster.internal/ubuntu plucky/main armhf tzdata all 2024b-4ubuntu1 [196 kB] 101s Get:63 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12 armhf 3.12.8-3 [667 kB] 101s Get:64 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-stdlib armhf 3.12.8-3 [1939 kB] 101s Get:65 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-minimal armhf 3.12.8-3 [2029 kB] 101s Get:66 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-minimal armhf 3.12.8-3 [825 kB] 101s Get:67 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3-stdlib armhf 3.12.8-1 [10.1 kB] 101s Get:68 http://ftpmaster.internal/ubuntu plucky/main armhf rsync armhf 3.3.0+ds1-2 [422 kB] 101s Get:69 http://ftpmaster.internal/ubuntu plucky/main armhf python-apt-common all 2.9.6build1 [21.0 kB] 101s Get:70 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apt armhf 2.9.6build1 [174 kB] 101s Get:71 http://ftpmaster.internal/ubuntu plucky/main armhf python3-problem-report all 2.31.0-0ubuntu2 [25.3 kB] 101s Get:72 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apport all 2.31.0-0ubuntu2 [93.1 kB] 101s Get:73 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-data all 2.82.4-1 [52.2 kB] 101s Get:74 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-bin armhf 2.82.4-1 [93.0 kB] 102s Get:75 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-girepository-2.0 armhf 1.82.0-3 [25.3 kB] 102s Get:76 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-glib-2.0 armhf 2.82.4-1 [182 kB] 102s Get:77 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-0t64 armhf 2.82.4-1 [1421 kB] 102s Get:78 http://ftpmaster.internal/ubuntu plucky/main armhf libgirepository-1.0-1 armhf 1.82.0-3 [108 kB] 102s Get:79 http://ftpmaster.internal/ubuntu plucky/main armhf apport-core-dump-handler all 2.31.0-0ubuntu2 [18.2 kB] 102s Get:80 http://ftpmaster.internal/ubuntu plucky/main armhf apport all 2.31.0-0ubuntu2 [82.9 kB] 102s Get:81 http://ftpmaster.internal/ubuntu plucky/main armhf libcap-ng0 armhf 0.8.5-4 [13.8 kB] 102s Get:82 http://ftpmaster.internal/ubuntu plucky/main armhf libunistring5 armhf 1.3-1 [583 kB] 102s Get:83 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-ping armhf 3:20240905-1ubuntu1 [45.0 kB] 102s Get:84 http://ftpmaster.internal/ubuntu plucky/main armhf libbpf1 armhf 1:1.5.0-2 [158 kB] 102s Get:85 http://ftpmaster.internal/ubuntu plucky/main armhf libfribidi0 armhf 1.0.16-1 [24.3 kB] 102s Get:86 http://ftpmaster.internal/ubuntu plucky/main armhf python3-newt armhf 0.52.24-4ubuntu1 [20.1 kB] 102s Get:87 http://ftpmaster.internal/ubuntu plucky/main armhf libnewt0.52 armhf 0.52.24-4ubuntu1 [39.7 kB] 102s Get:88 http://ftpmaster.internal/ubuntu plucky/main armhf libxml2 armhf 2.12.7+dfsg+really2.9.14-0.2ubuntu2 [598 kB] 102s Get:89 http://ftpmaster.internal/ubuntu plucky/main armhf libyaml-0-2 armhf 0.2.5-2 [45.3 kB] 102s Get:90 http://ftpmaster.internal/ubuntu plucky/main armhf locales all 2.40-4ubuntu1 [4224 kB] 102s Get:91 http://ftpmaster.internal/ubuntu plucky/main armhf openssl armhf 3.4.0-1ubuntu2 [1159 kB] 102s Get:92 http://ftpmaster.internal/ubuntu plucky/main armhf python3-rich all 13.9.4-1 [190 kB] 102s Get:93 http://ftpmaster.internal/ubuntu plucky/main armhf ucf all 3.0046 [41.9 kB] 102s Get:94 http://ftpmaster.internal/ubuntu plucky/main armhf whiptail armhf 0.52.24-4ubuntu1 [17.3 kB] 102s Get:95 http://ftpmaster.internal/ubuntu plucky/main armhf bash-completion all 1:2.16.0-3 [214 kB] 102s Get:96 http://ftpmaster.internal/ubuntu plucky/main armhf ethtool armhf 1:6.11-1 [222 kB] 102s Get:97 http://ftpmaster.internal/ubuntu plucky/main armhf gettext-base armhf 0.22.5-3 [40.7 kB] 102s Get:98 http://ftpmaster.internal/ubuntu plucky/main armhf groff-base armhf 1.23.0-7 [949 kB] 102s Get:99 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-tracepath armhf 3:20240905-1ubuntu1 [13.3 kB] 102s Get:100 http://ftpmaster.internal/ubuntu plucky/main armhf libpng16-16t64 armhf 1.6.44-3 [169 kB] 102s Get:101 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.4-2 [19.0 kB] 102s Get:102 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.4-2 [53.8 kB] 102s Get:103 http://ftpmaster.internal/ubuntu plucky/main armhf libxkbcommon0 armhf 1.7.0-2 [113 kB] 102s Get:104 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.3-1 [277 kB] 102s Get:105 http://ftpmaster.internal/ubuntu plucky/main armhf pci.ids all 0.0~2024.11.25-1 [282 kB] 102s Get:106 http://ftpmaster.internal/ubuntu plucky/main armhf publicsuffix all 20241206.1516-0.1 [135 kB] 102s Get:107 http://ftpmaster.internal/ubuntu plucky/main armhf python3.13-gdbm armhf 3.13.1-2 [29.8 kB] 102s Get:108 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-gdbm armhf 3.12.8-3 [28.9 kB] 102s Get:109 http://ftpmaster.internal/ubuntu plucky/main armhf python3-gdbm armhf 3.13.1-1 [8668 B] 102s Get:110 http://ftpmaster.internal/ubuntu plucky/main armhf usb.ids all 2025.01.14-1 [223 kB] 103s Get:111 http://ftpmaster.internal/ubuntu plucky/main armhf xauth armhf 1:1.1.2-1.1 [23.0 kB] 103s Get:112 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl3t64-gnutls armhf 8.11.1-1ubuntu1 [333 kB] 103s Get:113 http://ftpmaster.internal/ubuntu plucky/main armhf libappstream5 armhf 1.0.4-1 [211 kB] 103s Get:114 http://ftpmaster.internal/ubuntu plucky/main armhf appstream armhf 1.0.4-1 [67.3 kB] 103s Get:115 http://ftpmaster.internal/ubuntu plucky/main armhf libctf0 armhf 2.43.50.20241230-1ubuntu1 [74.5 kB] 103s Get:116 http://ftpmaster.internal/ubuntu plucky/main armhf libctf-nobfd0 armhf 2.43.50.20241230-1ubuntu1 [77.3 kB] 103s Get:117 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-arm-linux-gnueabihf armhf 2.43.50.20241230-1ubuntu1 [2960 kB] 103s Get:118 http://ftpmaster.internal/ubuntu plucky/main armhf libbinutils armhf 2.43.50.20241230-1ubuntu1 [403 kB] 103s Get:119 http://ftpmaster.internal/ubuntu plucky/main armhf binutils armhf 2.43.50.20241230-1ubuntu1 [3086 B] 103s Get:120 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-common armhf 2.43.50.20241230-1ubuntu1 [222 kB] 103s Get:121 http://ftpmaster.internal/ubuntu plucky/main armhf libsframe1 armhf 2.43.50.20241230-1ubuntu1 [12.1 kB] 103s Get:122 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jinja2 all 3.1.3-1.1 [108 kB] 103s Get:123 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-3 [8444 B] 103s Get:124 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jsonpatch all 1.32-5 [12.3 kB] 103s Get:125 http://ftpmaster.internal/ubuntu plucky/main armhf python3-bcrypt armhf 4.2.0-2.1 [239 kB] 103s Get:126 http://ftpmaster.internal/ubuntu plucky/main armhf python3-cryptography armhf 43.0.0-1 [925 kB] 103s Get:127 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-3 [89.9 kB] 103s Get:128 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init-base all 25.1~2g4ee65391-0ubuntu1 [614 kB] 103s Get:129 http://ftpmaster.internal/ubuntu plucky/main armhf curl armhf 8.11.1-1ubuntu1 [244 kB] 103s Get:130 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl4t64 armhf 8.11.1-1ubuntu1 [337 kB] 103s Get:131 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg-dev all 1.22.11ubuntu4 [1088 kB] 103s Get:132 http://ftpmaster.internal/ubuntu plucky/main armhf libdpkg-perl all 1.22.11ubuntu4 [279 kB] 103s Get:133 http://ftpmaster.internal/ubuntu plucky/main armhf make armhf 4.4.1-1 [180 kB] 103s Get:134 http://ftpmaster.internal/ubuntu plucky/main armhf dracut-install armhf 105-2ubuntu5 [37.3 kB] 103s Get:135 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-common all 1.10.6+ds-1 [5636 B] 103s Get:136 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-0 armhf 1.10.6+ds-1 [59.5 kB] 103s Get:137 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 2.0.3-3 [5028 kB] 103s Get:138 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd3 armhf 2.0.3-3 [121 kB] 103s Get:139 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-proxy armhf 1.35.6-1 [5878 B] 103s Get:140 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-glib5 armhf 1.35.6-1 [928 kB] 103s Get:141 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-l10n all 2.4.4-2ubuntu21 [66.3 kB] 103s Get:142 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-8 [26.3 kB] 103s Get:143 http://ftpmaster.internal/ubuntu plucky/main armhf libgpgme11t64 armhf 1.24.1-2ubuntu1 [126 kB] 103s Get:144 http://ftpmaster.internal/ubuntu plucky/main armhf libgstreamer1.0-0 armhf 1.24.10-2 [1109 kB] 103s Get:145 http://ftpmaster.internal/ubuntu plucky/main armhf libgudev-1.0-0 armhf 1:238-6 [13.7 kB] 103s Get:146 http://ftpmaster.internal/ubuntu plucky/main armhf libicu76 armhf 76.1-1ubuntu2 [10.8 MB] 103s Get:147 http://ftpmaster.internal/ubuntu plucky/main armhf libnss3 armhf 2:3.106-1ubuntu1 [1321 kB] 103s Get:148 http://ftpmaster.internal/ubuntu plucky/main armhf libwrap0 armhf 7.6.q-34 [45.7 kB] 103s Get:149 http://ftpmaster.internal/ubuntu plucky/main armhf python3-attr all 24.2.0-1 [50.2 kB] 103s Get:150 http://ftpmaster.internal/ubuntu plucky/main armhf python3-openssl all 24.3.0-1 [45.8 kB] 103s Get:151 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pkg-resources all 75.6.0-1 [144 kB] 103s Get:152 http://ftpmaster.internal/ubuntu plucky/main armhf python3-setuptools all 75.6.0-1 [645 kB] 103s Get:153 http://ftpmaster.internal/ubuntu plucky/main armhf software-properties-common all 0.108 [16.5 kB] 103s Get:154 http://ftpmaster.internal/ubuntu plucky/main armhf python3-software-properties all 0.108 [30.9 kB] 103s Get:155 http://ftpmaster.internal/ubuntu plucky/main armhf python3-wadllib all 2.0.0-2 [36.2 kB] 103s Get:156 http://ftpmaster.internal/ubuntu plucky/main armhf xfsprogs armhf 6.8.0-2.2ubuntu3 [893 kB] 104s Get:157 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init all 25.1~2g4ee65391-0ubuntu1 [2104 B] 104s Preconfiguring packages ... 106s Fetched 76.2 MB in 4s (19.6 MB/s) 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 106s Preparing to unpack .../bash_5.2.37-1ubuntu1_armhf.deb ... 106s Unpacking bash (5.2.37-1ubuntu1) over (5.2.32-1ubuntu2) ... 106s Setting up bash (5.2.37-1ubuntu1) ... 106s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 106s Preparing to unpack .../bsdutils_1%3a2.40.2-1ubuntu2_armhf.deb ... 106s Unpacking bsdutils (1:2.40.2-1ubuntu2) over (1:2.40.2-1ubuntu1) ... 106s Setting up bsdutils (1:2.40.2-1ubuntu2) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 106s Preparing to unpack .../libatomic1_14.2.0-12ubuntu1_armhf.deb ... 106s Unpacking libatomic1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 106s Preparing to unpack .../gcc-14-base_14.2.0-12ubuntu1_armhf.deb ... 106s Unpacking gcc-14-base:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 106s Setting up gcc-14-base:armhf (14.2.0-12ubuntu1) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 106s Preparing to unpack .../libgcc-s1_14.2.0-12ubuntu1_armhf.deb ... 106s Unpacking libgcc-s1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 106s Setting up libgcc-s1:armhf (14.2.0-12ubuntu1) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 106s Preparing to unpack .../libstdc++6_14.2.0-12ubuntu1_armhf.deb ... 106s Unpacking libstdc++6:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 106s Setting up libstdc++6:armhf (14.2.0-12ubuntu1) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 106s Preparing to unpack .../libc6_2.40-4ubuntu1_armhf.deb ... 107s Unpacking libc6:armhf (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 107s Setting up libc6:armhf (2.40-4ubuntu1) ... 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 107s Preparing to unpack .../libssl3t64_3.4.0-1ubuntu2_armhf.deb ... 107s Unpacking libssl3t64:armhf (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 107s Selecting previously unselected package openssl-provider-legacy. 107s Preparing to unpack .../openssl-provider-legacy_3.4.0-1ubuntu2_armhf.deb ... 107s Unpacking openssl-provider-legacy (3.4.0-1ubuntu2) ... 107s Setting up libssl3t64:armhf (3.4.0-1ubuntu2) ... 107s Setting up openssl-provider-legacy (3.4.0-1ubuntu2) ... 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59973 files and directories currently installed.) 107s Preparing to unpack .../0-systemd-timesyncd_257-2ubuntu1_armhf.deb ... 107s Unpacking systemd-timesyncd (257-2ubuntu1) over (256.5-2ubuntu4) ... 107s Preparing to unpack .../1-systemd-resolved_257-2ubuntu1_armhf.deb ... 107s Unpacking systemd-resolved (257-2ubuntu1) over (256.5-2ubuntu4) ... 108s Preparing to unpack .../2-systemd-cryptsetup_257-2ubuntu1_armhf.deb ... 108s Unpacking systemd-cryptsetup (257-2ubuntu1) over (256.5-2ubuntu4) ... 108s Preparing to unpack .../3-bsdextrautils_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking bsdextrautils (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 108s Preparing to unpack .../4-eject_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking eject (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 108s Preparing to unpack .../5-fdisk_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking fdisk (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 108s Preparing to unpack .../6-libblkid1_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking libblkid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 108s Setting up libblkid1:armhf (2.40.2-1ubuntu2) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 108s Preparing to unpack .../libmount1_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking libmount1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 108s Setting up libmount1:armhf (2.40.2-1ubuntu2) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 108s Preparing to unpack .../libsmartcols1_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking libsmartcols1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 108s Setting up libsmartcols1:armhf (2.40.2-1ubuntu2) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 108s Preparing to unpack .../libuuid1_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking libuuid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 108s Setting up libuuid1:armhf (2.40.2-1ubuntu2) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 108s Preparing to unpack .../util-linux_2.40.2-1ubuntu2_armhf.deb ... 108s Unpacking util-linux (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 109s Setting up util-linux (2.40.2-1ubuntu2) ... 110s fstrim.service is a disabled or a static unit not running, not starting it. 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 110s Preparing to unpack .../0-uuid-runtime_2.40.2-1ubuntu2_armhf.deb ... 110s Unpacking uuid-runtime (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 110s Preparing to unpack .../1-libfdisk1_2.40.2-1ubuntu2_armhf.deb ... 110s Unpacking libfdisk1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 110s Preparing to unpack .../2-mount_2.40.2-1ubuntu2_armhf.deb ... 110s Unpacking mount (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 110s Preparing to unpack .../3-readline-common_8.2-6_all.deb ... 110s Unpacking readline-common (8.2-6) over (8.2-5) ... 110s Preparing to unpack .../4-libreadline8t64_8.2-6_armhf.deb ... 110s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 110s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 110s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 110s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 110s Unpacking libreadline8t64:armhf (8.2-6) over (8.2-5) ... 110s Preparing to unpack .../5-libnss-systemd_257-2ubuntu1_armhf.deb ... 110s Unpacking libnss-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 110s Preparing to unpack .../6-systemd_257-2ubuntu1_armhf.deb ... 110s Unpacking systemd (257-2ubuntu1) over (256.5-2ubuntu4) ... 111s Preparing to unpack .../7-udev_257-2ubuntu1_armhf.deb ... 111s Unpacking udev (257-2ubuntu1) over (256.5-2ubuntu4) ... 111s Preparing to unpack .../8-libsystemd-shared_257-2ubuntu1_armhf.deb ... 111s Unpacking libsystemd-shared:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 111s Setting up libsystemd-shared:armhf (257-2ubuntu1) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 111s Preparing to unpack .../libsystemd0_257-2ubuntu1_armhf.deb ... 111s Unpacking libsystemd0:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 111s Setting up libsystemd0:armhf (257-2ubuntu1) ... 111s Setting up mount (2.40.2-1ubuntu2) ... 111s Setting up systemd (257-2ubuntu1) ... 111s Installing new version of config file /etc/systemd/logind.conf ... 111s Installing new version of config file /etc/systemd/sleep.conf ... 111s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 111s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 111s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 112s Preparing to unpack .../systemd-sysv_257-2ubuntu1_armhf.deb ... 112s Unpacking systemd-sysv (257-2ubuntu1) over (256.5-2ubuntu4) ... 112s Preparing to unpack .../libpam-systemd_257-2ubuntu1_armhf.deb ... 112s Unpacking libpam-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 112s Preparing to unpack .../libudev1_257-2ubuntu1_armhf.deb ... 112s Unpacking libudev1:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 112s Setting up libudev1:armhf (257-2ubuntu1) ... 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 113s Preparing to unpack .../libapt-pkg6.0t64_2.9.18_armhf.deb ... 113s Unpacking libapt-pkg6.0t64:armhf (2.9.18) over (2.9.14ubuntu1) ... 113s Setting up libapt-pkg6.0t64:armhf (2.9.18) ... 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 113s Preparing to unpack .../tar_1.35+dfsg-3.1_armhf.deb ... 113s Unpacking tar (1.35+dfsg-3.1) over (1.35+dfsg-3build1) ... 113s Setting up tar (1.35+dfsg-3.1) ... 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 113s Preparing to unpack .../dpkg_1.22.11ubuntu4_armhf.deb ... 113s Unpacking dpkg (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 113s Setting up dpkg (1.22.11ubuntu4) ... 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 114s Preparing to unpack .../libdebconfclient0_0.274ubuntu1_armhf.deb ... 114s Unpacking libdebconfclient0:armhf (0.274ubuntu1) over (0.272ubuntu1) ... 114s Setting up libdebconfclient0:armhf (0.274ubuntu1) ... 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 114s Preparing to unpack .../base-passwd_3.6.6_armhf.deb ... 114s Unpacking base-passwd (3.6.6) over (3.6.5) ... 114s Setting up base-passwd (3.6.6) ... 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 114s Preparing to unpack .../libc-bin_2.40-4ubuntu1_armhf.deb ... 114s Unpacking libc-bin (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 114s Setting up libc-bin (2.40-4ubuntu1) ... 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 115s Preparing to unpack .../archives/apt_2.9.18_armhf.deb ... 115s Unpacking apt (2.9.18) over (2.9.14ubuntu1) ... 115s Setting up apt (2.9.18) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 116s Preparing to unpack .../apt-utils_2.9.18_armhf.deb ... 116s Unpacking apt-utils (2.9.18) over (2.9.14ubuntu1) ... 116s Preparing to unpack .../libgpg-error-l10n_1.51-3_all.deb ... 116s Unpacking libgpg-error-l10n (1.51-3) over (1.50-4) ... 116s Preparing to unpack .../libgpg-error0_1.51-3_armhf.deb ... 116s Unpacking libgpg-error0:armhf (1.51-3) over (1.50-4) ... 116s Setting up libgpg-error0:armhf (1.51-3) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 116s Preparing to unpack .../libnpth0t64_1.8-2_armhf.deb ... 116s Unpacking libnpth0t64:armhf (1.8-2) over (1.6-3.1build1) ... 116s Setting up libnpth0t64:armhf (1.8-2) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 116s Preparing to unpack .../00-gpg-wks-client_2.4.4-2ubuntu21_armhf.deb ... 116s Unpacking gpg-wks-client (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 116s Preparing to unpack .../01-dirmngr_2.4.4-2ubuntu21_armhf.deb ... 116s Unpacking dirmngr (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 116s Preparing to unpack .../02-gpgsm_2.4.4-2ubuntu21_armhf.deb ... 116s Unpacking gpgsm (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 116s Preparing to unpack .../03-gnupg-utils_2.4.4-2ubuntu21_armhf.deb ... 116s Unpacking gnupg-utils (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 117s Preparing to unpack .../04-gpg-agent_2.4.4-2ubuntu21_armhf.deb ... 117s Unpacking gpg-agent (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 117s Preparing to unpack .../05-gpg_2.4.4-2ubuntu21_armhf.deb ... 117s Unpacking gpg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 117s Preparing to unpack .../06-gpgconf_2.4.4-2ubuntu21_armhf.deb ... 117s Unpacking gpgconf (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 117s Preparing to unpack .../07-gnupg_2.4.4-2ubuntu21_all.deb ... 117s Unpacking gnupg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 117s Preparing to unpack .../08-keyboxd_2.4.4-2ubuntu21_armhf.deb ... 117s Unpacking keyboxd (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 117s Preparing to unpack .../09-libldap-common_2.6.9+dfsg-1~exp2ubuntu1_all.deb ... 117s Unpacking libldap-common (2.6.9+dfsg-1~exp2ubuntu1) over (2.6.8+dfsg-1~exp4ubuntu3) ... 117s Preparing to unpack .../10-libldap2_2.6.9+dfsg-1~exp2ubuntu1_armhf.deb ... 117s Unpacking libldap2:armhf (2.6.9+dfsg-1~exp2ubuntu1) over (2.6.8+dfsg-1~exp4ubuntu3) ... 117s Preparing to unpack .../11-gpgv_2.4.4-2ubuntu21_armhf.deb ... 117s Unpacking gpgv (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 117s Setting up gpgv (2.4.4-2ubuntu21) ... 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59965 files and directories currently installed.) 117s Preparing to unpack .../console-setup-linux_1.226ubuntu3_all.deb ... 117s Unpacking console-setup-linux (1.226ubuntu3) over (1.226ubuntu2) ... 117s Preparing to unpack .../console-setup_1.226ubuntu3_all.deb ... 117s Unpacking console-setup (1.226ubuntu3) over (1.226ubuntu2) ... 117s Preparing to unpack .../keyboard-configuration_1.226ubuntu3_all.deb ... 117s Unpacking keyboard-configuration (1.226ubuntu3) over (1.226ubuntu2) ... 118s Preparing to unpack .../python3-minimal_3.12.8-1_armhf.deb ... 118s Unpacking python3-minimal (3.12.8-1) over (3.12.6-0ubuntu1) ... 118s Setting up python3-minimal (3.12.8-1) ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59965 files and directories currently installed.) 118s Preparing to unpack .../00-python3_3.12.8-1_armhf.deb ... 118s Unpacking python3 (3.12.8-1) over (3.12.6-0ubuntu1) ... 118s Preparing to unpack .../01-tzdata_2024b-4ubuntu1_all.deb ... 118s Unpacking tzdata (2024b-4ubuntu1) over (2024b-1ubuntu2) ... 118s Preparing to unpack .../02-python3.12_3.12.8-3_armhf.deb ... 118s Unpacking python3.12 (3.12.8-3) over (3.12.7-3) ... 119s Preparing to unpack .../03-libpython3.12-stdlib_3.12.8-3_armhf.deb ... 119s Unpacking libpython3.12-stdlib:armhf (3.12.8-3) over (3.12.7-3) ... 119s Preparing to unpack .../04-python3.12-minimal_3.12.8-3_armhf.deb ... 119s Unpacking python3.12-minimal (3.12.8-3) over (3.12.7-3) ... 119s Preparing to unpack .../05-libpython3.12-minimal_3.12.8-3_armhf.deb ... 119s Unpacking libpython3.12-minimal:armhf (3.12.8-3) over (3.12.7-3) ... 119s Preparing to unpack .../06-libpython3-stdlib_3.12.8-1_armhf.deb ... 119s Unpacking libpython3-stdlib:armhf (3.12.8-1) over (3.12.6-0ubuntu1) ... 119s Preparing to unpack .../07-rsync_3.3.0+ds1-2_armhf.deb ... 119s Unpacking rsync (3.3.0+ds1-2) over (3.3.0-1) ... 120s Preparing to unpack .../08-python-apt-common_2.9.6build1_all.deb ... 120s Unpacking python-apt-common (2.9.6build1) over (2.9.0ubuntu2) ... 120s Preparing to unpack .../09-python3-apt_2.9.6build1_armhf.deb ... 121s Unpacking python3-apt (2.9.6build1) over (2.9.0ubuntu2) ... 121s Preparing to unpack .../10-python3-problem-report_2.31.0-0ubuntu2_all.deb ... 121s Unpacking python3-problem-report (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 121s Preparing to unpack .../11-python3-apport_2.31.0-0ubuntu2_all.deb ... 121s Unpacking python3-apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 121s Preparing to unpack .../12-libglib2.0-data_2.82.4-1_all.deb ... 121s Unpacking libglib2.0-data (2.82.4-1) over (2.82.2-3) ... 121s Preparing to unpack .../13-libglib2.0-bin_2.82.4-1_armhf.deb ... 121s Unpacking libglib2.0-bin (2.82.4-1) over (2.82.2-3) ... 121s Preparing to unpack .../14-gir1.2-girepository-2.0_1.82.0-3_armhf.deb ... 121s Unpacking gir1.2-girepository-2.0:armhf (1.82.0-3) over (1.82.0-2) ... 121s Preparing to unpack .../15-gir1.2-glib-2.0_2.82.4-1_armhf.deb ... 121s Unpacking gir1.2-glib-2.0:armhf (2.82.4-1) over (2.82.2-3) ... 121s Preparing to unpack .../16-libglib2.0-0t64_2.82.4-1_armhf.deb ... 121s Unpacking libglib2.0-0t64:armhf (2.82.4-1) over (2.82.2-3) ... 121s Preparing to unpack .../17-libgirepository-1.0-1_1.82.0-3_armhf.deb ... 121s Unpacking libgirepository-1.0-1:armhf (1.82.0-3) over (1.82.0-2) ... 121s Preparing to unpack .../18-apport-core-dump-handler_2.31.0-0ubuntu2_all.deb ... 121s Unpacking apport-core-dump-handler (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 121s Preparing to unpack .../19-apport_2.31.0-0ubuntu2_all.deb ... 121s Unpacking apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 121s Preparing to unpack .../20-libcap-ng0_0.8.5-4_armhf.deb ... 121s Unpacking libcap-ng0:armhf (0.8.5-4) over (0.8.5-3build1) ... 121s Setting up libcap-ng0:armhf (0.8.5-4) ... 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59952 files and directories currently installed.) 121s Preparing to unpack .../libunistring5_1.3-1_armhf.deb ... 121s Unpacking libunistring5:armhf (1.3-1) over (1.2-1) ... 121s Setting up libunistring5:armhf (1.3-1) ... 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59952 files and directories currently installed.) 121s Preparing to unpack .../00-iputils-ping_3%3a20240905-1ubuntu1_armhf.deb ... 121s Unpacking iputils-ping (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 121s Preparing to unpack .../01-libbpf1_1%3a1.5.0-2_armhf.deb ... 121s Unpacking libbpf1:armhf (1:1.5.0-2) over (1:1.5.0-1) ... 122s Preparing to unpack .../02-libfribidi0_1.0.16-1_armhf.deb ... 122s Unpacking libfribidi0:armhf (1.0.16-1) over (1.0.15-1) ... 122s Preparing to unpack .../03-python3-newt_0.52.24-4ubuntu1_armhf.deb ... 122s Unpacking python3-newt:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 122s Preparing to unpack .../04-libnewt0.52_0.52.24-4ubuntu1_armhf.deb ... 122s Unpacking libnewt0.52:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 122s Preparing to unpack .../05-libxml2_2.12.7+dfsg+really2.9.14-0.2ubuntu2_armhf.deb ... 122s Unpacking libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) over (2.12.7+dfsg-3) ... 122s Preparing to unpack .../06-libyaml-0-2_0.2.5-2_armhf.deb ... 122s Unpacking libyaml-0-2:armhf (0.2.5-2) over (0.2.5-1build1) ... 122s Preparing to unpack .../07-locales_2.40-4ubuntu1_all.deb ... 122s Unpacking locales (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 122s Preparing to unpack .../08-openssl_3.4.0-1ubuntu2_armhf.deb ... 122s Unpacking openssl (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 123s Preparing to unpack .../09-python3-rich_13.9.4-1_all.deb ... 123s Unpacking python3-rich (13.9.4-1) over (13.7.1-1) ... 123s Preparing to unpack .../10-ucf_3.0046_all.deb ... 123s Unpacking ucf (3.0046) over (3.0043+nmu1) ... 123s Preparing to unpack .../11-whiptail_0.52.24-4ubuntu1_armhf.deb ... 123s Unpacking whiptail (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 123s Preparing to unpack .../12-bash-completion_1%3a2.16.0-3_all.deb ... 123s Unpacking bash-completion (1:2.16.0-3) over (1:2.14.0-2) ... 123s Preparing to unpack .../13-ethtool_1%3a6.11-1_armhf.deb ... 123s Unpacking ethtool (1:6.11-1) over (1:6.10-1) ... 123s Preparing to unpack .../14-gettext-base_0.22.5-3_armhf.deb ... 123s Unpacking gettext-base (0.22.5-3) over (0.22.5-2) ... 123s Preparing to unpack .../15-groff-base_1.23.0-7_armhf.deb ... 123s Unpacking groff-base (1.23.0-7) over (1.23.0-5) ... 124s Preparing to unpack .../16-iputils-tracepath_3%3a20240905-1ubuntu1_armhf.deb ... 124s Unpacking iputils-tracepath (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 124s Preparing to unpack .../17-libpng16-16t64_1.6.44-3_armhf.deb ... 124s Unpacking libpng16-16t64:armhf (1.6.44-3) over (1.6.44-2) ... 124s Preparing to unpack .../18-libtraceevent1-plugin_1%3a1.8.4-2_armhf.deb ... 124s Unpacking libtraceevent1-plugin:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 124s Preparing to unpack .../19-libtraceevent1_1%3a1.8.4-2_armhf.deb ... 124s Unpacking libtraceevent1:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 124s Preparing to unpack .../20-libxkbcommon0_1.7.0-2_armhf.deb ... 124s Unpacking libxkbcommon0:armhf (1.7.0-2) over (1.7.0-1) ... 124s Preparing to unpack .../21-nano_8.3-1_armhf.deb ... 124s Unpacking nano (8.3-1) over (8.2-1) ... 124s Preparing to unpack .../22-pci.ids_0.0~2024.11.25-1_all.deb ... 124s Unpacking pci.ids (0.0~2024.11.25-1) over (0.0~2024.10.24-1) ... 124s Preparing to unpack .../23-publicsuffix_20241206.1516-0.1_all.deb ... 124s Unpacking publicsuffix (20241206.1516-0.1) over (20231001.0357-0.1) ... 124s Preparing to unpack .../24-python3.13-gdbm_3.13.1-2_armhf.deb ... 124s Unpacking python3.13-gdbm (3.13.1-2) over (3.13.0-2) ... 124s Preparing to unpack .../25-python3.12-gdbm_3.12.8-3_armhf.deb ... 124s Unpacking python3.12-gdbm (3.12.8-3) over (3.12.7-3) ... 124s Preparing to unpack .../26-python3-gdbm_3.13.1-1_armhf.deb ... 124s Unpacking python3-gdbm:armhf (3.13.1-1) over (3.12.7-1) ... 124s Preparing to unpack .../27-usb.ids_2025.01.14-1_all.deb ... 124s Unpacking usb.ids (2025.01.14-1) over (2024.07.04-1) ... 125s Preparing to unpack .../28-xauth_1%3a1.1.2-1.1_armhf.deb ... 125s Unpacking xauth (1:1.1.2-1.1) over (1:1.1.2-1build1) ... 125s Preparing to unpack .../29-libcurl3t64-gnutls_8.11.1-1ubuntu1_armhf.deb ... 125s Unpacking libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 125s Preparing to unpack .../30-libappstream5_1.0.4-1_armhf.deb ... 125s Unpacking libappstream5:armhf (1.0.4-1) over (1.0.3-1) ... 125s Preparing to unpack .../31-appstream_1.0.4-1_armhf.deb ... 125s Unpacking appstream (1.0.4-1) over (1.0.3-1) ... 125s Preparing to unpack .../32-libctf0_2.43.50.20241230-1ubuntu1_armhf.deb ... 125s Unpacking libctf0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 125s Preparing to unpack .../33-libctf-nobfd0_2.43.50.20241230-1ubuntu1_armhf.deb ... 125s Unpacking libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 125s Preparing to unpack .../34-binutils-arm-linux-gnueabihf_2.43.50.20241230-1ubuntu1_armhf.deb ... 125s Unpacking binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 125s Preparing to unpack .../35-libbinutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 125s Unpacking libbinutils:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 125s Preparing to unpack .../36-binutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 125s Unpacking binutils (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 125s Preparing to unpack .../37-binutils-common_2.43.50.20241230-1ubuntu1_armhf.deb ... 125s Unpacking binutils-common:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 125s Preparing to unpack .../38-libsframe1_2.43.50.20241230-1ubuntu1_armhf.deb ... 125s Unpacking libsframe1:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 125s Preparing to unpack .../39-python3-jinja2_3.1.3-1.1_all.deb ... 126s Unpacking python3-jinja2 (3.1.3-1.1) over (3.1.3-1ubuntu1) ... 126s Preparing to unpack .../40-python3-json-pointer_2.4-3_all.deb ... 126s Unpacking python3-json-pointer (2.4-3) over (2.4-2) ... 126s Preparing to unpack .../41-python3-jsonpatch_1.32-5_all.deb ... 126s Unpacking python3-jsonpatch (1.32-5) over (1.32-4) ... 126s Selecting previously unselected package python3-bcrypt. 126s Preparing to unpack .../42-python3-bcrypt_4.2.0-2.1_armhf.deb ... 126s Unpacking python3-bcrypt (4.2.0-2.1) ... 126s Preparing to unpack .../43-python3-cryptography_43.0.0-1_armhf.deb ... 126s Unpacking python3-cryptography (43.0.0-1) over (42.0.5-2build1) ... 126s Preparing to unpack .../44-python3-oauthlib_3.2.2-3_all.deb ... 126s Unpacking python3-oauthlib (3.2.2-3) over (3.2.2-2) ... 127s Preparing to unpack .../45-cloud-init-base_25.1~2g4ee65391-0ubuntu1_all.deb ... 127s Unpacking cloud-init-base (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 127s dpkg: warning: unable to delete old directory '/lib/systemd/system/sshd-keygen@.service.d': Directory not empty 127s Preparing to unpack .../46-curl_8.11.1-1ubuntu1_armhf.deb ... 127s Unpacking curl (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 127s Preparing to unpack .../47-libcurl4t64_8.11.1-1ubuntu1_armhf.deb ... 127s Unpacking libcurl4t64:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 127s Preparing to unpack .../48-dpkg-dev_1.22.11ubuntu4_all.deb ... 127s Unpacking dpkg-dev (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 128s Preparing to unpack .../49-libdpkg-perl_1.22.11ubuntu4_all.deb ... 128s Unpacking libdpkg-perl (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 128s Preparing to unpack .../50-make_4.4.1-1_armhf.deb ... 128s Unpacking make (4.4.1-1) over (4.3-4.1build2) ... 128s Preparing to unpack .../51-dracut-install_105-2ubuntu5_armhf.deb ... 128s Unpacking dracut-install (105-2ubuntu5) over (105-2ubuntu3) ... 128s Preparing to unpack .../52-libjson-glib-1.0-common_1.10.6+ds-1_all.deb ... 128s Unpacking libjson-glib-1.0-common (1.10.6+ds-1) over (1.10.0+ds-3) ... 128s Preparing to unpack .../53-libjson-glib-1.0-0_1.10.6+ds-1_armhf.deb ... 128s Unpacking libjson-glib-1.0-0:armhf (1.10.6+ds-1) over (1.10.0+ds-3) ... 128s Preparing to unpack .../54-fwupd_2.0.3-3_armhf.deb ... 128s Unpacking fwupd (2.0.3-3) over (2.0.2-1) ... 128s Preparing to unpack .../55-libfwupd3_2.0.3-3_armhf.deb ... 128s Unpacking libfwupd3:armhf (2.0.3-3) over (2.0.2-1) ... 129s Preparing to unpack .../56-libqmi-proxy_1.35.6-1_armhf.deb ... 129s Unpacking libqmi-proxy (1.35.6-1) over (1.35.2-0ubuntu2) ... 129s Preparing to unpack .../57-libqmi-glib5_1.35.6-1_armhf.deb ... 129s Unpacking libqmi-glib5:armhf (1.35.6-1) over (1.35.2-0ubuntu2) ... 129s Preparing to unpack .../58-gnupg-l10n_2.4.4-2ubuntu21_all.deb ... 129s Unpacking gnupg-l10n (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 129s Preparing to unpack .../59-libftdi1-2_1.5-8_armhf.deb ... 129s Unpacking libftdi1-2:armhf (1.5-8) over (1.5-7build1) ... 129s Preparing to unpack .../60-libgpgme11t64_1.24.1-2ubuntu1_armhf.deb ... 129s Unpacking libgpgme11t64:armhf (1.24.1-2ubuntu1) over (1.24.0-2ubuntu1) ... 129s Preparing to unpack .../61-libgstreamer1.0-0_1.24.10-2_armhf.deb ... 129s Unpacking libgstreamer1.0-0:armhf (1.24.10-2) over (1.24.9-1) ... 129s Preparing to unpack .../62-libgudev-1.0-0_1%3a238-6_armhf.deb ... 129s Unpacking libgudev-1.0-0:armhf (1:238-6) over (1:238-5ubuntu1) ... 129s Selecting previously unselected package libicu76:armhf. 129s Preparing to unpack .../63-libicu76_76.1-1ubuntu2_armhf.deb ... 129s Unpacking libicu76:armhf (76.1-1ubuntu2) ... 130s Preparing to unpack .../64-libnss3_2%3a3.106-1ubuntu1_armhf.deb ... 130s Unpacking libnss3:armhf (2:3.106-1ubuntu1) over (2:3.103-1) ... 130s Preparing to unpack .../65-libwrap0_7.6.q-34_armhf.deb ... 130s Unpacking libwrap0:armhf (7.6.q-34) over (7.6.q-33) ... 130s Preparing to unpack .../66-python3-attr_24.2.0-1_all.deb ... 130s Unpacking python3-attr (24.2.0-1) over (23.2.0-2) ... 130s Preparing to unpack .../67-python3-openssl_24.3.0-1_all.deb ... 131s Unpacking python3-openssl (24.3.0-1) over (24.2.1-1) ... 131s Preparing to unpack .../68-python3-pkg-resources_75.6.0-1_all.deb ... 131s Unpacking python3-pkg-resources (75.6.0-1) over (75.2.0-1) ... 131s Preparing to unpack .../69-python3-setuptools_75.6.0-1_all.deb ... 131s Unpacking python3-setuptools (75.6.0-1) over (75.2.0-1) ... 131s Preparing to unpack .../70-software-properties-common_0.108_all.deb ... 131s Unpacking software-properties-common (0.108) over (0.105) ... 131s Preparing to unpack .../71-python3-software-properties_0.108_all.deb ... 131s Unpacking python3-software-properties (0.108) over (0.105) ... 131s Preparing to unpack .../72-python3-wadllib_2.0.0-2_all.deb ... 131s Unpacking python3-wadllib (2.0.0-2) over (2.0.0-1) ... 131s Preparing to unpack .../73-xfsprogs_6.8.0-2.2ubuntu3_armhf.deb ... 131s Unpacking xfsprogs (6.8.0-2.2ubuntu3) over (6.8.0-2.2ubuntu2) ... 132s Preparing to unpack .../74-cloud-init_25.1~2g4ee65391-0ubuntu1_all.deb ... 132s Unpacking cloud-init (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 132s Setting up systemd-sysv (257-2ubuntu1) ... 132s Setting up pci.ids (0.0~2024.11.25-1) ... 132s Setting up libnewt0.52:armhf (0.52.24-4ubuntu1) ... 132s Setting up apt-utils (2.9.18) ... 132s Setting up bsdextrautils (2.40.2-1ubuntu2) ... 132s Setting up libyaml-0-2:armhf (0.2.5-2) ... 132s Setting up python3.12-gdbm (3.12.8-3) ... 132s Setting up libpython3.12-minimal:armhf (3.12.8-3) ... 132s Setting up binutils-common:armhf (2.43.50.20241230-1ubuntu1) ... 132s Setting up libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) ... 132s Setting up gettext-base (0.22.5-3) ... 132s Setting up libnss-systemd:armhf (257-2ubuntu1) ... 132s Setting up libnss3:armhf (2:3.106-1ubuntu1) ... 132s Setting up locales (2.40-4ubuntu1) ... 133s Generating locales (this might take a while)... 136s en_US.UTF-8... done 136s Generation complete. 136s Setting up libldap-common (2.6.9+dfsg-1~exp2ubuntu1) ... 136s Installing new version of config file /etc/ldap/ldap.conf ... 136s Setting up libsframe1:armhf (2.43.50.20241230-1ubuntu1) ... 136s Setting up tzdata (2024b-4ubuntu1) ... 136s 136s Current default time zone: 'Etc/UTC' 136s Local time is now: Fri Jan 17 14:06:45 UTC 2025. 136s Universal Time is now: Fri Jan 17 14:06:45 UTC 2025. 136s Run 'dpkg-reconfigure tzdata' if you wish to change it. 136s 136s Setting up eject (2.40.2-1ubuntu2) ... 136s Setting up libftdi1-2:armhf (1.5-8) ... 136s Setting up libglib2.0-data (2.82.4-1) ... 136s Setting up systemd-cryptsetup (257-2ubuntu1) ... 136s Setting up libwrap0:armhf (7.6.q-34) ... 136s Setting up make (4.4.1-1) ... 136s Setting up gnupg-l10n (2.4.4-2ubuntu21) ... 136s Setting up bash-completion (1:2.16.0-3) ... 136s Setting up libfribidi0:armhf (1.0.16-1) ... 136s Setting up libpng16-16t64:armhf (1.6.44-3) ... 136s Setting up systemd-timesyncd (257-2ubuntu1) ... 137s systemd-time-wait-sync.service is a disabled or a static unit not running, not starting it. 137s Setting up libatomic1:armhf (14.2.0-12ubuntu1) ... 137s Setting up udev (257-2ubuntu1) ... 138s Setting up usb.ids (2025.01.14-1) ... 138s Setting up ucf (3.0046) ... 138s Installing new version of config file /etc/ucf.conf ... 138s Setting up libdpkg-perl (1.22.11ubuntu4) ... 138s Setting up libfdisk1:armhf (2.40.2-1ubuntu2) ... 138s Setting up nano (8.3-1) ... 138s Installing new version of config file /etc/nanorc ... 138s Setting up whiptail (0.52.24-4ubuntu1) ... 138s Setting up python-apt-common (2.9.6build1) ... 138s Setting up dracut-install (105-2ubuntu5) ... 138s Setting up uuid-runtime (2.40.2-1ubuntu2) ... 139s uuidd.service is a disabled or a static unit not running, not starting it. 139s Setting up xauth (1:1.1.2-1.1) ... 139s Setting up groff-base (1.23.0-7) ... 139s Setting up libtraceevent1:armhf (1:1.8.4-2) ... 139s Setting up libpam-systemd:armhf (257-2ubuntu1) ... 140s Setting up libjson-glib-1.0-common (1.10.6+ds-1) ... 140s Setting up libicu76:armhf (76.1-1ubuntu2) ... 140s Setting up keyboard-configuration (1.226ubuntu3) ... 141s Your console font configuration will be updated the next time your system 141s boots. If you want to update it now, run 'setupcon' from a virtual console. 141s update-initramfs: deferring update (trigger activated) 141s Setting up libbinutils:armhf (2.43.50.20241230-1ubuntu1) ... 141s Setting up openssl (3.4.0-1ubuntu2) ... 141s Installing new version of config file /etc/ssl/openssl.cnf ... 141s Setting up libgpg-error-l10n (1.51-3) ... 141s Setting up iputils-ping (3:20240905-1ubuntu1) ... 141s Setting up readline-common (8.2-6) ... 141s Setting up publicsuffix (20241206.1516-0.1) ... 141s Setting up libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) ... 141s Setting up libldap2:armhf (2.6.9+dfsg-1~exp2ubuntu1) ... 141s Setting up libbpf1:armhf (1:1.5.0-2) ... 141s Setting up iputils-tracepath (3:20240905-1ubuntu1) ... 141s Setting up rsync (3.3.0+ds1-2) ... 142s rsync.service is a disabled or a static unit not running, not starting it. 142s Setting up python3.13-gdbm (3.13.1-2) ... 142s Setting up ethtool (1:6.11-1) ... 142s Setting up gnupg-utils (2.4.4-2ubuntu21) ... 142s Setting up systemd-resolved (257-2ubuntu1) ... 143s Setting up libxkbcommon0:armhf (1.7.0-2) ... 143s Setting up libctf0:armhf (2.43.50.20241230-1ubuntu1) ... 143s Setting up python3.12-minimal (3.12.8-3) ... 144s Setting up libcurl4t64:armhf (8.11.1-1ubuntu1) ... 144s Setting up libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) ... 144s Setting up libglib2.0-0t64:armhf (2.82.4-1) ... 144s No schema files found: doing nothing. 144s Setting up gir1.2-glib-2.0:armhf (2.82.4-1) ... 144s Setting up libreadline8t64:armhf (8.2-6) ... 144s Setting up libtraceevent1-plugin:armhf (1:1.8.4-2) ... 144s Setting up gpgconf (2.4.4-2ubuntu21) ... 144s Setting up libgirepository-1.0-1:armhf (1.82.0-3) ... 144s Setting up console-setup-linux (1.226ubuntu3) ... 146s Setting up curl (8.11.1-1ubuntu1) ... 146s Setting up binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) ... 146s Setting up gpg (2.4.4-2ubuntu21) ... 146s Setting up libgudev-1.0-0:armhf (1:238-6) ... 146s Setting up libgstreamer1.0-0:armhf (1.24.10-2) ... 146s Setcap worked! gst-ptp-helper is not suid! 146s Setting up console-setup (1.226ubuntu3) ... 147s update-initramfs: deferring update (trigger activated) 147s Setting up gpg-agent (2.4.4-2ubuntu21) ... 148s Setting up libpython3.12-stdlib:armhf (3.12.8-3) ... 148s Setting up python3.12 (3.12.8-3) ... 149s Setting up gpgsm (2.4.4-2ubuntu21) ... 149s Setting up libglib2.0-bin (2.82.4-1) ... 149s Setting up libappstream5:armhf (1.0.4-1) ... 149s Setting up libqmi-glib5:armhf (1.35.6-1) ... 149s Setting up binutils (2.43.50.20241230-1ubuntu1) ... 149s Setting up fdisk (2.40.2-1ubuntu2) ... 149s Setting up dpkg-dev (1.22.11ubuntu4) ... 149s Setting up libjson-glib-1.0-0:armhf (1.10.6+ds-1) ... 149s Setting up dirmngr (2.4.4-2ubuntu21) ... 149s Setting up appstream (1.0.4-1) ... 150s ✔ Metadata cache was updated successfully. 150s Setting up gir1.2-girepository-2.0:armhf (1.82.0-3) ... 150s Setting up keyboxd (2.4.4-2ubuntu21) ... 150s Setting up gnupg (2.4.4-2ubuntu21) ... 150s Setting up libgpgme11t64:armhf (1.24.1-2ubuntu1) ... 150s Setting up libpython3-stdlib:armhf (3.12.8-1) ... 150s Setting up gpg-wks-client (2.4.4-2ubuntu21) ... 150s Setting up libqmi-proxy (1.35.6-1) ... 150s Setting up libfwupd3:armhf (2.0.3-3) ... 150s Setting up python3 (3.12.8-1) ... 150s Setting up python3-newt:armhf (0.52.24-4ubuntu1) ... 150s Setting up python3-jinja2 (3.1.3-1.1) ... 151s Setting up python3-wadllib (2.0.0-2) ... 151s Setting up xfsprogs (6.8.0-2.2ubuntu3) ... 151s update-initramfs: deferring update (trigger activated) 152s Setting up python3-json-pointer (2.4-3) ... 152s Setting up fwupd (2.0.3-3) ... 152s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 153s fwupd.service is a disabled or a static unit not running, not starting it. 153s Setting up python3-pkg-resources (75.6.0-1) ... 153s Setting up python3-attr (24.2.0-1) ... 153s Setting up python3-setuptools (75.6.0-1) ... 155s Setting up python3-rich (13.9.4-1) ... 155s Setting up python3-gdbm:armhf (3.13.1-1) ... 155s Setting up python3-problem-report (2.31.0-0ubuntu2) ... 155s Setting up python3-apt (2.9.6build1) ... 156s Setting up python3-jsonpatch (1.32-5) ... 156s Setting up python3-bcrypt (4.2.0-2.1) ... 156s Setting up python3-apport (2.31.0-0ubuntu2) ... 156s Setting up python3-software-properties (0.108) ... 157s Setting up python3-cryptography (43.0.0-1) ... 157s Setting up python3-openssl (24.3.0-1) ... 157s Setting up software-properties-common (0.108) ... 157s Setting up python3-oauthlib (3.2.2-3) ... 158s Setting up cloud-init-base (25.1~2g4ee65391-0ubuntu1) ... 158s Installing new version of config file /etc/cloud/templates/sources.list.debian.deb822.tmpl ... 158s Installing new version of config file /etc/cloud/templates/sources.list.ubuntu.deb822.tmpl ... 160s Setting up cloud-init (25.1~2g4ee65391-0ubuntu1) ... 160s Setting up apport-core-dump-handler (2.31.0-0ubuntu2) ... 161s Setting up apport (2.31.0-0ubuntu2) ... 162s apport-autoreport.service is a disabled or a static unit not running, not starting it. 163s Processing triggers for dbus (1.14.10-4ubuntu5) ... 163s Processing triggers for shared-mime-info (2.4-5) ... 163s Warning: program compiled against libxml 212 using older 209 163s Processing triggers for debianutils (5.21) ... 163s Processing triggers for install-info (7.1.1-1) ... 163s Processing triggers for initramfs-tools (0.142ubuntu35) ... 163s Processing triggers for libc-bin (2.40-4ubuntu1) ... 163s Processing triggers for rsyslog (8.2406.0-1ubuntu2) ... 164s Processing triggers for systemd (257-2ubuntu1) ... 164s Processing triggers for man-db (2.13.0-1) ... 169s Reading package lists... 170s Building dependency tree... 170s Reading state information... 171s Starting pkgProblemResolver with broken count: 0 171s Starting 2 pkgProblemResolver with broken count: 0 171s Done 172s The following packages will be REMOVED: 172s libassuan0* libicu74* 173s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 173s After this operation, 34.7 MB disk space will be freed. 173s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60018 files and directories currently installed.) 173s Removing libassuan0:armhf (2.5.6-1build1) ... 173s Removing libicu74:armhf (74.2-1ubuntu4) ... 173s Processing triggers for libc-bin (2.40-4ubuntu1) ... 177s autopkgtest [14:07:26]: rebooting testbed after setup commands that affected boot 238s autopkgtest [14:08:27]: testbed running kernel: Linux 6.8.0-49-generic #49~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Nov 6 18:12:14 UTC 2 274s autopkgtest [14:09:03]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 427s Get:1 http://ftpmaster.internal/ubuntu plucky/main sssd 2.9.5-3ubuntu2 (dsc) [5048 B] 427s Get:2 http://ftpmaster.internal/ubuntu plucky/main sssd 2.9.5-3ubuntu2 (tar) [8002 kB] 427s Get:3 http://ftpmaster.internal/ubuntu plucky/main sssd 2.9.5-3ubuntu2 (diff) [49.2 kB] 427s gpgv: Signature made Wed Jul 3 23:54:05 2024 UTC 427s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 427s gpgv: Can't check signature: No public key 427s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.5-3ubuntu2.dsc: no acceptable signature found 428s autopkgtest [14:11:37]: testing package sssd version 2.9.5-3ubuntu2 444s autopkgtest [14:11:53]: build not needed 460s autopkgtest [14:12:09]: test ldap-user-group-ldap-auth: preparing testbed 462s Reading package lists... 463s Building dependency tree... 463s Reading state information... 464s Starting pkgProblemResolver with broken count: 1 464s Starting 2 pkgProblemResolver with broken count: 1 464s Investigating (0) slapd:armhf < none -> 2.6.9+dfsg-1~exp2ubuntu1 @un puN Ib > 464s Broken slapd:armhf Depends on libargon2-1:armhf < none | 0~20190702+dfsg-4build1 @un uH > (>= 0~20171227) 464s Considering libargon2-1:armhf 0 as a solution to slapd:armhf 0 464s Re-Instated libargon2-1:armhf 464s Broken slapd:armhf Depends on libltdl7:armhf < none | 2.4.7-8 @un uH > (>= 2.5.4) 464s Considering libltdl7:armhf 0 as a solution to slapd:armhf 0 464s Re-Instated libltdl7:armhf 464s Broken slapd:armhf Depends on libodbc2:armhf < none | 2.3.12-1ubuntu1 @un uH > (>= 2.3.1) 464s Considering libodbc2:armhf 0 as a solution to slapd:armhf 0 464s Re-Instated libodbc2:armhf 464s Done 464s Some packages could not be installed. This may mean that you have 464s requested an impossible situation or if you are using the unstable 464s distribution that some required packages have not yet been created 464s or been moved out of Incoming. 464s The following information may help to resolve the situation: 464s 464s The following packages have unmet dependencies: 465s slapd : Depends: libltdl7 (>= 2.5.4) but 2.4.7-8 is to be installed 465s E: Unable to correct problems, you have held broken packages. 466s autopkgtest: WARNING: Test dependencies are unsatisfiable with using apt pinning. Retrying with using all packages from plucky-proposed 471s Reading package lists... 471s Building dependency tree... 471s Reading state information... 472s Starting pkgProblemResolver with broken count: 0 472s Starting 2 pkgProblemResolver with broken count: 0 472s Done 473s The following packages were automatically installed and are no longer required: 473s libnsl2 libpython3.12-minimal libpython3.12-stdlib python3.12 473s python3.12-minimal 473s Use 'apt autoremove' to remove them. 473s The following NEW packages will be installed: 473s expect ldap-utils libargon2-1 libavahi-client3 libavahi-common-data 473s libavahi-common3 libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 473s libdhash1t64 libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev 473s libipa-hbac0t64 libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss 473s libnss-sudo libodbc2 libpam-pwquality libpam-sss libpath-utils1t64 473s libpwquality-common libpwquality1 libpython3.13-minimal libpython3.13-stdlib 473s libref-array1t64 libsmbclient0 libsss-certmap-dev libsss-certmap0 473s libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev libsss-nss-idmap0 473s libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0t64 libverto-libevent1t64 473s libverto1t64 libwbclient0 python3-libipa-hbac python3-libsss-nss-idmap 473s python3-sss python3.13 python3.13-minimal samba-libs slapd sssd sssd-ad 473s sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 473s sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools tcl-expect 473s tcl8.6 473s The following packages will be upgraded: 473s krb5-locales libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 473s libpython3-stdlib python3 python3-minimal python3.13-gdbm 473s 9 upgraded, 69 newly installed, 0 to remove and 106 not upgraded. 473s Need to get 18.4 MB of archives. 473s After this operation, 69.8 MB of additional disk space will be used. 473s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libpython3.13-minimal armhf 3.13.1-3 [867 kB] 474s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf python3.13-minimal armhf 3.13.1-3 [2010 kB] 474s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf python3-minimal armhf 3.13.1-1~exp2 [27.6 kB] 474s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf python3 armhf 3.13.1-1~exp2 [23.9 kB] 474s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libpython3.13-stdlib armhf 3.13.1-3 [1967 kB] 474s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf python3.13 armhf 3.13.1-3 [729 kB] 474s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libpython3-stdlib armhf 3.13.1-1~exp2 [10.2 kB] 474s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libargon2-1 armhf 0~20190702+dfsg-4build1 [22.6 kB] 474s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libltdl7 armhf 2.5.4-2 [39.6 kB] 474s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libodbc2 armhf 2.3.12-2ubuntu1 [145 kB] 474s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf slapd armhf 2.6.9+dfsg-1~exp2ubuntu1 [1447 kB] 474s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf krb5-locales all 1.21.3-4 [14.5 kB] 474s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libgssapi-krb5-2 armhf 1.21.3-4 [121 kB] 474s Get:14 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrb5-3 armhf 1.21.3-4 [314 kB] 474s Get:15 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrb5support0 armhf 1.21.3-4 [31.6 kB] 474s Get:16 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libk5crypto3 armhf 1.21.3-4 [78.3 kB] 474s Get:17 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libtcl8.6 armhf 8.6.16+dfsg-1 [909 kB] 474s Get:18 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf tcl8.6 armhf 8.6.16+dfsg-1 [14.6 kB] 474s Get:19 http://ftpmaster.internal/ubuntu plucky/universe armhf tcl-expect armhf 5.45.4-3 [99.5 kB] 474s Get:20 http://ftpmaster.internal/ubuntu plucky/universe armhf expect armhf 5.45.4-3 [136 kB] 474s Get:21 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf ldap-utils armhf 2.6.9+dfsg-1~exp2ubuntu1 [131 kB] 474s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common-data armhf 0.8-14ubuntu1 [30.5 kB] 474s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common3 armhf 0.8-14ubuntu1 [19.5 kB] 474s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-client3 armhf 0.8-14ubuntu1 [23.6 kB] 474s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libbasicobjects0t64 armhf 0.6.2-3 [5434 B] 474s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libcares2 armhf 1.34.4-2.1 [85.0 kB] 474s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libcollection4t64 armhf 0.6.2-3 [18.8 kB] 474s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libcrack2 armhf 2.9.6-5.2 [27.4 kB] 474s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf libdhash1t64 armhf 0.6.2-3 [7876 B] 474s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 474s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libpath-utils1t64 armhf 0.6.2-3 [7776 B] 474s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libref-array1t64 armhf 0.6.2-3 [6382 B] 474s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libini-config5t64 armhf 0.6.2-3 [37.2 kB] 474s Get:34 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libipa-hbac0t64 armhf 2.10.1-2ubuntu1 [18.0 kB] 474s Get:35 http://ftpmaster.internal/ubuntu plucky/universe armhf libjose0 armhf 14-1 [39.7 kB] 474s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 474s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 474s Get:38 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrad0 armhf 1.21.3-4 [20.2 kB] 474s Get:39 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libtalloc2 armhf 2.4.2-2build1 [26.2 kB] 474s Get:40 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libtdb1 armhf 1.4.12-1build1 [43.4 kB] 474s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libtevent0t64 armhf 0.16.1-3 [38.3 kB] 474s Get:42 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libldb2 armhf 2:2.9.1+samba4.20.4+dfsg-1ubuntu5 [168 kB] 475s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libnfsidmap1 armhf 1:2.6.4-4ubuntu1 [54.8 kB] 475s Get:44 http://ftpmaster.internal/ubuntu plucky/universe armhf libnss-sudo all 1.9.15p5-3ubuntu5 [15.2 kB] 475s Get:45 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libpwquality-common all 1.4.5-3build2 [7820 B] 475s Get:46 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libpwquality1 armhf 1.4.5-3build2 [12.4 kB] 475s Get:47 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libpam-pwquality armhf 1.4.5-3build2 [11.4 kB] 475s Get:48 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libwbclient0 armhf 2:4.20.4+dfsg-1ubuntu5 [72.3 kB] 475s Get:49 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf samba-libs armhf 2:4.20.4+dfsg-1ubuntu5 [5913 kB] 475s Get:50 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libsmbclient0 armhf 2:4.20.4+dfsg-1ubuntu5 [58.4 kB] 475s Get:51 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf python3.13-gdbm armhf 3.13.1-3 [30.0 kB] 475s Get:52 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libnss-sss armhf 2.10.1-2ubuntu1 [30.0 kB] 475s Get:53 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libpam-sss armhf 2.10.1-2ubuntu1 [46.4 kB] 475s Get:54 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf python3-sss armhf 2.10.1-2ubuntu1 [45.3 kB] 475s Get:55 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libsss-certmap0 armhf 2.10.1-2ubuntu1 [44.1 kB] 475s Get:56 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libsss-idmap0 armhf 2.10.1-2ubuntu1 [21.1 kB] 475s Get:57 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libsss-nss-idmap0 armhf 2.10.1-2ubuntu1 [28.4 kB] 475s Get:58 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-common armhf 2.10.1-2ubuntu1 [1054 kB] 475s Get:59 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf sssd-idp armhf 2.10.1-2ubuntu1 [25.3 kB] 475s Get:60 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf sssd-passkey armhf 2.10.1-2ubuntu1 [29.5 kB] 475s Get:61 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libipa-hbac-dev armhf 2.10.1-2ubuntu1 [6670 B] 475s Get:62 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libsss-certmap-dev armhf 2.10.1-2ubuntu1 [5734 B] 475s Get:63 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libsss-idmap-dev armhf 2.10.1-2ubuntu1 [8386 B] 475s Get:64 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libsss-nss-idmap-dev armhf 2.10.1-2ubuntu1 [6720 B] 475s Get:65 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf libsss-sudo armhf 2.10.1-2ubuntu1 [20.3 kB] 475s Get:66 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf python3-libipa-hbac armhf 2.10.1-2ubuntu1 [14.6 kB] 475s Get:67 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf python3-libsss-nss-idmap armhf 2.10.1-2ubuntu1 [8484 B] 475s Get:68 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-ad-common armhf 2.10.1-2ubuntu1 [67.7 kB] 475s Get:69 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-krb5-common armhf 2.10.1-2ubuntu1 [82.0 kB] 475s Get:70 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-ad armhf 2.10.1-2ubuntu1 [130 kB] 475s Get:71 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-ipa armhf 2.10.1-2ubuntu1 [214 kB] 475s Get:72 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-krb5 armhf 2.10.1-2ubuntu1 [14.0 kB] 475s Get:73 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-ldap armhf 2.10.1-2ubuntu1 [31.2 kB] 475s Get:74 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-proxy armhf 2.10.1-2ubuntu1 [43.4 kB] 475s Get:75 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd armhf 2.10.1-2ubuntu1 [4116 B] 475s Get:76 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-dbus armhf 2.10.1-2ubuntu1 [92.3 kB] 475s Get:77 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf sssd-kcm armhf 2.10.1-2ubuntu1 [128 kB] 475s Get:78 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf sssd-tools armhf 2.10.1-2ubuntu1 [94.8 kB] 476s Preconfiguring packages ... 476s Fetched 18.4 MB in 2s (8261 kB/s) 476s Selecting previously unselected package libpython3.13-minimal:armhf. 476s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59997 files and directories currently installed.) 476s Preparing to unpack .../libpython3.13-minimal_3.13.1-3_armhf.deb ... 476s Unpacking libpython3.13-minimal:armhf (3.13.1-3) ... 476s Selecting previously unselected package python3.13-minimal. 476s Preparing to unpack .../python3.13-minimal_3.13.1-3_armhf.deb ... 476s Unpacking python3.13-minimal (3.13.1-3) ... 477s Setting up libpython3.13-minimal:armhf (3.13.1-3) ... 477s Setting up python3.13-minimal (3.13.1-3) ... 479s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60318 files and directories currently installed.) 479s Preparing to unpack .../python3-minimal_3.13.1-1~exp2_armhf.deb ... 479s Unpacking python3-minimal (3.13.1-1~exp2) over (3.12.8-1) ... 479s Setting up python3-minimal (3.13.1-1~exp2) ... 479s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60318 files and directories currently installed.) 479s Preparing to unpack .../00-python3_3.13.1-1~exp2_armhf.deb ... 479s Unpacking python3 (3.13.1-1~exp2) over (3.12.8-1) ... 479s Selecting previously unselected package libpython3.13-stdlib:armhf. 479s Preparing to unpack .../01-libpython3.13-stdlib_3.13.1-3_armhf.deb ... 479s Unpacking libpython3.13-stdlib:armhf (3.13.1-3) ... 480s Selecting previously unselected package python3.13. 480s Preparing to unpack .../02-python3.13_3.13.1-3_armhf.deb ... 480s Unpacking python3.13 (3.13.1-3) ... 480s Preparing to unpack .../03-libpython3-stdlib_3.13.1-1~exp2_armhf.deb ... 480s Unpacking libpython3-stdlib:armhf (3.13.1-1~exp2) over (3.12.8-1) ... 480s Selecting previously unselected package libargon2-1:armhf. 480s Preparing to unpack .../04-libargon2-1_0~20190702+dfsg-4build1_armhf.deb ... 480s Unpacking libargon2-1:armhf (0~20190702+dfsg-4build1) ... 480s Selecting previously unselected package libltdl7:armhf. 480s Preparing to unpack .../05-libltdl7_2.5.4-2_armhf.deb ... 480s Unpacking libltdl7:armhf (2.5.4-2) ... 480s Selecting previously unselected package libodbc2:armhf. 480s Preparing to unpack .../06-libodbc2_2.3.12-2ubuntu1_armhf.deb ... 480s Unpacking libodbc2:armhf (2.3.12-2ubuntu1) ... 480s Selecting previously unselected package slapd. 480s Preparing to unpack .../07-slapd_2.6.9+dfsg-1~exp2ubuntu1_armhf.deb ... 480s Unpacking slapd (2.6.9+dfsg-1~exp2ubuntu1) ... 481s Preparing to unpack .../08-krb5-locales_1.21.3-4_all.deb ... 481s Unpacking krb5-locales (1.21.3-4) over (1.21.3-3) ... 481s Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-4_armhf.deb ... 481s Unpacking libgssapi-krb5-2:armhf (1.21.3-4) over (1.21.3-3) ... 481s Preparing to unpack .../10-libkrb5-3_1.21.3-4_armhf.deb ... 481s Unpacking libkrb5-3:armhf (1.21.3-4) over (1.21.3-3) ... 481s Preparing to unpack .../11-libkrb5support0_1.21.3-4_armhf.deb ... 481s Unpacking libkrb5support0:armhf (1.21.3-4) over (1.21.3-3) ... 481s Preparing to unpack .../12-libk5crypto3_1.21.3-4_armhf.deb ... 481s Unpacking libk5crypto3:armhf (1.21.3-4) over (1.21.3-3) ... 481s Selecting previously unselected package libtcl8.6:armhf. 481s Preparing to unpack .../13-libtcl8.6_8.6.16+dfsg-1_armhf.deb ... 481s Unpacking libtcl8.6:armhf (8.6.16+dfsg-1) ... 481s Selecting previously unselected package tcl8.6. 481s Preparing to unpack .../14-tcl8.6_8.6.16+dfsg-1_armhf.deb ... 481s Unpacking tcl8.6 (8.6.16+dfsg-1) ... 481s Selecting previously unselected package tcl-expect:armhf. 481s Preparing to unpack .../15-tcl-expect_5.45.4-3_armhf.deb ... 481s Unpacking tcl-expect:armhf (5.45.4-3) ... 481s Selecting previously unselected package expect. 481s Preparing to unpack .../16-expect_5.45.4-3_armhf.deb ... 481s Unpacking expect (5.45.4-3) ... 481s Selecting previously unselected package ldap-utils. 481s Preparing to unpack .../17-ldap-utils_2.6.9+dfsg-1~exp2ubuntu1_armhf.deb ... 481s Unpacking ldap-utils (2.6.9+dfsg-1~exp2ubuntu1) ... 481s Selecting previously unselected package libavahi-common-data:armhf. 481s Preparing to unpack .../18-libavahi-common-data_0.8-14ubuntu1_armhf.deb ... 481s Unpacking libavahi-common-data:armhf (0.8-14ubuntu1) ... 481s Selecting previously unselected package libavahi-common3:armhf. 481s Preparing to unpack .../19-libavahi-common3_0.8-14ubuntu1_armhf.deb ... 481s Unpacking libavahi-common3:armhf (0.8-14ubuntu1) ... 481s Selecting previously unselected package libavahi-client3:armhf. 482s Preparing to unpack .../20-libavahi-client3_0.8-14ubuntu1_armhf.deb ... 482s Unpacking libavahi-client3:armhf (0.8-14ubuntu1) ... 482s Selecting previously unselected package libbasicobjects0t64:armhf. 482s Preparing to unpack .../21-libbasicobjects0t64_0.6.2-3_armhf.deb ... 482s Unpacking libbasicobjects0t64:armhf (0.6.2-3) ... 482s Selecting previously unselected package libcares2:armhf. 482s Preparing to unpack .../22-libcares2_1.34.4-2.1_armhf.deb ... 482s Unpacking libcares2:armhf (1.34.4-2.1) ... 482s Selecting previously unselected package libcollection4t64:armhf. 482s Preparing to unpack .../23-libcollection4t64_0.6.2-3_armhf.deb ... 482s Unpacking libcollection4t64:armhf (0.6.2-3) ... 482s Selecting previously unselected package libcrack2:armhf. 482s Preparing to unpack .../24-libcrack2_2.9.6-5.2_armhf.deb ... 482s Unpacking libcrack2:armhf (2.9.6-5.2) ... 482s Selecting previously unselected package libdhash1t64:armhf. 482s Preparing to unpack .../25-libdhash1t64_0.6.2-3_armhf.deb ... 482s Unpacking libdhash1t64:armhf (0.6.2-3) ... 482s Selecting previously unselected package libevent-2.1-7t64:armhf. 482s Preparing to unpack .../26-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 482s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 482s Selecting previously unselected package libpath-utils1t64:armhf. 482s Preparing to unpack .../27-libpath-utils1t64_0.6.2-3_armhf.deb ... 482s Unpacking libpath-utils1t64:armhf (0.6.2-3) ... 482s Selecting previously unselected package libref-array1t64:armhf. 482s Preparing to unpack .../28-libref-array1t64_0.6.2-3_armhf.deb ... 482s Unpacking libref-array1t64:armhf (0.6.2-3) ... 482s Selecting previously unselected package libini-config5t64:armhf. 482s Preparing to unpack .../29-libini-config5t64_0.6.2-3_armhf.deb ... 482s Unpacking libini-config5t64:armhf (0.6.2-3) ... 482s Selecting previously unselected package libipa-hbac0t64. 482s Preparing to unpack .../30-libipa-hbac0t64_2.10.1-2ubuntu1_armhf.deb ... 482s Unpacking libipa-hbac0t64 (2.10.1-2ubuntu1) ... 482s Selecting previously unselected package libjose0:armhf. 482s Preparing to unpack .../31-libjose0_14-1_armhf.deb ... 482s Unpacking libjose0:armhf (14-1) ... 482s Selecting previously unselected package libverto-libevent1t64:armhf. 482s Preparing to unpack .../32-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 482s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 482s Selecting previously unselected package libverto1t64:armhf. 483s Preparing to unpack .../33-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 483s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 483s Selecting previously unselected package libkrad0:armhf. 483s Preparing to unpack .../34-libkrad0_1.21.3-4_armhf.deb ... 483s Unpacking libkrad0:armhf (1.21.3-4) ... 483s Selecting previously unselected package libtalloc2:armhf. 483s Preparing to unpack .../35-libtalloc2_2.4.2-2build1_armhf.deb ... 483s Unpacking libtalloc2:armhf (2.4.2-2build1) ... 483s Selecting previously unselected package libtdb1:armhf. 483s Preparing to unpack .../36-libtdb1_1.4.12-1build1_armhf.deb ... 483s Unpacking libtdb1:armhf (1.4.12-1build1) ... 483s Selecting previously unselected package libtevent0t64:armhf. 483s Preparing to unpack .../37-libtevent0t64_0.16.1-3_armhf.deb ... 483s Unpacking libtevent0t64:armhf (0.16.1-3) ... 483s Selecting previously unselected package libldb2:armhf. 483s Preparing to unpack .../38-libldb2_2%3a2.9.1+samba4.20.4+dfsg-1ubuntu5_armhf.deb ... 483s Unpacking libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu5) ... 483s Selecting previously unselected package libnfsidmap1:armhf. 483s Preparing to unpack .../39-libnfsidmap1_1%3a2.6.4-4ubuntu1_armhf.deb ... 483s Unpacking libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 483s Selecting previously unselected package libnss-sudo. 483s Preparing to unpack .../40-libnss-sudo_1.9.15p5-3ubuntu5_all.deb ... 483s Unpacking libnss-sudo (1.9.15p5-3ubuntu5) ... 483s Selecting previously unselected package libpwquality-common. 483s Preparing to unpack .../41-libpwquality-common_1.4.5-3build2_all.deb ... 483s Unpacking libpwquality-common (1.4.5-3build2) ... 483s Selecting previously unselected package libpwquality1:armhf. 483s Preparing to unpack .../42-libpwquality1_1.4.5-3build2_armhf.deb ... 483s Unpacking libpwquality1:armhf (1.4.5-3build2) ... 483s Selecting previously unselected package libpam-pwquality:armhf. 483s Preparing to unpack .../43-libpam-pwquality_1.4.5-3build2_armhf.deb ... 483s Unpacking libpam-pwquality:armhf (1.4.5-3build2) ... 483s Selecting previously unselected package libwbclient0:armhf. 483s Preparing to unpack .../44-libwbclient0_2%3a4.20.4+dfsg-1ubuntu5_armhf.deb ... 483s Unpacking libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu5) ... 483s Selecting previously unselected package samba-libs:armhf. 483s Preparing to unpack .../45-samba-libs_2%3a4.20.4+dfsg-1ubuntu5_armhf.deb ... 483s Unpacking samba-libs:armhf (2:4.20.4+dfsg-1ubuntu5) ... 484s Selecting previously unselected package libsmbclient0:armhf. 484s Preparing to unpack .../46-libsmbclient0_2%3a4.20.4+dfsg-1ubuntu5_armhf.deb ... 484s Unpacking libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu5) ... 484s Preparing to unpack .../47-python3.13-gdbm_3.13.1-3_armhf.deb ... 484s Unpacking python3.13-gdbm (3.13.1-3) over (3.13.1-2) ... 484s Selecting previously unselected package libnss-sss:armhf. 484s Preparing to unpack .../48-libnss-sss_2.10.1-2ubuntu1_armhf.deb ... 484s Unpacking libnss-sss:armhf (2.10.1-2ubuntu1) ... 484s Selecting previously unselected package libpam-sss:armhf. 484s Preparing to unpack .../49-libpam-sss_2.10.1-2ubuntu1_armhf.deb ... 484s Unpacking libpam-sss:armhf (2.10.1-2ubuntu1) ... 484s Selecting previously unselected package python3-sss. 484s Preparing to unpack .../50-python3-sss_2.10.1-2ubuntu1_armhf.deb ... 484s Unpacking python3-sss (2.10.1-2ubuntu1) ... 484s Selecting previously unselected package libsss-certmap0. 484s Preparing to unpack .../51-libsss-certmap0_2.10.1-2ubuntu1_armhf.deb ... 484s Unpacking libsss-certmap0 (2.10.1-2ubuntu1) ... 484s Selecting previously unselected package libsss-idmap0. 484s Preparing to unpack .../52-libsss-idmap0_2.10.1-2ubuntu1_armhf.deb ... 484s Unpacking libsss-idmap0 (2.10.1-2ubuntu1) ... 484s Selecting previously unselected package libsss-nss-idmap0. 484s Preparing to unpack .../53-libsss-nss-idmap0_2.10.1-2ubuntu1_armhf.deb ... 484s Unpacking libsss-nss-idmap0 (2.10.1-2ubuntu1) ... 484s Selecting previously unselected package sssd-common. 484s Preparing to unpack .../54-sssd-common_2.10.1-2ubuntu1_armhf.deb ... 484s Unpacking sssd-common (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package sssd-idp. 485s Preparing to unpack .../55-sssd-idp_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking sssd-idp (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package sssd-passkey. 485s Preparing to unpack .../56-sssd-passkey_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking sssd-passkey (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package libipa-hbac-dev. 485s Preparing to unpack .../57-libipa-hbac-dev_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking libipa-hbac-dev (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package libsss-certmap-dev. 485s Preparing to unpack .../58-libsss-certmap-dev_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking libsss-certmap-dev (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package libsss-idmap-dev. 485s Preparing to unpack .../59-libsss-idmap-dev_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking libsss-idmap-dev (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package libsss-nss-idmap-dev. 485s Preparing to unpack .../60-libsss-nss-idmap-dev_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking libsss-nss-idmap-dev (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package libsss-sudo. 485s Preparing to unpack .../61-libsss-sudo_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking libsss-sudo (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package python3-libipa-hbac. 485s Preparing to unpack .../62-python3-libipa-hbac_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking python3-libipa-hbac (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package python3-libsss-nss-idmap. 485s Preparing to unpack .../63-python3-libsss-nss-idmap_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking python3-libsss-nss-idmap (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package sssd-ad-common. 485s Preparing to unpack .../64-sssd-ad-common_2.10.1-2ubuntu1_armhf.deb ... 485s Unpacking sssd-ad-common (2.10.1-2ubuntu1) ... 485s Selecting previously unselected package sssd-krb5-common. 486s Preparing to unpack .../65-sssd-krb5-common_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-krb5-common (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-ad. 486s Preparing to unpack .../66-sssd-ad_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-ad (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-ipa. 486s Preparing to unpack .../67-sssd-ipa_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-ipa (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-krb5. 486s Preparing to unpack .../68-sssd-krb5_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-krb5 (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-ldap. 486s Preparing to unpack .../69-sssd-ldap_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-ldap (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-proxy. 486s Preparing to unpack .../70-sssd-proxy_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-proxy (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd. 486s Preparing to unpack .../71-sssd_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-dbus. 486s Preparing to unpack .../72-sssd-dbus_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-dbus (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-kcm. 486s Preparing to unpack .../73-sssd-kcm_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-kcm (2.10.1-2ubuntu1) ... 486s Selecting previously unselected package sssd-tools. 486s Preparing to unpack .../74-sssd-tools_2.10.1-2ubuntu1_armhf.deb ... 486s Unpacking sssd-tools (2.10.1-2ubuntu1) ... 486s Setting up libpwquality-common (1.4.5-3build2) ... 486s Setting up libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 486s Setting up libsss-idmap0 (2.10.1-2ubuntu1) ... 486s Setting up libbasicobjects0t64:armhf (0.6.2-3) ... 486s Setting up libipa-hbac0t64 (2.10.1-2ubuntu1) ... 486s Setting up libsss-idmap-dev (2.10.1-2ubuntu1) ... 486s Setting up libref-array1t64:armhf (0.6.2-3) ... 486s Setting up libipa-hbac-dev (2.10.1-2ubuntu1) ... 486s Setting up libtdb1:armhf (1.4.12-1build1) ... 486s Setting up libargon2-1:armhf (0~20190702+dfsg-4build1) ... 486s Setting up libcollection4t64:armhf (0.6.2-3) ... 486s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 486s Setting up krb5-locales (1.21.3-4) ... 486s Setting up ldap-utils (2.6.9+dfsg-1~exp2ubuntu1) ... 486s Setting up libjose0:armhf (14-1) ... 486s Setting up libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu5) ... 486s Setting up libkrb5support0:armhf (1.21.3-4) ... 486s Setting up libtalloc2:armhf (2.4.2-2build1) ... 486s Setting up libpath-utils1t64:armhf (0.6.2-3) ... 486s Setting up libavahi-common-data:armhf (0.8-14ubuntu1) ... 486s Setting up libcares2:armhf (1.34.4-2.1) ... 486s Setting up libdhash1t64:armhf (0.6.2-3) ... 486s Setting up libtcl8.6:armhf (8.6.16+dfsg-1) ... 486s Setting up libk5crypto3:armhf (1.21.3-4) ... 486s Setting up libltdl7:armhf (2.5.4-2) ... 486s Setting up libcrack2:armhf (2.9.6-5.2) ... 486s Setting up libodbc2:armhf (2.3.12-2ubuntu1) ... 486s Setting up libkrb5-3:armhf (1.21.3-4) ... 486s Setting up libnss-sudo (1.9.15p5-3ubuntu5) ... 486s Setting up libsss-nss-idmap0 (2.10.1-2ubuntu1) ... 486s Setting up libini-config5t64:armhf (0.6.2-3) ... 486s Setting up libpython3.13-stdlib:armhf (3.13.1-3) ... 486s Setting up libtevent0t64:armhf (0.16.1-3) ... 486s Setting up python3.13-gdbm (3.13.1-3) ... 486s Setting up libpython3-stdlib:armhf (3.13.1-1~exp2) ... 486s Setting up libnss-sss:armhf (2.10.1-2ubuntu1) ... 486s Setting up slapd (2.6.9+dfsg-1~exp2ubuntu1) ... 487s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 487s Can't find configuration db, was SSSD configured and run? 487s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 487s Can't find configuration db, was SSSD configured and run? 487s Creating new user openldap... [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 487s Can't find configuration db, was SSSD configured and run? 487s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 487s Can't find configuration db, was SSSD configured and run? 487s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 487s Can't find configuration db, was SSSD configured and run? 487s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 487s Can't find configuration db, was SSSD configured and run? 487s done. 487s Creating initial configuration... done. 487s Creating LDAP directory... done. 488s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'. 488s Setting up tcl8.6 (8.6.16+dfsg-1) ... 488s Setting up libsss-sudo (2.10.1-2ubuntu1) ... 489s Setting up python3.13 (3.13.1-3) ... 491s Setting up libsss-nss-idmap-dev (2.10.1-2ubuntu1) ... 491s Setting up libavahi-common3:armhf (0.8-14ubuntu1) ... 491s Setting up tcl-expect:armhf (5.45.4-3) ... 491s Setting up python3 (3.13.1-1~exp2) ... 491s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 491s for fn in glob1(directory, "%s.*" % fname): 491s Setting up libsss-certmap0 (2.10.1-2ubuntu1) ... 491s Setting up libpwquality1:armhf (1.4.5-3build2) ... 491s Setting up libgssapi-krb5-2:armhf (1.21.3-4) ... 491s Setting up python3-libsss-nss-idmap (2.10.1-2ubuntu1) ... 491s Setting up python3-libipa-hbac (2.10.1-2ubuntu1) ... 491s Setting up libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu5) ... 491s Setting up libavahi-client3:armhf (0.8-14ubuntu1) ... 491s Setting up expect (5.45.4-3) ... 491s Setting up libpam-pwquality:armhf (1.4.5-3build2) ... 492s Setting up samba-libs:armhf (2:4.20.4+dfsg-1ubuntu5) ... 492s Setting up libsss-certmap-dev (2.10.1-2ubuntu1) ... 492s Setting up python3-sss (2.10.1-2ubuntu1) ... 492s Setting up libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu5) ... 492s Setting up libpam-sss:armhf (2.10.1-2ubuntu1) ... 493s Setting up sssd-common (2.10.1-2ubuntu1) ... 493s Creating SSSD system user & group... 493s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 493s Can't find configuration db, was SSSD configured and run? 493s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 493s Can't find configuration db, was SSSD configured and run? 493s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 493s Can't find configuration db, was SSSD configured and run? 493s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 493s Can't find configuration db, was SSSD configured and run? 493s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 493s Can't find configuration db, was SSSD configured and run? 493s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 493s Can't find configuration db, was SSSD configured and run? 493s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 493s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 493s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 493s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 493s 494s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-autofs.socket' → '/usr/lib/systemd/system/sssd-autofs.socket'. 494s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-nss.socket' → '/usr/lib/systemd/system/sssd-nss.socket'. 495s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam.socket' → '/usr/lib/systemd/system/sssd-pam.socket'. 495s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-ssh.socket' → '/usr/lib/systemd/system/sssd-ssh.socket'. 496s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-sudo.socket' → '/usr/lib/systemd/system/sssd-sudo.socket'. 496s Created symlink '/etc/systemd/system/multi-user.target.wants/sssd.service' → '/usr/lib/systemd/system/sssd.service'. 497s sssd-autofs.service is a disabled or a static unit, not starting it. 497s sssd-nss.service is a disabled or a static unit, not starting it. 497s sssd-pam.service is a disabled or a static unit, not starting it. 497s sssd-ssh.service is a disabled or a static unit, not starting it. 497s sssd-sudo.service is a disabled or a static unit, not starting it. 497s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 497s Setting up sssd-proxy (2.10.1-2ubuntu1) ... 497s Setting up sssd-kcm (2.10.1-2ubuntu1) ... 497s Created symlink '/etc/systemd/system/sockets.target.wants/sssd-kcm.socket' → '/usr/lib/systemd/system/sssd-kcm.socket'. 498s sssd-kcm.service is a disabled or a static unit, not starting it. 498s Setting up sssd-dbus (2.10.1-2ubuntu1) ... 498s sssd-ifp.service is a disabled or a static unit, not starting it. 498s Setting up sssd-ad-common (2.10.1-2ubuntu1) ... 499s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pac.socket' → '/usr/lib/systemd/system/sssd-pac.socket'. 499s sssd-pac.service is a disabled or a static unit, not starting it. 499s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 499s Setting up sssd-krb5-common (2.10.1-2ubuntu1) ... 499s Setting up sssd-krb5 (2.10.1-2ubuntu1) ... 499s Setting up sssd-ldap (2.10.1-2ubuntu1) ... 499s Setting up sssd-ad (2.10.1-2ubuntu1) ... 499s Setting up sssd-tools (2.10.1-2ubuntu1) ... 499s Setting up sssd-ipa (2.10.1-2ubuntu1) ... 499s Setting up sssd (2.10.1-2ubuntu1) ... 499s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 499s Setting up libkrad0:armhf (1.21.3-4) ... 500s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 500s Setting up sssd-passkey (2.10.1-2ubuntu1) ... 500s Setting up sssd-idp (2.10.1-2ubuntu1) ... 500s Processing triggers for libc-bin (2.40-4ubuntu1) ... 500s Processing triggers for systemd (257-2ubuntu1) ... 500s Processing triggers for man-db (2.13.0-1) ... 501s Processing triggers for dbus (1.14.10-4ubuntu5) ... 584s autopkgtest [14:14:13]: test ldap-user-group-ldap-auth: [----------------------- 587s + . debian/tests/util 587s + . debian/tests/common-tests 587s + mydomain=example.com 587s + myhostname=ldap.example.com 587s + mysuffix=dc=example,dc=com 587s + admin_dn=cn=admin,dc=example,dc=com 587s + admin_pw=secret 587s + ldap_user=testuser1 587s + ldap_user_pw=testuser1secret 587s + ldap_group=ldapusers 587s + adjust_hostname ldap.example.com 587s + local myhostname=ldap.example.com 587s + echo ldap.example.com 587s + hostname ldap.example.com 587s + grep -qE ldap.example.com /etc/hosts 587s + echo 127.0.1.10 ldap.example.com 587s + reconfigure_slapd 587s + debconf-set-selections 587s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 587s + dpkg-reconfigure -fnoninteractive -pcritical slapd 588s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.9+dfsg-1~exp2ubuntu1... done. 588s Moving old database directory to /var/backups: 588s - directory unknown... done. 588s Creating initial configuration... done. 588s Creating LDAP directory... done. 589s + generate_certs ldap.example.com 589s + local cn=ldap.example.com 589s + local cert=/etc/ldap/server.pem 589s + local key=/etc/ldap/server.key 589s + local cnf=/etc/ldap/openssl.cnf 589s + cat 589s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 589s ..................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 589s .................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 589s ----- 589s + chmod 0640 /etc/ldap/server.key 589s + chgrp openldap /etc/ldap/server.key 589s + [ ! -f /etc/ldap/server.pem ] 589s + [ ! -f /etc/ldap/server.key ] 589s + enable_ldap_ssl 589s + cat 589s + cat 589s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 589s ldap_modify: Other (e.g., implementation specific) error (80) 589s modifying entry "cn=config" 589s 589s autopkgtest [14:14:18]: test ldap-user-group-ldap-auth: -----------------------] 595s autopkgtest [14:14:24]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 595s ldap-user-group-ldap-auth FAIL non-zero exit status 80 600s autopkgtest [14:14:29]: test ldap-user-group-krb5-auth: preparing testbed 602s Reading package lists... 602s Building dependency tree... 602s Reading state information... 603s Starting pkgProblemResolver with broken count: 0 603s Starting 2 pkgProblemResolver with broken count: 0 603s Done 604s The following packages were automatically installed and are no longer required: 604s libnsl2 libpython3.12-minimal libpython3.12-stdlib python3.12 604s python3.12-minimal 604s Use 'apt autoremove' to remove them. 604s The following NEW packages will be installed: 604s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 604s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 605s 0 upgraded, 8 newly installed, 0 to remove and 106 not upgraded. 605s Need to get 570 kB of archives. 605s After this operation, 2578 kB of additional disk space will be used. 605s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf krb5-config all 2.7 [22.0 kB] 605s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libgssrpc4t64 armhf 1.21.3-4 [51.5 kB] 605s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkadm5clnt-mit12 armhf 1.21.3-4 [35.6 kB] 605s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkdb5-10t64 armhf 1.21.3-4 [35.2 kB] 605s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkadm5srv-mit12 armhf 1.21.3-4 [46.3 kB] 605s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf krb5-user armhf 1.21.3-4 [111 kB] 605s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf krb5-kdc armhf 1.21.3-4 [177 kB] 605s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf krb5-admin-server armhf 1.21.3-4 [91.3 kB] 605s Preconfiguring packages ... 607s Fetched 570 kB in 1s (949 kB/s) 607s Selecting previously unselected package krb5-config. 607s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 62022 files and directories currently installed.) 607s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 607s Unpacking krb5-config (2.7) ... 607s Selecting previously unselected package libgssrpc4t64:armhf. 607s Preparing to unpack .../1-libgssrpc4t64_1.21.3-4_armhf.deb ... 607s Unpacking libgssrpc4t64:armhf (1.21.3-4) ... 607s Selecting previously unselected package libkadm5clnt-mit12:armhf. 607s Preparing to unpack .../2-libkadm5clnt-mit12_1.21.3-4_armhf.deb ... 607s Unpacking libkadm5clnt-mit12:armhf (1.21.3-4) ... 607s Selecting previously unselected package libkdb5-10t64:armhf. 607s Preparing to unpack .../3-libkdb5-10t64_1.21.3-4_armhf.deb ... 607s Unpacking libkdb5-10t64:armhf (1.21.3-4) ... 607s Selecting previously unselected package libkadm5srv-mit12:armhf. 607s Preparing to unpack .../4-libkadm5srv-mit12_1.21.3-4_armhf.deb ... 607s Unpacking libkadm5srv-mit12:armhf (1.21.3-4) ... 607s Selecting previously unselected package krb5-user. 607s Preparing to unpack .../5-krb5-user_1.21.3-4_armhf.deb ... 607s Unpacking krb5-user (1.21.3-4) ... 607s Selecting previously unselected package krb5-kdc. 607s Preparing to unpack .../6-krb5-kdc_1.21.3-4_armhf.deb ... 607s Unpacking krb5-kdc (1.21.3-4) ... 607s Selecting previously unselected package krb5-admin-server. 607s Preparing to unpack .../7-krb5-admin-server_1.21.3-4_armhf.deb ... 607s Unpacking krb5-admin-server (1.21.3-4) ... 607s Setting up libgssrpc4t64:armhf (1.21.3-4) ... 607s Setting up krb5-config (2.7) ... 608s Setting up libkadm5clnt-mit12:armhf (1.21.3-4) ... 608s Setting up libkdb5-10t64:armhf (1.21.3-4) ... 608s Setting up libkadm5srv-mit12:armhf (1.21.3-4) ... 608s Setting up krb5-user (1.21.3-4) ... 608s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 608s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 608s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 608s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 608s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 608s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 608s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 608s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 608s Setting up krb5-kdc (1.21.3-4) ... 608s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 609s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 609s Setting up krb5-admin-server (1.21.3-4) ... 609s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 610s Processing triggers for man-db (2.13.0-1) ... 611s Processing triggers for libc-bin (2.40-4ubuntu1) ... 687s autopkgtest [14:15:56]: test ldap-user-group-krb5-auth: [----------------------- 690s + . debian/tests/util 690s + . debian/tests/common-tests 690s + mydomain=example.com 690s + myhostname=ldap.example.com 690s + mysuffix=dc=example,dc=com 690s + myrealm=EXAMPLE.COM 690s + admin_dn=cn=admin,dc=example,dc=com 690s + admin_pw=secret 690s + ldap_user=testuser1 690s + ldap_user_pw=testuser1secret 690s + kerberos_principal_pw=testuser1kerberos 690s + ldap_group=ldapusers 690s + adjust_hostname ldap.example.com 690s + local myhostname=ldap.example.com 690s + echo ldap.example.com 690s + hostname ldap.example.com 690s + grep -qE ldap.example.com /etc/hosts 690s + reconfigure_slapd 690s + debconf-set-selections 690s + rm -rf /var/backups/slapd-2.6.9+dfsg-1~exp2ubuntu1 /var/backups/unknown-2.6.9+dfsg-1~exp2ubuntu1-20250117-141417.ldapdb 690s + dpkg-reconfigure -fnoninteractive -pcritical slapd 690s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.9+dfsg-1~exp2ubuntu1... done. 690s Moving old database directory to /var/backups: 690s - directory unknown... done. 690s Creating initial configuration... done. 690s Creating LDAP directory... done. 692s + generate_certs ldap.example.com 692s + local cn=ldap.example.com 692s + local cert=/etc/ldap/server.pem 692s + local key=/etc/ldap/server.key 692s + local cnf=/etc/ldap/openssl.cnf 692s + cat 692s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 692s .....................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 692s ................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 692s ----- 692s + chmod 0640 /etc/ldap/server.key 692s + chgrp openldap /etc/ldap/server.key 692s + [ ! -f /etc/ldap/server.pem ] 692s + [ ! -f /etc/ldap/server.key ] 692s + enable_ldap_ssl 692s + cat 692s + cat 692s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 692s ldap_modify: Other (e.g., implementation specific) error (80) 692s modifying entry "cn=config" 692s 692s autopkgtest [14:16:01]: test ldap-user-group-krb5-auth: -----------------------] 697s autopkgtest [14:16:06]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 697s ldap-user-group-krb5-auth FAIL non-zero exit status 80 702s autopkgtest [14:16:11]: test sssd-softhism2-certificates-tests.sh: preparing testbed 760s autopkgtest [14:17:09]: testbed dpkg architecture: armhf 762s autopkgtest [14:17:11]: testbed apt version: 2.9.14ubuntu1 767s autopkgtest [14:17:16]: @@@@@@@@@@@@@@@@@@@@ test bed setup 770s autopkgtest [14:17:19]: testbed release detected to be: plucky 780s autopkgtest [14:17:29]: updating testbed package index (apt update) 783s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 783s Get:2 http://ftpmaster.internal/ubuntu plucky InRelease [213 kB] 783s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 783s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 783s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [177 kB] 783s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 783s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [877 kB] 783s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.7 kB] 783s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [271 kB] 783s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted armhf Packages [756 B] 783s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [933 kB] 783s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [4436 B] 783s Get:13 http://ftpmaster.internal/ubuntu plucky/main Sources [1392 kB] 783s Get:14 http://ftpmaster.internal/ubuntu plucky/universe Sources [20.9 MB] 784s Get:15 http://ftpmaster.internal/ubuntu plucky/multiverse Sources [296 kB] 784s Get:16 http://ftpmaster.internal/ubuntu plucky/restricted Sources [15.2 kB] 784s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf Packages [1359 kB] 784s Get:18 http://ftpmaster.internal/ubuntu plucky/restricted armhf Packages [2544 B] 784s Get:19 http://ftpmaster.internal/ubuntu plucky/universe armhf Packages [15.1 MB] 784s Get:20 http://ftpmaster.internal/ubuntu plucky/multiverse armhf Packages [173 kB] 788s Fetched 41.8 MB in 5s (7798 kB/s) 789s Reading package lists... 797s autopkgtest [14:17:46]: upgrading testbed (apt dist-upgrade and autopurge) 799s Reading package lists... 799s Building dependency tree... 799s Reading state information... 800s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 800s Starting 2 pkgProblemResolver with broken count: 0 800s Done 801s Entering ResolveByKeep 801s 802s The following packages were automatically installed and are no longer required: 802s libassuan0 libicu74 802s Use 'apt autoremove' to remove them. 802s The following NEW packages will be installed: 802s libicu76 openssl-provider-legacy python3-bcrypt 802s The following packages will be upgraded: 802s apport apport-core-dump-handler appstream apt apt-utils base-passwd bash 802s bash-completion binutils binutils-arm-linux-gnueabihf binutils-common 802s bsdextrautils bsdutils cloud-init cloud-init-base console-setup 802s console-setup-linux curl dirmngr dpkg dpkg-dev dracut-install eject ethtool 802s fdisk fwupd gcc-14-base gettext-base gir1.2-girepository-2.0 gir1.2-glib-2.0 802s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 802s groff-base iputils-ping iputils-tracepath keyboard-configuration keyboxd 802s libappstream5 libapt-pkg6.0t64 libatomic1 libbinutils libblkid1 libbpf1 802s libc-bin libc6 libcap-ng0 libctf-nobfd0 libctf0 libcurl3t64-gnutls 802s libcurl4t64 libdebconfclient0 libdpkg-perl libfdisk1 libfribidi0 libftdi1-2 802s libfwupd3 libgcc-s1 libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-bin 802s libglib2.0-data libgpg-error-l10n libgpg-error0 libgpgme11t64 803s libgstreamer1.0-0 libgudev-1.0-0 libjson-glib-1.0-0 libjson-glib-1.0-common 803s libldap-common libldap2 libmount1 libnewt0.52 libnpth0t64 libnss-systemd 803s libnss3 libpam-systemd libpng16-16t64 libpython3-stdlib 803s libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 libqmi-proxy 803s libreadline8t64 libsframe1 libsmartcols1 libssl3t64 libstdc++6 803s libsystemd-shared libsystemd0 libtraceevent1 libtraceevent1-plugin libudev1 803s libunistring5 libuuid1 libwrap0 libxkbcommon0 libxml2 libyaml-0-2 locales 803s make mount nano openssl pci.ids publicsuffix python-apt-common python3 803s python3-apport python3-apt python3-attr python3-cryptography python3-gdbm 803s python3-jinja2 python3-json-pointer python3-jsonpatch python3-minimal 803s python3-newt python3-oauthlib python3-openssl python3-pkg-resources 803s python3-problem-report python3-rich python3-setuptools 803s python3-software-properties python3-wadllib python3.12 python3.12-gdbm 803s python3.12-minimal python3.13-gdbm readline-common rsync 803s software-properties-common systemd systemd-cryptsetup systemd-resolved 803s systemd-sysv systemd-timesyncd tar tzdata ucf udev usb.ids util-linux 803s uuid-runtime whiptail xauth xfsprogs 803s 154 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 803s Need to get 76.2 MB of archives. 803s After this operation, 46.2 MB of additional disk space will be used. 803s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf bash armhf 5.2.37-1ubuntu1 [677 kB] 803s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf bsdutils armhf 1:2.40.2-1ubuntu2 [108 kB] 803s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-12ubuntu1 [7892 B] 803s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-12ubuntu1 [52.6 kB] 803s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-12ubuntu1 [40.6 kB] 803s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-12ubuntu1 [711 kB] 803s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf libc6 armhf 2.40-4ubuntu1 [2866 kB] 803s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf openssl-provider-legacy armhf 3.4.0-1ubuntu2 [29.4 kB] 803s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libssl3t64 armhf 3.4.0-1ubuntu2 [1756 kB] 804s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-timesyncd armhf 257-2ubuntu1 [41.2 kB] 804s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-resolved armhf 257-2ubuntu1 [307 kB] 804s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-cryptsetup armhf 257-2ubuntu1 [122 kB] 804s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf bsdextrautils armhf 2.40.2-1ubuntu2 [99.4 kB] 804s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf eject armhf 2.40.2-1ubuntu2 [62.3 kB] 804s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf fdisk armhf 2.40.2-1ubuntu2 [155 kB] 804s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libblkid1 armhf 2.40.2-1ubuntu2 [167 kB] 804s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libmount1 armhf 2.40.2-1ubuntu2 [189 kB] 804s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libsmartcols1 armhf 2.40.2-1ubuntu2 [135 kB] 804s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libuuid1 armhf 2.40.2-1ubuntu2 [39.5 kB] 804s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf util-linux armhf 2.40.2-1ubuntu2 [1195 kB] 804s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf uuid-runtime armhf 2.40.2-1ubuntu2 [62.7 kB] 804s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libfdisk1 armhf 2.40.2-1ubuntu2 [211 kB] 804s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf mount armhf 2.40.2-1ubuntu2 [156 kB] 804s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf readline-common all 8.2-6 [56.5 kB] 804s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libreadline8t64 armhf 8.2-6 [131 kB] 804s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libnss-systemd armhf 257-2ubuntu1 [160 kB] 804s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf systemd armhf 257-2ubuntu1 [3489 kB] 804s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf udev armhf 257-2ubuntu1 [1974 kB] 804s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-sysv armhf 257-2ubuntu1 [11.8 kB] 804s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-systemd armhf 257-2ubuntu1 [233 kB] 804s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd-shared armhf 257-2ubuntu1 [2156 kB] 804s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libudev1 armhf 257-2ubuntu1 [190 kB] 804s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd0 armhf 257-2ubuntu1 [483 kB] 804s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libapt-pkg6.0t64 armhf 2.9.18 [1085 kB] 804s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf tar armhf 1.35+dfsg-3.1 [240 kB] 804s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg armhf 1.22.11ubuntu4 [1242 kB] 804s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libdebconfclient0 armhf 0.274ubuntu1 [11.2 kB] 804s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf base-passwd armhf 3.6.6 [53.4 kB] 804s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libc-bin armhf 2.40-4ubuntu1 [542 kB] 804s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf apt armhf 2.9.18 [1349 kB] 804s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf apt-utils armhf 2.9.18 [216 kB] 804s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error-l10n all 1.51-3 [8800 B] 804s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error0 armhf 1.51-3 [64.8 kB] 804s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libnpth0t64 armhf 1.8-2 [7572 B] 804s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-wks-client armhf 2.4.4-2ubuntu21 [88.9 kB] 804s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf dirmngr armhf 2.4.4-2ubuntu21 [351 kB] 804s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf gpgsm armhf 2.4.4-2ubuntu21 [246 kB] 804s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-utils armhf 2.4.4-2ubuntu21 [160 kB] 804s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-agent armhf 2.4.4-2ubuntu21 [238 kB] 804s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf gpg armhf 2.4.4-2ubuntu21 [536 kB] 805s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf gpgconf armhf 2.4.4-2ubuntu21 [118 kB] 805s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg all 2.4.4-2ubuntu21 [359 kB] 805s Get:53 http://ftpmaster.internal/ubuntu plucky/main armhf keyboxd armhf 2.4.4-2ubuntu21 [113 kB] 805s Get:54 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libldap-common all 2.6.9+dfsg-1~exp2ubuntu1 [33.2 kB] 805s Get:55 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libldap2 armhf 2.6.9+dfsg-1~exp2ubuntu1 [177 kB] 805s Get:56 http://ftpmaster.internal/ubuntu plucky/main armhf gpgv armhf 2.4.4-2ubuntu21 [228 kB] 805s Get:57 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup-linux all 1.226ubuntu3 [1880 kB] 805s Get:58 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup all 1.226ubuntu3 [110 kB] 805s Get:59 http://ftpmaster.internal/ubuntu plucky/main armhf keyboard-configuration all 1.226ubuntu3 [212 kB] 805s Get:60 http://ftpmaster.internal/ubuntu plucky/main armhf python3-minimal armhf 3.12.8-1 [27.5 kB] 805s Get:61 http://ftpmaster.internal/ubuntu plucky/main armhf python3 armhf 3.12.8-1 [23.9 kB] 805s Get:62 http://ftpmaster.internal/ubuntu plucky/main armhf tzdata all 2024b-4ubuntu1 [196 kB] 805s Get:63 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12 armhf 3.12.8-3 [667 kB] 805s Get:64 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-stdlib armhf 3.12.8-3 [1939 kB] 805s Get:65 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-minimal armhf 3.12.8-3 [2029 kB] 805s Get:66 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-minimal armhf 3.12.8-3 [825 kB] 805s Get:67 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3-stdlib armhf 3.12.8-1 [10.1 kB] 805s Get:68 http://ftpmaster.internal/ubuntu plucky/main armhf rsync armhf 3.3.0+ds1-2 [422 kB] 805s Get:69 http://ftpmaster.internal/ubuntu plucky/main armhf python-apt-common all 2.9.6build1 [21.0 kB] 805s Get:70 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apt armhf 2.9.6build1 [174 kB] 805s Get:71 http://ftpmaster.internal/ubuntu plucky/main armhf python3-problem-report all 2.31.0-0ubuntu2 [25.3 kB] 805s Get:72 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apport all 2.31.0-0ubuntu2 [93.1 kB] 805s Get:73 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-data all 2.82.4-1 [52.2 kB] 805s Get:74 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-bin armhf 2.82.4-1 [93.0 kB] 805s Get:75 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-girepository-2.0 armhf 1.82.0-3 [25.3 kB] 805s Get:76 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-glib-2.0 armhf 2.82.4-1 [182 kB] 805s Get:77 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-0t64 armhf 2.82.4-1 [1421 kB] 805s Get:78 http://ftpmaster.internal/ubuntu plucky/main armhf libgirepository-1.0-1 armhf 1.82.0-3 [108 kB] 805s Get:79 http://ftpmaster.internal/ubuntu plucky/main armhf apport-core-dump-handler all 2.31.0-0ubuntu2 [18.2 kB] 805s Get:80 http://ftpmaster.internal/ubuntu plucky/main armhf apport all 2.31.0-0ubuntu2 [82.9 kB] 805s Get:81 http://ftpmaster.internal/ubuntu plucky/main armhf libcap-ng0 armhf 0.8.5-4 [13.8 kB] 805s Get:82 http://ftpmaster.internal/ubuntu plucky/main armhf libunistring5 armhf 1.3-1 [583 kB] 805s Get:83 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-ping armhf 3:20240905-1ubuntu1 [45.0 kB] 805s Get:84 http://ftpmaster.internal/ubuntu plucky/main armhf libbpf1 armhf 1:1.5.0-2 [158 kB] 805s Get:85 http://ftpmaster.internal/ubuntu plucky/main armhf libfribidi0 armhf 1.0.16-1 [24.3 kB] 805s Get:86 http://ftpmaster.internal/ubuntu plucky/main armhf python3-newt armhf 0.52.24-4ubuntu1 [20.1 kB] 805s Get:87 http://ftpmaster.internal/ubuntu plucky/main armhf libnewt0.52 armhf 0.52.24-4ubuntu1 [39.7 kB] 805s Get:88 http://ftpmaster.internal/ubuntu plucky/main armhf libxml2 armhf 2.12.7+dfsg+really2.9.14-0.2ubuntu2 [598 kB] 805s Get:89 http://ftpmaster.internal/ubuntu plucky/main armhf libyaml-0-2 armhf 0.2.5-2 [45.3 kB] 805s Get:90 http://ftpmaster.internal/ubuntu plucky/main armhf locales all 2.40-4ubuntu1 [4224 kB] 805s Get:91 http://ftpmaster.internal/ubuntu plucky/main armhf openssl armhf 3.4.0-1ubuntu2 [1159 kB] 805s Get:92 http://ftpmaster.internal/ubuntu plucky/main armhf python3-rich all 13.9.4-1 [190 kB] 805s Get:93 http://ftpmaster.internal/ubuntu plucky/main armhf ucf all 3.0046 [41.9 kB] 805s Get:94 http://ftpmaster.internal/ubuntu plucky/main armhf whiptail armhf 0.52.24-4ubuntu1 [17.3 kB] 805s Get:95 http://ftpmaster.internal/ubuntu plucky/main armhf bash-completion all 1:2.16.0-3 [214 kB] 805s Get:96 http://ftpmaster.internal/ubuntu plucky/main armhf ethtool armhf 1:6.11-1 [222 kB] 805s Get:97 http://ftpmaster.internal/ubuntu plucky/main armhf gettext-base armhf 0.22.5-3 [40.7 kB] 805s Get:98 http://ftpmaster.internal/ubuntu plucky/main armhf groff-base armhf 1.23.0-7 [949 kB] 806s Get:99 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-tracepath armhf 3:20240905-1ubuntu1 [13.3 kB] 806s Get:100 http://ftpmaster.internal/ubuntu plucky/main armhf libpng16-16t64 armhf 1.6.44-3 [169 kB] 806s Get:101 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.4-2 [19.0 kB] 806s Get:102 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.4-2 [53.8 kB] 806s Get:103 http://ftpmaster.internal/ubuntu plucky/main armhf libxkbcommon0 armhf 1.7.0-2 [113 kB] 806s Get:104 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.3-1 [277 kB] 806s Get:105 http://ftpmaster.internal/ubuntu plucky/main armhf pci.ids all 0.0~2024.11.25-1 [282 kB] 806s Get:106 http://ftpmaster.internal/ubuntu plucky/main armhf publicsuffix all 20241206.1516-0.1 [135 kB] 806s Get:107 http://ftpmaster.internal/ubuntu plucky/main armhf python3.13-gdbm armhf 3.13.1-2 [29.8 kB] 806s Get:108 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-gdbm armhf 3.12.8-3 [28.9 kB] 806s Get:109 http://ftpmaster.internal/ubuntu plucky/main armhf python3-gdbm armhf 3.13.1-1 [8668 B] 806s Get:110 http://ftpmaster.internal/ubuntu plucky/main armhf usb.ids all 2025.01.14-1 [223 kB] 806s Get:111 http://ftpmaster.internal/ubuntu plucky/main armhf xauth armhf 1:1.1.2-1.1 [23.0 kB] 806s Get:112 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl3t64-gnutls armhf 8.11.1-1ubuntu1 [333 kB] 807s Get:113 http://ftpmaster.internal/ubuntu plucky/main armhf libappstream5 armhf 1.0.4-1 [211 kB] 807s Get:114 http://ftpmaster.internal/ubuntu plucky/main armhf appstream armhf 1.0.4-1 [67.3 kB] 807s Get:115 http://ftpmaster.internal/ubuntu plucky/main armhf libctf0 armhf 2.43.50.20241230-1ubuntu1 [74.5 kB] 807s Get:116 http://ftpmaster.internal/ubuntu plucky/main armhf libctf-nobfd0 armhf 2.43.50.20241230-1ubuntu1 [77.3 kB] 807s Get:117 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-arm-linux-gnueabihf armhf 2.43.50.20241230-1ubuntu1 [2960 kB] 808s Get:118 http://ftpmaster.internal/ubuntu plucky/main armhf libbinutils armhf 2.43.50.20241230-1ubuntu1 [403 kB] 808s Get:119 http://ftpmaster.internal/ubuntu plucky/main armhf binutils armhf 2.43.50.20241230-1ubuntu1 [3086 B] 808s Get:120 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-common armhf 2.43.50.20241230-1ubuntu1 [222 kB] 808s Get:121 http://ftpmaster.internal/ubuntu plucky/main armhf libsframe1 armhf 2.43.50.20241230-1ubuntu1 [12.1 kB] 808s Get:122 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jinja2 all 3.1.3-1.1 [108 kB] 808s Get:123 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-3 [8444 B] 808s Get:124 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jsonpatch all 1.32-5 [12.3 kB] 808s Get:125 http://ftpmaster.internal/ubuntu plucky/main armhf python3-bcrypt armhf 4.2.0-2.1 [239 kB] 808s Get:126 http://ftpmaster.internal/ubuntu plucky/main armhf python3-cryptography armhf 43.0.0-1 [925 kB] 808s Get:127 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-3 [89.9 kB] 808s Get:128 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init-base all 25.1~2g4ee65391-0ubuntu1 [614 kB] 808s Get:129 http://ftpmaster.internal/ubuntu plucky/main armhf curl armhf 8.11.1-1ubuntu1 [244 kB] 808s Get:130 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl4t64 armhf 8.11.1-1ubuntu1 [337 kB] 808s Get:131 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg-dev all 1.22.11ubuntu4 [1088 kB] 808s Get:132 http://ftpmaster.internal/ubuntu plucky/main armhf libdpkg-perl all 1.22.11ubuntu4 [279 kB] 808s Get:133 http://ftpmaster.internal/ubuntu plucky/main armhf make armhf 4.4.1-1 [180 kB] 808s Get:134 http://ftpmaster.internal/ubuntu plucky/main armhf dracut-install armhf 105-2ubuntu5 [37.3 kB] 808s Get:135 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-common all 1.10.6+ds-1 [5636 B] 808s Get:136 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-0 armhf 1.10.6+ds-1 [59.5 kB] 808s Get:137 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 2.0.3-3 [5028 kB] 809s Get:138 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd3 armhf 2.0.3-3 [121 kB] 809s Get:139 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-proxy armhf 1.35.6-1 [5878 B] 809s Get:140 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-glib5 armhf 1.35.6-1 [928 kB] 809s Get:141 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-l10n all 2.4.4-2ubuntu21 [66.3 kB] 809s Get:142 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-8 [26.3 kB] 809s Get:143 http://ftpmaster.internal/ubuntu plucky/main armhf libgpgme11t64 armhf 1.24.1-2ubuntu1 [126 kB] 809s Get:144 http://ftpmaster.internal/ubuntu plucky/main armhf libgstreamer1.0-0 armhf 1.24.10-2 [1109 kB] 809s Get:145 http://ftpmaster.internal/ubuntu plucky/main armhf libgudev-1.0-0 armhf 1:238-6 [13.7 kB] 809s Get:146 http://ftpmaster.internal/ubuntu plucky/main armhf libicu76 armhf 76.1-1ubuntu2 [10.8 MB] 810s Get:147 http://ftpmaster.internal/ubuntu plucky/main armhf libnss3 armhf 2:3.106-1ubuntu1 [1321 kB] 810s Get:148 http://ftpmaster.internal/ubuntu plucky/main armhf libwrap0 armhf 7.6.q-34 [45.7 kB] 810s Get:149 http://ftpmaster.internal/ubuntu plucky/main armhf python3-attr all 24.2.0-1 [50.2 kB] 810s Get:150 http://ftpmaster.internal/ubuntu plucky/main armhf python3-openssl all 24.3.0-1 [45.8 kB] 810s Get:151 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pkg-resources all 75.6.0-1 [144 kB] 810s Get:152 http://ftpmaster.internal/ubuntu plucky/main armhf python3-setuptools all 75.6.0-1 [645 kB] 810s Get:153 http://ftpmaster.internal/ubuntu plucky/main armhf software-properties-common all 0.108 [16.5 kB] 810s Get:154 http://ftpmaster.internal/ubuntu plucky/main armhf python3-software-properties all 0.108 [30.9 kB] 810s Get:155 http://ftpmaster.internal/ubuntu plucky/main armhf python3-wadllib all 2.0.0-2 [36.2 kB] 810s Get:156 http://ftpmaster.internal/ubuntu plucky/main armhf xfsprogs armhf 6.8.0-2.2ubuntu3 [893 kB] 810s Get:157 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init all 25.1~2g4ee65391-0ubuntu1 [2104 B] 811s Preconfiguring packages ... 812s Fetched 76.2 MB in 7s (10.3 MB/s) 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 812s Preparing to unpack .../bash_5.2.37-1ubuntu1_armhf.deb ... 812s Unpacking bash (5.2.37-1ubuntu1) over (5.2.32-1ubuntu2) ... 812s Setting up bash (5.2.37-1ubuntu1) ... 812s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 812s Preparing to unpack .../bsdutils_1%3a2.40.2-1ubuntu2_armhf.deb ... 812s Unpacking bsdutils (1:2.40.2-1ubuntu2) over (1:2.40.2-1ubuntu1) ... 812s Setting up bsdutils (1:2.40.2-1ubuntu2) ... 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 812s Preparing to unpack .../libatomic1_14.2.0-12ubuntu1_armhf.deb ... 812s Unpacking libatomic1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 812s Preparing to unpack .../gcc-14-base_14.2.0-12ubuntu1_armhf.deb ... 812s Unpacking gcc-14-base:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 812s Setting up gcc-14-base:armhf (14.2.0-12ubuntu1) ... 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 812s Preparing to unpack .../libgcc-s1_14.2.0-12ubuntu1_armhf.deb ... 812s Unpacking libgcc-s1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 812s Setting up libgcc-s1:armhf (14.2.0-12ubuntu1) ... 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 812s Preparing to unpack .../libstdc++6_14.2.0-12ubuntu1_armhf.deb ... 812s Unpacking libstdc++6:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 812s Setting up libstdc++6:armhf (14.2.0-12ubuntu1) ... 813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 813s Preparing to unpack .../libc6_2.40-4ubuntu1_armhf.deb ... 813s Unpacking libc6:armhf (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 813s Setting up libc6:armhf (2.40-4ubuntu1) ... 813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 813s Preparing to unpack .../libssl3t64_3.4.0-1ubuntu2_armhf.deb ... 813s Unpacking libssl3t64:armhf (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 813s Selecting previously unselected package openssl-provider-legacy. 813s Preparing to unpack .../openssl-provider-legacy_3.4.0-1ubuntu2_armhf.deb ... 813s Unpacking openssl-provider-legacy (3.4.0-1ubuntu2) ... 813s Setting up libssl3t64:armhf (3.4.0-1ubuntu2) ... 813s Setting up openssl-provider-legacy (3.4.0-1ubuntu2) ... 813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59973 files and directories currently installed.) 813s Preparing to unpack .../0-systemd-timesyncd_257-2ubuntu1_armhf.deb ... 813s Unpacking systemd-timesyncd (257-2ubuntu1) over (256.5-2ubuntu4) ... 813s Preparing to unpack .../1-systemd-resolved_257-2ubuntu1_armhf.deb ... 813s Unpacking systemd-resolved (257-2ubuntu1) over (256.5-2ubuntu4) ... 814s Preparing to unpack .../2-systemd-cryptsetup_257-2ubuntu1_armhf.deb ... 814s Unpacking systemd-cryptsetup (257-2ubuntu1) over (256.5-2ubuntu4) ... 814s Preparing to unpack .../3-bsdextrautils_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking bsdextrautils (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Preparing to unpack .../4-eject_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking eject (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Preparing to unpack .../5-fdisk_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking fdisk (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Preparing to unpack .../6-libblkid1_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking libblkid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Setting up libblkid1:armhf (2.40.2-1ubuntu2) ... 814s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 814s Preparing to unpack .../libmount1_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking libmount1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Setting up libmount1:armhf (2.40.2-1ubuntu2) ... 814s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 814s Preparing to unpack .../libsmartcols1_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking libsmartcols1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Setting up libsmartcols1:armhf (2.40.2-1ubuntu2) ... 814s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 814s Preparing to unpack .../libuuid1_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking libuuid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Setting up libuuid1:armhf (2.40.2-1ubuntu2) ... 814s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 814s Preparing to unpack .../util-linux_2.40.2-1ubuntu2_armhf.deb ... 814s Unpacking util-linux (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 814s Setting up util-linux (2.40.2-1ubuntu2) ... 815s fstrim.service is a disabled or a static unit not running, not starting it. 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 815s Preparing to unpack .../0-uuid-runtime_2.40.2-1ubuntu2_armhf.deb ... 815s Unpacking uuid-runtime (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 815s Preparing to unpack .../1-libfdisk1_2.40.2-1ubuntu2_armhf.deb ... 815s Unpacking libfdisk1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 815s Preparing to unpack .../2-mount_2.40.2-1ubuntu2_armhf.deb ... 815s Unpacking mount (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 816s Preparing to unpack .../3-readline-common_8.2-6_all.deb ... 816s Unpacking readline-common (8.2-6) over (8.2-5) ... 816s Preparing to unpack .../4-libreadline8t64_8.2-6_armhf.deb ... 816s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 816s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 816s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 816s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 816s Unpacking libreadline8t64:armhf (8.2-6) over (8.2-5) ... 816s Preparing to unpack .../5-libnss-systemd_257-2ubuntu1_armhf.deb ... 816s Unpacking libnss-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 816s Preparing to unpack .../6-systemd_257-2ubuntu1_armhf.deb ... 816s Unpacking systemd (257-2ubuntu1) over (256.5-2ubuntu4) ... 816s Preparing to unpack .../7-udev_257-2ubuntu1_armhf.deb ... 816s Unpacking udev (257-2ubuntu1) over (256.5-2ubuntu4) ... 816s Preparing to unpack .../8-libsystemd-shared_257-2ubuntu1_armhf.deb ... 816s Unpacking libsystemd-shared:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 816s Setting up libsystemd-shared:armhf (257-2ubuntu1) ... 816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 816s Preparing to unpack .../libsystemd0_257-2ubuntu1_armhf.deb ... 816s Unpacking libsystemd0:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 817s Setting up libsystemd0:armhf (257-2ubuntu1) ... 817s Setting up mount (2.40.2-1ubuntu2) ... 817s Setting up systemd (257-2ubuntu1) ... 817s Installing new version of config file /etc/systemd/logind.conf ... 817s Installing new version of config file /etc/systemd/sleep.conf ... 817s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 817s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 817s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 818s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 818s Preparing to unpack .../systemd-sysv_257-2ubuntu1_armhf.deb ... 818s Unpacking systemd-sysv (257-2ubuntu1) over (256.5-2ubuntu4) ... 818s Preparing to unpack .../libpam-systemd_257-2ubuntu1_armhf.deb ... 818s Unpacking libpam-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 818s Preparing to unpack .../libudev1_257-2ubuntu1_armhf.deb ... 818s Unpacking libudev1:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 818s Setting up libudev1:armhf (257-2ubuntu1) ... 818s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 818s Preparing to unpack .../libapt-pkg6.0t64_2.9.18_armhf.deb ... 818s Unpacking libapt-pkg6.0t64:armhf (2.9.18) over (2.9.14ubuntu1) ... 818s Setting up libapt-pkg6.0t64:armhf (2.9.18) ... 818s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 818s Preparing to unpack .../tar_1.35+dfsg-3.1_armhf.deb ... 818s Unpacking tar (1.35+dfsg-3.1) over (1.35+dfsg-3build1) ... 818s Setting up tar (1.35+dfsg-3.1) ... 818s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 818s Preparing to unpack .../dpkg_1.22.11ubuntu4_armhf.deb ... 818s Unpacking dpkg (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 818s Setting up dpkg (1.22.11ubuntu4) ... 819s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 819s Preparing to unpack .../libdebconfclient0_0.274ubuntu1_armhf.deb ... 819s Unpacking libdebconfclient0:armhf (0.274ubuntu1) over (0.272ubuntu1) ... 819s Setting up libdebconfclient0:armhf (0.274ubuntu1) ... 819s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 819s Preparing to unpack .../base-passwd_3.6.6_armhf.deb ... 819s Unpacking base-passwd (3.6.6) over (3.6.5) ... 819s Setting up base-passwd (3.6.6) ... 819s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 819s Preparing to unpack .../libc-bin_2.40-4ubuntu1_armhf.deb ... 819s Unpacking libc-bin (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 819s Setting up libc-bin (2.40-4ubuntu1) ... 820s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 820s Preparing to unpack .../archives/apt_2.9.18_armhf.deb ... 820s Unpacking apt (2.9.18) over (2.9.14ubuntu1) ... 820s Setting up apt (2.9.18) ... 821s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 821s Preparing to unpack .../apt-utils_2.9.18_armhf.deb ... 821s Unpacking apt-utils (2.9.18) over (2.9.14ubuntu1) ... 821s Preparing to unpack .../libgpg-error-l10n_1.51-3_all.deb ... 821s Unpacking libgpg-error-l10n (1.51-3) over (1.50-4) ... 821s Preparing to unpack .../libgpg-error0_1.51-3_armhf.deb ... 821s Unpacking libgpg-error0:armhf (1.51-3) over (1.50-4) ... 821s Setting up libgpg-error0:armhf (1.51-3) ... 821s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 821s Preparing to unpack .../libnpth0t64_1.8-2_armhf.deb ... 821s Unpacking libnpth0t64:armhf (1.8-2) over (1.6-3.1build1) ... 821s Setting up libnpth0t64:armhf (1.8-2) ... 821s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 821s Preparing to unpack .../00-gpg-wks-client_2.4.4-2ubuntu21_armhf.deb ... 821s Unpacking gpg-wks-client (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 821s Preparing to unpack .../01-dirmngr_2.4.4-2ubuntu21_armhf.deb ... 821s Unpacking dirmngr (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 821s Preparing to unpack .../02-gpgsm_2.4.4-2ubuntu21_armhf.deb ... 821s Unpacking gpgsm (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 821s Preparing to unpack .../03-gnupg-utils_2.4.4-2ubuntu21_armhf.deb ... 821s Unpacking gnupg-utils (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 822s Preparing to unpack .../04-gpg-agent_2.4.4-2ubuntu21_armhf.deb ... 822s Unpacking gpg-agent (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 822s Preparing to unpack .../05-gpg_2.4.4-2ubuntu21_armhf.deb ... 822s Unpacking gpg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 822s Preparing to unpack .../06-gpgconf_2.4.4-2ubuntu21_armhf.deb ... 822s Unpacking gpgconf (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 822s Preparing to unpack .../07-gnupg_2.4.4-2ubuntu21_all.deb ... 822s Unpacking gnupg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 822s Preparing to unpack .../08-keyboxd_2.4.4-2ubuntu21_armhf.deb ... 822s Unpacking keyboxd (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 822s Preparing to unpack .../09-libldap-common_2.6.9+dfsg-1~exp2ubuntu1_all.deb ... 822s Unpacking libldap-common (2.6.9+dfsg-1~exp2ubuntu1) over (2.6.8+dfsg-1~exp4ubuntu3) ... 822s Preparing to unpack .../10-libldap2_2.6.9+dfsg-1~exp2ubuntu1_armhf.deb ... 822s Unpacking libldap2:armhf (2.6.9+dfsg-1~exp2ubuntu1) over (2.6.8+dfsg-1~exp4ubuntu3) ... 822s Preparing to unpack .../11-gpgv_2.4.4-2ubuntu21_armhf.deb ... 822s Unpacking gpgv (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 822s Setting up gpgv (2.4.4-2ubuntu21) ... 822s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59965 files and directories currently installed.) 822s Preparing to unpack .../console-setup-linux_1.226ubuntu3_all.deb ... 822s Unpacking console-setup-linux (1.226ubuntu3) over (1.226ubuntu2) ... 822s Preparing to unpack .../console-setup_1.226ubuntu3_all.deb ... 822s Unpacking console-setup (1.226ubuntu3) over (1.226ubuntu2) ... 822s Preparing to unpack .../keyboard-configuration_1.226ubuntu3_all.deb ... 822s Unpacking keyboard-configuration (1.226ubuntu3) over (1.226ubuntu2) ... 822s Preparing to unpack .../python3-minimal_3.12.8-1_armhf.deb ... 822s Unpacking python3-minimal (3.12.8-1) over (3.12.6-0ubuntu1) ... 823s Setting up python3-minimal (3.12.8-1) ... 823s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59965 files and directories currently installed.) 823s Preparing to unpack .../00-python3_3.12.8-1_armhf.deb ... 823s Unpacking python3 (3.12.8-1) over (3.12.6-0ubuntu1) ... 823s Preparing to unpack .../01-tzdata_2024b-4ubuntu1_all.deb ... 823s Unpacking tzdata (2024b-4ubuntu1) over (2024b-1ubuntu2) ... 823s Preparing to unpack .../02-python3.12_3.12.8-3_armhf.deb ... 823s Unpacking python3.12 (3.12.8-3) over (3.12.7-3) ... 823s Preparing to unpack .../03-libpython3.12-stdlib_3.12.8-3_armhf.deb ... 823s Unpacking libpython3.12-stdlib:armhf (3.12.8-3) over (3.12.7-3) ... 824s Preparing to unpack .../04-python3.12-minimal_3.12.8-3_armhf.deb ... 824s Unpacking python3.12-minimal (3.12.8-3) over (3.12.7-3) ... 824s Preparing to unpack .../05-libpython3.12-minimal_3.12.8-3_armhf.deb ... 824s Unpacking libpython3.12-minimal:armhf (3.12.8-3) over (3.12.7-3) ... 824s Preparing to unpack .../06-libpython3-stdlib_3.12.8-1_armhf.deb ... 824s Unpacking libpython3-stdlib:armhf (3.12.8-1) over (3.12.6-0ubuntu1) ... 824s Preparing to unpack .../07-rsync_3.3.0+ds1-2_armhf.deb ... 824s Unpacking rsync (3.3.0+ds1-2) over (3.3.0-1) ... 824s Preparing to unpack .../08-python-apt-common_2.9.6build1_all.deb ... 824s Unpacking python-apt-common (2.9.6build1) over (2.9.0ubuntu2) ... 824s Preparing to unpack .../09-python3-apt_2.9.6build1_armhf.deb ... 825s Unpacking python3-apt (2.9.6build1) over (2.9.0ubuntu2) ... 825s Preparing to unpack .../10-python3-problem-report_2.31.0-0ubuntu2_all.deb ... 825s Unpacking python3-problem-report (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 825s Preparing to unpack .../11-python3-apport_2.31.0-0ubuntu2_all.deb ... 825s Unpacking python3-apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 825s Preparing to unpack .../12-libglib2.0-data_2.82.4-1_all.deb ... 825s Unpacking libglib2.0-data (2.82.4-1) over (2.82.2-3) ... 825s Preparing to unpack .../13-libglib2.0-bin_2.82.4-1_armhf.deb ... 825s Unpacking libglib2.0-bin (2.82.4-1) over (2.82.2-3) ... 825s Preparing to unpack .../14-gir1.2-girepository-2.0_1.82.0-3_armhf.deb ... 825s Unpacking gir1.2-girepository-2.0:armhf (1.82.0-3) over (1.82.0-2) ... 825s Preparing to unpack .../15-gir1.2-glib-2.0_2.82.4-1_armhf.deb ... 825s Unpacking gir1.2-glib-2.0:armhf (2.82.4-1) over (2.82.2-3) ... 825s Preparing to unpack .../16-libglib2.0-0t64_2.82.4-1_armhf.deb ... 825s Unpacking libglib2.0-0t64:armhf (2.82.4-1) over (2.82.2-3) ... 825s Preparing to unpack .../17-libgirepository-1.0-1_1.82.0-3_armhf.deb ... 825s Unpacking libgirepository-1.0-1:armhf (1.82.0-3) over (1.82.0-2) ... 825s Preparing to unpack .../18-apport-core-dump-handler_2.31.0-0ubuntu2_all.deb ... 825s Unpacking apport-core-dump-handler (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 825s Preparing to unpack .../19-apport_2.31.0-0ubuntu2_all.deb ... 825s Unpacking apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 826s Preparing to unpack .../20-libcap-ng0_0.8.5-4_armhf.deb ... 826s Unpacking libcap-ng0:armhf (0.8.5-4) over (0.8.5-3build1) ... 826s Setting up libcap-ng0:armhf (0.8.5-4) ... 826s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59952 files and directories currently installed.) 826s Preparing to unpack .../libunistring5_1.3-1_armhf.deb ... 826s Unpacking libunistring5:armhf (1.3-1) over (1.2-1) ... 826s Setting up libunistring5:armhf (1.3-1) ... 826s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59952 files and directories currently installed.) 826s Preparing to unpack .../00-iputils-ping_3%3a20240905-1ubuntu1_armhf.deb ... 826s Unpacking iputils-ping (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 826s Preparing to unpack .../01-libbpf1_1%3a1.5.0-2_armhf.deb ... 826s Unpacking libbpf1:armhf (1:1.5.0-2) over (1:1.5.0-1) ... 826s Preparing to unpack .../02-libfribidi0_1.0.16-1_armhf.deb ... 826s Unpacking libfribidi0:armhf (1.0.16-1) over (1.0.15-1) ... 826s Preparing to unpack .../03-python3-newt_0.52.24-4ubuntu1_armhf.deb ... 826s Unpacking python3-newt:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 826s Preparing to unpack .../04-libnewt0.52_0.52.24-4ubuntu1_armhf.deb ... 826s Unpacking libnewt0.52:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 826s Preparing to unpack .../05-libxml2_2.12.7+dfsg+really2.9.14-0.2ubuntu2_armhf.deb ... 826s Unpacking libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) over (2.12.7+dfsg-3) ... 826s Preparing to unpack .../06-libyaml-0-2_0.2.5-2_armhf.deb ... 826s Unpacking libyaml-0-2:armhf (0.2.5-2) over (0.2.5-1build1) ... 826s Preparing to unpack .../07-locales_2.40-4ubuntu1_all.deb ... 826s Unpacking locales (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 827s Preparing to unpack .../08-openssl_3.4.0-1ubuntu2_armhf.deb ... 827s Unpacking openssl (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 827s Preparing to unpack .../09-python3-rich_13.9.4-1_all.deb ... 827s Unpacking python3-rich (13.9.4-1) over (13.7.1-1) ... 827s Preparing to unpack .../10-ucf_3.0046_all.deb ... 827s Unpacking ucf (3.0046) over (3.0043+nmu1) ... 827s Preparing to unpack .../11-whiptail_0.52.24-4ubuntu1_armhf.deb ... 827s Unpacking whiptail (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 827s Preparing to unpack .../12-bash-completion_1%3a2.16.0-3_all.deb ... 827s Unpacking bash-completion (1:2.16.0-3) over (1:2.14.0-2) ... 827s Preparing to unpack .../13-ethtool_1%3a6.11-1_armhf.deb ... 827s Unpacking ethtool (1:6.11-1) over (1:6.10-1) ... 828s Preparing to unpack .../14-gettext-base_0.22.5-3_armhf.deb ... 828s Unpacking gettext-base (0.22.5-3) over (0.22.5-2) ... 828s Preparing to unpack .../15-groff-base_1.23.0-7_armhf.deb ... 828s Unpacking groff-base (1.23.0-7) over (1.23.0-5) ... 828s Preparing to unpack .../16-iputils-tracepath_3%3a20240905-1ubuntu1_armhf.deb ... 828s Unpacking iputils-tracepath (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 828s Preparing to unpack .../17-libpng16-16t64_1.6.44-3_armhf.deb ... 828s Unpacking libpng16-16t64:armhf (1.6.44-3) over (1.6.44-2) ... 828s Preparing to unpack .../18-libtraceevent1-plugin_1%3a1.8.4-2_armhf.deb ... 828s Unpacking libtraceevent1-plugin:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 828s Preparing to unpack .../19-libtraceevent1_1%3a1.8.4-2_armhf.deb ... 828s Unpacking libtraceevent1:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 828s Preparing to unpack .../20-libxkbcommon0_1.7.0-2_armhf.deb ... 828s Unpacking libxkbcommon0:armhf (1.7.0-2) over (1.7.0-1) ... 828s Preparing to unpack .../21-nano_8.3-1_armhf.deb ... 828s Unpacking nano (8.3-1) over (8.2-1) ... 828s Preparing to unpack .../22-pci.ids_0.0~2024.11.25-1_all.deb ... 828s Unpacking pci.ids (0.0~2024.11.25-1) over (0.0~2024.10.24-1) ... 828s Preparing to unpack .../23-publicsuffix_20241206.1516-0.1_all.deb ... 828s Unpacking publicsuffix (20241206.1516-0.1) over (20231001.0357-0.1) ... 828s Preparing to unpack .../24-python3.13-gdbm_3.13.1-2_armhf.deb ... 828s Unpacking python3.13-gdbm (3.13.1-2) over (3.13.0-2) ... 828s Preparing to unpack .../25-python3.12-gdbm_3.12.8-3_armhf.deb ... 828s Unpacking python3.12-gdbm (3.12.8-3) over (3.12.7-3) ... 828s Preparing to unpack .../26-python3-gdbm_3.13.1-1_armhf.deb ... 828s Unpacking python3-gdbm:armhf (3.13.1-1) over (3.12.7-1) ... 828s Preparing to unpack .../27-usb.ids_2025.01.14-1_all.deb ... 828s Unpacking usb.ids (2025.01.14-1) over (2024.07.04-1) ... 828s Preparing to unpack .../28-xauth_1%3a1.1.2-1.1_armhf.deb ... 828s Unpacking xauth (1:1.1.2-1.1) over (1:1.1.2-1build1) ... 828s Preparing to unpack .../29-libcurl3t64-gnutls_8.11.1-1ubuntu1_armhf.deb ... 828s Unpacking libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 829s Preparing to unpack .../30-libappstream5_1.0.4-1_armhf.deb ... 829s Unpacking libappstream5:armhf (1.0.4-1) over (1.0.3-1) ... 829s Preparing to unpack .../31-appstream_1.0.4-1_armhf.deb ... 829s Unpacking appstream (1.0.4-1) over (1.0.3-1) ... 829s Preparing to unpack .../32-libctf0_2.43.50.20241230-1ubuntu1_armhf.deb ... 829s Unpacking libctf0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 829s Preparing to unpack .../33-libctf-nobfd0_2.43.50.20241230-1ubuntu1_armhf.deb ... 829s Unpacking libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 829s Preparing to unpack .../34-binutils-arm-linux-gnueabihf_2.43.50.20241230-1ubuntu1_armhf.deb ... 829s Unpacking binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 829s Preparing to unpack .../35-libbinutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 829s Unpacking libbinutils:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 829s Preparing to unpack .../36-binutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 829s Unpacking binutils (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 829s Preparing to unpack .../37-binutils-common_2.43.50.20241230-1ubuntu1_armhf.deb ... 829s Unpacking binutils-common:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 829s Preparing to unpack .../38-libsframe1_2.43.50.20241230-1ubuntu1_armhf.deb ... 829s Unpacking libsframe1:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 829s Preparing to unpack .../39-python3-jinja2_3.1.3-1.1_all.deb ... 829s Unpacking python3-jinja2 (3.1.3-1.1) over (3.1.3-1ubuntu1) ... 829s Preparing to unpack .../40-python3-json-pointer_2.4-3_all.deb ... 829s Unpacking python3-json-pointer (2.4-3) over (2.4-2) ... 829s Preparing to unpack .../41-python3-jsonpatch_1.32-5_all.deb ... 830s Unpacking python3-jsonpatch (1.32-5) over (1.32-4) ... 830s Selecting previously unselected package python3-bcrypt. 830s Preparing to unpack .../42-python3-bcrypt_4.2.0-2.1_armhf.deb ... 830s Unpacking python3-bcrypt (4.2.0-2.1) ... 830s Preparing to unpack .../43-python3-cryptography_43.0.0-1_armhf.deb ... 830s Unpacking python3-cryptography (43.0.0-1) over (42.0.5-2build1) ... 830s Preparing to unpack .../44-python3-oauthlib_3.2.2-3_all.deb ... 830s Unpacking python3-oauthlib (3.2.2-3) over (3.2.2-2) ... 830s Preparing to unpack .../45-cloud-init-base_25.1~2g4ee65391-0ubuntu1_all.deb ... 831s Unpacking cloud-init-base (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 831s dpkg: warning: unable to delete old directory '/lib/systemd/system/sshd-keygen@.service.d': Directory not empty 831s Preparing to unpack .../46-curl_8.11.1-1ubuntu1_armhf.deb ... 831s Unpacking curl (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 831s Preparing to unpack .../47-libcurl4t64_8.11.1-1ubuntu1_armhf.deb ... 831s Unpacking libcurl4t64:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 831s Preparing to unpack .../48-dpkg-dev_1.22.11ubuntu4_all.deb ... 831s Unpacking dpkg-dev (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 831s Preparing to unpack .../49-libdpkg-perl_1.22.11ubuntu4_all.deb ... 831s Unpacking libdpkg-perl (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 831s Preparing to unpack .../50-make_4.4.1-1_armhf.deb ... 831s Unpacking make (4.4.1-1) over (4.3-4.1build2) ... 831s Preparing to unpack .../51-dracut-install_105-2ubuntu5_armhf.deb ... 831s Unpacking dracut-install (105-2ubuntu5) over (105-2ubuntu3) ... 831s Preparing to unpack .../52-libjson-glib-1.0-common_1.10.6+ds-1_all.deb ... 831s Unpacking libjson-glib-1.0-common (1.10.6+ds-1) over (1.10.0+ds-3) ... 831s Preparing to unpack .../53-libjson-glib-1.0-0_1.10.6+ds-1_armhf.deb ... 831s Unpacking libjson-glib-1.0-0:armhf (1.10.6+ds-1) over (1.10.0+ds-3) ... 831s Preparing to unpack .../54-fwupd_2.0.3-3_armhf.deb ... 832s Unpacking fwupd (2.0.3-3) over (2.0.2-1) ... 832s Preparing to unpack .../55-libfwupd3_2.0.3-3_armhf.deb ... 832s Unpacking libfwupd3:armhf (2.0.3-3) over (2.0.2-1) ... 832s Preparing to unpack .../56-libqmi-proxy_1.35.6-1_armhf.deb ... 832s Unpacking libqmi-proxy (1.35.6-1) over (1.35.2-0ubuntu2) ... 832s Preparing to unpack .../57-libqmi-glib5_1.35.6-1_armhf.deb ... 832s Unpacking libqmi-glib5:armhf (1.35.6-1) over (1.35.2-0ubuntu2) ... 832s Preparing to unpack .../58-gnupg-l10n_2.4.4-2ubuntu21_all.deb ... 832s Unpacking gnupg-l10n (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 832s Preparing to unpack .../59-libftdi1-2_1.5-8_armhf.deb ... 832s Unpacking libftdi1-2:armhf (1.5-8) over (1.5-7build1) ... 832s Preparing to unpack .../60-libgpgme11t64_1.24.1-2ubuntu1_armhf.deb ... 832s Unpacking libgpgme11t64:armhf (1.24.1-2ubuntu1) over (1.24.0-2ubuntu1) ... 832s Preparing to unpack .../61-libgstreamer1.0-0_1.24.10-2_armhf.deb ... 832s Unpacking libgstreamer1.0-0:armhf (1.24.10-2) over (1.24.9-1) ... 832s Preparing to unpack .../62-libgudev-1.0-0_1%3a238-6_armhf.deb ... 832s Unpacking libgudev-1.0-0:armhf (1:238-6) over (1:238-5ubuntu1) ... 832s Selecting previously unselected package libicu76:armhf. 832s Preparing to unpack .../63-libicu76_76.1-1ubuntu2_armhf.deb ... 832s Unpacking libicu76:armhf (76.1-1ubuntu2) ... 833s Preparing to unpack .../64-libnss3_2%3a3.106-1ubuntu1_armhf.deb ... 833s Unpacking libnss3:armhf (2:3.106-1ubuntu1) over (2:3.103-1) ... 833s Preparing to unpack .../65-libwrap0_7.6.q-34_armhf.deb ... 833s Unpacking libwrap0:armhf (7.6.q-34) over (7.6.q-33) ... 833s Preparing to unpack .../66-python3-attr_24.2.0-1_all.deb ... 833s Unpacking python3-attr (24.2.0-1) over (23.2.0-2) ... 833s Preparing to unpack .../67-python3-openssl_24.3.0-1_all.deb ... 833s Unpacking python3-openssl (24.3.0-1) over (24.2.1-1) ... 833s Preparing to unpack .../68-python3-pkg-resources_75.6.0-1_all.deb ... 834s Unpacking python3-pkg-resources (75.6.0-1) over (75.2.0-1) ... 834s Preparing to unpack .../69-python3-setuptools_75.6.0-1_all.deb ... 834s Unpacking python3-setuptools (75.6.0-1) over (75.2.0-1) ... 834s Preparing to unpack .../70-software-properties-common_0.108_all.deb ... 834s Unpacking software-properties-common (0.108) over (0.105) ... 834s Preparing to unpack .../71-python3-software-properties_0.108_all.deb ... 834s Unpacking python3-software-properties (0.108) over (0.105) ... 834s Preparing to unpack .../72-python3-wadllib_2.0.0-2_all.deb ... 834s Unpacking python3-wadllib (2.0.0-2) over (2.0.0-1) ... 835s Preparing to unpack .../73-xfsprogs_6.8.0-2.2ubuntu3_armhf.deb ... 835s Unpacking xfsprogs (6.8.0-2.2ubuntu3) over (6.8.0-2.2ubuntu2) ... 835s Preparing to unpack .../74-cloud-init_25.1~2g4ee65391-0ubuntu1_all.deb ... 835s Unpacking cloud-init (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 835s Setting up systemd-sysv (257-2ubuntu1) ... 835s Setting up pci.ids (0.0~2024.11.25-1) ... 835s Setting up libnewt0.52:armhf (0.52.24-4ubuntu1) ... 835s Setting up apt-utils (2.9.18) ... 835s Setting up bsdextrautils (2.40.2-1ubuntu2) ... 835s Setting up libyaml-0-2:armhf (0.2.5-2) ... 835s Setting up python3.12-gdbm (3.12.8-3) ... 835s Setting up libpython3.12-minimal:armhf (3.12.8-3) ... 835s Setting up binutils-common:armhf (2.43.50.20241230-1ubuntu1) ... 835s Setting up libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) ... 835s Setting up gettext-base (0.22.5-3) ... 835s Setting up libnss-systemd:armhf (257-2ubuntu1) ... 835s Setting up libnss3:armhf (2:3.106-1ubuntu1) ... 835s Setting up locales (2.40-4ubuntu1) ... 836s Generating locales (this might take a while)... 838s en_US.UTF-8... done 838s Generation complete. 838s Setting up libldap-common (2.6.9+dfsg-1~exp2ubuntu1) ... 838s Installing new version of config file /etc/ldap/ldap.conf ... 838s Setting up libsframe1:armhf (2.43.50.20241230-1ubuntu1) ... 838s Setting up tzdata (2024b-4ubuntu1) ... 838s 838s Current default time zone: 'Etc/UTC' 838s Local time is now: Fri Jan 17 14:18:27 UTC 2025. 838s Universal Time is now: Fri Jan 17 14:18:27 UTC 2025. 838s Run 'dpkg-reconfigure tzdata' if you wish to change it. 838s 838s Setting up eject (2.40.2-1ubuntu2) ... 838s Setting up libftdi1-2:armhf (1.5-8) ... 838s Setting up libglib2.0-data (2.82.4-1) ... 838s Setting up systemd-cryptsetup (257-2ubuntu1) ... 838s Setting up libwrap0:armhf (7.6.q-34) ... 838s Setting up make (4.4.1-1) ... 838s Setting up gnupg-l10n (2.4.4-2ubuntu21) ... 838s Setting up bash-completion (1:2.16.0-3) ... 838s Setting up libfribidi0:armhf (1.0.16-1) ... 838s Setting up libpng16-16t64:armhf (1.6.44-3) ... 838s Setting up systemd-timesyncd (257-2ubuntu1) ... 839s systemd-time-wait-sync.service is a disabled or a static unit not running, not starting it. 839s Setting up libatomic1:armhf (14.2.0-12ubuntu1) ... 839s Setting up udev (257-2ubuntu1) ... 842s Setting up usb.ids (2025.01.14-1) ... 842s Setting up ucf (3.0046) ... 842s Installing new version of config file /etc/ucf.conf ... 842s Setting up libdpkg-perl (1.22.11ubuntu4) ... 842s Setting up libfdisk1:armhf (2.40.2-1ubuntu2) ... 842s Setting up nano (8.3-1) ... 842s Installing new version of config file /etc/nanorc ... 842s Setting up whiptail (0.52.24-4ubuntu1) ... 842s Setting up python-apt-common (2.9.6build1) ... 842s Setting up dracut-install (105-2ubuntu5) ... 842s Setting up uuid-runtime (2.40.2-1ubuntu2) ... 842s uuidd.service is a disabled or a static unit not running, not starting it. 842s Setting up xauth (1:1.1.2-1.1) ... 842s Setting up groff-base (1.23.0-7) ... 842s Setting up libtraceevent1:armhf (1:1.8.4-2) ... 842s Setting up libpam-systemd:armhf (257-2ubuntu1) ... 842s Setting up libjson-glib-1.0-common (1.10.6+ds-1) ... 842s Setting up libicu76:armhf (76.1-1ubuntu2) ... 842s Setting up keyboard-configuration (1.226ubuntu3) ... 842s Your console font configuration will be updated the next time your system 842s boots. If you want to update it now, run 'setupcon' from a virtual console. 843s update-initramfs: deferring update (trigger activated) 843s Setting up libbinutils:armhf (2.43.50.20241230-1ubuntu1) ... 843s Setting up openssl (3.4.0-1ubuntu2) ... 843s Installing new version of config file /etc/ssl/openssl.cnf ... 843s Setting up libgpg-error-l10n (1.51-3) ... 843s Setting up iputils-ping (3:20240905-1ubuntu1) ... 843s Setting up readline-common (8.2-6) ... 843s Setting up publicsuffix (20241206.1516-0.1) ... 843s Setting up libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) ... 843s Setting up libldap2:armhf (2.6.9+dfsg-1~exp2ubuntu1) ... 843s Setting up libbpf1:armhf (1:1.5.0-2) ... 843s Setting up iputils-tracepath (3:20240905-1ubuntu1) ... 843s Setting up rsync (3.3.0+ds1-2) ... 844s rsync.service is a disabled or a static unit not running, not starting it. 844s Setting up python3.13-gdbm (3.13.1-2) ... 844s Setting up ethtool (1:6.11-1) ... 844s Setting up gnupg-utils (2.4.4-2ubuntu21) ... 844s Setting up systemd-resolved (257-2ubuntu1) ... 844s Setting up libxkbcommon0:armhf (1.7.0-2) ... 844s Setting up libctf0:armhf (2.43.50.20241230-1ubuntu1) ... 844s Setting up python3.12-minimal (3.12.8-3) ... 846s Setting up libcurl4t64:armhf (8.11.1-1ubuntu1) ... 846s Setting up libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) ... 846s Setting up libglib2.0-0t64:armhf (2.82.4-1) ... 846s No schema files found: doing nothing. 846s Setting up gir1.2-glib-2.0:armhf (2.82.4-1) ... 846s Setting up libreadline8t64:armhf (8.2-6) ... 846s Setting up libtraceevent1-plugin:armhf (1:1.8.4-2) ... 846s Setting up gpgconf (2.4.4-2ubuntu21) ... 846s Setting up libgirepository-1.0-1:armhf (1.82.0-3) ... 846s Setting up console-setup-linux (1.226ubuntu3) ... 848s Setting up curl (8.11.1-1ubuntu1) ... 848s Setting up binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) ... 848s Setting up gpg (2.4.4-2ubuntu21) ... 848s Setting up libgudev-1.0-0:armhf (1:238-6) ... 848s Setting up libgstreamer1.0-0:armhf (1.24.10-2) ... 848s Setcap worked! gst-ptp-helper is not suid! 848s Setting up console-setup (1.226ubuntu3) ... 849s update-initramfs: deferring update (trigger activated) 849s Setting up gpg-agent (2.4.4-2ubuntu21) ... 849s Setting up libpython3.12-stdlib:armhf (3.12.8-3) ... 849s Setting up python3.12 (3.12.8-3) ... 851s Setting up gpgsm (2.4.4-2ubuntu21) ... 851s Setting up libglib2.0-bin (2.82.4-1) ... 851s Setting up libappstream5:armhf (1.0.4-1) ... 851s Setting up libqmi-glib5:armhf (1.35.6-1) ... 851s Setting up binutils (2.43.50.20241230-1ubuntu1) ... 851s Setting up fdisk (2.40.2-1ubuntu2) ... 851s Setting up dpkg-dev (1.22.11ubuntu4) ... 851s Setting up libjson-glib-1.0-0:armhf (1.10.6+ds-1) ... 851s Setting up dirmngr (2.4.4-2ubuntu21) ... 852s Setting up appstream (1.0.4-1) ... 852s ✔ Metadata cache was updated successfully. 852s Setting up gir1.2-girepository-2.0:armhf (1.82.0-3) ... 852s Setting up keyboxd (2.4.4-2ubuntu21) ... 852s Setting up gnupg (2.4.4-2ubuntu21) ... 852s Setting up libgpgme11t64:armhf (1.24.1-2ubuntu1) ... 852s Setting up libpython3-stdlib:armhf (3.12.8-1) ... 852s Setting up gpg-wks-client (2.4.4-2ubuntu21) ... 852s Setting up libqmi-proxy (1.35.6-1) ... 852s Setting up libfwupd3:armhf (2.0.3-3) ... 852s Setting up python3 (3.12.8-1) ... 853s Setting up python3-newt:armhf (0.52.24-4ubuntu1) ... 853s Setting up python3-jinja2 (3.1.3-1.1) ... 853s Setting up python3-wadllib (2.0.0-2) ... 853s Setting up xfsprogs (6.8.0-2.2ubuntu3) ... 853s update-initramfs: deferring update (trigger activated) 854s Setting up python3-json-pointer (2.4-3) ... 854s Setting up fwupd (2.0.3-3) ... 855s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 855s fwupd.service is a disabled or a static unit not running, not starting it. 855s Setting up python3-pkg-resources (75.6.0-1) ... 855s Setting up python3-attr (24.2.0-1) ... 855s Setting up python3-setuptools (75.6.0-1) ... 857s Setting up python3-rich (13.9.4-1) ... 857s Setting up python3-gdbm:armhf (3.13.1-1) ... 857s Setting up python3-problem-report (2.31.0-0ubuntu2) ... 858s Setting up python3-apt (2.9.6build1) ... 858s Setting up python3-jsonpatch (1.32-5) ... 858s Setting up python3-bcrypt (4.2.0-2.1) ... 858s Setting up python3-apport (2.31.0-0ubuntu2) ... 859s Setting up python3-software-properties (0.108) ... 859s Setting up python3-cryptography (43.0.0-1) ... 859s Setting up python3-openssl (24.3.0-1) ... 859s Setting up software-properties-common (0.108) ... 859s Setting up python3-oauthlib (3.2.2-3) ... 860s Setting up cloud-init-base (25.1~2g4ee65391-0ubuntu1) ... 860s Installing new version of config file /etc/cloud/templates/sources.list.debian.deb822.tmpl ... 860s Installing new version of config file /etc/cloud/templates/sources.list.ubuntu.deb822.tmpl ... 862s Setting up cloud-init (25.1~2g4ee65391-0ubuntu1) ... 862s Setting up apport-core-dump-handler (2.31.0-0ubuntu2) ... 863s Setting up apport (2.31.0-0ubuntu2) ... 863s apport-autoreport.service is a disabled or a static unit not running, not starting it. 864s Processing triggers for dbus (1.14.10-4ubuntu5) ... 864s Processing triggers for shared-mime-info (2.4-5) ... 864s Warning: program compiled against libxml 212 using older 209 864s Processing triggers for debianutils (5.21) ... 864s Processing triggers for install-info (7.1.1-1) ... 864s Processing triggers for initramfs-tools (0.142ubuntu35) ... 864s Processing triggers for libc-bin (2.40-4ubuntu1) ... 864s Processing triggers for rsyslog (8.2406.0-1ubuntu2) ... 865s Processing triggers for systemd (257-2ubuntu1) ... 865s Processing triggers for man-db (2.13.0-1) ... 870s Reading package lists... 871s Building dependency tree... 871s Reading state information... 871s Starting pkgProblemResolver with broken count: 0 871s Starting 2 pkgProblemResolver with broken count: 0 871s Done 872s The following packages will be REMOVED: 872s libassuan0* libicu74* 873s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 873s After this operation, 34.7 MB disk space will be freed. 873s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60018 files and directories currently installed.) 873s Removing libassuan0:armhf (2.5.6-1build1) ... 873s Removing libicu74:armhf (74.2-1ubuntu4) ... 873s Processing triggers for libc-bin (2.40-4ubuntu1) ... 876s autopkgtest [14:19:05]: rebooting testbed after setup commands that affected boot 960s Reading package lists... 960s Building dependency tree... 960s Reading state information... 960s Starting pkgProblemResolver with broken count: 0 960s Starting 2 pkgProblemResolver with broken count: 0 960s Done 962s The following NEW packages will be installed: 962s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 962s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 962s libevent-2.1-7t64 libgnutls-dane0t64 libicu74 libini-config5t64 962s libipa-hbac0t64 libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 962s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 962s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 962s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 962s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 962s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 962s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 962s Need to get 20.3 MB of archives. 962s After this operation, 69.9 MB of additional disk space will be used. 962s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf libicu74 armhf 74.2-1ubuntu4 [10.5 MB] 963s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 963s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libunbound8 armhf 1.20.0-1ubuntu2.1 [416 kB] 963s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libgnutls-dane0t64 armhf 3.8.8-2ubuntu1 [34.7 kB] 963s Get:5 http://ftpmaster.internal/ubuntu plucky/universe armhf gnutls-bin armhf 3.8.8-2ubuntu1 [279 kB] 963s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common-data armhf 0.8-14ubuntu1 [30.5 kB] 963s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common3 armhf 0.8-14ubuntu1 [19.5 kB] 963s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-client3 armhf 0.8-14ubuntu1 [23.6 kB] 963s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libbasicobjects0t64 armhf 0.6.2-3 [5434 B] 963s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libcares2 armhf 1.34.4-2.1 [85.0 kB] 963s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libcollection4t64 armhf 0.6.2-3 [18.8 kB] 963s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libcrack2 armhf 2.9.6-5.2 [27.4 kB] 963s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libdhash1t64 armhf 0.6.2-3 [7876 B] 963s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libpath-utils1t64 armhf 0.6.2-3 [7776 B] 963s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libref-array1t64 armhf 0.6.2-3 [6382 B] 963s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libini-config5t64 armhf 0.6.2-3 [37.2 kB] 963s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libipa-hbac0t64 armhf 2.9.5-3ubuntu2 [17.5 kB] 963s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libtalloc2 armhf 2.4.2-1build2 [25.9 kB] 963s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libtdb1 armhf 1.4.12-1 [43.2 kB] 963s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libtevent0t64 armhf 0.16.1-3 [38.3 kB] 963s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libldb2 armhf 2:2.9.1+samba4.20.4+dfsg-1ubuntu3 [168 kB] 963s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libnfsidmap1 armhf 1:2.6.4-4ubuntu1 [54.8 kB] 963s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf libpwquality-common all 1.4.5-3build1 [7748 B] 963s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf libpwquality1 armhf 1.4.5-3build1 [12.2 kB] 963s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-pwquality armhf 1.4.5-3build1 [11.4 kB] 963s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libwbclient0 armhf 2:4.20.4+dfsg-1ubuntu3 [72.3 kB] 963s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf samba-libs armhf 2:4.20.4+dfsg-1ubuntu3 [5913 kB] 964s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libsmbclient0 armhf 2:4.20.4+dfsg-1ubuntu3 [58.5 kB] 964s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf libnss-sss armhf 2.9.5-3ubuntu2 [29.8 kB] 964s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-sss armhf 2.9.5-3ubuntu2 [45.9 kB] 964s Get:31 http://ftpmaster.internal/ubuntu plucky/universe armhf softhsm2-common armhf 2.6.1-2.2ubuntu3 [6194 B] 964s Get:32 http://ftpmaster.internal/ubuntu plucky/universe armhf libsofthsm2 armhf 2.6.1-2.2ubuntu3 [230 kB] 964s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-certmap0 armhf 2.9.5-3ubuntu2 [43.1 kB] 964s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-idmap0 armhf 2.9.5-3ubuntu2 [20.7 kB] 964s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-nss-idmap0 armhf 2.9.5-3ubuntu2 [28.1 kB] 964s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf python3-sss armhf 2.9.5-3ubuntu2 [46.4 kB] 964s Get:37 http://ftpmaster.internal/ubuntu plucky/universe armhf softhsm2 armhf 2.6.1-2.2ubuntu3 [155 kB] 964s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-common armhf 2.9.5-3ubuntu2 [1069 kB] 964s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ad-common armhf 2.9.5-3ubuntu2 [69.3 kB] 964s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-krb5-common armhf 2.9.5-3ubuntu2 [81.7 kB] 964s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ad armhf 2.9.5-3ubuntu2 [130 kB] 964s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ipa armhf 2.9.5-3ubuntu2 [212 kB] 964s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-krb5 armhf 2.9.5-3ubuntu2 [14.2 kB] 964s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ldap armhf 2.9.5-3ubuntu2 [31.3 kB] 964s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-proxy armhf 2.9.5-3ubuntu2 [43.6 kB] 964s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf sssd armhf 2.9.5-3ubuntu2 [4118 B] 965s Fetched 20.3 MB in 3s (7684 kB/s) 965s Selecting previously unselected package libicu74:armhf. 965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59997 files and directories currently installed.) 965s Preparing to unpack .../00-libicu74_74.2-1ubuntu4_armhf.deb ... 965s Unpacking libicu74:armhf (74.2-1ubuntu4) ... 965s Selecting previously unselected package libevent-2.1-7t64:armhf. 965s Preparing to unpack .../01-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 965s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 965s Selecting previously unselected package libunbound8:armhf. 965s Preparing to unpack .../02-libunbound8_1.20.0-1ubuntu2.1_armhf.deb ... 965s Unpacking libunbound8:armhf (1.20.0-1ubuntu2.1) ... 965s Selecting previously unselected package libgnutls-dane0t64:armhf. 965s Preparing to unpack .../03-libgnutls-dane0t64_3.8.8-2ubuntu1_armhf.deb ... 965s Unpacking libgnutls-dane0t64:armhf (3.8.8-2ubuntu1) ... 965s Selecting previously unselected package gnutls-bin. 966s Preparing to unpack .../04-gnutls-bin_3.8.8-2ubuntu1_armhf.deb ... 966s Unpacking gnutls-bin (3.8.8-2ubuntu1) ... 966s Selecting previously unselected package libavahi-common-data:armhf. 966s Preparing to unpack .../05-libavahi-common-data_0.8-14ubuntu1_armhf.deb ... 966s Unpacking libavahi-common-data:armhf (0.8-14ubuntu1) ... 966s Selecting previously unselected package libavahi-common3:armhf. 966s Preparing to unpack .../06-libavahi-common3_0.8-14ubuntu1_armhf.deb ... 966s Unpacking libavahi-common3:armhf (0.8-14ubuntu1) ... 966s Selecting previously unselected package libavahi-client3:armhf. 966s Preparing to unpack .../07-libavahi-client3_0.8-14ubuntu1_armhf.deb ... 966s Unpacking libavahi-client3:armhf (0.8-14ubuntu1) ... 966s Selecting previously unselected package libbasicobjects0t64:armhf. 966s Preparing to unpack .../08-libbasicobjects0t64_0.6.2-3_armhf.deb ... 966s Unpacking libbasicobjects0t64:armhf (0.6.2-3) ... 966s Selecting previously unselected package libcares2:armhf. 966s Preparing to unpack .../09-libcares2_1.34.4-2.1_armhf.deb ... 966s Unpacking libcares2:armhf (1.34.4-2.1) ... 966s Selecting previously unselected package libcollection4t64:armhf. 966s Preparing to unpack .../10-libcollection4t64_0.6.2-3_armhf.deb ... 966s Unpacking libcollection4t64:armhf (0.6.2-3) ... 966s Selecting previously unselected package libcrack2:armhf. 966s Preparing to unpack .../11-libcrack2_2.9.6-5.2_armhf.deb ... 966s Unpacking libcrack2:armhf (2.9.6-5.2) ... 966s Selecting previously unselected package libdhash1t64:armhf. 966s Preparing to unpack .../12-libdhash1t64_0.6.2-3_armhf.deb ... 966s Unpacking libdhash1t64:armhf (0.6.2-3) ... 966s Selecting previously unselected package libpath-utils1t64:armhf. 966s Preparing to unpack .../13-libpath-utils1t64_0.6.2-3_armhf.deb ... 966s Unpacking libpath-utils1t64:armhf (0.6.2-3) ... 966s Selecting previously unselected package libref-array1t64:armhf. 966s Preparing to unpack .../14-libref-array1t64_0.6.2-3_armhf.deb ... 966s Unpacking libref-array1t64:armhf (0.6.2-3) ... 966s Selecting previously unselected package libini-config5t64:armhf. 966s Preparing to unpack .../15-libini-config5t64_0.6.2-3_armhf.deb ... 966s Unpacking libini-config5t64:armhf (0.6.2-3) ... 966s Selecting previously unselected package libipa-hbac0t64. 966s Preparing to unpack .../16-libipa-hbac0t64_2.9.5-3ubuntu2_armhf.deb ... 966s Unpacking libipa-hbac0t64 (2.9.5-3ubuntu2) ... 966s Selecting previously unselected package libtalloc2:armhf. 966s Preparing to unpack .../17-libtalloc2_2.4.2-1build2_armhf.deb ... 966s Unpacking libtalloc2:armhf (2.4.2-1build2) ... 966s Selecting previously unselected package libtdb1:armhf. 966s Preparing to unpack .../18-libtdb1_1.4.12-1_armhf.deb ... 966s Unpacking libtdb1:armhf (1.4.12-1) ... 966s Selecting previously unselected package libtevent0t64:armhf. 966s Preparing to unpack .../19-libtevent0t64_0.16.1-3_armhf.deb ... 966s Unpacking libtevent0t64:armhf (0.16.1-3) ... 966s Selecting previously unselected package libldb2:armhf. 966s Preparing to unpack .../20-libldb2_2%3a2.9.1+samba4.20.4+dfsg-1ubuntu3_armhf.deb ... 966s Unpacking libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu3) ... 966s Selecting previously unselected package libnfsidmap1:armhf. 966s Preparing to unpack .../21-libnfsidmap1_1%3a2.6.4-4ubuntu1_armhf.deb ... 966s Unpacking libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 966s Selecting previously unselected package libpwquality-common. 966s Preparing to unpack .../22-libpwquality-common_1.4.5-3build1_all.deb ... 966s Unpacking libpwquality-common (1.4.5-3build1) ... 966s Selecting previously unselected package libpwquality1:armhf. 966s Preparing to unpack .../23-libpwquality1_1.4.5-3build1_armhf.deb ... 966s Unpacking libpwquality1:armhf (1.4.5-3build1) ... 966s Selecting previously unselected package libpam-pwquality:armhf. 967s Preparing to unpack .../24-libpam-pwquality_1.4.5-3build1_armhf.deb ... 967s Unpacking libpam-pwquality:armhf (1.4.5-3build1) ... 967s Selecting previously unselected package libwbclient0:armhf. 967s Preparing to unpack .../25-libwbclient0_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 967s Unpacking libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 967s Selecting previously unselected package samba-libs:armhf. 967s Preparing to unpack .../26-samba-libs_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 967s Unpacking samba-libs:armhf (2:4.20.4+dfsg-1ubuntu3) ... 967s Selecting previously unselected package libsmbclient0:armhf. 967s Preparing to unpack .../27-libsmbclient0_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 967s Unpacking libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 967s Selecting previously unselected package libnss-sss:armhf. 967s Preparing to unpack .../28-libnss-sss_2.9.5-3ubuntu2_armhf.deb ... 967s Unpacking libnss-sss:armhf (2.9.5-3ubuntu2) ... 967s Selecting previously unselected package libpam-sss:armhf. 967s Preparing to unpack .../29-libpam-sss_2.9.5-3ubuntu2_armhf.deb ... 967s Unpacking libpam-sss:armhf (2.9.5-3ubuntu2) ... 967s Selecting previously unselected package softhsm2-common. 967s Preparing to unpack .../30-softhsm2-common_2.6.1-2.2ubuntu3_armhf.deb ... 967s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 967s Selecting previously unselected package libsofthsm2. 967s Preparing to unpack .../31-libsofthsm2_2.6.1-2.2ubuntu3_armhf.deb ... 967s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 967s Selecting previously unselected package libsss-certmap0. 967s Preparing to unpack .../32-libsss-certmap0_2.9.5-3ubuntu2_armhf.deb ... 967s Unpacking libsss-certmap0 (2.9.5-3ubuntu2) ... 967s Selecting previously unselected package libsss-idmap0. 967s Preparing to unpack .../33-libsss-idmap0_2.9.5-3ubuntu2_armhf.deb ... 967s Unpacking libsss-idmap0 (2.9.5-3ubuntu2) ... 967s Selecting previously unselected package libsss-nss-idmap0. 967s Preparing to unpack .../34-libsss-nss-idmap0_2.9.5-3ubuntu2_armhf.deb ... 967s Unpacking libsss-nss-idmap0 (2.9.5-3ubuntu2) ... 967s Selecting previously unselected package python3-sss. 967s Preparing to unpack .../35-python3-sss_2.9.5-3ubuntu2_armhf.deb ... 967s Unpacking python3-sss (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package softhsm2. 968s Preparing to unpack .../36-softhsm2_2.6.1-2.2ubuntu3_armhf.deb ... 968s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 968s Selecting previously unselected package sssd-common. 968s Preparing to unpack .../37-sssd-common_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-common (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd-ad-common. 968s Preparing to unpack .../38-sssd-ad-common_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-ad-common (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd-krb5-common. 968s Preparing to unpack .../39-sssd-krb5-common_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-krb5-common (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd-ad. 968s Preparing to unpack .../40-sssd-ad_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-ad (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd-ipa. 968s Preparing to unpack .../41-sssd-ipa_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-ipa (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd-krb5. 968s Preparing to unpack .../42-sssd-krb5_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-krb5 (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd-ldap. 968s Preparing to unpack .../43-sssd-ldap_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-ldap (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd-proxy. 968s Preparing to unpack .../44-sssd-proxy_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd-proxy (2.9.5-3ubuntu2) ... 968s Selecting previously unselected package sssd. 968s Preparing to unpack .../45-sssd_2.9.5-3ubuntu2_armhf.deb ... 968s Unpacking sssd (2.9.5-3ubuntu2) ... 968s Setting up libpwquality-common (1.4.5-3build1) ... 968s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 968s Creating config file /etc/softhsm/softhsm2.conf with new version 969s Setting up libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 969s Setting up libsss-idmap0 (2.9.5-3ubuntu2) ... 969s Setting up libbasicobjects0t64:armhf (0.6.2-3) ... 969s Setting up libipa-hbac0t64 (2.9.5-3ubuntu2) ... 969s Setting up libref-array1t64:armhf (0.6.2-3) ... 969s Setting up libtdb1:armhf (1.4.12-1) ... 969s Setting up libcollection4t64:armhf (0.6.2-3) ... 969s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 969s Setting up libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 969s Setting up libtalloc2:armhf (2.4.2-1build2) ... 969s Setting up libpath-utils1t64:armhf (0.6.2-3) ... 969s Setting up libunbound8:armhf (1.20.0-1ubuntu2.1) ... 969s Setting up libgnutls-dane0t64:armhf (3.8.8-2ubuntu1) ... 969s Setting up libavahi-common-data:armhf (0.8-14ubuntu1) ... 969s Setting up libcares2:armhf (1.34.4-2.1) ... 969s Setting up libdhash1t64:armhf (0.6.2-3) ... 969s Setting up libcrack2:armhf (2.9.6-5.2) ... 969s Setting up libicu74:armhf (74.2-1ubuntu4) ... 969s Setting up libsss-nss-idmap0 (2.9.5-3ubuntu2) ... 969s Setting up libini-config5t64:armhf (0.6.2-3) ... 969s Setting up libtevent0t64:armhf (0.16.1-3) ... 969s Setting up libnss-sss:armhf (2.9.5-3ubuntu2) ... 969s Setting up gnutls-bin (3.8.8-2ubuntu1) ... 969s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 969s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 969s Setting up libavahi-common3:armhf (0.8-14ubuntu1) ... 969s Setting up libsss-certmap0 (2.9.5-3ubuntu2) ... 969s Setting up libpwquality1:armhf (1.4.5-3build1) ... 969s Setting up libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu3) ... 969s Setting up libavahi-client3:armhf (0.8-14ubuntu1) ... 969s Setting up libpam-pwquality:armhf (1.4.5-3build1) ... 969s Setting up samba-libs:armhf (2:4.20.4+dfsg-1ubuntu3) ... 969s Setting up python3-sss (2.9.5-3ubuntu2) ... 969s Setting up libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 969s Setting up libpam-sss:armhf (2.9.5-3ubuntu2) ... 969s Setting up sssd-common (2.9.5-3ubuntu2) ... 969s Creating SSSD system user & group... 969s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 969s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 970s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 970s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 970s 970s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-autofs.socket' → '/usr/lib/systemd/system/sssd-autofs.socket'. 970s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-nss.socket' → '/usr/lib/systemd/system/sssd-nss.socket'. 971s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket' → '/usr/lib/systemd/system/sssd-pam-priv.socket'. 971s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam.socket' → '/usr/lib/systemd/system/sssd-pam.socket'. 971s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-ssh.socket' → '/usr/lib/systemd/system/sssd-ssh.socket'. 972s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-sudo.socket' → '/usr/lib/systemd/system/sssd-sudo.socket'. 972s Created symlink '/etc/systemd/system/multi-user.target.wants/sssd.service' → '/usr/lib/systemd/system/sssd.service'. 972s sssd-autofs.service is a disabled or a static unit, not starting it. 972s sssd-nss.service is a disabled or a static unit, not starting it. 973s sssd-pam.service is a disabled or a static unit, not starting it. 973s sssd-ssh.service is a disabled or a static unit, not starting it. 973s sssd-sudo.service is a disabled or a static unit, not starting it. 973s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 973s Setting up sssd-proxy (2.9.5-3ubuntu2) ... 973s Setting up sssd-ad-common (2.9.5-3ubuntu2) ... 973s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pac.socket' → '/usr/lib/systemd/system/sssd-pac.socket'. 974s sssd-pac.service is a disabled or a static unit, not starting it. 974s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 974s Setting up sssd-krb5-common (2.9.5-3ubuntu2) ... 974s Setting up sssd-krb5 (2.9.5-3ubuntu2) ... 974s Setting up sssd-ldap (2.9.5-3ubuntu2) ... 974s Setting up sssd-ad (2.9.5-3ubuntu2) ... 974s Setting up sssd-ipa (2.9.5-3ubuntu2) ... 974s Setting up sssd (2.9.5-3ubuntu2) ... 974s Processing triggers for man-db (2.13.0-1) ... 975s Processing triggers for libc-bin (2.40-4ubuntu1) ... 993s autopkgtest [14:21:02]: test sssd-softhism2-certificates-tests.sh: [----------------------- 996s + '[' -z ubuntu ']' 996s + required_tools=(p11tool openssl softhsm2-util) 996s + for cmd in "${required_tools[@]}" 996s + command -v p11tool 996s + for cmd in "${required_tools[@]}" 996s + command -v openssl 996s + for cmd in "${required_tools[@]}" 996s + command -v softhsm2-util 996s + PIN=053350 996s +++ find /usr/lib/softhsm/libsofthsm2.so 996s +++ head -n 1 996s ++ realpath /usr/lib/softhsm/libsofthsm2.so 996s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 996s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 996s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 996s + '[' '!' -v NO_SSSD_TESTS ']' 996s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 996s + ca_db_arg=ca_db 996s ++ /usr/libexec/sssd/p11_child --help 996s + p11_child_help='Usage: p11_child [OPTION...] 996s -d, --debug-level=INT Debug level 996s --debug-timestamps=INT Add debug timestamps 996s --debug-microseconds=INT Show timestamps with microseconds 996s --dumpable=INT Allow core dumps 996s --debug-fd=INT An open file descriptor for the debug 996s logs 996s --logger=stderr|files|journald Set logger 996s --auth Run in auth mode 996s --pre Run in pre-auth mode 996s --wait_for_card Wait until card is available 996s --verification Run in verification mode 996s --pin Expect PIN on stdin 996s --keypad Expect PIN on keypad 996s --verify=STRING Tune validation 996s --ca_db=STRING CA DB to use 996s --module_name=STRING Module name for authentication 996s --token_name=STRING Token name for authentication 996s --key_id=STRING Key ID for authentication 996s --label=STRING Label for authentication 996s --certificate=STRING certificate to verify, base64 encoded 996s --uri=STRING PKCS#11 URI to restrict selection 996s --chain-id=LONG Tevent chain ID used for logging 996s purposes 996s 996s Help options: 996s -?, --help Show this help message 996s --usage Display brief usage message' 996s + echo 'Usage: p11_child [OPTION...] 996s -d, --debug-level=INT Debug level 996s --debug-timestamps=INT Add debug timestamps 996s --debug-microseconds=INT Show timestamps with microseconds 996s --dumpable=INT Allow core dumps 996s --debug-fd=INT An open file descriptor for the debug 996s logs 996s --logger=stderr|files|journald Set logger 996s --auth Run in auth mode 996s --pre Run in pre-auth mode 996s --wait_for_card Wait until card is available 996s --verification Run in verification mode 996s --pin Expect PIN on stdin 996s --keypad Expect PIN on keypad 996s --verify=STRING Tune validation 996s --ca_db=STRING CA DB to use 996s --module_name=STRING Module name for authentication 996s --token_name=STRING Token name for authentication 996s --key_id=STRING Key ID for authentication 996s --label=STRING Label for authentication 996s --certificate=STRING certificate to verify, base64 encoded 996s --uri=STRING PKCS#11 URI to restrict selection 996s --chain-id=LONG Tevent chain ID used for logging 996s purposes 996s 996s Help options: 996s -?, --help Show this help message 996s --usage Display brief usage message' 996s + grep nssdb -qs 996s + echo 'Usage: p11_child [OPTION...] 996s -d, --debug-level=INT Debug level 996s --debug-timestamps=INT Add debug timestamps 996s --debug-microseconds=INT Show timestamps with microseconds 996s --dumpable=INT Allow core dumps 996s --debug-fd=INT An open file descriptor for the debug 996s logs 996s --logger=stderr|files|journald Set logger 996s --auth Run in auth mode 996s --pre Run in pre-auth mode 996s --wait_for_card Wait until card is available 996s --verification Run in verification mode 996s --pin Expect PIN on stdin 996s --keypad Expect PIN on keypad 996s --verify=STRING Tune validation 996s --ca_db=STRING CA DB to use 996s --module_name=STRING Module name for authentication 996s --token_name=STRING Token name for authentication 996s --key_id=STRING Key ID for authentication 996s --label=STRING Label for authentication 996s --certificate=STRING certificate to verify, base64 encoded 996s --uri=STRING PKCS#11 URI to restrict selection 996s --chain-id=LONG Tevent chain ID used for logging 996s purposes 996s 996s Help options: 996s -?, --help Show this help message 996s --usage Display brief usage message' 996s + grep -qs -- --ca_db 996s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 996s ++ mktemp -d -t sssd-softhsm2-XXXXXX 996s + tmpdir=/tmp/sssd-softhsm2-3M2fA5 996s + keys_size=1024 996s + [[ ! -v KEEP_TEMPORARY_FILES ]] 996s + trap 'rm -rf "$tmpdir"' EXIT 996s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 996s + echo -n 01 996s + touch /tmp/sssd-softhsm2-3M2fA5/index.txt 996s + mkdir -p /tmp/sssd-softhsm2-3M2fA5/new_certs 996s + cat 996s + root_ca_key_pass=pass:random-root-CA-password-5807 996s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-3M2fA5/test-root-CA-key.pem -passout pass:random-root-CA-password-5807 1024 996s + openssl req -passin pass:random-root-CA-password-5807 -batch -config /tmp/sssd-softhsm2-3M2fA5/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-3M2fA5/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 996s + openssl x509 -noout -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 996s + cat 996s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-11848 996s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-11848 1024 996s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-11848 -config /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.config -key /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-5807 -sha256 -out /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-certificate-request.pem 996s + openssl req -text -noout -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-certificate-request.pem 996s Certificate Request: 996s Data: 996s Version: 1 (0x0) 996s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 996s Subject Public Key Info: 996s Public Key Algorithm: rsaEncryption 996s Public-Key: (1024 bit) 996s Modulus: 996s 00:e4:23:56:2a:c6:a4:e2:43:5f:35:5b:2a:94:f1: 996s d7:9c:a8:1b:2f:bf:c2:d4:7a:eb:34:82:62:2b:90: 996s 6f:42:26:2a:2a:17:c3:66:c8:74:6a:56:1a:02:c6: 996s 9c:60:ad:4b:4b:f7:80:44:39:3d:d9:db:f3:2f:1e: 996s 15:df:97:31:7d:43:ee:6a:87:63:13:ad:10:c5:98: 996s 80:cc:c7:95:a3:d9:ab:68:03:d2:5c:1e:1a:07:37: 996s f1:db:ab:5b:c0:5c:96:cc:c3:dc:cd:40:b6:5d:18: 996s bd:71:68:dc:13:1d:c4:a0:30:1c:da:21:2f:97:90: 996s a1:fd:7a:6b:2f:e9:34:92:d9 996s Exponent: 65537 (0x10001) 996s Attributes: 996s (none) 996s Requested Extensions: 996s Signature Algorithm: sha256WithRSAEncryption 996s Signature Value: 996s 11:bb:5e:9f:d9:5c:6a:4d:ea:43:fd:6c:8a:27:8d:84:47:c7: 996s 89:1e:ce:31:a8:9a:aa:91:fe:c3:7c:77:f7:ca:1e:54:e6:6a: 996s 56:83:7a:60:33:f1:52:f3:6c:22:a4:e4:36:a7:1e:60:9d:e0: 996s ef:fb:9c:a6:80:cd:60:16:80:9f:47:00:53:07:4a:eb:54:6d: 996s 12:ca:b5:d0:ae:20:0c:0a:b7:00:fb:6f:7e:db:3f:b2:40:b9: 996s 3c:86:41:67:42:85:dc:f1:a1:df:1f:f9:c0:1a:92:7a:b9:6a: 996s 5f:a5:77:10:7a:af:05:93:96:da:63:2b:53:e8:b0:ab:76:94: 996s 20:8b 996s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-3M2fA5/test-root-CA.config -passin pass:random-root-CA-password-5807 -keyfile /tmp/sssd-softhsm2-3M2fA5/test-root-CA-key.pem -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 996s Using configuration from /tmp/sssd-softhsm2-3M2fA5/test-root-CA.config 996s Check that the request matches the signature 996s Signature ok 996s Certificate Details: 996s Serial Number: 1 (0x1) 996s Validity 996s Not Before: Jan 17 14:21:05 2025 GMT 996s Not After : Jan 17 14:21:05 2026 GMT 996s Subject: 996s organizationName = Test Organization 996s organizationalUnitName = Test Organization Unit 996s commonName = Test Organization Intermediate CA 996s X509v3 extensions: 996s X509v3 Subject Key Identifier: 996s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 996s X509v3 Authority Key Identifier: 996s keyid:24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 996s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 996s serial:00 996s X509v3 Basic Constraints: 996s CA:TRUE 996s X509v3 Key Usage: critical 996s Digital Signature, Certificate Sign, CRL Sign 996s Certificate is to be certified until Jan 17 14:21:05 2026 GMT (365 days) 996s 996s Write out database with 1 new entries 996s Database updated 996s + openssl x509 -noout -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 996s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 996s /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem: OK 996s + cat 996s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-2753 996s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-2753 1024 996s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-2753 -config /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-11848 -sha256 -out /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-certificate-request.pem 996s + openssl req -text -noout -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-certificate-request.pem 996s Certificate Request: 996s Data: 996s Version: 1 (0x0) 996s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 996s Subject Public Key Info: 996s Public Key Algorithm: rsaEncryption 996s Public-Key: (1024 bit) 996s Modulus: 996s 00:bb:80:7e:ce:44:92:77:54:b1:7d:4c:65:f1:be: 996s 8f:d9:dc:6e:55:94:99:09:d1:2c:1f:09:6d:b3:93: 996s 49:fc:7d:96:bf:f5:57:12:94:56:47:a5:8b:f6:08: 996s 8e:75:fb:7b:9f:a9:53:b9:7c:93:2f:ec:c7:07:13: 996s 04:8e:b1:b4:c5:32:a8:26:4c:03:8a:fc:46:2d:5a: 996s 69:49:87:a1:89:67:6a:85:50:03:f4:81:dc:19:35: 996s f2:6a:2a:a9:87:83:42:99:76:27:28:12:1a:d6:52: 996s b6:8c:69:75:de:db:7e:68:4e:76:75:8e:0a:ca:ab: 996s 19:be:a9:6a:51:a7:ef:85:a3 996s Exponent: 65537 (0x10001) 996s Attributes: 996s (none) 996s Requested Extensions: 996s Signature Algorithm: sha256WithRSAEncryption 996s Signature Value: 996s 90:52:b5:7e:4b:3b:18:7d:7a:c8:32:5b:14:86:71:85:8d:9e: 996s 84:9b:e9:58:dc:53:35:e3:cf:47:bc:fd:2a:06:cd:f5:0c:23: 996s 00:72:d7:1d:05:12:07:f7:80:42:ea:26:25:4e:d0:70:29:fc: 996s 24:6f:1d:f9:e2:73:78:91:4e:56:d3:ae:01:a9:ba:0b:4d:14: 996s 14:5c:88:8a:a1:20:06:7c:9a:22:fe:64:2c:b0:59:ee:ff:6e: 996s 87:da:73:91:91:e0:04:28:3f:19:1b:35:e4:71:15:9d:15:eb: 996s ef:fe:55:df:a2:10:0d:63:42:23:0d:40:42:9c:cf:cf:60:d0: 996s 9e:02 996s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-11848 -keyfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 996s Using configuration from /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.config 996s Check that the request matches the signature 996s Signature ok 996s Certificate Details: 996s Serial Number: 2 (0x2) 996s Validity 996s Not Before: Jan 17 14:21:05 2025 GMT 996s Not After : Jan 17 14:21:05 2026 GMT 996s Subject: 996s organizationName = Test Organization 996s organizationalUnitName = Test Organization Unit 996s commonName = Test Organization Sub Intermediate CA 996s X509v3 extensions: 996s X509v3 Subject Key Identifier: 996s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 996s X509v3 Authority Key Identifier: 996s keyid:46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 996s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 996s serial:01 996s X509v3 Basic Constraints: 996s CA:TRUE 996s X509v3 Key Usage: critical 996s Digital Signature, Certificate Sign, CRL Sign 996s Certificate is to be certified until Jan 17 14:21:05 2026 GMT (365 days) 996s 996s Write out database with 1 new entries 996s Database updated 996s + openssl x509 -noout -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 996s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 996s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 996s + local cmd=openssl 996s + shift 996s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 996s /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem: OK 997s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 997s error 20 at 0 depth lookup: unable to get local issuer certificate 997s error /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem: verification failed 997s + cat 997s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-2236 1024 997s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-2236 -key /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-request.pem 997s + openssl req -text -noout -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-request.pem 997s Certificate Request: 997s Data: 997s Version: 1 (0x0) 997s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 997s Subject Public Key Info: 997s Public Key Algorithm: rsaEncryption 997s Public-Key: (1024 bit) 997s Modulus: 997s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 997s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 997s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 997s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 997s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 997s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 997s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 997s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 997s 0b:15:40:7a:99:ea:ec:d7:5b 997s Exponent: 65537 (0x10001) 997s Attributes: 997s Requested Extensions: 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Root CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Signature Algorithm: sha256WithRSAEncryption 997s Signature Value: 997s 9b:d5:d5:cd:16:fc:93:0e:63:00:ae:7f:85:d2:6a:0d:8d:da: 997s ff:d0:b6:f5:70:55:f9:cb:83:0a:cb:ae:cb:8d:b8:54:f5:50: 997s 6a:fb:35:b3:08:67:8e:0d:05:68:9e:b7:b6:57:a1:08:6d:ed: 997s 5d:95:52:e9:71:f7:d6:e0:60:12:c8:98:95:97:b4:d7:86:e6: 997s f7:eb:83:01:1e:3c:55:a3:28:43:d1:b4:8a:52:51:d0:09:b0: 997s ce:e9:e1:86:63:64:25:c8:8a:52:e4:b3:d4:d1:66:5e:8f:2e: 997s ac:da:37:97:62:52:3f:87:73:21:63:72:f4:38:0f:c5:49:e3: 997s 54:cb 997s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-3M2fA5/test-root-CA.config -passin pass:random-root-CA-password-5807 -keyfile /tmp/sssd-softhsm2-3M2fA5/test-root-CA-key.pem -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s Using configuration from /tmp/sssd-softhsm2-3M2fA5/test-root-CA.config 997s Check that the request matches the signature 997s Signature ok 997s Certificate Details: 997s Serial Number: 3 (0x3) 997s Validity 997s Not Before: Jan 17 14:21:06 2025 GMT 997s Not After : Jan 17 14:21:06 2026 GMT 997s Subject: 997s organizationName = Test Organization 997s organizationalUnitName = Test Organization Unit 997s commonName = Test Organization Root Trusted Certificate 0001 997s X509v3 extensions: 997s X509v3 Authority Key Identifier: 997s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Root CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Certificate is to be certified until Jan 17 14:21:06 2026 GMT (365 days) 997s 997s Write out database with 1 new entries 997s Database updated 997s + openssl x509 -noout -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local cmd=openssl 997s + shift 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem: OK 997s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 997s error 20 at 0 depth lookup: unable to get local issuer certificate 997s error /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem: verification failed 997s + cat 997s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 997s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-13501 1024 997s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-13501 -key /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-request.pem 997s + openssl req -text -noout -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-request.pem 997s Certificate Request: 997s Data: 997s Version: 1 (0x0) 997s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 997s Subject Public Key Info: 997s Public Key Algorithm: rsaEncryption 997s Public-Key: (1024 bit) 997s Modulus: 997s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 997s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 997s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 997s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 997s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 997s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 997s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 997s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 997s d1:35:34:27:ef:17:3c:92:41 997s Exponent: 65537 (0x10001) 997s Attributes: 997s Requested Extensions: 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Intermediate CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Signature Algorithm: sha256WithRSAEncryption 997s Signature Value: 997s a6:25:16:25:dd:ea:a7:1f:90:16:95:3a:f6:5b:94:12:f1:6b: 997s 4d:f5:df:16:71:d7:b9:9a:68:b0:b6:58:6d:42:55:73:1d:37: 997s 92:cc:a9:f7:21:bf:a5:db:8f:be:a4:bd:a2:6c:36:5a:55:e3: 997s 01:de:d3:c1:a5:10:1d:84:da:0d:0f:d6:9b:1a:52:d2:10:64: 997s a8:cc:e8:0b:a3:40:12:74:ee:0b:e5:bb:1d:df:a5:21:ad:e9: 997s 9f:fd:37:ed:61:b9:37:de:c7:52:e0:be:be:53:bf:02:a5:ee: 997s b5:2f:08:89:6f:08:f7:82:57:08:cf:65:4e:37:c5:2b:a8:62: 997s db:e1 997s + openssl ca -passin pass:random-intermediate-CA-password-11848 -config /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 997s Using configuration from /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.config 997s Check that the request matches the signature 997s Signature ok 997s Certificate Details: 997s Serial Number: 4 (0x4) 997s Validity 997s Not Before: Jan 17 14:21:06 2025 GMT 997s Not After : Jan 17 14:21:06 2026 GMT 997s Subject: 997s organizationName = Test Organization 997s organizationalUnitName = Test Organization Unit 997s commonName = Test Organization Intermediate Trusted Certificate 0001 997s X509v3 extensions: 997s X509v3 Authority Key Identifier: 997s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Intermediate CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Certificate is to be certified until Jan 17 14:21:06 2026 GMT (365 days) 997s 997s Write out database with 1 new entries 997s Database updated 997s + openssl x509 -noout -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 997s + echo 'This certificate should not be trusted fully' 997s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 997s + local cmd=openssl 997s + shift 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 997s This certificate should not be trusted fully 997s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 997s error 2 at 1 depth lookup: unable to get issuer certificate 997s error /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 997s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 997s + cat 997s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 997s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1024 997s /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem: OK 997s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-27608 -key /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 997s + openssl req -text -noout -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 997s Certificate Request: 997s Data: 997s Version: 1 (0x0) 997s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 997s Subject Public Key Info: 997s Public Key Algorithm: rsaEncryption 997s Public-Key: (1024 bit) 997s Modulus: 997s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 997s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 997s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 997s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 997s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 997s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 997s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 997s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 997s 33:41:20:4f:e2:12:d1:5e:05 997s Exponent: 65537 (0x10001) 997s Attributes: 997s Requested Extensions: 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Sub Intermediate CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Signature Algorithm: sha256WithRSAEncryption 997s Signature Value: 997s a5:66:aa:b4:61:e1:49:83:86:b0:3c:38:b3:06:fc:08:81:c1: 997s c1:a6:5e:74:e2:88:17:39:07:2a:93:73:93:92:e0:46:c1:27: 997s 72:38:4c:e7:ce:e7:7c:b2:52:d4:d5:27:a9:3b:c3:57:4e:9a: 997s d7:54:88:1b:26:a8:25:f3:1e:44:29:a5:8f:9f:bb:bf:9d:1e: 997s 04:81:69:ac:cb:cf:e2:8a:08:1a:91:7d:94:68:57:f8:93:4a: 997s 3b:c5:c0:56:fc:10:91:48:dc:bc:76:1e:97:ce:88:84:78:d7: 997s 18:65:c0:7e:1d:2b:42:a0:c9:fc:7a:53:ec:52:c5:f1:2d:e8: 997s 26:ff 997s + openssl ca -passin pass:random-sub-intermediate-CA-password-2753 -config /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s Using configuration from /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.config 997s Check that the request matches the signature 997s Signature ok 997s Certificate Details: 997s Serial Number: 5 (0x5) 997s Validity 997s Not Before: Jan 17 14:21:06 2025 GMT 997s Not After : Jan 17 14:21:06 2026 GMT 997s Subject: 997s organizationName = Test Organization 997s organizationalUnitName = Test Organization Unit 997s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 997s X509v3 extensions: 997s X509v3 Authority Key Identifier: 997s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Sub Intermediate CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Certificate is to be certified until Jan 17 14:21:06 2026 GMT (365 days) 997s 997s Write out database with 1 new entries 997s Database updated 997s + openssl x509 -noout -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s + echo 'This certificate should not be trusted fully' 997s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s + local cmd=openssl 997s + shift 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s This certificate should not be trusted fully 997s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 997s error 2 at 1 depth lookup: unable to get issuer certificate 997s error /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 997s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s + local cmd=openssl 997s + shift 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 997s error 20 at 0 depth lookup: unable to get local issuer certificate 997s error /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 997s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s + local cmd=openssl 997s + shift 997s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 997s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 997s error 20 at 0 depth lookup: unable to get local issuer certificate 997s error /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 997s + echo 'Building a the full-chain CA file...' 997s + cat /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 997s Building a the full-chain CA file... 997s + cat /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 997s + cat /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 997s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 997s + openssl pkcs7 -print_certs -noout 997s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 997s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 997s 997s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 997s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 997s 997s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 997s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 997s 997s /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem: OK 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem: OK 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-root-intermediate-chain-CA.pem 997s /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem: OK 997s /tmp/sssd-softhsm2-3M2fA5/test-root-intermediate-chain-CA.pem: OK 997s /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 997s Certificates generation completed! 997s + openssl verify -CAfile /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 997s + echo 'Certificates generation completed!' 997s + [[ -v NO_SSSD_TESTS ]] 997s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /dev/null 997s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /dev/null 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_ring=/dev/null 997s + local verify_option= 997s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_cn 997s + local key_name 997s + local tokens_dir 997s + local output_cert_file 997s + token_name= 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 997s + key_name=test-root-CA-trusted-certificate-0001 997s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s ++ sed -n 's/ *commonName *= //p' 997s + key_cn='Test Organization Root Trusted Certificate 0001' 997s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 997s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 997s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 997s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 997s + token_name='Test Organization Root Tr Token' 997s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 997s + local key_file 997s + local decrypted_key 997s + mkdir -p /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 997s + key_file=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key.pem 997s + decrypted_key=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key-decrypted.pem 997s + cat 997s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 997s + softhsm2-util --show-slots 997s Slot 0 has a free/uninitialized token. 997s The token has been initialized and is reassigned to slot 299817760 997s Available slots: 997s Slot 299817760 997s Slot info: 997s Description: SoftHSM slot ID 0x11dedb20 997s Manufacturer ID: SoftHSM project 997s Hardware version: 2.6 997s Firmware version: 2.6 997s Token present: yes 997s Token info: 997s Manufacturer ID: SoftHSM project 997s Model: SoftHSM v2 997s Hardware version: 2.6 997s Firmware version: 2.6 997s Serial number: 74e6f3de11dedb20 997s Initialized: yes 997s User PIN init.: yes 997s Label: Test Organization Root Tr Token 997s Slot 1 997s Slot info: 997s Description: SoftHSM slot ID 0x1 997s Manufacturer ID: SoftHSM project 997s Hardware version: 2.6 997s Firmware version: 2.6 997s Token present: yes 997s Token info: 997s Manufacturer ID: SoftHSM project 997s Model: SoftHSM v2 997s Hardware version: 2.6 997s Firmware version: 2.6 997s Serial number: 997s Initialized: no 997s User PIN init.: no 997s Label: 997s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 997s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-2236 -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key-decrypted.pem 997s writing RSA key 997s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 997s + rm /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001-key-decrypted.pem 997s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 997s Object 0: 997s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 997s Type: X.509 Certificate (RSA-1024) 997s Expires: Sat Jan 17 14:21:06 2026 997s Label: Test Organization Root Trusted Certificate 0001 997s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 997s 997s + echo 'Test Organization Root Tr Token' 997s + '[' -n '' ']' 997s + local output_base_name=SSSD-child-1299 997s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-1299.output 997s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-1299.pem 997s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 997s Test Organization Root Tr Token 997s [p11_child[1690]] [main] (0x0400): p11_child started. 997s [p11_child[1690]] [main] (0x2000): Running in [pre-auth] mode. 997s [p11_child[1690]] [main] (0x2000): Running with effective IDs: [0][0]. 997s [p11_child[1690]] [main] (0x2000): Running with real IDs [0][0]. 997s [p11_child[1690]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 997s [p11_child[1690]] [do_work] (0x0040): init_verification failed. 997s [p11_child[1690]] [main] (0x0020): p11_child failed (5) 997s + return 2 997s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /dev/null no_verification 997s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /dev/null no_verification 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_ring=/dev/null 997s + local verify_option=no_verification 997s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_cn 997s + local key_name 997s + local tokens_dir 997s + local output_cert_file 997s + token_name= 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 997s + key_name=test-root-CA-trusted-certificate-0001 997s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s ++ sed -n 's/ *commonName *= //p' 997s + key_cn='Test Organization Root Trusted Certificate 0001' 997s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 997s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 997s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 997s Test Organization Root Tr Token 997s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 997s + token_name='Test Organization Root Tr Token' 997s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 997s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 997s + echo 'Test Organization Root Tr Token' 997s + '[' -n no_verification ']' 997s + local verify_arg=--verify=no_verification 997s + local output_base_name=SSSD-child-4431 997s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431.output 997s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431.pem 997s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 997s [p11_child[1696]] [main] (0x0400): p11_child started. 997s [p11_child[1696]] [main] (0x2000): Running in [pre-auth] mode. 997s [p11_child[1696]] [main] (0x2000): Running with effective IDs: [0][0]. 997s [p11_child[1696]] [main] (0x2000): Running with real IDs [0][0]. 997s [p11_child[1696]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 997s [p11_child[1696]] [do_card] (0x4000): Module List: 997s [p11_child[1696]] [do_card] (0x4000): common name: [softhsm2]. 997s [p11_child[1696]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1696]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 997s [p11_child[1696]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 997s [p11_child[1696]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1696]] [do_card] (0x4000): Login NOT required. 997s [p11_child[1696]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 997s [p11_child[1696]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 997s [p11_child[1696]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 997s [p11_child[1696]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 997s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431.output 997s + echo '-----BEGIN CERTIFICATE-----' 997s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431.output 997s + echo '-----END CERTIFICATE-----' 997s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431.pem 997s + local found_md5 expected_md5 997s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s Certificate: 997s Data: 997s Version: 3 (0x2) 997s Serial Number: 3 (0x3) 997s Signature Algorithm: sha256WithRSAEncryption 997s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 997s Validity 997s Not Before: Jan 17 14:21:06 2025 GMT 997s Not After : Jan 17 14:21:06 2026 GMT 997s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 997s Subject Public Key Info: 997s Public Key Algorithm: rsaEncryption 997s Public-Key: (1024 bit) 997s Modulus: 997s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 997s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 997s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 997s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 997s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 997s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 997s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 997s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 997s 0b:15:40:7a:99:ea:ec:d7:5b 997s Exponent: 65537 (0x10001) 997s X509v3 extensions: 997s X509v3 Authority Key Identifier: 997s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Root CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Signature Algorithm: sha256WithRSAEncryption 997s Signature Value: 997s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 997s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 997s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 997s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 997s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 997s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 997s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 997s d7:92 997s + expected_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 997s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431.pem 997s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 997s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 997s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431-auth.output 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431-auth.output .output 997s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431-auth.pem 997s + echo -n 053350 997s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 997s [p11_child[1704]] [main] (0x0400): p11_child started. 997s [p11_child[1704]] [main] (0x2000): Running in [auth] mode. 997s [p11_child[1704]] [main] (0x2000): Running with effective IDs: [0][0]. 997s [p11_child[1704]] [main] (0x2000): Running with real IDs [0][0]. 997s [p11_child[1704]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 997s [p11_child[1704]] [do_card] (0x4000): Module List: 997s [p11_child[1704]] [do_card] (0x4000): common name: [softhsm2]. 997s [p11_child[1704]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1704]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 997s [p11_child[1704]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 997s [p11_child[1704]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1704]] [do_card] (0x4000): Login required. 997s [p11_child[1704]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 997s [p11_child[1704]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 997s [p11_child[1704]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 997s [p11_child[1704]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 997s [p11_child[1704]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 997s [p11_child[1704]] [do_card] (0x4000): Certificate verified and validated. 997s [p11_child[1704]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 997s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431-auth.output 997s + echo '-----BEGIN CERTIFICATE-----' 997s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431-auth.output 997s + echo '-----END CERTIFICATE-----' 997s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431-auth.pem 997s Certificate: 997s Data: 997s Version: 3 (0x2) 997s Serial Number: 3 (0x3) 997s Signature Algorithm: sha256WithRSAEncryption 997s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 997s Validity 997s Not Before: Jan 17 14:21:06 2025 GMT 997s Not After : Jan 17 14:21:06 2026 GMT 997s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 997s Subject Public Key Info: 997s Public Key Algorithm: rsaEncryption 997s Public-Key: (1024 bit) 997s Modulus: 997s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 997s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 997s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 997s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 997s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 997s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 997s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 997s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 997s 0b:15:40:7a:99:ea:ec:d7:5b 997s Exponent: 65537 (0x10001) 997s X509v3 extensions: 997s X509v3 Authority Key Identifier: 997s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Root CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Signature Algorithm: sha256WithRSAEncryption 997s Signature Value: 997s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 997s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 997s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 997s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 997s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 997s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 997s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 997s d7:92 997s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4431-auth.pem 997s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 997s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 997s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 997s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 997s + local verify_option= 997s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_cn 997s + local key_name 997s + local tokens_dir 997s + local output_cert_file 997s + token_name= 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 997s + key_name=test-root-CA-trusted-certificate-0001 997s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s ++ sed -n 's/ *commonName *= //p' 997s + key_cn='Test Organization Root Trusted Certificate 0001' 997s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 997s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 997s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 997s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 997s + token_name='Test Organization Root Tr Token' 997s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 997s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 997s + echo 'Test Organization Root Tr Token' 997s + '[' -n '' ']' 997s + local output_base_name=SSSD-child-13260 997s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260.output 997s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260.pem 997s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 997s Test Organization Root Tr Token 997s [p11_child[1714]] [main] (0x0400): p11_child started. 997s [p11_child[1714]] [main] (0x2000): Running in [pre-auth] mode. 997s [p11_child[1714]] [main] (0x2000): Running with effective IDs: [0][0]. 997s [p11_child[1714]] [main] (0x2000): Running with real IDs [0][0]. 997s [p11_child[1714]] [do_card] (0x4000): Module List: 997s [p11_child[1714]] [do_card] (0x4000): common name: [softhsm2]. 997s [p11_child[1714]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1714]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 997s [p11_child[1714]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 997s [p11_child[1714]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1714]] [do_card] (0x4000): Login NOT required. 997s [p11_child[1714]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 997s [p11_child[1714]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 997s [p11_child[1714]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 997s [p11_child[1714]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 997s [p11_child[1714]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 997s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260.output 997s + echo '-----BEGIN CERTIFICATE-----' 997s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260.output 997s + echo '-----END CERTIFICATE-----' 997s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260.pem 997s Certificate: 997s Data: 997s Version: 3 (0x2) 997s Serial Number: 3 (0x3) 997s Signature Algorithm: sha256WithRSAEncryption 997s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 997s Validity 997s Not Before: Jan 17 14:21:06 2025 GMT 997s Not After : Jan 17 14:21:06 2026 GMT 997s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 997s Subject Public Key Info: 997s Public Key Algorithm: rsaEncryption 997s Public-Key: (1024 bit) 997s Modulus: 997s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 997s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 997s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 997s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 997s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 997s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 997s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 997s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 997s 0b:15:40:7a:99:ea:ec:d7:5b 997s Exponent: 65537 (0x10001) 997s X509v3 extensions: 997s X509v3 Authority Key Identifier: 997s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Root CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Signature Algorithm: sha256WithRSAEncryption 997s Signature Value: 997s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 997s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 997s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 997s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 997s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 997s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 997s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 997s d7:92 997s + local found_md5 expected_md5 997s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + expected_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 997s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260.pem 997s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 997s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 997s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260-auth.output 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260-auth.output .output 997s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260-auth.pem 997s + echo -n 053350 997s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 997s [p11_child[1722]] [main] (0x0400): p11_child started. 997s [p11_child[1722]] [main] (0x2000): Running in [auth] mode. 997s [p11_child[1722]] [main] (0x2000): Running with effective IDs: [0][0]. 997s [p11_child[1722]] [main] (0x2000): Running with real IDs [0][0]. 997s [p11_child[1722]] [do_card] (0x4000): Module List: 997s [p11_child[1722]] [do_card] (0x4000): common name: [softhsm2]. 997s [p11_child[1722]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1722]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 997s [p11_child[1722]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 997s [p11_child[1722]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 997s [p11_child[1722]] [do_card] (0x4000): Login required. 997s [p11_child[1722]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 997s [p11_child[1722]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 997s [p11_child[1722]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 997s [p11_child[1722]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 997s [p11_child[1722]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 997s [p11_child[1722]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 997s [p11_child[1722]] [do_card] (0x4000): Certificate verified and validated. 997s [p11_child[1722]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 997s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260-auth.output 997s + echo '-----BEGIN CERTIFICATE-----' 997s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260-auth.output 997s + echo '-----END CERTIFICATE-----' 997s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260-auth.pem 997s Certificate: 997s Data: 997s Version: 3 (0x2) 997s Serial Number: 3 (0x3) 997s Signature Algorithm: sha256WithRSAEncryption 997s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 997s Validity 997s Not Before: Jan 17 14:21:06 2025 GMT 997s Not After : Jan 17 14:21:06 2026 GMT 997s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 997s Subject Public Key Info: 997s Public Key Algorithm: rsaEncryption 997s Public-Key: (1024 bit) 997s Modulus: 997s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 997s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 997s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 997s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 997s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 997s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 997s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 997s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 997s 0b:15:40:7a:99:ea:ec:d7:5b 997s Exponent: 65537 (0x10001) 997s X509v3 extensions: 997s X509v3 Authority Key Identifier: 997s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 997s X509v3 Basic Constraints: 997s CA:FALSE 997s Netscape Cert Type: 997s SSL Client, S/MIME 997s Netscape Comment: 997s Test Organization Root CA trusted Certificate 997s X509v3 Subject Key Identifier: 997s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 997s X509v3 Key Usage: critical 997s Digital Signature, Non Repudiation, Key Encipherment 997s X509v3 Extended Key Usage: 997s TLS Web Client Authentication, E-mail Protection 997s X509v3 Subject Alternative Name: 997s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 997s Signature Algorithm: sha256WithRSAEncryption 997s Signature Value: 997s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 997s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 997s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 997s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 997s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 997s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 997s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 997s d7:92 997s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-13260-auth.pem 997s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 997s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 997s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem partial_chain 997s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem partial_chain 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 997s + local verify_option=partial_chain 997s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 997s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 997s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 997s + local key_cn 997s + local key_name 997s + local tokens_dir 997s + local output_cert_file 997s + token_name= 997s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 997s + key_name=test-root-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s Test Organization Root Tr Token 998s + key_cn='Test Organization Root Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 998s + token_name='Test Organization Root Tr Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Root Tr Token' 998s + '[' -n partial_chain ']' 998s + local verify_arg=--verify=partial_chain 998s + local output_base_name=SSSD-child-19627 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 998s [p11_child[1732]] [main] (0x0400): p11_child started. 998s [p11_child[1732]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1732]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1732]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1732]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 998s [p11_child[1732]] [do_card] (0x4000): Module List: 998s [p11_child[1732]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1732]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1732]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1732]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1732]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1732]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1732]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1732]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 998s [p11_child[1732]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1732]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1732]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627.pem 998s + local found_md5 expected_md5 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 3 (0x3) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 998s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 998s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 998s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 998s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 998s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 998s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 998s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 998s 0b:15:40:7a:99:ea:ec:d7:5b 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Root CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 998s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 998s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 998s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 998s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 998s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 998s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 998s d7:92 998s + expected_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627.pem 998s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 998s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627-auth.output 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627-auth.output .output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627-auth.pem 998s + echo -n 053350 998s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 998s [p11_child[1740]] [main] (0x0400): p11_child started. 998s [p11_child[1740]] [main] (0x2000): Running in [auth] mode. 998s [p11_child[1740]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1740]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1740]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 998s [p11_child[1740]] [do_card] (0x4000): Module List: 998s [p11_child[1740]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1740]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1740]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1740]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1740]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1740]] [do_card] (0x4000): Login required. 998s [p11_child[1740]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1740]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 998s [p11_child[1740]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1740]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 998s [p11_child[1740]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 998s [p11_child[1740]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 998s [p11_child[1740]] [do_card] (0x4000): Certificate verified and validated. 998s [p11_child[1740]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627-auth.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627-auth.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627-auth.pem 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-19627-auth.pem 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 3 (0x3) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 998s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 998s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 998s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 998s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 998s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 998s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 998s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 998s 0b:15:40:7a:99:ea:ec:d7:5b 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Root CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 998s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 998s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 998s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 998s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 998s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 998s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 998s d7:92 998s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 998s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s + local verify_option= 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-root-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s + key_cn='Test Organization Root Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 998s Test Organization Root Tr Token 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 998s + token_name='Test Organization Root Tr Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Root Tr Token' 998s + '[' -n '' ']' 998s + local output_base_name=SSSD-child-16739 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s [p11_child[1750]] [main] (0x0400): p11_child started. 998s [p11_child[1750]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1750]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1750]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1750]] [do_card] (0x4000): Module List: 998s [p11_child[1750]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1750]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1750]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1750]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1750]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1750]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1750]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1750]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 998s [p11_child[1750]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1750]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1750]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739.pem 998s + local found_md5 expected_md5 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 3 (0x3) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 998s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 998s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 998s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 998s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 998s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 998s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 998s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 998s 0b:15:40:7a:99:ea:ec:d7:5b 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Root CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 998s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 998s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 998s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 998s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 998s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 998s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 998s d7:92 998s + expected_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739.pem 998s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 998s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739-auth.output 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739-auth.output .output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739-auth.pem 998s + echo -n 053350 998s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 998s [p11_child[1758]] [main] (0x0400): p11_child started. 998s [p11_child[1758]] [main] (0x2000): Running in [auth] mode. 998s [p11_child[1758]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1758]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1758]] [do_card] (0x4000): Module List: 998s [p11_child[1758]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1758]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1758]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1758]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1758]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1758]] [do_card] (0x4000): Login required. 998s [p11_child[1758]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1758]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 998s [p11_child[1758]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1758]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 998s [p11_child[1758]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 998s [p11_child[1758]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 998s [p11_child[1758]] [do_card] (0x4000): Certificate verified and validated. 998s [p11_child[1758]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739-auth.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739-auth.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739-auth.pem 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 3 (0x3) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 998s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 998s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 998s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 998s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 998s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 998s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 998s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 998s 0b:15:40:7a:99:ea:ec:d7:5b 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Root CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 998s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 998s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 998s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 998s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 998s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 998s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 998s d7:92 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16739-auth.pem 998s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 998s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem partial_chain 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem partial_chain 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s + local verify_option=partial_chain 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-root-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s + key_cn='Test Organization Root Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 998s Test Organization Root Tr Token 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 998s + token_name='Test Organization Root Tr Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Root Tr Token' 998s + '[' -n partial_chain ']' 998s + local verify_arg=--verify=partial_chain 998s + local output_base_name=SSSD-child-31927 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s [p11_child[1768]] [main] (0x0400): p11_child started. 998s [p11_child[1768]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1768]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1768]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1768]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 998s [p11_child[1768]] [do_card] (0x4000): Module List: 998s [p11_child[1768]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1768]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1768]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1768]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1768]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1768]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1768]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1768]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 998s [p11_child[1768]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1768]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1768]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927.pem 998s + local found_md5 expected_md5 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 3 (0x3) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 998s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 998s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 998s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 998s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 998s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 998s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 998s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 998s 0b:15:40:7a:99:ea:ec:d7:5b 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Root CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 998s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 998s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 998s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 998s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 998s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 998s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 998s d7:92 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + expected_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927.pem 998s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 998s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927-auth.output 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927-auth.output .output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927-auth.pem 998s + echo -n 053350 998s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 998s [p11_child[1776]] [main] (0x0400): p11_child started. 998s [p11_child[1776]] [main] (0x2000): Running in [auth] mode. 998s [p11_child[1776]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1776]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1776]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 998s [p11_child[1776]] [do_card] (0x4000): Module List: 998s [p11_child[1776]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1776]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1776]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1776]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1776]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1776]] [do_card] (0x4000): Login required. 998s [p11_child[1776]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1776]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 998s [p11_child[1776]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1776]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x11dedb20;slot-manufacturer=SoftHSM%20project;slot-id=299817760;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=74e6f3de11dedb20;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 998s [p11_child[1776]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 998s [p11_child[1776]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 998s [p11_child[1776]] [do_card] (0x4000): Certificate verified and validated. 998s [p11_child[1776]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927-auth.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927-auth.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927-auth.pem 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-31927-auth.pem 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 3 (0x3) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:dd:75:6f:49:c6:7d:3b:d3:af:72:24:83:55:1e: 998s c9:94:ea:9f:c3:3a:bd:f4:56:73:85:f6:a5:42:95: 998s 52:f9:6a:1c:93:f5:41:4b:30:bb:c1:bd:d8:a5:7b: 998s f3:84:0a:45:c0:47:ff:78:b3:20:66:13:5e:3d:2e: 998s 7c:4c:14:8e:80:b2:d3:9b:37:b6:4b:94:0f:40:06: 998s c4:01:aa:3c:d9:a4:ea:85:47:a0:d7:72:c6:4c:ac: 998s d9:e9:bc:70:36:c3:05:8f:db:ba:af:e6:93:dd:31: 998s ed:2e:76:f2:f3:93:a7:de:26:12:2d:9f:b3:91:7b: 998s 0b:15:40:7a:99:ea:ec:d7:5b 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 24:24:00:C1:3B:BE:97:14:07:D4:E0:EC:65:64:AD:E7:5E:91:F0:92 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Root CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s 65:D3:37:F1:E3:DA:2E:06:B2:71:F6:7D:BD:D4:AA:58:4B:A2:F0:E4 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 36:3b:4b:20:19:eb:b2:9f:32:a0:00:5f:82:cd:8c:56:9f:7d: 998s 07:9b:c0:5c:23:96:a0:d2:b7:db:37:65:95:9f:6f:4d:d2:3c: 998s 70:10:6c:83:ff:42:2b:99:83:11:dc:20:c7:bd:e7:46:d9:b1: 998s 85:ed:eb:a1:33:db:43:d0:29:f2:67:d3:3d:7d:d0:03:7f:a5: 998s 39:ac:65:78:20:70:a8:2b:fe:84:b1:7e:ae:51:a5:6c:2f:26: 998s ad:28:6a:19:e4:8b:9a:d0:7e:52:c0:6d:b7:c4:77:a5:bc:3a: 998s ca:50:17:c4:18:d3:5f:cb:ec:9d:ee:16:91:7a:98:19:49:bb: 998s d7:92 998s + found_md5=Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B 998s + '[' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B '!=' Modulus=DD756F49C67D3BD3AF722483551EC994EA9FC33ABDF4567385F6A5429552F96A1C93F5414B30BBC1BDD8A57BF3840A45C047FF78B32066135E3D2E7C4C148E80B2D39B37B64B940F4006C401AA3CD9A4EA8547A0D772C64CACD9E9BC7036C3058FDBBAAFE693DD31ED2E76F2F393A7DE26122D9FB3917B0B15407A99EAECD75B ']' 998s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 998s + local verify_option= 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-root-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s + key_cn='Test Organization Root Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 998s Test Organization Root Tr Token 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 998s + token_name='Test Organization Root Tr Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Root Tr Token' 998s + '[' -n '' ']' 998s + local output_base_name=SSSD-child-25123 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-25123.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-25123.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 998s [p11_child[1786]] [main] (0x0400): p11_child started. 998s [p11_child[1786]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1786]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1786]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1786]] [do_card] (0x4000): Module List: 998s [p11_child[1786]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1786]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1786]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1786]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1786]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1786]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1786]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1786]] [do_verification] (0x0040): X509_verify_cert failed [0]. 998s [p11_child[1786]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 998s [p11_child[1786]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 998s [p11_child[1786]] [do_card] (0x4000): No certificate found. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-25123.output 998s + return 2 998s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem partial_chain 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem partial_chain 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 998s + local verify_option=partial_chain 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2236 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-root-ca-trusted-cert-0001-2236 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-root-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-root-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s Test Organization Root Tr Token 998s + key_cn='Test Organization Root Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 998s + token_name='Test Organization Root Tr Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Root Tr Token' 998s + '[' -n partial_chain ']' 998s + local verify_arg=--verify=partial_chain 998s + local output_base_name=SSSD-child-14759 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-14759.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-14759.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 998s [p11_child[1793]] [main] (0x0400): p11_child started. 998s [p11_child[1793]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1793]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1793]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1793]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 998s [p11_child[1793]] [do_card] (0x4000): Module List: 998s [p11_child[1793]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1793]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1793]] [do_card] (0x4000): Description [SoftHSM slot ID 0x11dedb20] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1793]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 998s [p11_child[1793]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x11dedb20][299817760] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1793]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1793]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 998s [p11_child[1793]] [do_verification] (0x0040): X509_verify_cert failed [0]. 998s [p11_child[1793]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 998s [p11_child[1793]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 998s [p11_child[1793]] [do_card] (0x4000): No certificate found. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-14759.output 998s + return 2 998s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /dev/null 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /dev/null 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_ring=/dev/null 998s + local verify_option= 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-intermediate-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 998s + token_name='Test Organization Interme Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 998s + local key_file 998s + local decrypted_key 998s + mkdir -p /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 998s + key_file=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key.pem 998s + decrypted_key=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 998s + cat 998s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 998s Slot 0 has a free/uninitialized token. 998s The token has been initialized and is reassigned to slot 952543111 998s + softhsm2-util --show-slots 998s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 998s Available slots: 998s Slot 952543111 998s Slot info: 998s Description: SoftHSM slot ID 0x38c6a787 998s Manufacturer ID: SoftHSM project 998s Hardware version: 2.6 998s Firmware version: 2.6 998s Token present: yes 998s Token info: 998s Manufacturer ID: SoftHSM project 998s Model: SoftHSM v2 998s Hardware version: 2.6 998s Firmware version: 2.6 998s Serial number: ce0ea452b8c6a787 998s Initialized: yes 998s User PIN init.: yes 998s Label: Test Organization Interme Token 998s Slot 1 998s Slot info: 998s Description: SoftHSM slot ID 0x1 998s Manufacturer ID: SoftHSM project 998s Hardware version: 2.6 998s Firmware version: 2.6 998s Token present: yes 998s Token info: 998s Manufacturer ID: SoftHSM project 998s Model: SoftHSM v2 998s Hardware version: 2.6 998s Firmware version: 2.6 998s Serial number: 998s Initialized: no 998s User PIN init.: no 998s Label: 998s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-13501 -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 998s writing RSA key 998s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 998s + rm /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 998s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 998s Object 0: 998s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 998s Type: X.509 Certificate (RSA-1024) 998s Expires: Sat Jan 17 14:21:06 2026 998s Label: Test Organization Intermediate Trusted Certificate 0001 998s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 998s 998s Test Organization Interme Token 998s + echo 'Test Organization Interme Token' 998s + '[' -n '' ']' 998s + local output_base_name=SSSD-child-21925 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-21925.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-21925.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 998s [p11_child[1809]] [main] (0x0400): p11_child started. 998s [p11_child[1809]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1809]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1809]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1809]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 998s [p11_child[1809]] [do_work] (0x0040): init_verification failed. 998s [p11_child[1809]] [main] (0x0020): p11_child failed (5) 998s + return 2 998s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /dev/null no_verification 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /dev/null no_verification 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_ring=/dev/null 998s + local verify_option=no_verification 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-intermediate-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s Test Organization Interme Token 998s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 998s + token_name='Test Organization Interme Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Interme Token' 998s + '[' -n no_verification ']' 998s + local verify_arg=--verify=no_verification 998s + local output_base_name=SSSD-child-4626 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 998s [p11_child[1815]] [main] (0x0400): p11_child started. 998s [p11_child[1815]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1815]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1815]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1815]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 998s [p11_child[1815]] [do_card] (0x4000): Module List: 998s [p11_child[1815]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1815]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1815]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1815]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 998s [p11_child[1815]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1815]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1815]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 998s [p11_child[1815]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1815]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1815]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626.pem 998s + local found_md5 expected_md5 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 4 (0x4) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 998s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 998s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 998s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 998s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 998s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 998s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 998s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 998s d1:35:34:27:ef:17:3c:92:41 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Intermediate CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 998s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 998s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 998s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 998s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 998s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 998s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 998s 84:72 998s + expected_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626.pem 998s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 998s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 998s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626-auth.output 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626-auth.output .output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626-auth.pem 998s + echo -n 053350 998s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 998s [p11_child[1823]] [main] (0x0400): p11_child started. 998s [p11_child[1823]] [main] (0x2000): Running in [auth] mode. 998s [p11_child[1823]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1823]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1823]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 998s [p11_child[1823]] [do_card] (0x4000): Module List: 998s [p11_child[1823]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1823]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1823]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1823]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 998s [p11_child[1823]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1823]] [do_card] (0x4000): Login required. 998s [p11_child[1823]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 998s [p11_child[1823]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 998s [p11_child[1823]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 998s [p11_child[1823]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 998s [p11_child[1823]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 998s [p11_child[1823]] [do_card] (0x4000): Certificate verified and validated. 998s [p11_child[1823]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626-auth.output 998s + echo '-----BEGIN CERTIFICATE-----' 998s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626-auth.output 998s + echo '-----END CERTIFICATE-----' 998s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626-auth.pem 998s Certificate: 998s Data: 998s Version: 3 (0x2) 998s Serial Number: 4 (0x4) 998s Signature Algorithm: sha256WithRSAEncryption 998s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 998s Validity 998s Not Before: Jan 17 14:21:06 2025 GMT 998s Not After : Jan 17 14:21:06 2026 GMT 998s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 998s Subject Public Key Info: 998s Public Key Algorithm: rsaEncryption 998s Public-Key: (1024 bit) 998s Modulus: 998s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 998s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 998s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 998s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 998s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 998s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 998s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 998s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 998s d1:35:34:27:ef:17:3c:92:41 998s Exponent: 65537 (0x10001) 998s X509v3 extensions: 998s X509v3 Authority Key Identifier: 998s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 998s X509v3 Basic Constraints: 998s CA:FALSE 998s Netscape Cert Type: 998s SSL Client, S/MIME 998s Netscape Comment: 998s Test Organization Intermediate CA trusted Certificate 998s X509v3 Subject Key Identifier: 998s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 998s X509v3 Key Usage: critical 998s Digital Signature, Non Repudiation, Key Encipherment 998s X509v3 Extended Key Usage: 998s TLS Web Client Authentication, E-mail Protection 998s X509v3 Subject Alternative Name: 998s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 998s Signature Algorithm: sha256WithRSAEncryption 998s Signature Value: 998s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 998s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 998s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 998s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 998s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 998s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 998s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 998s 84:72 998s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-4626-auth.pem 998s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 998s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 998s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 998s + local verify_option= 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-intermediate-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s Test Organization Interme Token 998s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 998s + token_name='Test Organization Interme Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Interme Token' 998s + '[' -n '' ']' 998s + local output_base_name=SSSD-child-22544 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-22544.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-22544.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 998s [p11_child[1833]] [main] (0x0400): p11_child started. 998s [p11_child[1833]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1833]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1833]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1833]] [do_card] (0x4000): Module List: 998s [p11_child[1833]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1833]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1833]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1833]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 998s [p11_child[1833]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1833]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1833]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 998s [p11_child[1833]] [do_verification] (0x0040): X509_verify_cert failed [0]. 998s [p11_child[1833]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 998s [p11_child[1833]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 998s [p11_child[1833]] [do_card] (0x4000): No certificate found. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22544.output 998s + return 2 998s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem partial_chain 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem partial_chain 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 998s + local verify_option=partial_chain 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-intermediate-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 998s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 998s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 998s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 998s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 998s + token_name='Test Organization Interme Token' 998s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 998s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 998s + echo 'Test Organization Interme Token' 998s + '[' -n partial_chain ']' 998s + local verify_arg=--verify=partial_chain 998s + local output_base_name=SSSD-child-11504 998s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-11504.output 998s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-11504.pem 998s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 998s Test Organization Interme Token 998s [p11_child[1840]] [main] (0x0400): p11_child started. 998s [p11_child[1840]] [main] (0x2000): Running in [pre-auth] mode. 998s [p11_child[1840]] [main] (0x2000): Running with effective IDs: [0][0]. 998s [p11_child[1840]] [main] (0x2000): Running with real IDs [0][0]. 998s [p11_child[1840]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 998s [p11_child[1840]] [do_card] (0x4000): Module List: 998s [p11_child[1840]] [do_card] (0x4000): common name: [softhsm2]. 998s [p11_child[1840]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1840]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 998s [p11_child[1840]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 998s [p11_child[1840]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 998s [p11_child[1840]] [do_card] (0x4000): Login NOT required. 998s [p11_child[1840]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 998s [p11_child[1840]] [do_verification] (0x0040): X509_verify_cert failed [0]. 998s [p11_child[1840]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 998s [p11_child[1840]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 998s [p11_child[1840]] [do_card] (0x4000): No certificate found. 998s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11504.output 998s + return 2 998s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 998s + local verify_option= 998s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 998s + local key_cn 998s + local key_name 998s + local tokens_dir 998s + local output_cert_file 998s + token_name= 998s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 998s + key_name=test-intermediate-CA-trusted-certificate-0001 998s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 998s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Interme Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 999s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 999s + echo 'Test Organization Interme Token' 999s + '[' -n '' ']' 999s + local output_base_name=SSSD-child-26969 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s Test Organization Interme Token 999s [p11_child[1847]] [main] (0x0400): p11_child started. 999s [p11_child[1847]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1847]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1847]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1847]] [do_card] (0x4000): Module List: 999s [p11_child[1847]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1847]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1847]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1847]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 999s [p11_child[1847]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1847]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1847]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 999s [p11_child[1847]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1847]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1847]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1847]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969.pem 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 4 (0x4) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 999s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 999s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 999s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 999s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 999s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 999s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 999s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 999s d1:35:34:27:ef:17:3c:92:41 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 999s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 999s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 999s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 999s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 999s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 999s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 999s 84:72 999s + local found_md5 expected_md5 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + expected_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969.pem 999s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 999s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969-auth.output 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969-auth.output .output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969-auth.pem 999s + echo -n 053350 999s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 999s [p11_child[1855]] [main] (0x0400): p11_child started. 999s [p11_child[1855]] [main] (0x2000): Running in [auth] mode. 999s [p11_child[1855]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1855]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1855]] [do_card] (0x4000): Module List: 999s [p11_child[1855]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1855]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1855]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1855]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 999s [p11_child[1855]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1855]] [do_card] (0x4000): Login required. 999s [p11_child[1855]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 999s [p11_child[1855]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1855]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1855]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 999s [p11_child[1855]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 999s [p11_child[1855]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 999s [p11_child[1855]] [do_card] (0x4000): Certificate verified and validated. 999s [p11_child[1855]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969-auth.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969-auth.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969-auth.pem 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 4 (0x4) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 999s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 999s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 999s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 999s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 999s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 999s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 999s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 999s d1:35:34:27:ef:17:3c:92:41 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 999s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 999s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 999s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 999s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 999s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 999s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 999s 84:72 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26969-auth.pem 999s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 999s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem partial_chain 999s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem partial_chain 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s + local verify_option=partial_chain 999s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local key_cn 999s + local key_name 999s + local tokens_dir 999s + local output_cert_file 999s + token_name= 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 999s + key_name=test-intermediate-CA-trusted-certificate-0001 999s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 999s Test Organization Interme Token 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Interme Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 999s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 999s + echo 'Test Organization Interme Token' 999s + '[' -n partial_chain ']' 999s + local verify_arg=--verify=partial_chain 999s + local output_base_name=SSSD-child-5269 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s [p11_child[1865]] [main] (0x0400): p11_child started. 999s [p11_child[1865]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1865]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1865]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1865]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 999s [p11_child[1865]] [do_card] (0x4000): Module List: 999s [p11_child[1865]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1865]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1865]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1865]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 999s [p11_child[1865]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1865]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1865]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 999s [p11_child[1865]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1865]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1865]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1865]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269.pem 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 4 (0x4) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 999s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 999s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 999s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 999s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 999s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 999s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 999s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 999s d1:35:34:27:ef:17:3c:92:41 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 999s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 999s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 999s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 999s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 999s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 999s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 999s 84:72 999s + local found_md5 expected_md5 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + expected_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269.pem 999s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 999s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269-auth.output 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269-auth.output .output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269-auth.pem 999s + echo -n 053350 999s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 999s [p11_child[1873]] [main] (0x0400): p11_child started. 999s [p11_child[1873]] [main] (0x2000): Running in [auth] mode. 999s [p11_child[1873]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1873]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1873]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 999s [p11_child[1873]] [do_card] (0x4000): Module List: 999s [p11_child[1873]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1873]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1873]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1873]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 999s [p11_child[1873]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1873]] [do_card] (0x4000): Login required. 999s [p11_child[1873]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 999s [p11_child[1873]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1873]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1873]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 999s [p11_child[1873]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 999s [p11_child[1873]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 999s [p11_child[1873]] [do_card] (0x4000): Certificate verified and validated. 999s [p11_child[1873]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269-auth.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269-auth.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269-auth.pem 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 4 (0x4) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 999s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 999s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 999s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 999s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 999s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 999s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 999s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 999s d1:35:34:27:ef:17:3c:92:41 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 999s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 999s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 999s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 999s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 999s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 999s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 999s 84:72 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-5269-auth.pem 999s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 999s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 999s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 999s + local verify_option= 999s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local key_cn 999s + local key_name 999s + local tokens_dir 999s + local output_cert_file 999s + token_name= 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 999s + key_name=test-intermediate-CA-trusted-certificate-0001 999s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 999s Test Organization Interme Token 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Interme Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 999s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 999s + echo 'Test Organization Interme Token' 999s + '[' -n '' ']' 999s + local output_base_name=SSSD-child-24671 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-24671.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-24671.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 999s [p11_child[1883]] [main] (0x0400): p11_child started. 999s [p11_child[1883]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1883]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1883]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1883]] [do_card] (0x4000): Module List: 999s [p11_child[1883]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1883]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1883]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1883]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 999s [p11_child[1883]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1883]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1883]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 999s [p11_child[1883]] [do_verification] (0x0040): X509_verify_cert failed [0]. 999s [p11_child[1883]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 999s [p11_child[1883]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 999s [p11_child[1883]] [do_card] (0x4000): No certificate found. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-24671.output 999s + return 2 999s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem partial_chain 999s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem partial_chain 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 999s + local verify_option=partial_chain 999s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13501 999s + local key_cn 999s + local key_name 999s + local tokens_dir 999s + local output_cert_file 999s + token_name= 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem .pem 999s + key_name=test-intermediate-CA-trusted-certificate-0001 999s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 999s Test Organization Interme Token 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Interme Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 999s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 999s + echo 'Test Organization Interme Token' 999s + '[' -n partial_chain ']' 999s + local verify_arg=--verify=partial_chain 999s + local output_base_name=SSSD-child-11455 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem 999s [p11_child[1890]] [main] (0x0400): p11_child started. 999s [p11_child[1890]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1890]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1890]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1890]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 999s [p11_child[1890]] [do_card] (0x4000): Module List: 999s [p11_child[1890]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1890]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1890]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1890]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 999s [p11_child[1890]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1890]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1890]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 999s [p11_child[1890]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1890]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1890]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1890]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455.pem 999s + local found_md5 expected_md5 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 4 (0x4) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 999s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 999s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 999s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 999s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 999s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 999s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 999s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 999s d1:35:34:27:ef:17:3c:92:41 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 999s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 999s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 999s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 999s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 999s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 999s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 999s 84:72 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA-trusted-certificate-0001.pem 999s + expected_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455.pem 999s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 999s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455-auth.output 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455-auth.output .output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455-auth.pem 999s + echo -n 053350 999s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 999s [p11_child[1898]] [main] (0x0400): p11_child started. 999s [p11_child[1898]] [main] (0x2000): Running in [auth] mode. 999s [p11_child[1898]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1898]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1898]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 999s [p11_child[1898]] [do_card] (0x4000): Module List: 999s [p11_child[1898]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1898]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1898]] [do_card] (0x4000): Description [SoftHSM slot ID 0x38c6a787] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1898]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 999s [p11_child[1898]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x38c6a787][952543111] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1898]] [do_card] (0x4000): Login required. 999s [p11_child[1898]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 999s [p11_child[1898]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1898]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1898]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x38c6a787;slot-manufacturer=SoftHSM%20project;slot-id=952543111;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ce0ea452b8c6a787;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 999s [p11_child[1898]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 999s [p11_child[1898]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 999s [p11_child[1898]] [do_card] (0x4000): Certificate verified and validated. 999s [p11_child[1898]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455-auth.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455-auth.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455-auth.pem 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 4 (0x4) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:f5:15:51:1e:af:31:e1:6c:4f:2f:b3:14:55:74: 999s cf:73:23:6c:38:69:97:80:92:d3:12:81:d4:c0:d9: 999s 80:ae:92:db:df:0e:de:3b:ab:2d:a7:33:54:71:0e: 999s 94:8b:59:e8:a2:a4:e9:41:4c:e8:9d:63:23:35:27: 999s ab:74:67:8e:33:23:4b:d8:7b:a6:61:b9:99:f5:ed: 999s e1:37:33:19:17:de:ee:e3:04:e6:51:06:74:57:68: 999s 5e:9c:93:e2:f3:46:f3:9e:84:4e:05:77:4c:7d:c9: 999s 5b:18:98:c5:5d:1d:00:85:83:31:d9:37:17:30:a0: 999s d1:35:34:27:ef:17:3c:92:41 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s 46:90:DF:BB:5F:BA:3B:CA:07:2E:D6:53:85:C3:99:83:64:26:C3:A6 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s A3:24:57:E7:BD:02:B9:0D:12:39:40:8B:C9:62:43:22:0C:E3:58:19 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 8e:2f:12:9b:6c:d9:76:31:b6:0d:0f:f8:9e:38:93:36:d8:d6: 999s 90:aa:74:04:bd:58:de:66:7e:df:70:47:25:45:cf:d7:62:ba: 999s 0c:54:c9:88:55:ca:dd:14:9d:e6:cb:d0:4d:45:a3:38:01:a1: 999s de:ce:ff:35:45:8a:0c:83:ba:c3:4c:94:da:19:34:7d:42:db: 999s 0f:71:7e:c5:11:a7:92:50:b3:42:1e:07:ab:af:66:be:9e:f3: 999s 68:f9:aa:d5:88:fe:41:8c:9e:06:c8:c2:67:99:2d:d7:ec:18: 999s 19:a5:d9:1a:ef:b9:eb:2e:c1:13:7e:6b:27:07:d2:41:44:42: 999s 84:72 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-11455-auth.pem 999s + found_md5=Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 999s + '[' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 '!=' Modulus=F515511EAF31E16C4F2FB3145574CF73236C3869978092D31281D4C0D980AE92DBDF0EDE3BAB2DA73354710E948B59E8A2A4E9414CE89D63233527AB74678E33234BD87BA661B999F5EDE137331917DEEEE304E651067457685E9C93E2F346F39E844E05774C7DC95B1898C55D1D00858331D9371730A0D1353427EF173C9241 ']' 999s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 999s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 999s + local verify_option= 999s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_cn 999s + local key_name 999s + local tokens_dir 999s + local output_cert_file 999s + token_name= 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 999s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 999s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Sub Int Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 999s + local key_file 999s + local decrypted_key 999s + mkdir -p /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 999s + key_file=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 999s + decrypted_key=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 999s + cat 999s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 999s Slot 0 has a free/uninitialized token. 999s The token has been initialized and is reassigned to slot 1418626419 999s + softhsm2-util --show-slots 999s Available slots: 999s Slot 1418626419 999s Slot info: 999s Description: SoftHSM slot ID 0x548e8573 999s Manufacturer ID: SoftHSM project 999s Hardware version: 2.6 999s Firmware version: 2.6 999s Token present: yes 999s Token info: 999s Manufacturer ID: SoftHSM project 999s Model: SoftHSM v2 999s Hardware version: 2.6 999s Firmware version: 2.6 999s Serial number: dac58087d48e8573 999s Initialized: yes 999s User PIN init.: yes 999s Label: Test Organization Sub Int Token 999s Slot 1 999s Slot info: 999s Description: SoftHSM slot ID 0x1 999s Manufacturer ID: SoftHSM project 999s Hardware version: 2.6 999s Firmware version: 2.6 999s Token present: yes 999s Token info: 999s Manufacturer ID: SoftHSM project 999s Model: SoftHSM v2 999s Hardware version: 2.6 999s Firmware version: 2.6 999s Serial number: 999s Initialized: no 999s User PIN init.: no 999s Label: 999s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 999s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-27608 -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 999s writing RSA key 999s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 999s + rm /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 999s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 999s + echo 'Test Organization Sub Int Token' 999s + '[' -n '' ']' 999s + local output_base_name=SSSD-child-17462 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-17462.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-17462.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 999s [p11_child[1917]] [main] (0x0400): p11_child started. 999s [p11_child[1917]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1917]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1917]] [main] (0x2000): Running with real IDs [0][0]. 999s Object 0: 999s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 999s Type: X.509 Certificate (RSA-1024) 999s Expires: Sat Jan 17 14:21:06 2026 999s Label: Test Organization Sub Intermediate Trusted Certificate 0001 999s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 999s 999s Test Organization Sub Int Token 999s [p11_child[1917]] [do_card] (0x4000): Module List: 999s [p11_child[1917]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1917]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1917]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1917]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 999s [p11_child[1917]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1917]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1917]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 999s [p11_child[1917]] [do_verification] (0x0040): X509_verify_cert failed [0]. 999s [p11_child[1917]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 999s [p11_child[1917]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 999s [p11_child[1917]] [do_card] (0x4000): No certificate found. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-17462.output 999s + return 2 999s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem partial_chain 999s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem partial_chain 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 999s + local verify_option=partial_chain 999s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_cn 999s + local key_name 999s + local tokens_dir 999s + local output_cert_file 999s + token_name= 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 999s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 999s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Sub Int Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 999s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 999s + echo 'Test Organization Sub Int Token' 999s + '[' -n partial_chain ']' 999s + local verify_arg=--verify=partial_chain 999s + local output_base_name=SSSD-child-29864 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-29864.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-29864.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-CA.pem 999s Test Organization Sub Int Token 999s [p11_child[1924]] [main] (0x0400): p11_child started. 999s [p11_child[1924]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1924]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1924]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1924]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 999s [p11_child[1924]] [do_card] (0x4000): Module List: 999s [p11_child[1924]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1924]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1924]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1924]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 999s [p11_child[1924]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1924]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1924]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 999s [p11_child[1924]] [do_verification] (0x0040): X509_verify_cert failed [0]. 999s [p11_child[1924]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 999s [p11_child[1924]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 999s [p11_child[1924]] [do_card] (0x4000): No certificate found. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-29864.output 999s + return 2 999s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s + local verify_option= 999s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_cn 999s + local key_name 999s + local tokens_dir 999s + local output_cert_file 999s + token_name= 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 999s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 999s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 999s Test Organization Sub Int Token 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Sub Int Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 999s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 999s + echo 'Test Organization Sub Int Token' 999s + '[' -n '' ']' 999s + local output_base_name=SSSD-child-26520 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s [p11_child[1931]] [main] (0x0400): p11_child started. 999s [p11_child[1931]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1931]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1931]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1931]] [do_card] (0x4000): Module List: 999s [p11_child[1931]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1931]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1931]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1931]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 999s [p11_child[1931]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1931]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1931]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 999s [p11_child[1931]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1931]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1931]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1931]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520.pem 999s + local found_md5 expected_md5 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + expected_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520.pem 999s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 999s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 999s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520-auth.output 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520-auth.output .output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520-auth.pem 999s + echo -n 053350 999s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 999s [p11_child[1939]] [main] (0x0400): p11_child started. 999s [p11_child[1939]] [main] (0x2000): Running in [auth] mode. 999s [p11_child[1939]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1939]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1939]] [do_card] (0x4000): Module List: 999s [p11_child[1939]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1939]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1939]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1939]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 999s [p11_child[1939]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1939]] [do_card] (0x4000): Login required. 999s [p11_child[1939]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 999s [p11_child[1939]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1939]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1939]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 999s [p11_child[1939]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 999s [p11_child[1939]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 999s [p11_child[1939]] [do_card] (0x4000): Certificate verified and validated. 999s [p11_child[1939]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520-auth.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520-auth.output 999s + echo '-----END CERTIFICATE-----' 999s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520-auth.pem 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 5 (0x5) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 999s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 999s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 999s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 999s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 999s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 999s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 999s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 999s 33:41:20:4f:e2:12:d1:5e:05 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Sub Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 999s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 999s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 999s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 999s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 999s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 999s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 999s 26:c6 999s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26520-auth.pem 999s Certificate: 999s Data: 999s Version: 3 (0x2) 999s Serial Number: 5 (0x5) 999s Signature Algorithm: sha256WithRSAEncryption 999s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 999s Validity 999s Not Before: Jan 17 14:21:06 2025 GMT 999s Not After : Jan 17 14:21:06 2026 GMT 999s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 999s Subject Public Key Info: 999s Public Key Algorithm: rsaEncryption 999s Public-Key: (1024 bit) 999s Modulus: 999s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 999s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 999s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 999s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 999s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 999s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 999s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 999s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 999s 33:41:20:4f:e2:12:d1:5e:05 999s Exponent: 65537 (0x10001) 999s X509v3 extensions: 999s X509v3 Authority Key Identifier: 999s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 999s X509v3 Basic Constraints: 999s CA:FALSE 999s Netscape Cert Type: 999s SSL Client, S/MIME 999s Netscape Comment: 999s Test Organization Sub Intermediate CA trusted Certificate 999s X509v3 Subject Key Identifier: 999s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 999s X509v3 Key Usage: critical 999s Digital Signature, Non Repudiation, Key Encipherment 999s X509v3 Extended Key Usage: 999s TLS Web Client Authentication, E-mail Protection 999s X509v3 Subject Alternative Name: 999s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 999s Signature Algorithm: sha256WithRSAEncryption 999s Signature Value: 999s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 999s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 999s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 999s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 999s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 999s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 999s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 999s 26:c6 999s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 999s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 999s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem partial_chain 999s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem partial_chain 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s + local verify_option=partial_chain 999s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 999s + local key_cn 999s + local key_name 999s + local tokens_dir 999s + local output_cert_file 999s + token_name= 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 999s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 999s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 999s ++ sed -n 's/ *commonName *= //p' 999s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 999s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 999s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 999s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 999s Test Organization Sub Int Token 999s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 999s + token_name='Test Organization Sub Int Token' 999s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 999s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 999s + echo 'Test Organization Sub Int Token' 999s + '[' -n partial_chain ']' 999s + local verify_arg=--verify=partial_chain 999s + local output_base_name=SSSD-child-22564 999s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564.output 999s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564.pem 999s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem 999s [p11_child[1949]] [main] (0x0400): p11_child started. 999s [p11_child[1949]] [main] (0x2000): Running in [pre-auth] mode. 999s [p11_child[1949]] [main] (0x2000): Running with effective IDs: [0][0]. 999s [p11_child[1949]] [main] (0x2000): Running with real IDs [0][0]. 999s [p11_child[1949]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 999s [p11_child[1949]] [do_card] (0x4000): Module List: 999s [p11_child[1949]] [do_card] (0x4000): common name: [softhsm2]. 999s [p11_child[1949]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1949]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 999s [p11_child[1949]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 999s [p11_child[1949]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 999s [p11_child[1949]] [do_card] (0x4000): Login NOT required. 999s [p11_child[1949]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 999s [p11_child[1949]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 999s [p11_child[1949]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 999s [p11_child[1949]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 999s [p11_child[1949]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 999s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564.output 999s + echo '-----BEGIN CERTIFICATE-----' 999s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564.output 1000s + echo '-----END CERTIFICATE-----' 1000s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564.pem 1000s Certificate: 1000s Data: 1000s Version: 3 (0x2) 1000s Serial Number: 5 (0x5) 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1000s Validity 1000s Not Before: Jan 17 14:21:06 2025 GMT 1000s Not After : Jan 17 14:21:06 2026 GMT 1000s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1000s Subject Public Key Info: 1000s Public Key Algorithm: rsaEncryption 1000s Public-Key: (1024 bit) 1000s Modulus: 1000s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 1000s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 1000s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 1000s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 1000s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 1000s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 1000s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 1000s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 1000s 33:41:20:4f:e2:12:d1:5e:05 1000s Exponent: 65537 (0x10001) 1000s X509v3 extensions: 1000s X509v3 Authority Key Identifier: 1000s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 1000s X509v3 Basic Constraints: 1000s CA:FALSE 1000s Netscape Cert Type: 1000s SSL Client, S/MIME 1000s Netscape Comment: 1000s Test Organization Sub Intermediate CA trusted Certificate 1000s X509v3 Subject Key Identifier: 1000s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 1000s X509v3 Key Usage: critical 1000s Digital Signature, Non Repudiation, Key Encipherment 1000s X509v3 Extended Key Usage: 1000s TLS Web Client Authentication, E-mail Protection 1000s X509v3 Subject Alternative Name: 1000s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Signature Value: 1000s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 1000s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 1000s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 1000s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 1000s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 1000s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 1000s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 1000s 26:c6 1000s + local found_md5 expected_md5 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + expected_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564.pem 1000s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 1000s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564-auth.output 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564-auth.output .output 1000s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564-auth.pem 1000s + echo -n 053350 1000s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1000s [p11_child[1957]] [main] (0x0400): p11_child started. 1000s [p11_child[1957]] [main] (0x2000): Running in [auth] mode. 1000s [p11_child[1957]] [main] (0x2000): Running with effective IDs: [0][0]. 1000s [p11_child[1957]] [main] (0x2000): Running with real IDs [0][0]. 1000s [p11_child[1957]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1000s [p11_child[1957]] [do_card] (0x4000): Module List: 1000s [p11_child[1957]] [do_card] (0x4000): common name: [softhsm2]. 1000s [p11_child[1957]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1957]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1000s [p11_child[1957]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1000s [p11_child[1957]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1957]] [do_card] (0x4000): Login required. 1000s [p11_child[1957]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1000s [p11_child[1957]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1000s [p11_child[1957]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1000s [p11_child[1957]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1000s [p11_child[1957]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1000s [p11_child[1957]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1000s [p11_child[1957]] [do_card] (0x4000): Certificate verified and validated. 1000s [p11_child[1957]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1000s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564-auth.output 1000s + echo '-----BEGIN CERTIFICATE-----' 1000s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564-auth.output 1000s + echo '-----END CERTIFICATE-----' 1000s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564-auth.pem 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-22564-auth.pem 1000s Certificate: 1000s Data: 1000s Version: 3 (0x2) 1000s Serial Number: 5 (0x5) 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1000s Validity 1000s Not Before: Jan 17 14:21:06 2025 GMT 1000s Not After : Jan 17 14:21:06 2026 GMT 1000s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1000s Subject Public Key Info: 1000s Public Key Algorithm: rsaEncryption 1000s Public-Key: (1024 bit) 1000s Modulus: 1000s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 1000s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 1000s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 1000s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 1000s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 1000s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 1000s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 1000s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 1000s 33:41:20:4f:e2:12:d1:5e:05 1000s Exponent: 65537 (0x10001) 1000s X509v3 extensions: 1000s X509v3 Authority Key Identifier: 1000s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 1000s X509v3 Basic Constraints: 1000s CA:FALSE 1000s Netscape Cert Type: 1000s SSL Client, S/MIME 1000s Netscape Comment: 1000s Test Organization Sub Intermediate CA trusted Certificate 1000s X509v3 Subject Key Identifier: 1000s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 1000s X509v3 Key Usage: critical 1000s Digital Signature, Non Repudiation, Key Encipherment 1000s X509v3 Extended Key Usage: 1000s TLS Web Client Authentication, E-mail Protection 1000s X509v3 Subject Alternative Name: 1000s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Signature Value: 1000s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 1000s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 1000s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 1000s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 1000s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 1000s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 1000s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 1000s 26:c6 1000s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 1000s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 1000s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 1000s + local verify_option= 1000s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_cn 1000s + local key_name 1000s + local tokens_dir 1000s + local output_cert_file 1000s + token_name= 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1000s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1000s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s ++ sed -n 's/ *commonName *= //p' 1000s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1000s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1000s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1000s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1000s + token_name='Test Organization Sub Int Token' 1000s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1000s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1000s + echo 'Test Organization Sub Int Token' 1000s + '[' -n '' ']' 1000s + local output_base_name=SSSD-child-16711 1000s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-16711.output 1000s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-16711.pem 1000s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 1000s [p11_child[1967]] [main] (0x0400): p11_child started. 1000s [p11_child[1967]] [main] (0x2000): Running in [pre-auth] mode. 1000s [p11_child[1967]] [main] (0x2000): Running with effective IDs: [0][0]. 1000s [p11_child[1967]] [main] (0x2000): Running with real IDs [0][0]. 1000s Test Organization Sub Int Token 1000s [p11_child[1967]] [do_card] (0x4000): Module List: 1000s [p11_child[1967]] [do_card] (0x4000): common name: [softhsm2]. 1000s [p11_child[1967]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1967]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1000s [p11_child[1967]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1000s [p11_child[1967]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1967]] [do_card] (0x4000): Login NOT required. 1000s [p11_child[1967]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1000s [p11_child[1967]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1000s [p11_child[1967]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 1000s [p11_child[1967]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1000s [p11_child[1967]] [do_card] (0x4000): No certificate found. 1000s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-16711.output 1000s + return 2 1000s + invalid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-root-intermediate-chain-CA.pem partial_chain 1000s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-root-intermediate-chain-CA.pem partial_chain 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-root-intermediate-chain-CA.pem 1000s + local verify_option=partial_chain 1000s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_cn 1000s + local key_name 1000s + local tokens_dir 1000s + local output_cert_file 1000s + token_name= 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1000s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1000s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s ++ sed -n 's/ *commonName *= //p' 1000s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1000s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1000s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1000s Test Organization Sub Int Token 1000s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1000s + token_name='Test Organization Sub Int Token' 1000s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1000s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1000s + echo 'Test Organization Sub Int Token' 1000s + '[' -n partial_chain ']' 1000s + local verify_arg=--verify=partial_chain 1000s + local output_base_name=SSSD-child-6143 1000s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-6143.output 1000s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-6143.pem 1000s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-root-intermediate-chain-CA.pem 1000s [p11_child[1974]] [main] (0x0400): p11_child started. 1000s [p11_child[1974]] [main] (0x2000): Running in [pre-auth] mode. 1000s [p11_child[1974]] [main] (0x2000): Running with effective IDs: [0][0]. 1000s [p11_child[1974]] [main] (0x2000): Running with real IDs [0][0]. 1000s [p11_child[1974]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1000s [p11_child[1974]] [do_card] (0x4000): Module List: 1000s [p11_child[1974]] [do_card] (0x4000): common name: [softhsm2]. 1000s [p11_child[1974]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1974]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1000s [p11_child[1974]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1000s [p11_child[1974]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1974]] [do_card] (0x4000): Login NOT required. 1000s [p11_child[1974]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1000s [p11_child[1974]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1000s [p11_child[1974]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1000s [p11_child[1974]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1000s [p11_child[1974]] [do_card] (0x4000): No certificate found. 1000s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-6143.output 1000s + return 2 1000s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem partial_chain 1000s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem partial_chain 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 1000s + local verify_option=partial_chain 1000s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_cn 1000s + local key_name 1000s + local tokens_dir 1000s + local output_cert_file 1000s + token_name= 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1000s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1000s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s ++ sed -n 's/ *commonName *= //p' 1000s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1000s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1000s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1000s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1000s + token_name='Test Organization Sub Int Token' 1000s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1000s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1000s + echo 'Test Organization Sub Int Token' 1000s + '[' -n partial_chain ']' 1000s + local verify_arg=--verify=partial_chain 1000s + local output_base_name=SSSD-child-703 1000s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-703.output 1000s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-703.pem 1000s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem 1000s Test Organization Sub Int Token 1000s [p11_child[1981]] [main] (0x0400): p11_child started. 1000s [p11_child[1981]] [main] (0x2000): Running in [pre-auth] mode. 1000s [p11_child[1981]] [main] (0x2000): Running with effective IDs: [0][0]. 1000s [p11_child[1981]] [main] (0x2000): Running with real IDs [0][0]. 1000s [p11_child[1981]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1000s [p11_child[1981]] [do_card] (0x4000): Module List: 1000s [p11_child[1981]] [do_card] (0x4000): common name: [softhsm2]. 1000s [p11_child[1981]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1981]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1000s [p11_child[1981]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1000s [p11_child[1981]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1981]] [do_card] (0x4000): Login NOT required. 1000s [p11_child[1981]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1000s [p11_child[1981]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1000s [p11_child[1981]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1000s [p11_child[1981]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1000s [p11_child[1981]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1000s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703.output 1000s + echo '-----BEGIN CERTIFICATE-----' 1000s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703.output 1000s + echo '-----END CERTIFICATE-----' 1000s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703.pem 1000s + local found_md5 expected_md5 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s Certificate: 1000s Data: 1000s Version: 3 (0x2) 1000s Serial Number: 5 (0x5) 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1000s Validity 1000s Not Before: Jan 17 14:21:06 2025 GMT 1000s Not After : Jan 17 14:21:06 2026 GMT 1000s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1000s Subject Public Key Info: 1000s Public Key Algorithm: rsaEncryption 1000s Public-Key: (1024 bit) 1000s Modulus: 1000s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 1000s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 1000s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 1000s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 1000s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 1000s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 1000s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 1000s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 1000s 33:41:20:4f:e2:12:d1:5e:05 1000s Exponent: 65537 (0x10001) 1000s X509v3 extensions: 1000s X509v3 Authority Key Identifier: 1000s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 1000s X509v3 Basic Constraints: 1000s CA:FALSE 1000s Netscape Cert Type: 1000s SSL Client, S/MIME 1000s Netscape Comment: 1000s Test Organization Sub Intermediate CA trusted Certificate 1000s X509v3 Subject Key Identifier: 1000s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 1000s X509v3 Key Usage: critical 1000s Digital Signature, Non Repudiation, Key Encipherment 1000s X509v3 Extended Key Usage: 1000s TLS Web Client Authentication, E-mail Protection 1000s X509v3 Subject Alternative Name: 1000s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Signature Value: 1000s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 1000s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 1000s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 1000s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 1000s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 1000s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 1000s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 1000s 26:c6 1000s + expected_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703.pem 1000s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 1000s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-703-auth.output 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703-auth.output .output 1000s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-703-auth.pem 1000s + echo -n 053350 1000s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1000s [p11_child[1989]] [main] (0x0400): p11_child started. 1000s [p11_child[1989]] [main] (0x2000): Running in [auth] mode. 1000s [p11_child[1989]] [main] (0x2000): Running with effective IDs: [0][0]. 1000s [p11_child[1989]] [main] (0x2000): Running with real IDs [0][0]. 1000s [p11_child[1989]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1000s [p11_child[1989]] [do_card] (0x4000): Module List: 1000s [p11_child[1989]] [do_card] (0x4000): common name: [softhsm2]. 1000s [p11_child[1989]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1989]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1000s [p11_child[1989]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1000s [p11_child[1989]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1989]] [do_card] (0x4000): Login required. 1000s [p11_child[1989]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1000s [p11_child[1989]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1000s [p11_child[1989]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1000s [p11_child[1989]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1000s [p11_child[1989]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1000s [p11_child[1989]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1000s [p11_child[1989]] [do_card] (0x4000): Certificate verified and validated. 1000s [p11_child[1989]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1000s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703-auth.output 1000s + echo '-----BEGIN CERTIFICATE-----' 1000s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703-auth.output 1000s + echo '-----END CERTIFICATE-----' 1000s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703-auth.pem 1000s Certificate: 1000s Data: 1000s Version: 3 (0x2) 1000s Serial Number: 5 (0x5) 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1000s Validity 1000s Not Before: Jan 17 14:21:06 2025 GMT 1000s Not After : Jan 17 14:21:06 2026 GMT 1000s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1000s Subject Public Key Info: 1000s Public Key Algorithm: rsaEncryption 1000s Public-Key: (1024 bit) 1000s Modulus: 1000s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 1000s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 1000s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 1000s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 1000s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 1000s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 1000s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 1000s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 1000s 33:41:20:4f:e2:12:d1:5e:05 1000s Exponent: 65537 (0x10001) 1000s X509v3 extensions: 1000s X509v3 Authority Key Identifier: 1000s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 1000s X509v3 Basic Constraints: 1000s CA:FALSE 1000s Netscape Cert Type: 1000s SSL Client, S/MIME 1000s Netscape Comment: 1000s Test Organization Sub Intermediate CA trusted Certificate 1000s X509v3 Subject Key Identifier: 1000s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 1000s X509v3 Key Usage: critical 1000s Digital Signature, Non Repudiation, Key Encipherment 1000s X509v3 Extended Key Usage: 1000s TLS Web Client Authentication, E-mail Protection 1000s X509v3 Subject Alternative Name: 1000s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Signature Value: 1000s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 1000s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 1000s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 1000s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 1000s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 1000s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 1000s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 1000s 26:c6 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-703-auth.pem 1000s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 1000s + valid_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-sub-chain-CA.pem partial_chain 1000s + check_certificate /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 /tmp/sssd-softhsm2-3M2fA5/test-intermediate-sub-chain-CA.pem partial_chain 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_ring=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-sub-chain-CA.pem 1000s + local verify_option=partial_chain 1000s + prepare_softhsm2_card /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local certificate=/tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27608 1000s + local key_cn 1000s + local key_name 1000s + local tokens_dir 1000s + local output_cert_file 1000s + token_name= 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1000s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1000s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s ++ sed -n 's/ *commonName *= //p' 1000s Test Organization Sub Int Token 1000s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1000s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1000s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1000s + tokens_dir=/tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1000s + token_name='Test Organization Sub Int Token' 1000s + '[' '!' -e /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1000s + '[' '!' -d /tmp/sssd-softhsm2-3M2fA5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1000s + echo 'Test Organization Sub Int Token' 1000s + '[' -n partial_chain ']' 1000s + local verify_arg=--verify=partial_chain 1000s + local output_base_name=SSSD-child-26297 1000s + local output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297.output 1000s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297.pem 1000s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-sub-chain-CA.pem 1000s [p11_child[1999]] [main] (0x0400): p11_child started. 1000s [p11_child[1999]] [main] (0x2000): Running in [pre-auth] mode. 1000s [p11_child[1999]] [main] (0x2000): Running with effective IDs: [0][0]. 1000s [p11_child[1999]] [main] (0x2000): Running with real IDs [0][0]. 1000s [p11_child[1999]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1000s [p11_child[1999]] [do_card] (0x4000): Module List: 1000s [p11_child[1999]] [do_card] (0x4000): common name: [softhsm2]. 1000s [p11_child[1999]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1999]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1000s [p11_child[1999]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1000s [p11_child[1999]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[1999]] [do_card] (0x4000): Login NOT required. 1000s [p11_child[1999]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1000s [p11_child[1999]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1000s [p11_child[1999]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1000s [p11_child[1999]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1000s [p11_child[1999]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1000s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297.output 1000s + echo '-----BEGIN CERTIFICATE-----' 1000s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297.output 1000s + echo '-----END CERTIFICATE-----' 1000s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297.pem 1000s Certificate: 1000s Data: 1000s Version: 3 (0x2) 1000s Serial Number: 5 (0x5) 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1000s Validity 1000s Not Before: Jan 17 14:21:06 2025 GMT 1000s Not After : Jan 17 14:21:06 2026 GMT 1000s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1000s Subject Public Key Info: 1000s Public Key Algorithm: rsaEncryption 1000s Public-Key: (1024 bit) 1000s Modulus: 1000s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 1000s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 1000s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 1000s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 1000s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 1000s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 1000s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 1000s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 1000s 33:41:20:4f:e2:12:d1:5e:05 1000s Exponent: 65537 (0x10001) 1000s X509v3 extensions: 1000s X509v3 Authority Key Identifier: 1000s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 1000s X509v3 Basic Constraints: 1000s CA:FALSE 1000s Netscape Cert Type: 1000s SSL Client, S/MIME 1000s Netscape Comment: 1000s Test Organization Sub Intermediate CA trusted Certificate 1000s X509v3 Subject Key Identifier: 1000s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 1000s X509v3 Key Usage: critical 1000s Digital Signature, Non Repudiation, Key Encipherment 1000s X509v3 Extended Key Usage: 1000s TLS Web Client Authentication, E-mail Protection 1000s X509v3 Subject Alternative Name: 1000s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Signature Value: 1000s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 1000s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 1000s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 1000s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 1000s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 1000s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 1000s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 1000s 26:c6 1000s + local found_md5 expected_md5 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/test-sub-intermediate-CA-trusted-certificate-0001.pem 1000s + expected_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297.pem 1000s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 1000s + output_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297-auth.output 1000s ++ basename /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297-auth.output .output 1000s + output_cert_file=/tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297-auth.pem 1000s + echo -n 053350 1000s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-3M2fA5/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1000s [p11_child[2007]] [main] (0x0400): p11_child started. 1000s [p11_child[2007]] [main] (0x2000): Running in [auth] mode. 1000s [p11_child[2007]] [main] (0x2000): Running with effective IDs: [0][0]. 1000s [p11_child[2007]] [main] (0x2000): Running with real IDs [0][0]. 1000s [p11_child[2007]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1000s [p11_child[2007]] [do_card] (0x4000): Module List: 1000s [p11_child[2007]] [do_card] (0x4000): common name: [softhsm2]. 1000s [p11_child[2007]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[2007]] [do_card] (0x4000): Description [SoftHSM slot ID 0x548e8573] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1000s [p11_child[2007]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1000s [p11_child[2007]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x548e8573][1418626419] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1000s [p11_child[2007]] [do_card] (0x4000): Login required. 1000s [p11_child[2007]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1000s [p11_child[2007]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1000s [p11_child[2007]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1000s [p11_child[2007]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x548e8573;slot-manufacturer=SoftHSM%20project;slot-id=1418626419;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dac58087d48e8573;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1000s [p11_child[2007]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1000s [p11_child[2007]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1000s [p11_child[2007]] [do_card] (0x4000): Certificate verified and validated. 1000s [p11_child[2007]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1000s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297-auth.output 1000s + echo '-----BEGIN CERTIFICATE-----' 1000s + tail -n1 /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297-auth.output 1000s + echo '-----END CERTIFICATE-----' 1000s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297-auth.pem 1000s Certificate: 1000s Data: 1000s Version: 3 (0x2) 1000s Serial Number: 5 (0x5) 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1000s Validity 1000s Not Before: Jan 17 14:21:06 2025 GMT 1000s Not After : Jan 17 14:21:06 2026 GMT 1000s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1000s Subject Public Key Info: 1000s Public Key Algorithm: rsaEncryption 1000s Public-Key: (1024 bit) 1000s Modulus: 1000s 00:b2:aa:e1:17:30:80:96:8f:de:a7:06:62:55:9f: 1000s 69:47:28:64:08:b2:94:87:62:16:83:9c:a3:f7:38: 1000s 6d:60:4a:e0:ac:08:dc:38:98:a1:6b:56:57:2a:86: 1000s 97:83:7c:69:ba:c4:c4:2b:6a:6e:7c:65:c6:a0:7d: 1000s 15:57:5d:37:54:2c:52:33:c8:c9:80:7d:98:eb:33: 1000s c6:51:11:a8:fb:0e:0b:a5:c7:e7:b6:01:49:5c:92: 1000s 84:57:2c:d5:1a:83:c7:86:3a:45:14:93:1d:e5:47: 1000s 2a:39:87:16:d4:af:b1:c1:49:79:53:f1:0e:6c:73: 1000s 33:41:20:4f:e2:12:d1:5e:05 1000s Exponent: 65537 (0x10001) 1000s X509v3 extensions: 1000s X509v3 Authority Key Identifier: 1000s C2:D1:55:57:EF:00:AC:19:AE:BA:C8:B7:6F:E9:CF:A3:96:BF:94:7C 1000s X509v3 Basic Constraints: 1000s CA:FALSE 1000s Netscape Cert Type: 1000s SSL Client, S/MIME 1000s Netscape Comment: 1000s Test Organization Sub Intermediate CA trusted Certificate 1000s X509v3 Subject Key Identifier: 1000s C3:73:5C:AD:3C:27:4C:FA:8A:D2:DE:F9:66:49:6E:F3:A7:5F:BE:4A 1000s X509v3 Key Usage: critical 1000s Digital Signature, Non Repudiation, Key Encipherment 1000s X509v3 Extended Key Usage: 1000s TLS Web Client Authentication, E-mail Protection 1000s X509v3 Subject Alternative Name: 1000s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1000s Signature Algorithm: sha256WithRSAEncryption 1000s Signature Value: 1000s 54:f9:a3:51:43:92:1e:60:b8:dd:d1:6a:49:a8:da:8a:68:72: 1000s 62:7d:40:e5:06:d6:30:6f:1b:62:b8:2e:f9:6e:32:10:b5:ff: 1000s 4c:48:21:32:e7:68:a6:86:c6:97:b1:71:2d:3d:7d:1c:b5:27: 1000s 0d:c2:04:fe:81:b0:a4:60:3d:d2:94:8a:bd:85:32:36:8f:eb: 1000s 7f:0f:ab:b7:f6:03:c6:21:f1:fa:7c:0b:59:f8:72:c5:16:e2: 1000s 9a:82:a5:8a:cb:b9:55:ca:f2:fa:55:46:ad:51:33:ca:4e:bd: 1000s c9:69:38:2c:33:5f:0e:55:d2:6f:98:94:59:41:01:89:8e:97: 1000s 26:c6 1000s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-3M2fA5/SSSD-child-26297-auth.pem 1000s 1000s Test completed, Root CA and intermediate issued certificates verified! 1000s + found_md5=Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 1000s + '[' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 '!=' Modulus=B2AAE1173080968FDEA70662559F6947286408B294876216839CA3F7386D604AE0AC08DC3898A16B56572A8697837C69BAC4C42B6A6E7C65C6A07D15575D37542C5233C8C9807D98EB33C65111A8FB0E0BA5C7E7B601495C9284572CD51A83C7863A4514931DE5472A398716D4AFB1C1497953F10E6C733341204FE212D15E05 ']' 1000s + set +x 1000s autopkgtest [14:21:09]: test sssd-softhism2-certificates-tests.sh: -----------------------] 1006s sssd-softhism2-certificates-tests.sh PASS 1006s autopkgtest [14:21:15]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 1011s autopkgtest [14:21:20]: test sssd-smart-card-pam-auth-configs: preparing testbed 1014s Reading package lists... 1014s Building dependency tree... 1014s Reading state information... 1015s Starting pkgProblemResolver with broken count: 0 1015s Starting 2 pkgProblemResolver with broken count: 0 1015s Done 1016s The following NEW packages will be installed: 1016s pamtester 1016s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1016s Need to get 11.4 kB of archives. 1016s After this operation, 31.7 kB of additional disk space will be used. 1016s Get:1 http://ftpmaster.internal/ubuntu plucky/universe armhf pamtester armhf 0.1.2-4 [11.4 kB] 1017s Fetched 11.4 kB in 0s (51.4 kB/s) 1017s Selecting previously unselected package pamtester. 1017s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60599 files and directories currently installed.) 1017s Preparing to unpack .../pamtester_0.1.2-4_armhf.deb ... 1017s Unpacking pamtester (0.1.2-4) ... 1017s Setting up pamtester (0.1.2-4) ... 1017s Processing triggers for man-db (2.13.0-1) ... 1030s autopkgtest [14:21:38]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 1030s autopkgtest [14:21:38]: test sssd-smart-card-pam-auth-configs: [----------------------- 1032s + '[' -z ubuntu ']' 1032s + export DEBIAN_FRONTEND=noninteractive 1032s + DEBIAN_FRONTEND=noninteractive 1032s + required_tools=(pamtester softhsm2-util sssd) 1032s + [[ ! -v OFFLINE_MODE ]] 1032s + for cmd in "${required_tools[@]}" 1032s + command -v pamtester 1032s + for cmd in "${required_tools[@]}" 1032s + command -v softhsm2-util 1032s + for cmd in "${required_tools[@]}" 1032s + command -v sssd 1032s + PIN=123456 1032s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 1032s + tmpdir=/tmp/sssd-softhsm2-certs-H0B0yK 1032s + backupsdir= 1032s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 1032s + declare -a restore_paths 1032s + declare -a delete_paths 1032s + trap handle_exit EXIT 1032s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 1032s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 1032s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 1032s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 1032s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-H0B0yK GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 1032s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-H0B0yK 1032s + GENERATE_SMART_CARDS=1 1032s + KEEP_TEMPORARY_FILES=1 1032s + NO_SSSD_TESTS=1 1032s + bash debian/tests/sssd-softhism2-certificates-tests.sh 1032s + '[' -z ubuntu ']' 1032s + required_tools=(p11tool openssl softhsm2-util) 1032s + for cmd in "${required_tools[@]}" 1032s + command -v p11tool 1032s + for cmd in "${required_tools[@]}" 1032s + command -v openssl 1032s + for cmd in "${required_tools[@]}" 1032s + command -v softhsm2-util 1032s + PIN=123456 1032s +++ find /usr/lib/softhsm/libsofthsm2.so 1032s +++ head -n 1 1032s ++ realpath /usr/lib/softhsm/libsofthsm2.so 1032s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1032s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 1032s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 1032s + '[' '!' -v NO_SSSD_TESTS ']' 1032s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 1032s + tmpdir=/tmp/sssd-softhsm2-certs-H0B0yK 1032s + keys_size=1024 1032s + [[ ! -v KEEP_TEMPORARY_FILES ]] 1032s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 1032s + echo -n 01 1032s + touch /tmp/sssd-softhsm2-certs-H0B0yK/index.txt 1032s + mkdir -p /tmp/sssd-softhsm2-certs-H0B0yK/new_certs 1032s + cat 1032s + root_ca_key_pass=pass:random-root-CA-password-29150 1032s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-key.pem -passout pass:random-root-CA-password-29150 1024 1032s + openssl req -passin pass:random-root-CA-password-29150 -batch -config /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem 1032s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem 1033s + cat 1033s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-17745 1033s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-17745 1024 1033s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-17745 -config /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-29150 -sha256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-certificate-request.pem 1033s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-certificate-request.pem 1033s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.config -passin pass:random-root-CA-password-29150 -keyfile /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem 1033s Certificate Request: 1033s Data: 1033s Version: 1 (0x0) 1033s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 1033s Subject Public Key Info: 1033s Public Key Algorithm: rsaEncryption 1033s Public-Key: (1024 bit) 1033s Modulus: 1033s 00:b9:51:4c:4c:9d:f9:cf:61:0e:62:92:ae:53:81: 1033s 3a:99:29:ee:fa:70:c7:eb:81:c5:4e:62:a0:b1:4d: 1033s 16:d1:1b:54:f9:f1:c1:07:51:a9:f0:6b:54:39:87: 1033s 96:69:de:52:a4:fc:a4:62:55:c6:76:94:2f:02:55: 1033s 12:55:2e:a5:77:89:8f:88:d8:26:a8:0b:4c:b8:4e: 1033s 89:1d:bf:5e:95:c5:0e:74:bb:72:08:16:30:3d:40: 1033s 01:da:a7:19:5b:1c:3a:17:92:47:00:4a:09:ee:fc: 1033s c2:16:d4:cc:42:10:f9:4b:95:e2:14:3c:20:c3:38: 1033s 73:b9:f6:60:96:5f:33:6e:2f 1033s Exponent: 65537 (0x10001) 1033s Attributes: 1033s (none) 1033s Requested Extensions: 1033s Signature Algorithm: sha256WithRSAEncryption 1033s Signature Value: 1033s 59:67:88:49:64:bb:43:dd:1b:ab:b0:99:9c:3d:d2:da:35:b0: 1033s 8a:f5:d2:74:38:74:bc:c9:ca:5a:6b:6e:f4:a8:f4:ca:79:8f: 1033s 03:ae:7b:51:4f:ca:c6:3f:08:58:5a:c6:05:bc:2b:4b:85:2b: 1033s 90:42:40:1f:ab:b2:a8:de:7c:9f:26:69:b0:6f:54:79:16:9d: 1033s 26:96:d9:1a:68:ed:4c:2d:69:ce:4f:44:cf:53:93:30:33:86: 1033s 63:7a:f2:26:6d:75:9a:28:20:48:38:14:c5:a9:85:18:d0:41: 1033s 09:39:6e:c5:b8:73:2a:95:88:9a:93:a1:6d:a3:da:d8:0e:5b: 1033s 73:fa 1033s Using configuration from /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.config 1033s Check that the request matches the signature 1033s Signature ok 1033s Certificate Details: 1033s Serial Number: 1 (0x1) 1033s Validity 1033s Not Before: Jan 17 14:21:42 2025 GMT 1033s Not After : Jan 17 14:21:42 2026 GMT 1033s Subject: 1033s organizationName = Test Organization 1033s organizationalUnitName = Test Organization Unit 1033s commonName = Test Organization Intermediate CA 1033s X509v3 extensions: 1033s X509v3 Subject Key Identifier: 1033s AD:A4:FA:9C:3F:9D:58:06:52:EE:A4:A0:9C:64:F0:29:BF:C8:D4:DE 1033s X509v3 Authority Key Identifier: 1033s keyid:D7:EA:72:DC:85:8D:48:F7:C6:84:5B:37:DC:17:00:21:AB:12:6D:24 1033s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1033s serial:00 1033s X509v3 Basic Constraints: 1033s CA:TRUE 1033s X509v3 Key Usage: critical 1033s Digital Signature, Certificate Sign, CRL Sign 1033s Certificate is to be certified until Jan 17 14:21:42 2026 GMT (365 days) 1033s 1033s Write out database with 1 new entries 1033s Database updated 1033s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem: OK 1033s + cat 1033s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-12557 1033s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-12557 1024 1033s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-12557 -config /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-17745 -sha256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-certificate-request.pem 1033s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-certificate-request.pem 1033s Certificate Request: 1033s Data: 1033s Version: 1 (0x0) 1033s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1033s Subject Public Key Info: 1033s Public Key Algorithm: rsaEncryption 1033s Public-Key: (1024 bit) 1033s Modulus: 1033s 00:c4:fe:10:ab:a1:95:6f:00:63:de:d1:f9:91:10: 1033s 3e:ae:7c:1a:14:80:e6:8a:cb:8a:4c:f9:29:9a:8c: 1033s 0b:3d:d7:b1:eb:4e:18:a4:9f:ca:fc:9e:a0:65:5c: 1033s b1:4e:7e:35:34:d1:41:f8:12:9d:0b:b7:c8:35:26: 1033s f7:da:60:97:99:b8:1e:91:8a:73:43:b3:61:7f:40: 1033s 55:5c:6b:8f:49:27:c8:b3:04:dd:44:77:b8:18:cd: 1033s 02:c8:e5:4a:3d:5b:10:c8:e4:29:1e:3f:73:71:3a: 1033s 4b:fe:55:8a:b7:73:3d:2f:68:12:a5:38:ab:0b:13: 1033s 87:42:21:2d:27:31:f6:2f:9f 1033s Exponent: 65537 (0x10001) 1033s Attributes: 1033s (none) 1033s Requested Extensions: 1033s Signature Algorithm: sha256WithRSAEncryption 1033s Signature Value: 1033s 5a:e0:29:77:5c:e4:7b:aa:01:65:bd:7c:24:98:ab:ea:aa:2b: 1033s 34:25:37:1c:42:cd:3d:1a:7a:8c:b8:57:7b:5b:1c:00:01:72: 1033s f6:d6:26:51:8b:18:63:09:44:93:c3:22:1f:7e:22:19:95:41: 1033s fd:43:a9:fa:eb:f5:c2:d1:9b:5a:f0:65:61:e4:04:91:41:17: 1033s f7:75:48:16:75:30:96:47:97:d7:7f:b2:68:07:25:3a:19:d9: 1033s d7:6a:5e:6c:5f:23:b2:38:00:1a:d3:ad:57:1c:bb:10:a1:d3: 1033s ad:7c:08:83:76:18:5d:c7:02:f4:ee:d5:92:43:ba:1c:85:ba: 1033s c8:08 1033s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-17745 -keyfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1033s Using configuration from /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.config 1033s Check that the request matches the signature 1033s Signature ok 1033s Certificate Details: 1033s Serial Number: 2 (0x2) 1033s Validity 1033s Not Before: Jan 17 14:21:42 2025 GMT 1033s Not After : Jan 17 14:21:42 2026 GMT 1033s Subject: 1033s organizationName = Test Organization 1033s organizationalUnitName = Test Organization Unit 1033s commonName = Test Organization Sub Intermediate CA 1033s X509v3 extensions: 1033s X509v3 Subject Key Identifier: 1033s 70:11:C8:21:4B:85:45:F4:8D:BE:FB:C4:3D:4C:24:9E:AB:8D:F3:1F 1033s X509v3 Authority Key Identifier: 1033s keyid:AD:A4:FA:9C:3F:9D:58:06:52:EE:A4:A0:9C:64:F0:29:BF:C8:D4:DE 1033s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1033s serial:01 1033s X509v3 Basic Constraints: 1033s CA:TRUE 1033s X509v3 Key Usage: critical 1033s Digital Signature, Certificate Sign, CRL Sign 1033s Certificate is to be certified until Jan 17 14:21:42 2026 GMT (365 days) 1033s 1033s Write out database with 1 new entries 1033s Database updated 1033s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1033s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem: OK 1033s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1033s + local cmd=openssl 1033s + shift 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1033s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1033s error 20 at 0 depth lookup: unable to get local issuer certificate 1033s error /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem: verification failed 1033s + cat 1033s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-25686 1033s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-25686 1024 1033s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-25686 -key /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-request.pem 1033s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-request.pem 1033s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.config -passin pass:random-root-CA-password-29150 -keyfile /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s Certificate Request: 1033s Data: 1033s Version: 1 (0x0) 1033s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 1033s Subject Public Key Info: 1033s Public Key Algorithm: rsaEncryption 1033s Public-Key: (1024 bit) 1033s Modulus: 1033s 00:d4:83:b4:a3:c5:1b:aa:9e:b3:93:1b:c3:f5:99: 1033s 2d:0c:f8:aa:60:87:85:47:a2:23:19:d5:0d:2b:89: 1033s b3:3a:f8:75:5f:cd:94:bf:4d:d2:7e:51:d0:bc:5c: 1033s a1:8f:ec:61:96:e3:b7:99:03:5d:97:12:cb:b5:95: 1033s 2b:d8:78:2c:75:8b:34:ed:be:d1:e4:21:dd:63:c9: 1033s 83:e7:73:46:a2:67:31:b1:49:81:36:63:94:5a:30: 1033s 3e:95:c5:c5:c9:58:cf:f8:c9:a9:ae:9b:32:f1:c6: 1033s 65:cb:59:b4:67:27:60:b0:e2:77:b0:23:07:55:fd: 1033s a3:d9:07:6e:9d:aa:56:53:27 1033s Exponent: 65537 (0x10001) 1033s Attributes: 1033s Requested Extensions: 1033s X509v3 Basic Constraints: 1033s CA:FALSE 1033s Netscape Cert Type: 1033s SSL Client, S/MIME 1033s Netscape Comment: 1033s Test Organization Root CA trusted Certificate 1033s X509v3 Subject Key Identifier: 1033s BC:37:8F:E0:C2:8F:37:93:6B:48:82:A1:BC:2B:A4:D7:A4:BE:1F:E1 1033s X509v3 Key Usage: critical 1033s Digital Signature, Non Repudiation, Key Encipherment 1033s X509v3 Extended Key Usage: 1033s TLS Web Client Authentication, E-mail Protection 1033s X509v3 Subject Alternative Name: 1033s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1033s Signature Algorithm: sha256WithRSAEncryption 1033s Signature Value: 1033s bf:84:13:44:26:c1:dd:c7:20:74:58:79:54:fd:09:b8:ab:19: 1033s 97:ac:07:26:48:65:50:54:1f:ca:29:f6:7c:8f:05:50:21:5b: 1033s 34:65:60:c5:1b:e5:f8:87:a5:42:ac:17:65:ef:78:5e:8b:d1: 1033s a1:0e:ac:af:49:45:f4:91:6f:db:f9:f1:9e:6e:54:b7:1a:02: 1033s b1:17:64:00:4f:37:b0:6c:af:b6:3e:f8:a9:ce:6b:46:06:a5: 1033s 85:5a:72:8f:11:db:3a:a9:24:0a:ed:7e:38:18:1f:9e:9c:42: 1033s d4:b0:8d:2e:c6:ec:05:1f:fa:26:f3:1f:14:50:ae:e5:e5:25: 1033s 02:cd 1033s Using configuration from /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.config 1033s Check that the request matches the signature 1033s Signature ok 1033s Certificate Details: 1033s Serial Number: 3 (0x3) 1033s Validity 1033s Not Before: Jan 17 14:21:42 2025 GMT 1033s Not After : Jan 17 14:21:42 2026 GMT 1033s Subject: 1033s organizationName = Test Organization 1033s organizationalUnitName = Test Organization Unit 1033s commonName = Test Organization Root Trusted Certificate 0001 1033s X509v3 extensions: 1033s X509v3 Authority Key Identifier: 1033s D7:EA:72:DC:85:8D:48:F7:C6:84:5B:37:DC:17:00:21:AB:12:6D:24 1033s X509v3 Basic Constraints: 1033s CA:FALSE 1033s Netscape Cert Type: 1033s SSL Client, S/MIME 1033s Netscape Comment: 1033s Test Organization Root CA trusted Certificate 1033s X509v3 Subject Key Identifier: 1033s BC:37:8F:E0:C2:8F:37:93:6B:48:82:A1:BC:2B:A4:D7:A4:BE:1F:E1 1033s X509v3 Key Usage: critical 1033s Digital Signature, Non Repudiation, Key Encipherment 1033s X509v3 Extended Key Usage: 1033s TLS Web Client Authentication, E-mail Protection 1033s X509v3 Subject Alternative Name: 1033s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1033s Certificate is to be certified until Jan 17 14:21:42 2026 GMT (365 days) 1033s 1033s Write out database with 1 new entries 1033s Database updated 1033s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s + local cmd=openssl 1033s + shift 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem: OK 1033s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 1033s error 20 at 0 depth lookup: unable to get local issuer certificate 1033s error /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem: verification failed 1033s + cat 1033s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-28252 1033s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-28252 1024 1033s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-28252 -key /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-request.pem 1033s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-request.pem 1033s Certificate Request: 1033s Data: 1033s Version: 1 (0x0) 1033s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 1033s Subject Public Key Info: 1033s Public Key Algorithm: rsaEncryption 1033s Public-Key: (1024 bit) 1033s Modulus: 1033s 00:c2:a3:26:21:80:f9:4a:26:f9:e7:bc:21:a8:be: 1033s 3c:44:74:a7:a2:b6:4e:d6:38:e8:02:6a:cd:a5:48: 1033s 4b:22:b4:24:bc:d9:c1:ab:6b:80:1e:b2:65:a0:1d: 1033s 59:f6:c0:ae:bd:8f:73:bd:de:1d:44:78:2f:a9:e5: 1033s 34:67:91:b3:97:36:59:8e:96:1a:4b:fc:90:05:b9: 1033s b0:1c:2a:79:17:a6:3e:da:fa:99:c4:31:f4:a7:ce: 1033s 9a:95:2e:00:40:3f:eb:99:40:1d:2d:ff:d4:55:d7: 1033s 54:72:f8:58:9c:47:7d:05:4b:3e:16:02:69:8d:7a: 1033s f1:39:76:45:03:38:78:0a:03 1033s Exponent: 65537 (0x10001) 1033s Attributes: 1033s Requested Extensions: 1033s X509v3 Basic Constraints: 1033s CA:FALSE 1033s Netscape Cert Type: 1033s SSL Client, S/MIME 1033s Netscape Comment: 1033s Test Organization Intermediate CA trusted Certificate 1033s X509v3 Subject Key Identifier: 1033s 73:50:B2:D6:3C:62:DF:55:85:35:7B:35:18:C5:77:D3:D2:B4:39:AC 1033s X509v3 Key Usage: critical 1033s Digital Signature, Non Repudiation, Key Encipherment 1033s X509v3 Extended Key Usage: 1033s TLS Web Client Authentication, E-mail Protection 1033s X509v3 Subject Alternative Name: 1033s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1033s Signature Algorithm: sha256WithRSAEncryption 1033s Signature Value: 1033s 1d:1c:6e:2b:64:b6:85:22:78:28:be:d1:fa:47:6f:c2:a6:18: 1033s 53:03:94:21:ac:c7:93:d1:f6:ed:fe:df:31:ab:2c:dc:53:83: 1033s a7:95:8e:63:2a:8a:c0:cd:38:62:d4:88:10:73:7e:be:0f:8d: 1033s 20:80:73:eb:1a:1e:4e:96:e2:5c:80:be:c9:05:a1:6f:3d:52: 1033s ab:4a:1f:1b:bd:25:c5:0f:eb:e4:5c:b8:aa:78:b5:13:86:3e: 1033s a7:f9:ed:8c:cb:28:a0:ad:44:22:af:a5:7f:8e:34:37:75:ca: 1033s cd:6e:99:be:a7:4e:d4:b0:88:4d:ff:b2:d0:70:f6:ba:58:c7: 1033s 04:1e 1033s + openssl ca -passin pass:random-intermediate-CA-password-17745 -config /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1033s Using configuration from /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.config 1033s Check that the request matches the signature 1033s Signature ok 1033s Certificate Details: 1033s Serial Number: 4 (0x4) 1033s Validity 1033s Not Before: Jan 17 14:21:42 2025 GMT 1033s Not After : Jan 17 14:21:42 2026 GMT 1033s Subject: 1033s organizationName = Test Organization 1033s organizationalUnitName = Test Organization Unit 1033s commonName = Test Organization Intermediate Trusted Certificate 0001 1033s X509v3 extensions: 1033s X509v3 Authority Key Identifier: 1033s AD:A4:FA:9C:3F:9D:58:06:52:EE:A4:A0:9C:64:F0:29:BF:C8:D4:DE 1033s X509v3 Basic Constraints: 1033s CA:FALSE 1033s Netscape Cert Type: 1033s SSL Client, S/MIME 1033s Netscape Comment: 1033s Test Organization Intermediate CA trusted Certificate 1033s X509v3 Subject Key Identifier: 1033s 73:50:B2:D6:3C:62:DF:55:85:35:7B:35:18:C5:77:D3:D2:B4:39:AC 1033s X509v3 Key Usage: critical 1033s Digital Signature, Non Repudiation, Key Encipherment 1033s X509v3 Extended Key Usage: 1033s TLS Web Client Authentication, E-mail Protection 1033s X509v3 Subject Alternative Name: 1033s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1033s Certificate is to be certified until Jan 17 14:21:42 2026 GMT (365 days) 1033s 1033s Write out database with 1 new entries 1033s Database updated 1033s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1033s + echo 'This certificate should not be trusted fully' 1033s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1033s + local cmd=openssl 1033s + shift 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1033s This certificate should not be trusted fully 1033s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 1033s error 2 at 1 depth lookup: unable to get issuer certificate 1033s error /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 1033s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1033s + cat 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem: OK 1033s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30401 1033s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-30401 1024 1033s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-30401 -key /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1033s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1033s + openssl ca -passin pass:random-sub-intermediate-CA-password-12557 -config /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s Certificate Request: 1033s Data: 1033s Version: 1 (0x0) 1033s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1033s Subject Public Key Info: 1033s Public Key Algorithm: rsaEncryption 1033s Public-Key: (1024 bit) 1033s Modulus: 1033s 00:e7:75:bd:ef:10:6a:b7:bd:0c:08:df:3f:58:6d: 1033s 04:1f:ce:37:a6:9b:6c:54:2f:dc:8b:3e:17:5c:79: 1033s 72:0c:c8:86:83:79:cd:13:ed:dc:25:16:03:a0:44: 1033s b4:52:54:04:f2:17:2f:93:12:ad:1a:a2:7c:99:c8: 1033s 0e:9d:e3:62:eb:40:49:e7:af:79:3f:f4:ee:8f:e3: 1033s 14:f4:85:8a:9a:71:35:ce:6d:20:eb:3f:1f:6b:f2: 1033s 9b:3b:f5:50:df:86:44:6d:51:a9:12:cb:f8:6a:32: 1033s c4:bb:b2:59:34:08:32:69:09:05:f8:53:d4:96:33: 1033s f8:26:ba:d4:b8:4e:16:c9:9d 1033s Exponent: 65537 (0x10001) 1033s Attributes: 1033s Requested Extensions: 1033s X509v3 Basic Constraints: 1033s CA:FALSE 1033s Netscape Cert Type: 1033s SSL Client, S/MIME 1033s Netscape Comment: 1033s Test Organization Sub Intermediate CA trusted Certificate 1033s X509v3 Subject Key Identifier: 1033s 49:2B:41:D7:5F:AB:38:22:5A:94:2B:BF:77:E9:C3:50:84:CB:21:89 1033s X509v3 Key Usage: critical 1033s Digital Signature, Non Repudiation, Key Encipherment 1033s X509v3 Extended Key Usage: 1033s TLS Web Client Authentication, E-mail Protection 1033s X509v3 Subject Alternative Name: 1033s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1033s Signature Algorithm: sha256WithRSAEncryption 1033s Signature Value: 1033s 64:28:49:20:99:d3:9e:18:df:1a:96:76:ec:4d:bd:32:36:aa: 1033s 75:f2:9b:60:4a:3f:36:d6:7a:12:bf:89:a9:03:c6:75:37:88: 1033s 24:0e:58:c6:65:58:5c:45:da:92:5b:e7:bb:39:21:b4:12:9f: 1033s b6:9c:19:be:a4:08:c9:3b:44:f2:b9:9b:9d:51:9a:c2:eb:fb: 1033s 65:60:3a:50:67:46:d8:57:85:d6:b6:1a:2f:84:40:97:3c:7a: 1033s fd:aa:6e:b0:c9:03:b7:f0:16:29:d2:e2:fc:9c:44:3c:df:46: 1033s 33:6d:7d:6f:5d:7c:03:f9:4b:03:41:09:b0:06:30:ef:82:8f: 1033s 34:73 1033s Using configuration from /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.config 1033s Check that the request matches the signature 1033s Signature ok 1033s Certificate Details: 1033s Serial Number: 5 (0x5) 1033s Validity 1033s Not Before: Jan 17 14:21:42 2025 GMT 1033s Not After : Jan 17 14:21:42 2026 GMT 1033s Subject: 1033s organizationName = Test Organization 1033s organizationalUnitName = Test Organization Unit 1033s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 1033s X509v3 extensions: 1033s X509v3 Authority Key Identifier: 1033s 70:11:C8:21:4B:85:45:F4:8D:BE:FB:C4:3D:4C:24:9E:AB:8D:F3:1F 1033s X509v3 Basic Constraints: 1033s CA:FALSE 1033s Netscape Cert Type: 1033s SSL Client, S/MIME 1033s Netscape Comment: 1033s Test Organization Sub Intermediate CA trusted Certificate 1033s X509v3 Subject Key Identifier: 1033s 49:2B:41:D7:5F:AB:38:22:5A:94:2B:BF:77:E9:C3:50:84:CB:21:89 1033s X509v3 Key Usage: critical 1033s Digital Signature, Non Repudiation, Key Encipherment 1033s X509v3 Extended Key Usage: 1033s TLS Web Client Authentication, E-mail Protection 1033s X509v3 Subject Alternative Name: 1033s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1033s Certificate is to be certified until Jan 17 14:21:42 2026 GMT (365 days) 1033s 1033s Write out database with 1 new entries 1033s Database updated 1033s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s + echo 'This certificate should not be trusted fully' 1033s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s + local cmd=openssl 1033s + shift 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s This certificate should not be trusted fully 1033s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1033s error 2 at 1 depth lookup: unable to get issuer certificate 1033s error /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1033s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s + local cmd=openssl 1033s + shift 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1033s error 20 at 0 depth lookup: unable to get local issuer certificate 1033s error /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1033s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1033s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s + local cmd=openssl 1033s + shift 1033s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s Building a the full-chain CA file... 1033s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 1033s error 20 at 0 depth lookup: unable to get local issuer certificate 1033s error /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1033s + echo 'Building a the full-chain CA file...' 1033s + cat /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1033s + cat /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem 1033s + cat /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1033s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem 1033s + openssl pkcs7 -print_certs -noout 1033s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 1033s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 1033s 1033s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 1033s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 1033s 1033s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 1033s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 1033s 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA.pem: OK 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem: OK 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem: OK 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-root-intermediate-chain-CA.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-root-intermediate-chain-CA.pem: OK 1033s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1033s /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1033s + echo 'Certificates generation completed!' 1033s + [[ -v NO_SSSD_TESTS ]] 1033s + [[ -v GENERATE_SMART_CARDS ]] 1033s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-25686 1033s Certificates generation completed! 1033s + local certificate=/tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s + local key_pass=pass:random-root-ca-trusted-cert-0001-25686 1033s + local key_cn 1033s + local key_name 1033s + local tokens_dir 1033s + local output_cert_file 1033s + token_name= 1033s ++ basename /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem .pem 1033s + key_name=test-root-CA-trusted-certificate-0001 1033s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem 1033s ++ sed -n 's/ *commonName *= //p' 1033s + key_cn='Test Organization Root Trusted Certificate 0001' 1033s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1033s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf 1033s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf 1033s ++ basename /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1033s + tokens_dir=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001 1033s + token_name='Test Organization Root Tr Token' 1033s + '[' '!' -e /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1033s + local key_file 1033s + local decrypted_key 1033s + mkdir -p /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001 1033s + key_file=/tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key.pem 1033s + decrypted_key=/tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1033s + cat 1033s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 1033s Slot 0 has a free/uninitialized token. 1033s The token has been initialized and is reassigned to slot 279096236 1033s + softhsm2-util --show-slots 1033s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1033s Available slots: 1033s Slot 279096236 1033s Slot info: 1033s Description: SoftHSM slot ID 0x10a2abac 1033s Manufacturer ID: SoftHSM project 1033s Hardware version: 2.6 1033s Firmware version: 2.6 1033s Token present: yes 1033s Token info: 1033s Manufacturer ID: SoftHSM project 1033s Model: SoftHSM v2 1033s Hardware version: 2.6 1033s Firmware version: 2.6 1033s Serial number: 6b91a92390a2abac 1033s Initialized: yes 1033s User PIN init.: yes 1033s Label: Test Organization Root Tr Token 1033s Slot 1 1033s Slot info: 1033s Description: SoftHSM slot ID 0x1 1033s Manufacturer ID: SoftHSM project 1033s Hardware version: 2.6 1033s Firmware version: 2.6 1033s Token present: yes 1033s Token info: 1033s Manufacturer ID: SoftHSM project 1033s Model: SoftHSM v2 1033s Hardware version: 2.6 1033s Firmware version: 2.6 1033s Serial number: 1033s Initialized: no 1033s User PIN init.: no 1033s Label: 1033s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-25686 -in /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1034s writing RSA key 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1034s + rm /tmp/sssd-softhsm2-certs-H0B0yK/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1034s Object 0: 1034s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6b91a92390a2abac;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 1034s Type: X.509 Certificate (RSA-1024) 1034s Expires: Sat Jan 17 14:21:42 2026 1034s Label: Test Organization Root Trusted Certificate 0001 1034s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1034s 1034s Test Organization Root Tr Token 1034s + echo 'Test Organization Root Tr Token' 1034s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28252 1034s + local certificate=/tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1034s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28252 1034s + local key_cn 1034s + local key_name 1034s + local tokens_dir 1034s + local output_cert_file 1034s + token_name= 1034s ++ basename /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem .pem 1034s + key_name=test-intermediate-CA-trusted-certificate-0001 1034s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem 1034s ++ sed -n 's/ *commonName *= //p' 1034s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1034s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1034s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1034s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1034s ++ basename /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1034s + tokens_dir=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-intermediate-CA-trusted-certificate-0001 1034s + token_name='Test Organization Interme Token' 1034s + '[' '!' -e /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1034s + local key_file 1034s + local decrypted_key 1034s + mkdir -p /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-intermediate-CA-trusted-certificate-0001 1034s + key_file=/tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key.pem 1034s + decrypted_key=/tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1034s + cat 1034s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 1034s Slot 0 has a free/uninitialized token. 1034s The token has been initialized and is reassigned to slot 81396945 1034s Available slots: 1034s Slot 81396945 1034s Slot info: 1034s Description: SoftHSM slot ID 0x4da04d1 1034s Manufacturer ID: SoftHSM project 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Token present: yes 1034s Token info: 1034s Manufacturer ID: SoftHSM project 1034s Model: SoftHSM v2 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Serial number: ff41384184da04d1 1034s Initialized: yes 1034s User PIN init.: yes 1034s Label: Test Organization Interme Token 1034s Slot 1 1034s Slot info: 1034s Description: SoftHSM slot ID 0x1 1034s Manufacturer ID: SoftHSM project 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Token present: yes 1034s Token info: 1034s Manufacturer ID: SoftHSM project 1034s Model: SoftHSM v2 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Serial number: 1034s Initialized: no 1034s User PIN init.: no 1034s Label: 1034s + softhsm2-util --show-slots 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1034s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-28252 -in /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1034s writing RSA key 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1034s + rm /tmp/sssd-softhsm2-certs-H0B0yK/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1034s Object 0: 1034s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ff41384184da04d1;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 1034s Type: X.509 Certificate (RSA-1024) 1034s Expires: Sat Jan 17 14:21:42 2026 1034s Label: Test Organization Intermediate Trusted Certificate 0001 1034s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1034s 1034s + echo 'Test Organization Interme Token' 1034s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30401 1034s + local certificate=/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1034s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30401 1034s + local key_cn 1034s + local key_name 1034s + local tokens_dir 1034s + local output_cert_file 1034s + token_name= 1034s Test Organization Interme Token 1034s ++ basename /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1034s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1034s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem 1034s ++ sed -n 's/ *commonName *= //p' 1034s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1034s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1034s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1034s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1034s ++ basename /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1034s + tokens_dir=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1034s + token_name='Test Organization Sub Int Token' 1034s + '[' '!' -e /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1034s + local key_file 1034s + local decrypted_key 1034s + mkdir -p /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1034s + key_file=/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 1034s + decrypted_key=/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1034s + cat 1034s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 1034s Slot 0 has a free/uninitialized token. 1034s The token has been initialized and is reassigned to slot 682238403 1034s + softhsm2-util --show-slots 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1034s Available slots: 1034s Slot 682238403 1034s Slot info: 1034s Description: SoftHSM slot ID 0x28aa21c3 1034s Manufacturer ID: SoftHSM project 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Token present: yes 1034s Token info: 1034s Manufacturer ID: SoftHSM project 1034s Model: SoftHSM v2 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Serial number: da11287528aa21c3 1034s Initialized: yes 1034s User PIN init.: yes 1034s Label: Test Organization Sub Int Token 1034s Slot 1 1034s Slot info: 1034s Description: SoftHSM slot ID 0x1 1034s Manufacturer ID: SoftHSM project 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Token present: yes 1034s Token info: 1034s Manufacturer ID: SoftHSM project 1034s Model: SoftHSM v2 1034s Hardware version: 2.6 1034s Firmware version: 2.6 1034s Serial number: 1034s Initialized: no 1034s User PIN init.: no 1034s Label: 1034s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-30401 -in /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1034s writing RSA key 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1034s + rm /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1034s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1034s Object 0: 1034s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=da11287528aa21c3;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 1034s Type: X.509 Certificate (RSA-1024) 1034s Expires: Sat Jan 17 14:21:42 2026 1034s Label: Test Organization Sub Intermediate Trusted Certificate 0001 1034s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1034s 1034s Test Organization Sub Int Token 1034s Certificates generation completed! 1034s + echo 'Test Organization Sub Int Token' 1034s + echo 'Certificates generation completed!' 1034s + exit 0 1034s + find /tmp/sssd-softhsm2-certs-H0B0yK -type d -exec chmod 777 '{}' ';' 1034s + find /tmp/sssd-softhsm2-certs-H0B0yK -type f -exec chmod 666 '{}' ';' 1034s + backup_file /etc/sssd/sssd.conf 1034s + '[' -z '' ']' 1034s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 1034s + backupsdir=/tmp/sssd-softhsm2-backups-0q3Bax 1034s + '[' -e /etc/sssd/sssd.conf ']' 1034s + delete_paths+=("$1") 1034s + rm -f /etc/sssd/sssd.conf 1034s ++ runuser -u ubuntu -- sh -c 'echo ~' 1034s + user_home=/home/ubuntu 1034s + mkdir -p /home/ubuntu 1034s + chown ubuntu:ubuntu /home/ubuntu 1034s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 1034s + user_config=/home/ubuntu/.config 1034s + system_config=/etc 1034s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 1034s + for path_pair in "${softhsm2_conf_paths[@]}" 1034s + IFS=: 1034s + read -r -a path 1034s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1034s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 1034s + '[' -z /tmp/sssd-softhsm2-backups-0q3Bax ']' 1034s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 1034s + delete_paths+=("$1") 1034s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 1034s + for path_pair in "${softhsm2_conf_paths[@]}" 1034s + IFS=: 1034s + read -r -a path 1034s + path=/etc/softhsm/softhsm2.conf 1034s + backup_file /etc/softhsm/softhsm2.conf 1034s + '[' -z /tmp/sssd-softhsm2-backups-0q3Bax ']' 1034s + '[' -e /etc/softhsm/softhsm2.conf ']' 1034s ++ dirname /etc/softhsm/softhsm2.conf 1034s + local back_dir=/tmp/sssd-softhsm2-backups-0q3Bax//etc/softhsm 1034s ++ basename /etc/softhsm/softhsm2.conf 1034s + local back_path=/tmp/sssd-softhsm2-backups-0q3Bax//etc/softhsm/softhsm2.conf 1034s + '[' '!' -e /tmp/sssd-softhsm2-backups-0q3Bax//etc/softhsm/softhsm2.conf ']' 1034s + mkdir -p /tmp/sssd-softhsm2-backups-0q3Bax//etc/softhsm 1034s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-0q3Bax//etc/softhsm/softhsm2.conf 1034s + restore_paths+=("$back_path") 1034s + rm -f /etc/softhsm/softhsm2.conf 1034s + test_authentication login /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem 1034s + pam_service=login 1034s + certificate_config=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf 1034s + ca_db=/tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem 1034s + verification_options= 1034s + mkdir -p -m 700 /etc/sssd 1034s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 1034s + cat 1034s Using CA DB '/tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem' with verification options: '' 1034s + chmod 600 /etc/sssd/sssd.conf 1034s + for path_pair in "${softhsm2_conf_paths[@]}" 1034s + IFS=: 1034s + read -r -a path 1034s + user=ubuntu 1034s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1034s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1034s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1034s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1034s + runuser -u ubuntu -- softhsm2-util --show-slots 1034s + grep 'Test Organization' 1034s Label: Test Organization Root Tr Token 1034s + for path_pair in "${softhsm2_conf_paths[@]}" 1034s + IFS=: 1034s + read -r -a path 1034s + user=root 1034s + path=/etc/softhsm/softhsm2.conf 1034s ++ dirname /etc/softhsm/softhsm2.conf 1034s + runuser -u root -- mkdir -p /etc/softhsm 1034s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1034s + runuser -u root -- softhsm2-util --show-slots 1034s + grep 'Test Organization' 1034s Label: Test Organization Root Tr Token 1034s + systemctl restart sssd 1035s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1035s + for alternative in "${alternative_pam_configs[@]}" 1035s + pam-auth-update --enable sss-smart-card-optional 1035s + cat /etc/pam.d/common-auth 1035s # 1035s # /etc/pam.d/common-auth - authentication settings common to all services 1035s # 1035s # This file is included from other service-specific PAM config files, 1035s # and should contain a list of the authentication modules that define 1035s # the central authentication scheme for use on the system 1035s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1035s # traditional Unix authentication mechanisms. 1035s # 1035s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1035s # To take advantage of this, it is recommended that you configure any 1035s # local modules either before or after the default block, and use 1035s # pam-auth-update to manage selection of other modules. See 1035s # pam-auth-update(8) for details. 1035s 1035s # here are the per-package modules (the "Primary" block) 1035s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1035s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1035s auth [success=1 default=ignore] pam_sss.so use_first_pass 1035s # here's the fallback if no module succeeds 1035s auth requisite pam_deny.so 1035s # prime the stack with a positive return value if there isn't one already; 1035s # this avoids us returning an error just because nothing sets a success code 1035s # since the modules above will each just jump around 1035s auth required pam_permit.so 1035s # and here are more per-package modules (the "Additional" block) 1035s auth optional pam_cap.so 1035s # end of pam-auth-update config 1035s + echo -n -e 123456 1035s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1035s pamtester: invoking pam_start(login, ubuntu, ...) 1035s pamtester: performing operation - authenticate 1035s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1035s + echo -n -e 123456 1035s + runuser -u ubuntu -- pamtester -v login '' authenticate 1035s pamtester: invoking pam_start(login, , ...) 1035s pamtester: performing operation - authenticate 1035s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1035s + echo -n -e wrong123456 1035s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1035s pamtester: invoking pam_start(login, ubuntu, ...) 1035s pamtester: performing operation - authenticate 1038s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 1038s + echo -n -e wrong123456 1038s + runuser -u ubuntu -- pamtester -v login '' authenticate 1038s pamtester: invoking pam_start(login, , ...) 1038s pamtester: performing operation - authenticate 1042s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 1042s + echo -n -e 123456 1042s + pamtester -v login root authenticate 1042s pamtester: invoking pam_start(login, root, ...) 1042s pamtester: performing operation - authenticate 1045s Password: pamtester: Authentication failure 1045s + for alternative in "${alternative_pam_configs[@]}" 1045s + pam-auth-update --enable sss-smart-card-required 1045s PAM configuration 1045s ----------------- 1045s 1045s Incompatible PAM profiles selected. 1045s 1045s The following PAM profiles cannot be used together: 1045s 1045s SSS required smart card authentication, SSS optional smart card 1045s authentication 1045s 1045s Please select a different set of modules to enable. 1045s 1045s # 1045s # /etc/pam.d/common-auth - authentication settings common to all services 1045s # 1045s # This file is included from other service-specific PAM config files, 1045s # and should contain a list of the authentication modules that define 1045s # the central authentication scheme for use on the system 1045s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1045s # traditional Unix authentication mechanisms. 1045s # 1045s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1045s # To take advantage of this, it is recommended that you configure any 1045s # local modules either before or after the default block, and use 1045s # pam-auth-update to manage selection of other modules. See 1045s # pam-auth-update(8) for details. 1045s 1045s # here are the per-package modules (the "Primary" block) 1045s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1045s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1045s auth [success=1 default=ignore] pam_sss.so use_first_pass 1045s # here's the fallback if no module succeeds 1045s auth requisite pam_deny.so 1045s # prime the stack with a positive return value if there isn't one already; 1045s # this avoids us returning an error just because nothing sets a success code 1045s # since the modules above will each just jump around 1045s auth required pam_permit.so 1045s # and here are more per-package modules (the "Additional" block) 1045s auth optional pam_cap.so 1045s # end of pam-auth-update config 1045s + cat /etc/pam.d/common-auth 1045s + echo -n -e 123456 1045s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1045s pamtester: invoking pam_start(login, ubuntu, ...) 1045s pamtester: performing operation - authenticate 1046s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1046s + echo -n -e 123456 1046s + runuser -u ubuntu -- pamtester -v login '' authenticate 1046s pamtester: invoking pam_start(login, , ...) 1046s pamtester: performing operation - authenticate 1046s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1046s + echo -n -e wrong123456 1046s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1046s pamtester: invoking pam_start(login, ubuntu, ...) 1046s pamtester: performing operation - authenticate 1048s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 1048s + echo -n -e wrong123456 1048s + runuser -u ubuntu -- pamtester -v login '' authenticate 1048s pamtester: invoking pam_start(login, , ...) 1048s pamtester: performing operation - authenticate 1051s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 1051s + echo -n -e 123456 1051s + pamtester -v login root authenticate 1051s pamtester: invoking pam_start(login, root, ...) 1051s pamtester: performing operation - authenticate 1054s pamtester: Authentication service cannot retrieve authentication info 1054s + test_authentication login /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem 1054s + pam_service=login 1054s + certificate_config=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1054s + ca_db=/tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem 1054s + verification_options= 1054s + mkdir -p -m 700 /etc/sssd 1054s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 1054s + cat 1054s + chmod 600 /etc/sssd/sssd.conf 1054s Using CA DB '/tmp/sssd-softhsm2-certs-H0B0yK/test-full-chain-CA.pem' with verification options: '' 1054s + for path_pair in "${softhsm2_conf_paths[@]}" 1054s + IFS=: 1054s + read -r -a path 1054s + user=ubuntu 1054s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1054s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1054s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1054s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1054s + runuser -u ubuntu -- softhsm2-util --show-slots 1054s + grep 'Test Organization' 1054s + for path_pair in "${softhsm2_conf_paths[@]}" 1054s + IFS=: 1054s + read -r -a path 1054s + user=root 1054s + path=/etc/softhsm/softhsm2.conf 1054s ++ dirname /etc/softhsm/softhsm2.conf 1054s + runuser -u root -- mkdir -p /etc/softhsm 1054s Label: Test Organization Sub Int Token 1054s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1054s + runuser -u root -- softhsm2-util --show-slots 1054s + grep 'Test Organization' 1054s + systemctl restart sssd 1054s Label: Test Organization Sub Int Token 1055s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1055s + for alternative in "${alternative_pam_configs[@]}" 1055s + pam-auth-update --enable sss-smart-card-optional 1055s + cat /etc/pam.d/common-auth 1055s + echo -n -e 123456 1055s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1055s # 1055s # /etc/pam.d/common-auth - authentication settings common to all services 1055s # 1055s # This file is included from other service-specific PAM config files, 1055s # and should contain a list of the authentication modules that define 1055s # the central authentication scheme for use on the system 1055s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1055s # traditional Unix authentication mechanisms. 1055s # 1055s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1055s # To take advantage of this, it is recommended that you configure any 1055s # local modules either before or after the default block, and use 1055s # pam-auth-update to manage selection of other modules. See 1055s # pam-auth-update(8) for details. 1055s 1055s # here are the per-package modules (the "Primary" block) 1055s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1055s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1055s auth [success=1 default=ignore] pam_sss.so use_first_pass 1055s # here's the fallback if no module succeeds 1055s auth requisite pam_deny.so 1055s # prime the stack with a positive return value if there isn't one already; 1055s # this avoids us returning an error just because nothing sets a success code 1055s # since the modules above will each just jump around 1055s auth required pam_permit.so 1055s # and here are more per-package modules (the "Additional" block) 1055s auth optional pam_cap.so 1055s # end of pam-auth-update config 1055s pamtester: invoking pam_start(login, ubuntu, ...) 1055s pamtester: performing operation - authenticate 1055s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1055s + echo -n -e 123456 1055s + runuser -u ubuntu -- pamtester -v login '' authenticate 1055s pamtester: invoking pam_start(login, , ...) 1055s pamtester: performing operation - authenticate 1055s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1055s + echo -n -e wrong123456 1055s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1055s pamtester: invoking pam_start(login, ubuntu, ...) 1055s pamtester: performing operation - authenticate 1059s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1059s + echo -n -e wrong123456 1059s + runuser -u ubuntu -- pamtester -v login '' authenticate 1059s pamtester: invoking pam_start(login, , ...) 1059s pamtester: performing operation - authenticate 1061s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1061s + echo -n -e 123456 1061s + pamtester -v login root authenticate 1061s pamtester: invoking pam_start(login, root, ...) 1061s pamtester: performing operation - authenticate 1065s Password: pamtester: Authentication failure 1065s + for alternative in "${alternative_pam_configs[@]}" 1065s + pam-auth-update --enable sss-smart-card-required 1065s PAM configuration 1065s ----------------- 1065s 1065s Incompatible PAM profiles selected. 1065s 1065s The following PAM profiles cannot be used together: 1065s 1065s SSS required smart card authentication, SSS optional smart card 1065s authentication 1065s 1065s Please select a different set of modules to enable. 1065s 1065s + cat /etc/pam.d/common-auth 1065s + echo -n -e 123456 1065s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1065s # 1065s # /etc/pam.d/common-auth - authentication settings common to all services 1065s # 1065s # This file is included from other service-specific PAM config files, 1065s # and should contain a list of the authentication modules that define 1065s # the central authentication scheme for use on the system 1065s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1065s # traditional Unix authentication mechanisms. 1065s # 1065s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1065s # To take advantage of this, it is recommended that you configure any 1065s # local modules either before or after the default block, and use 1065s # pam-auth-update to manage selection of other modules. See 1065s # pam-auth-update(8) for details. 1065s 1065s # here are the per-package modules (the "Primary" block) 1065s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1065s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1065s auth [success=1 default=ignore] pam_sss.so use_first_pass 1065s # here's the fallback if no module succeeds 1065s auth requisite pam_deny.so 1065s # prime the stack with a positive return value if there isn't one already; 1065s # this avoids us returning an error just because nothing sets a success code 1065s # since the modules above will each just jump around 1065s auth required pam_permit.so 1065s # and here are more per-package modules (the "Additional" block) 1065s auth optional pam_cap.so 1065s # end of pam-auth-update config 1065s pamtester: invoking pam_start(login, ubuntu, ...) 1065s pamtester: performing operation - authenticate 1065s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1065s + echo -n -e 123456 1065s + runuser -u ubuntu -- pamtester -v login '' authenticate 1065s pamtester: invoking pam_start(login, , ...) 1065s pamtester: performing operation - authenticate 1065s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1065s + echo -n -e wrong123456 1065s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1065s pamtester: invoking pam_start(login, ubuntu, ...) 1065s pamtester: performing operation - authenticate 1069s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1069s + echo -n -e wrong123456 1069s + runuser -u ubuntu -- pamtester -v login '' authenticate 1069s pamtester: invoking pam_start(login, , ...) 1069s pamtester: performing operation - authenticate 1071s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1071s + echo -n -e 123456 1071s + pamtester -v login root authenticate 1071s pamtester: invoking pam_start(login, root, ...) 1071s pamtester: performing operation - authenticate 1074s pamtester: Authentication service cannot retrieve authentication info 1074s + test_authentication login /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem partial_chain 1074s + pam_service=login 1074s + certificate_config=/tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1074s + ca_db=/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem 1074s + verification_options=partial_chain 1074s + mkdir -p -m 700 /etc/sssd 1074s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 1074s + cat 1074s Using CA DB '/tmp/sssd-softhsm2-certs-H0B0yK/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 1074s + chmod 600 /etc/sssd/sssd.conf 1074s + for path_pair in "${softhsm2_conf_paths[@]}" 1074s + IFS=: 1074s + read -r -a path 1074s + user=ubuntu 1074s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1074s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1074s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1074s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1074s + runuser -u ubuntu -- softhsm2-util --show-slots 1074s + grep 'Test Organization' 1074s Label: Test Organization Sub Int Token 1074s + for path_pair in "${softhsm2_conf_paths[@]}" 1074s + IFS=: 1074s + read -r -a path 1074s + user=root 1074s + path=/etc/softhsm/softhsm2.conf 1074s ++ dirname /etc/softhsm/softhsm2.conf 1074s + runuser -u root -- mkdir -p /etc/softhsm 1074s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-H0B0yK/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1074s + runuser -u root -- softhsm2-util --show-slots 1074s + grep 'Test Organization' 1074s Label: Test Organization Sub Int Token 1074s + systemctl restart sssd 1075s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1075s + for alternative in "${alternative_pam_configs[@]}" 1075s + pam-auth-update --enable sss-smart-card-optional 1075s + cat /etc/pam.d/common-auth 1075s # 1075s # /etc/pam.d/common-auth - authentication settings common to all services 1075s # 1075s # This file is included from other service-specific PAM config files, 1075s # and should contain a list of the authentication modules that define 1075s # the central authentication scheme for use on the system 1075s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1075s # traditional Unix authentication mechanisms. 1075s # 1075s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1075s # To take advantage of this, it is recommended that you configure any 1075s # local modules either before or after the default block, and use 1075s # pam-auth-update to manage selection of other modules. See 1075s # pam-auth-update(8) for details. 1075s 1075s # here are the per-package modules (the "Primary" block) 1075s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1075s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1075s auth [success=1 default=ignore] pam_sss.so use_first_pass 1075s # here's the fallback if no module succeeds 1075s auth requisite pam_deny.so 1075s # prime the stack with a positive return value if there isn't one already; 1075s # this avoids us returning an error just because nothing sets a success code 1075s # since the modules above will each just jump around 1075s auth required pam_permit.so 1075s # and here are more per-package modules (the "Additional" block) 1075s auth optional pam_cap.so 1075s # end of pam-auth-update config 1075s + echo -n -e 123456 1075s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1075s pamtester: invoking pam_start(login, ubuntu, ...) 1075s pamtester: performing operation - authenticate 1075s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1075s + echo -n -e 123456 1075s + runuser -u ubuntu -- pamtester -v login '' authenticate 1075s pamtester: invoking pam_start(login, , ...) 1075s pamtester: performing operation - authenticate 1075s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1075s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1075s + echo -n -e wrong123456 1075s pamtester: invoking pam_start(login, ubuntu, ...) 1075s pamtester: performing operation - authenticate 1079s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1079s + echo -n -e wrong123456 1079s + runuser -u ubuntu -- pamtester -v login '' authenticate 1079s pamtester: invoking pam_start(login, , ...) 1079s pamtester: performing operation - authenticate 1082s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1082s + echo -n -e 123456 1082s + pamtester -v login root authenticate 1082s pamtester: invoking pam_start(login, root, ...) 1082s pamtester: performing operation - authenticate 1086s Password: pamtester: Authentication failure 1086s + for alternative in "${alternative_pam_configs[@]}" 1086s + pam-auth-update --enable sss-smart-card-required 1086s PAM configuration 1086s ----------------- 1086s 1086s Incompatible PAM profiles selected. 1086s 1086s The following PAM profiles cannot be used together: 1086s 1086s SSS required smart card authentication, SSS optional smart card 1086s authentication 1086s 1086s Please select a different set of modules to enable. 1086s 1086s + cat /etc/pam.d/common-auth 1086s # 1086s # /etc/pam.d/common-auth - authentication settings common to all services 1086s # 1086s # This file is included from other service-specific PAM config files, 1086s # and should contain a list of the authentication modules that define 1086s # the central authentication scheme for use on the system 1086s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1086s # traditional Unix authentication mechanisms. 1086s # 1086s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1086s # To take advantage of this, it is recommended that you configure any 1086s # local modules either before or after the default block, and use 1086s # pam-auth-update to manage selection of other modules. See 1086s # pam-auth-update(8) for details. 1086s 1086s # here are the per-package modules (the "Primary" block) 1086s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1086s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1086s auth [success=1 default=ignore] pam_sss.so use_first_pass 1086s # here's the fallback if no module succeeds 1086s auth requisite pam_deny.so 1086s # prime the stack with a positive return value if there isn't one already; 1086s # this avoids us returning an error just because nothing sets a success code 1086s # since the modules above will each just jump around 1086s auth required pam_permit.so 1086s # and here are more per-package modules (the "Additional" block) 1086s auth optional pam_cap.so 1086s # end of pam-auth-update config 1086s + echo -n -e 123456 1086s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1086s pamtester: invoking pam_start(login, ubuntu, ...) 1086s pamtester: performing operation - authenticate 1086s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1086s + echo -n -e 123456 1086s + runuser -u ubuntu -- pamtester -v login '' authenticate 1086s pamtester: invoking pam_start(login, , ...) 1086s pamtester: performing operation - authenticate 1086s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1086s + echo -n -e wrong123456 1086s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1086s pamtester: invoking pam_start(login, ubuntu, ...) 1086s pamtester: performing operation - authenticate 1090s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1090s + echo -n -e wrong123456 1090s + runuser -u ubuntu -- pamtester -v login '' authenticate 1090s pamtester: invoking pam_start(login, , ...) 1090s pamtester: performing operation - authenticate 1093s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1093s + echo -n -e 123456 1093s + pamtester -v login root authenticate 1093s pamtester: invoking pam_start(login, root, ...) 1093s pamtester: performing operation - authenticate 1096s pamtester: Authentication service cannot retrieve authentication info 1096s + handle_exit 1096s + exit_code=0 1096s + restore_changes 1096s + for path in "${restore_paths[@]}" 1096s + local original_path 1096s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-0q3Bax /tmp/sssd-softhsm2-backups-0q3Bax//etc/softhsm/softhsm2.conf 1096s + original_path=/etc/softhsm/softhsm2.conf 1096s + rm /etc/softhsm/softhsm2.conf 1096s + mv /tmp/sssd-softhsm2-backups-0q3Bax//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 1096s + for path in "${delete_paths[@]}" 1096s + rm -f /etc/sssd/sssd.conf 1096s + for path in "${delete_paths[@]}" 1096s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 1096s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1096s + '[' -e /etc/sssd/sssd.conf ']' 1096s + systemctl stop sssd 1096s + '[' -e /etc/softhsm/softhsm2.conf ']' 1096s + chmod 600 /etc/softhsm/softhsm2.conf 1096s + rm -rf /tmp/sssd-softhsm2-certs-H0B0yK 1096s + '[' 0 = 0 ']' 1096s + rm -rf /tmp/sssd-softhsm2-backups-0q3Bax 1096s Script completed successfully! 1096s + set +x 1096s autopkgtest [14:22:45]: test sssd-smart-card-pam-auth-configs: -----------------------] 1101s autopkgtest [14:22:50]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 1101s sssd-smart-card-pam-auth-configs PASS 1106s autopkgtest [14:22:55]: @@@@@@@@@@@@@@@@@@@@ summary 1106s ldap-user-group-ldap-auth FAIL non-zero exit status 80 1106s ldap-user-group-krb5-auth FAIL non-zero exit status 80 1106s sssd-softhism2-certificates-tests.sh PASS 1106s sssd-smart-card-pam-auth-configs PASS