0s autopkgtest [01:34:33]: starting date and time: 2025-02-16 01:34:33+0000 0s autopkgtest [01:34:33]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [01:34:33]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.knsdswzx/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glibc,src:iproute2,src:php-twig,src:postgresql-17,src:postgresql-common,src:roundcube --apt-upgrade gnutls28 --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=glibc/2.41-1ubuntu1 iproute2/6.13.0-1ubuntu1 php-twig/3.19.0-1 postgresql-17/17.3-2 postgresql-common/273 roundcube/1.6.10+dfsg-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-ppc64el-14.secgroup --name adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-proposed-migration-environment-20-adde69d9-2290-4f43-b31e-31525b181b37 --image adt/ubuntu-plucky-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 1019s nova [W] Using flock in prodstack6-ppc64el 1019s Creating nova instance adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-proposed-migration-environment-20-adde69d9-2290-4f43-b31e-31525b181b37 from image adt/ubuntu-plucky-ppc64el-server-20250215.img (UUID 6b0563e5-c35c-4c0f-8fb5-aae43570455f)... 1019s nova [E] nova boot failed (attempt #0): 1019s nova [E] DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1019s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1019s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1019s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1019s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://keystone.ps6.canonical.com:5000/v3 -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1019s DEBUG (connectionpool:962) Starting new HTTPS connection (1): keystone.ps6.canonical.com:5000 1019s DEBUG (connectionpool:429) https://keystone.ps6.canonical.com:5000 "GET /v3 HTTP/1.1" 200 267 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 267 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:27 GMT Keep-Alive: timeout=75, max=1000 Server: Apache/2.4.52 (Ubuntu) Vary: X-Auth-Token x-openstack-request-id: req-8220b673-0207-4091-a4fd-0f60d210c786 1019s DEBUG (session:580) RESP BODY: {"version": {"id": "v3.14", "status": "stable", "updated": "2020-04-07T00:00:00Z", "links": [{"rel": "self", "href": "https://keystone.ps6.canonical.com:5000/v3/"}], "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}]}} 1019s DEBUG (session:946) GET call to https://keystone.ps6.canonical.com:5000/v3 used request id req-8220b673-0207-4091-a4fd-0f60d210c786 1019s DEBUG (base:182) Making authentication request to https://keystone.ps6.canonical.com:5000/v3/auth/tokens 1019s DEBUG (connectionpool:429) https://keystone.ps6.canonical.com:5000 "POST /v3/auth/tokens HTTP/1.1" 201 12525 1019s DEBUG (base:187) {"token": {"methods": ["password"], "user": {"domain": {"id": "default", "name": "Default"}, "id": "c871debdeffd4cb8b69ce618fc4aa361", "name": "prod-proposed-migration-ppc64el", "password_expires_at": null}, "audit_ids": ["DGU1H3kXRQqAibxqlP3hrQ"], "expires_at": "2025-02-17T01:35:27.000000Z", "issued_at": "2025-02-16T01:35:27.000000Z", "project": {"domain": {"id": "default", "name": "Default"}, "id": "623df63b80274c21bc79a0c35e68d615", "name": "prod-proposed-migration-ppc64el_project"}, "is_domain": false, "roles": [{"id": "80674fb26dab46e9a6bd57e7f8193360", "name": "load-balancer_member"}, {"id": "15cf997650e345b7b21c02b5cdb7d84a", "name": "member"}, {"id": "86bf3043974746c2bf52c2a9f362f986", "name": "reader"}], "is_admin_project": false, "catalog": [{"endpoints": [{"id": "213cdf38198c4581bd5b7d6d0836923b", "interface": "internal", "region_id": "prodstack6", "url": "https://radosgw-internal.ps6.canonical.com:443/", "region": "prodstack6"}, {"id": "67061eee26944a1a8009f9d07be19738", "interface": "public", "region_id": "prodstack6", "url": "https://radosgw.ps6.canonical.com:443/", "region": "prodstack6"}, {"id": "fc88c52c749a47d08a24a2c7efbde01b", "interface": "admin", "region_id": "prodstack6", "url": "https://radosgw-admin.ps6.canonical.com:443/", "region": "prodstack6"}], "id": "06e4714942634054bf9aa11715312b4e", "type": "s3", "name": "s3"}, {"endpoints": [{"id": "8aa44c94b63746bd9b37f1008ad55fa8", "interface": "admin", "region_id": "prodstack6", "url": "https://aodh-admin.ps6.canonical.com:8042", "region": "prodstack6"}, {"id": "92cf08a80a0242ebbca8ec893cf332b1", "interface": "public", "region_id": "prodstack6", "url": "https://aodh.ps6.canonical.com:8042", "region": "prodstack6"}, {"id": "d8139c6e11ae4edcb78981c12bd53212", "interface": "internal", "region_id": "prodstack6", "url": "https://aodh-internal.ps6.canonical.com:8042", "region": "prodstack6"}], "id": "2fb939b0b969435c8f0c5fa4edb4de94", "type": "alarming", "name": "aodh"}, {"endpoints": [{"id": "a49fcc80e658411885f88cdd8432a571", "interface": "internal", "region_id": "prodstack6", "url": "https://heat-internal.ps6.canonical.com:8000/v1", "region": "prodstack6"}, {"id": "b23866fddba8415885b06c064c34b94b", "interface": "public", "region_id": "prodstack6", "url": "https://heat.ps6.canonical.com:8000/v1", "region": "prodstack6"}, {"id": "f84ae55197f94b8392a678f35c82ca26", "interface": "admin", "region_id": "prodstack6", "url": "https://heat-admin.ps6.canonical.com:8000/v1", "region": "prodstack6"}], "id": "3d4b59f7dab644b2b527e8e96b697545", "type": "cloudformation", "name": "heat-cfn"}, {"endpoints": [{"id": "2e0143334c6241169f45f1c11970c6bc", "interface": "public", "region_id": "prodstack6", "url": "https://heat.ps6.canonical.com:8004/v1/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "5e19c32243c04a3faf1e5f9ab900c260", "interface": "internal", "region_id": "prodstack6", "url": "https://heat-internal.ps6.canonical.com:8004/v1/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "b3fc5c88ec8543a691fec75726b86967", "interface": "admin", "region_id": "prodstack6", "url": "https://heat-admin.ps6.canonical.com:8004/v1/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}], "id": "43b926205044476b8093b18d8ce0a9e4", "type": "orchestration", "name": "heat"}, {"endpoints": [{"id": "a47569b96e5b4146a312e4673504557c", "interface": "public", "region_id": "prodstack6", "url": "https://glance.ps6.canonical.com:9292", "region": "prodstack6"}, {"id": "bba35c4ab04f4114a2a34e65568537bd", "interface": "internal", "region_id": "prodstack6", "url": "https://glance-internal.ps6.canonical.com:9292", "region": "prodstack6"}, {"id": "ef769f1117c74a62a279131486c89628", "interface": "admin", "region_id": "prodstack6", "url": "https://glance-admin.ps6.canonical.com:9292", "region": "prodstack6"}], "id": "49de724549524bd78e9cd46a4477226f", "type": "image", "name": "glance"}, {"endpoints": [{"id": "a1a41e9a1e2d42e5b6cd5380cd1e21bf", "interface": "admin", "region_id": "prodstack6", "url": "https://cinder-admin.ps6.canonical.com:8776/v3/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "d2309a99724b4111827482c68a832c0c", "interface": "public", "region_id": "prodstack6", "url": "https://cinder.ps6.canonical.com:8776/v3/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "f8a02e3949ff42afa772eb5e74dbef9f", "interface": "internal", "region_id": "prodstack6", "url": "https://cinder-internal.ps6.canonical.com:8776/v3/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}], "id": "5bf6578a631349e3af4bf36d7adb18e1", "type": "volumev3", "name": "cinderv3"}, {"endpoints": [{"id": "01d84128f36444e9b01549b86bd69116", "interface": "admin", "region_id": "prodstack6", "url": "https://barbican-admin.ps6.canonical.com:9312", "region": "prodstack6"}, {"id": "0ce4a8777e0b40a88f7fc0f77e34a605", "interface": "public", "region_id": "prodstack6", "url": "https://barbican.ps6.canonical.com:9311", "region": "prodstack6"}, {"id": "f507ba49e4a7435cb330234217c92449", "interface": "internal", "region_id": "prodstack6", "url": "https://barbican-internal.ps6.canonical.com:9311", "region": "prodstack6"}], "id": "62cb1c3d9f6c45979c13516a6b3ff114", "type": "key-manager", "name": "barbican"}, {"endpoints": [{"id": "3cb6121bd8f14da8aa2fba7be823a2b4", "interface": "internal", "region_id": "prodstack6", "url": "https://neutron-internal.ps6.canonical.com:9696", "region": "prodstack6"}, {"id": "46ba11d133fe4e8f9e8f9097ba737682", "interface": "admin", "region_id": "prodstack6", "url": "https://neutron-admin.ps6.canonical.com:9696", "region": "prodstack6"}, {"id": "d872eb6aa23d40009165aa3dcdce3948", "interface": "public", "region_id": "prodstack6", "url": "https://neutron.ps6.canonical.com:9696", "region": "prodstack6"}], "id": "759cb6fdfbc146dd8b9d1ba444c4b9db", "type": "network", "name": "neutron"}, {"endpoints": [{"id": "4349d565f72446da9699269f85df5e8b", "interface": "internal", "region_id": "prodstack6", "url": "https://manila-internal.ps6.canonical.com:8786/v2/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "a483dcc58f5e415e9ec739c94474e609", "interface": "public", "region_id": "prodstack6", "url": "https://manila.ps6.canonical.com:8786/v2/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "c1f14236723e42878562d8dd63d5a6a0", "interface": "admin", "region_id": "prodstack6", "url": "https://manila-admin.ps6.canonical.com:8786/v2/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}], "id": "93fc4008035946deb1f433c2dd905a5d", "type": "sharev2", "name": "manilav2"}, {"endpoints": [{"id": "0fa148793c7249c8b187b6b4ff425731", "interface": "internal", "region_id": "prodstack6", "url": "https://radosgw-internal.ps6.canonical.com:443/swift/v1/AUTH_e4b04ca58d734ed0aa29e306adad4f79/simplestreams/data", "region": "prodstack6"}, {"id": "555ade266a6b4bcc81b6e5abf607aec5", "interface": "public", "region_id": "prodstack6", "url": "https://radosgw.ps6.canonical.com:443/swift/v1/AUTH_e4b04ca58d734ed0aa29e306adad4f79/simplestreams/data", "region": "prodstack6"}, {"id": "7dad1a7b1552465686424fc014463173", "interface": "admin", "region_id": "prodstack6", "url": "https://radosgw-admin.ps6.canonical.com:443/swift/simplestreams/data", "region": "prodstack6"}], "id": "977dd359af1a4fcc91a9daf4dc33b0f3", "type": "product-streams", "name": "image-stream"}, {"endpoints": [{"id": "12d30eabcdec4831bd15273d55b1cbab", "interface": "internal", "region_id": "prodstack6", "url": "https://manila-internal.ps6.canonical.com:8786/v1/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "29d35b2b483346479f1ff1a13604d50e", "interface": "admin", "region_id": "prodstack6", "url": "https://manila-admin.ps6.canonical.com:8786/v1/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "4aa1422b8f5945d8aed9ba6a8d670e5c", "interface": "public", "region_id": "prodstack6", "url": "https://manila.ps6.canonical.com:8786/v1/623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}], "id": "ac5e4f28fa794cde99f1d7ffc1b664e5", "type": "share", "name": "manila"}, {"endpoints": [{"id": "c7db93d54a684d8caeae1d9e18a59118", "interface": "admin", "region_id": "prodstack6", "url": "https://nova-admin.ps6.canonical.com:8774/v2.1", "region": "prodstack6"}, {"id": "dd7a796f401b477f9f1b5bbc05747d8d", "interface": "public", "region_id": "prodstack6", "url": "https://nova.ps6.canonical.com:8774/v2.1", "region": "prodstack6"}, {"id": "e7ecb038d830462ea67b0b463af5e013", "interface": "internal", "region_id": "prodstack6", "url": "https://nova-internal.ps6.canonical.com:8774/v2.1", "region": "prodstack6"}], "id": "b4519af08e174d4a8333a2d14ac3ba3b", "type": "compute", "name": "nova"}, {"endpoints": [{"id": "02ef5b6154934ffd97d8b5b8e4d70d2a", "interface": "internal", "region_id": "prodstack6", "url": "https://radosgw-internal.ps6.canonical.com:443/swift/v1/AUTH_623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "2741abe526e94842a4fa801423ba1ef0", "interface": "public", "region_id": "prodstack6", "url": "https://radosgw.ps6.canonical.com:443/swift/v1/AUTH_623df63b80274c21bc79a0c35e68d615", "region": "prodstack6"}, {"id": "3742f9406c604516933d6fd8c29e0880", "interface": "admin", "region_id": "prodstack6", "url": "https://radosgw-admin.ps6.canonical.com:443/swift", "region": "prodstack6"}], "id": "c7f07a7b3b3c408c96200dfd1d1a0f6f", "type": "object-store", "name": "swift"}, {"endpoints": [{"id": "06d4ed6c160a43f2b7fa7f80ad1dc709", "interface": "internal", "region_id": "prodstack6", "url": "https://designate-internal.ps6.canonical.com:9001", "region": "prodstack6"}, {"id": "1e240624a50c4ca0aaa6ef63cbc94f1b", "interface": "admin", "region_id": "prodstack6", "url": "https://designate-admin.ps6.canonical.com:9001", "region": "prodstack6"}, {"id": "f94d7d17997a43fd9c63b34c43301c6e", "interface": "public", "region_id": "prodstack6", "url": "https://designate.ps6.canonical.com:9001", "region": "prodstack6"}], "id": "cf82013d63844fedbe96bcacb6bd1fef", "type": "dns", "name": "designate"}, {"endpoints": [{"id": "4a688340be464710bfa60bf3f88f41c4", "interface": "admin", "region_id": "prodstack6", "url": "https://gnocchi-admin.ps6.canonical.com:8041", "region": "prodstack6"}, {"id": "a5a95506c96d4716adb4efc3ac9051be", "interface": "public", "region_id": "prodstack6", "url": "https://gnocchi.ps6.canonical.com:8041", "region": "prodstack6"}, {"id": "eebc17a086834f8fa8bb6b35c8061a8c", "interface": "internal", "region_id": "prodstack6", "url": "https://gnocchi-internal.ps6.canonical.com:8041", "region": "prodstack6"}], "id": "d10589e854a446a5b852593f33f170a7", "type": "metric", "name": "gnocchi"}, {"endpoints": [{"id": "08f66df28d0f47f3bec12f29e06d85ac", "interface": "admin", "region_id": "prodstack6", "url": "https://keystone-admin.ps6.canonical.com:35357/v3", "region": "prodstack6"}, {"id": "46d270b45ceb42db902f4d241afa6a70", "interface": "public", "region_id": "prodstack6", "url": "https://keystone.ps6.canonical.com:5000/v3", "region": "prodstack6"}, {"id": "a4addee11d9349cfa46ec6660dbad947", "interface": "internal", "region_id": "prodstack6", "url": "https://keystone-internal.ps6.canonical.com:5000/v3", "region": "prodstack6"}], "id": "deb38a775a9b4e87a8de9e3eed779882", "type": "identity", "name": "keystone"}, {"endpoints": [{"id": "18b4af5f40664babb94e884c6a53ccf3", "interface": "admin", "region_id": "prodstack6", "url": "https://octavia-admin.ps6.canonical.com:9876", "region": "prodstack6"}, {"id": "2b6f7ba7f9944ee1aebd6dccc5223b2d", "interface": "internal", "region_id": "prodstack6", "url": "https://octavia-internal.ps6.canonical.com:9876", "region": "prodstack6"}, {"id": "5e3012e9c79e4890be4d964b6208f5c6", "interface": "public", "region_id": "prodstack6", "url": "https://octavia.ps6.canonical.com:9876", "region": "prodstack6"}], "id": "e00337be20d54948b66a1c3109b885c6", "type": "load-balancer", "name": "octavia"}, {"endpoints": [{"id": "2d2942b35f3041389ad810f679d02f22", "interface": "public", "region_id": "prodstack6", "url": "https://placement.ps6.canonical.com:8778", "region": "prodstack6"}, {"id": "2e3beaac7ac14284b72e2592820ad725", "interface": "admin", "region_id": "prodstack6", "url": "https://placement-admin.ps6.canonical.com:8778", "region": "prodstack6"}, {"id": "91060f6df9ae444f81808adf40540d94", "interface": "internal", "region_id": "prodstack6", "url": "https://placement-internal.ps6.canonical.com:8778", "region": "prodstack6"}], "id": "edc6e37f154f4c0ab3dd4d52b82bf873", "type": "placement", "name": "placement"}]}} 1019s REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" 1019s DEBUG (connectionpool:962) Starting new HTTPS connection (1): nova.ps6.canonical.com:8774 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1 HTTP/1.1" 302 0 1019s RESP: [302] Connection: Keep-Alive Content-Length: 0 Content-Type: text/plain; charset=utf8 Date: Sun, 16 Feb 2025 01:35:27 GMT Keep-Alive: timeout=75, max=1000 Location: https://nova.ps6.canonical.com:8774/v2.1/ Server: Apache/2.4.52 (Ubuntu) x-compute-request-id: req-9811654f-ff58-47e2-8c8b-b8a4b1651321 x-openstack-request-id: req-9811654f-ff58-47e2-8c8b-b8a4b1651321 1019s DEBUG (session:548) RESP: [302] Connection: Keep-Alive Content-Length: 0 Content-Type: text/plain; charset=utf8 Date: Sun, 16 Feb 2025 01:35:27 GMT Keep-Alive: timeout=75, max=1000 Location: https://nova.ps6.canonical.com:8774/v2.1/ Server: Apache/2.4.52 (Ubuntu) x-compute-request-id: req-9811654f-ff58-47e2-8c8b-b8a4b1651321 x-openstack-request-id: req-9811654f-ff58-47e2-8c8b-b8a4b1651321 1019s RESP BODY: Omitted, Content-Type is set to text/plain; charset=utf8. Only application/json responses have their bodies logged. 1019s DEBUG (session:580) RESP BODY: Omitted, Content-Type is set to text/plain; charset=utf8. Only application/json responses have their bodies logged. 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1/ HTTP/1.1" 200 397 1019s RESP: [200] Connection: Keep-Alive Content-Length: 397 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:27 GMT Keep-Alive: timeout=75, max=999 OpenStack-API-Version: compute 2.1 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.1 x-compute-request-id: req-423897d9-419f-4f6d-a218-ce528a819675 x-openstack-request-id: req-423897d9-419f-4f6d-a218-ce528a819675 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 397 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:27 GMT Keep-Alive: timeout=75, max=999 OpenStack-API-Version: compute 2.1 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.1 x-compute-request-id: req-423897d9-419f-4f6d-a218-ce528a819675 x-openstack-request-id: req-423897d9-419f-4f6d-a218-ce528a819675 1019s RESP BODY: {"version": {"id": "v2.1", "status": "CURRENT", "version": "2.90", "min_version": "2.1", "updated": "2013-07-23T11:33:21Z", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/"}, {"rel": "describedby", "type": "text/html", "href": "http://docs.openstack.org/"}], "media-types": [{"base": "application/json", "type": "application/vnd.openstack.compute+json;version=2.1"}]}} 1019s DEBUG (session:580) RESP BODY: {"version": {"id": "v2.1", "status": "CURRENT", "version": "2.90", "min_version": "2.1", "updated": "2013-07-23T11:33:21Z", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/"}, {"rel": "describedby", "type": "text/html", "href": "http://docs.openstack.org/"}], "media-types": [{"base": "application/json", "type": "application/vnd.openstack.compute+json;version=2.1"}]}} 1019s GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/ used request id req-423897d9-419f-4f6d-a218-ce528a819675 1019s DEBUG (session:936) GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/ used request id req-423897d9-419f-4f6d-a218-ce528a819675 1019s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1019s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1019s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1019s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1019s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1019s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://glance.ps6.canonical.com:9292/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:962) Starting new HTTPS connection (1): glance.ps6.canonical.com:9292 1019s DEBUG (connectionpool:429) https://glance.ps6.canonical.com:9292 "GET /v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f HTTP/1.1" 200 2294 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 2294 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:28 GMT Keep-Alive: timeout=75, max=1000 Server: Apache/2.4.52 (Ubuntu) X-Openstack-Request-Id: req-58f5f03a-2758-47b5-99a4-491aa937bfc1 1019s DEBUG (session:580) RESP BODY: {"architecture": "ppc64le", "base_image_ref": "75c910fb-86d3-481a-a4b6-c4670f38d780", "boot_roles": "member,reader,load-balancer_member", "content_id": "auto.sync", "hw_cdrom_bus": "scsi", "hw_disk_bus": "virtio", "hw_machine_type": "pseries", "hw_video_model": "vga", "hw_vif_model": "virtio", "image_location": "snapshot", "image_state": "available", "image_type": "snapshot", "instance_uuid": "89d2c8f2-7e03-4080-b4ce-b3a60d3abe09", "item_name": "disk1.img", "os_distro": "ubuntu", "os_version": "25.04", "owner_id": "623df63b80274c21bc79a0c35e68d615", "owner_project_name": "prod-proposed-migration-ppc64el_project", "owner_user_name": "prod-proposed-migration-ppc64el", "product_name": "com.ubuntu.cloud.daily:server:25.04:ppc64el", "simplestreams_metadata": "{\"aliases\": \"25.04,p,plucky,devel\", \"arch\": \"ppc64el\", \"ftype\": \"disk1.img\", \"label\": \"daily\", \"md5\": \"75cf4ebffa6ce75c5396564290b6a8f7\", \"os\": \"ubuntu\", \"pubname\": \"ubuntu-plucky-daily-ppc64el-server-20250113\", \"release\": \"plucky\", \"release_codename\": \"P", "source_content_id": "com.ubuntu.cloud:daily:download", "user_id": "c871debdeffd4cb8b69ce618fc4aa361", "version_name": "20250113", "name": "adt/ubuntu-plucky-ppc64el-server-20250215.img", "disk_format": "qcow2", "container_format": "bare", "visibility": "private", "size": 3160735744, "virtual_size": 21474836480, "status": "active", "checksum": "501a2ae8ff69a5127e9c8a800ee8f7ad", "protected": false, "min_ram": 0, "min_disk": 20, "owner": "623df63b80274c21bc79a0c35e68d615", "os_hidden": false, "os_hash_algo": "sha512", "os_hash_value": "fb1a35d002f48ef0d49d9d16df1aa77ef08251f2f31463d32c2d1acb1a4d2a611b7d74b72c050735c53ae5ceed19dcede4f964fa6f67e34705b4e19a804cb01c", "id": "6b0563e5-c35c-4c0f-8fb5-aae43570455f", "created_at": "2025-02-15T02:50:56Z", "updated_at": "2025-02-15T02:51:40Z", "locations": [{"url": "rbd://eea9d068-c18c-11ed-8dc0-013aacb71b80/glance/6b0563e5-c35c-4c0f-8fb5-aae43570455f/snap", "metadata": {"store": "ceph"}}], "direct_url": "rbd://eea9d068-c18c-11ed-8dc0-013aacb71b80/glance/6b0563e5-c35c-4c0f-8fb5-aae43570455f/snap", "tags": [], "self": "/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f", "file": "/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f/file", "schema": "/v2/schemas/image", "stores": "ceph"} 1019s DEBUG (session:936) GET call to image for https://glance.ps6.canonical.com:9292/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f used request id req-58f5f03a-2758-47b5-99a4-491aa937bfc1 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1/flavors/autopkgtest-ppc64el -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1/flavors/autopkgtest-ppc64el HTTP/1.1" 404 92 1019s DEBUG (session:548) RESP: [404] Connection: Keep-Alive Content-Length: 92 Content-Type: application/json; charset=UTF-8 Date: Sun, 16 Feb 2025 01:35:28 GMT Keep-Alive: timeout=75, max=998 OpenStack-API-Version: compute 2.87 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.87 x-compute-request-id: req-efdfb426-63af-41cb-97bc-d04edbf2d5a5 x-openstack-request-id: req-efdfb426-63af-41cb-97bc-d04edbf2d5a5 1019s DEBUG (session:580) RESP BODY: {"itemNotFound": {"code": 404, "message": "Flavor autopkgtest-ppc64el could not be found."}} 1019s DEBUG (session:936) GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/flavors/autopkgtest-ppc64el used request id req-efdfb426-63af-41cb-97bc-d04edbf2d5a5 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1/flavors?is_public=None -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1/flavors?is_public=None HTTP/1.1" 200 39839 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 39839 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:28 GMT Keep-Alive: timeout=75, max=997 OpenStack-API-Version: compute 2.87 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.87 x-compute-request-id: req-163a7a9c-8037-48c1-8af9-456d7e4f4e2e x-openstack-request-id: req-163a7a9c-8037-48c1-8af9-456d7e4f4e2e 1019s DEBUG (session:580) RESP BODY: {"flavors": [{"id": "05338e57-e2ba-4813-9a8a-2f2af73f8ab2", "name": "builder-ppc64el-cpu2-ram4-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/05338e57-e2ba-4813-9a8a-2f2af73f8ab2"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/05338e57-e2ba-4813-9a8a-2f2af73f8ab2"}], "description": null}, {"id": "08090b4b-98a9-4c15-8ad4-cc6711700879", "name": "builder-ppc64el-cpu8-ram64-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/08090b4b-98a9-4c15-8ad4-cc6711700879"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/08090b4b-98a9-4c15-8ad4-cc6711700879"}], "description": null}, {"id": "0825b8b1-2b9c-42bf-b3e6-e827c22d8df5", "name": "builder-ppc64el-cpu8-ram4-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/0825b8b1-2b9c-42bf-b3e6-e827c22d8df5"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/0825b8b1-2b9c-42bf-b3e6-e827c22d8df5"}], "description": null}, {"id": "0b06db45-151e-44b2-b0f5-f069ad7fa1cb", "name": "builder-ppc64el-cpu2-ram12-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/0b06db45-151e-44b2-b0f5-f069ad7fa1cb"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/0b06db45-151e-44b2-b0f5-f069ad7fa1cb"}], "description": null}, {"id": "0dbf127e-3101-4f05-9d37-15ad6d2a45c1", "name": "builder-ppc64el-cpu2-ram16-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/0dbf127e-3101-4f05-9d37-15ad6d2a45c1"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/0dbf127e-3101-4f05-9d37-15ad6d2a45c1"}], "description": null}, {"id": "102d0b57-e8d2-46c6-9be4-f452119a0280", "name": "autopkgtest-ppc64el", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/102d0b57-e8d2-46c6-9be4-f452119a0280"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/102d0b57-e8d2-46c6-9be4-f452119a0280"}], "description": null}, {"id": "1219f5f0-83f3-4d33-a3bb-1a85c6303159", "name": "builder-ppc64el-cpu128-ram64-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/1219f5f0-83f3-4d33-a3bb-1a85c6303159"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/1219f5f0-83f3-4d33-a3bb-1a85c6303159"}], "description": null}, {"id": "1359c5a4-ee60-4855-9bcc-defd3bff7121", "name": "builder-ppc64el-cpu8-ram8-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/1359c5a4-ee60-4855-9bcc-defd3bff7121"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/1359c5a4-ee60-4855-9bcc-defd3bff7121"}], "description": null}, {"id": "161f21bc-11f7-4ec9-a322-04fc3e0d2a68", "name": "builder-ppc64el-cpu2-ram55-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/161f21bc-11f7-4ec9-a322-04fc3e0d2a68"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/161f21bc-11f7-4ec9-a322-04fc3e0d2a68"}], "description": null}, {"id": "166070cd-7110-473e-a6a2-5e25aa9eeefd", "name": "builder-ppc64el-cpu4-ram64-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/166070cd-7110-473e-a6a2-5e25aa9eeefd"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/166070cd-7110-473e-a6a2-5e25aa9eeefd"}], "description": null}, {"id": "16a0a259-4627-4fbd-bb9d-a3e69346467c", "name": "builder-ppc64el-cpu8-ram64-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/16a0a259-4627-4fbd-bb9d-a3e69346467c"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/16a0a259-4627-4fbd-bb9d-a3e69346467c"}], "description": null}, {"id": "1c59e50a-1a67-4691-8f2c-6954cb0f83ba", "name": "builder-ppc64el-cpu4-ram128-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/1c59e50a-1a67-4691-8f2c-6954cb0f83ba"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/1c59e50a-1a67-4691-8f2c-6954cb0f83ba"}], "description": null}, {"id": "1c94efa8-905a-4bff-8485-0aaf9ac47fe7", "name": "builder-ppc64el-cpu4-ram16-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/1c94efa8-905a-4bff-8485-0aaf9ac47fe7"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/1c94efa8-905a-4bff-8485-0aaf9ac47fe7"}], "description": null}, {"id": "213c954d-26ed-4c86-9592-66384bc22c82", "name": "builder-ppc64el-cpu4-ram16-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/213c954d-26ed-4c86-9592-66384bc22c82"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/213c954d-26ed-4c86-9592-66384bc22c82"}], "description": null}, {"id": "219e90b4-8850-4fa4-b028-4cf7657c3264", "name": "builder-ppc64el-cpu16-ram64-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/219e90b4-8850-4fa4-b028-4cf7657c3264"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/219e90b4-8850-4fa4-b028-4cf7657c3264"}], "description": null}, {"id": "21de1f2a-7ad2-4da5-b6af-de683afb51c9", "name": "builder-ppc64el-cpu48-ram64-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/21de1f2a-7ad2-4da5-b6af-de683afb51c9"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/21de1f2a-7ad2-4da5-b6af-de683afb51c9"}], "description": null}, {"id": "2363173d-a2e1-4383-945f-d69f583a729a", "name": "builder-ppc64el-cpu128-ram128-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/2363173d-a2e1-4383-945f-d69f583a729a"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/2363173d-a2e1-4383-945f-d69f583a729a"}], "description": null}, {"id": "23b7a6d6-425f-4669-961d-be7fed7725d3", "name": "builder-ppc64el-cpu2-ram12-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/23b7a6d6-425f-4669-961d-be7fed7725d3"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/23b7a6d6-425f-4669-961d-be7fed7725d3"}], "description": null}, {"id": "2464732a-3147-40fb-b375-2d275070a1f3", "name": "builder-ppc64el-cpu2-ram64-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/2464732a-3147-40fb-b375-2d275070a1f3"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/2464732a-3147-40fb-b375-2d275070a1f3"}], "description": null}, {"id": "250ba167-175c-4548-be23-47a517fa3701", "name": "builder-ppc64el-cpu16-ram72-disk80", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/250ba167-175c-4548-be23-47a517fa3701"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/250ba167-175c-4548-be23-47a517fa3701"}], "description": null}, {"id": "27ffca72-b7d0-4d4b-96c6-de69e0f767bd", "name": "builder-ppc64el-cpu2-ram8-disk1500", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/27ffca72-b7d0-4d4b-96c6-de69e0f767bd"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/27ffca72-b7d0-4d4b-96c6-de69e0f767bd"}], "description": null}, {"id": "2b2e94dd-a11d-4eae-93df-c8cce920b95e", "name": "builder-ppc64el-cpu2-ram32-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/2b2e94dd-a11d-4eae-93df-c8cce920b95e"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/2b2e94dd-a11d-4eae-93df-c8cce920b95e"}], "description": null}, {"id": "2d842f6f-be4f-4b39-bc9e-a8dbf3233bc1", "name": "builder-ppc64el-cpu2-ram4-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/2d842f6f-be4f-4b39-bc9e-a8dbf3233bc1"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/2d842f6f-be4f-4b39-bc9e-a8dbf3233bc1"}], "description": null}, {"id": "2f626a91-24b0-44ba-afa5-2cab984ae81f", "name": "builder-ppc64el-cpu128-ram32-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/2f626a91-24b0-44ba-afa5-2cab984ae81f"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/2f626a91-24b0-44ba-afa5-2cab984ae81f"}], "description": null}, {"id": "3325f74a-e433-4072-8c2c-b50052e31602", "name": "builder-ppc64el-cpu2-ram8-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/3325f74a-e433-4072-8c2c-b50052e31602"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/3325f74a-e433-4072-8c2c-b50052e31602"}], "description": null}, {"id": "34df8936-a2ae-450a-9fea-2cdaebae5803", "name": "builder-ppc64el-cpu8-ram16-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/34df8936-a2ae-450a-9fea-2cdaebae5803"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/34df8936-a2ae-450a-9fea-2cdaebae5803"}], "description": null}, {"id": "378080cb-1d08-401a-b556-0f903a79ae2c", "name": "builder-ppc64el-cpu8-ram12-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/378080cb-1d08-401a-b556-0f903a79ae2c"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/378080cb-1d08-401a-b556-0f903a79ae2c"}], "description": null}, {"id": "37ed4cfe-a588-40c4-8494-098403c1f0f3", "name": "builder-ppc64el-cpu4-ram12-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/37ed4cfe-a588-40c4-8494-098403c1f0f3"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/37ed4cfe-a588-40c4-8494-098403c1f0f3"}], "description": null}, {"id": "3aa7a161-3310-40b9-8e89-195294d45b10", "name": "builder-ppc64el-cpu48-ram128-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/3aa7a161-3310-40b9-8e89-195294d45b10"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/3aa7a161-3310-40b9-8e89-195294d45b10"}], "description": null}, {"id": "3c30219d-30a4-4fb4-bf2e-da5602313583", "name": "builder-ppc64el-cpu2-ram32-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/3c30219d-30a4-4fb4-bf2e-da5602313583"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/3c30219d-30a4-4fb4-bf2e-da5602313583"}], "description": null}, {"id": "3f533bb3-541c-4868-8883-69a5f1be7c80", "name": "builder-ppc64el-cpu16-ram16-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/3f533bb3-541c-4868-8883-69a5f1be7c80"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/3f533bb3-541c-4868-8883-69a5f1be7c80"}], "description": null}, {"id": "40ca84e0-d087-4f4b-bba2-e1823c6d3b85", "name": "builder-ppc64el-cpu8-ram8-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/40ca84e0-d087-4f4b-bba2-e1823c6d3b85"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/40ca84e0-d087-4f4b-bba2-e1823c6d3b85"}], "description": null}, {"id": "47276443-70e8-487f-9aaa-ef1a05b07c3c", "name": "builder-ppc64el-cpu4-ram105-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/47276443-70e8-487f-9aaa-ef1a05b07c3c"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/47276443-70e8-487f-9aaa-ef1a05b07c3c"}], "description": null}, {"id": "4d315fef-8774-4e68-916d-a6f08c302c0c", "name": "builder-ppc64el-cpu16-ram32-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/4d315fef-8774-4e68-916d-a6f08c302c0c"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/4d315fef-8774-4e68-916d-a6f08c302c0c"}], "description": null}, {"id": "4ea8e0b3-bd6c-4df2-a3bd-2b7dea6aea13", "name": "builder-ppc64el-cpu4-ram8-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/4ea8e0b3-bd6c-4df2-a3bd-2b7dea6aea13"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/4ea8e0b3-bd6c-4df2-a3bd-2b7dea6aea13"}], "description": null}, {"id": "503bfc0d-e770-441c-90b7-7049e4bdbe7e", "name": "builder-ppc64el-cpu8-ram120-disk28", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/503bfc0d-e770-441c-90b7-7049e4bdbe7e"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/503bfc0d-e770-441c-90b7-7049e4bdbe7e"}], "description": null}, {"id": "510412bb-aeb3-43d8-a0f0-cdb0cf97a5f2", "name": "builder-ppc64el-cpu4-ram4-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/510412bb-aeb3-43d8-a0f0-cdb0cf97a5f2"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/510412bb-aeb3-43d8-a0f0-cdb0cf97a5f2"}], "description": null}, {"id": "53b9821c-da67-415d-990c-2f023ff61d1e", "name": "builder-ppc64el-cpu8-ram32-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/53b9821c-da67-415d-990c-2f023ff61d1e"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/53b9821c-da67-415d-990c-2f023ff61d1e"}], "description": null}, {"id": "556a816f-2280-4167-bba4-0319a6d3aba9", "name": "builder-ppc64el-cpu8-ram4-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/556a816f-2280-4167-bba4-0319a6d3aba9"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/556a816f-2280-4167-bba4-0319a6d3aba9"}], "description": null}, {"id": "560c2269-9192-4b41-8787-506b25ef7067", "name": "builder-ppc64el-cpu8-ram8-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/560c2269-9192-4b41-8787-506b25ef7067"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/560c2269-9192-4b41-8787-506b25ef7067"}], "description": null}, {"id": "57403612-9552-4ada-8e55-b40624c3d8f4", "name": "builder-ppc64el-cpu8-ram16-disk500", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/57403612-9552-4ada-8e55-b40624c3d8f4"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/57403612-9552-4ada-8e55-b40624c3d8f4"}], "description": null}, {"id": "59bee3ae-a610-4f1a-b13f-a5f3400d2412", "name": "builder-ppc64el-cpu16-ram16-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/59bee3ae-a610-4f1a-b13f-a5f3400d2412"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/59bee3ae-a610-4f1a-b13f-a5f3400d2412"}], "description": null}, {"id": "5bf0bfb6-311e-4895-a22e-228b091cde43", "name": "builder-ppc64el-cpu24-ram64-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/5bf0bfb6-311e-4895-a22e-228b091cde43"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/5bf0bfb6-311e-4895-a22e-228b091cde43"}], "description": null}, {"id": "5d1a2077-5359-4a36-922a-351690cae9cc", "name": "builder-ppc64el-cpu4-ram8-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/5d1a2077-5359-4a36-922a-351690cae9cc"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/5d1a2077-5359-4a36-922a-351690cae9cc"}], "description": null}, {"id": "60cc1be7-1fa9-49e9-8702-419f39585f4b", "name": "builder-ppc64el-cpu8-ram16-disk200", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/60cc1be7-1fa9-49e9-8702-419f39585f4b"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/60cc1be7-1fa9-49e9-8702-419f39585f4b"}], "description": null}, {"id": "62f8dfc9-c388-44d0-962f-79bb9917cd11", "name": "builder-ppc64el-cpu2-ram44-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/62f8dfc9-c388-44d0-962f-79bb9917cd11"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/62f8dfc9-c388-44d0-962f-79bb9917cd11"}], "description": null}, {"id": "6679449d-f912-473e-82a2-42546b3087e2", "name": "builder-ppc64el-cpu24-ram128-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/6679449d-f912-473e-82a2-42546b3087e2"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/6679449d-f912-473e-82a2-42546b3087e2"}], "description": null}, {"id": "694472bd-b1d9-4708-a626-5e5b3dc7e09a", "name": "builder-ppc64el-cpu4-ram8-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/694472bd-b1d9-4708-a626-5e5b3dc7e09a"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/694472bd-b1d9-4708-a626-5e5b3dc7e09a"}], "description": null}, {"id": "696dde5e-582a-44cf-a030-ef883bc20144", "name": "builder-ppc64el-cpu8-ram16-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/696dde5e-582a-44cf-a030-ef883bc20144"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/696dde5e-582a-44cf-a030-ef883bc20144"}], "description": null}, {"id": "6e611cfc-91b1-4ade-877b-32b26ee297eb", "name": "builder-ppc64el-cpu2-ram16-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/6e611cfc-91b1-4ade-877b-32b26ee297eb"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/6e611cfc-91b1-4ade-877b-32b26ee297eb"}], "description": null}, {"id": "6e66fb56-0aa8-47f9-a877-e48efe207344", "name": "builder-ppc64el-cpu8-ram32-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/6e66fb56-0aa8-47f9-a877-e48efe207344"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/6e66fb56-0aa8-47f9-a877-e48efe207344"}], "description": null}, {"id": "70ba6763-188c-45d0-bb63-7e7930afb1aa", "name": "builder-ppc64el-cpu32-ram256-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/70ba6763-188c-45d0-bb63-7e7930afb1aa"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/70ba6763-188c-45d0-bb63-7e7930afb1aa"}], "description": null}, {"id": "73ce7235-e8b9-4370-aeba-3a33729c46b3", "name": "builder-ppc64el-cpu4-ram16-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/73ce7235-e8b9-4370-aeba-3a33729c46b3"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/73ce7235-e8b9-4370-aeba-3a33729c46b3"}], "description": null}, {"id": "74ef175b-e74b-4750-a5c3-abcefba98501", "name": "builder-ppc64el-cpu8-ram12-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/74ef175b-e74b-4750-a5c3-abcefba98501"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/74ef175b-e74b-4750-a5c3-abcefba98501"}], "description": null}, {"id": "79aee276-b044-40e3-bf50-9ba4009d1400", "name": "builder-ppc64el-cpu8-ram32-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/79aee276-b044-40e3-bf50-9ba4009d1400"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/79aee276-b044-40e3-bf50-9ba4009d1400"}], "description": null}, {"id": "79e5d123-cfc1-4b78-a85b-b607091140eb", "name": "builder-ppc64el-cpu64-ram128-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/79e5d123-cfc1-4b78-a85b-b607091140eb"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/79e5d123-cfc1-4b78-a85b-b607091140eb"}], "description": null}, {"id": "7c20dd8b-310a-4013-ac86-21fdfb5ff536", "name": "builder-ppc64el-cpu8-ram128-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/7c20dd8b-310a-4013-ac86-21fdfb5ff536"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/7c20dd8b-310a-4013-ac86-21fdfb5ff536"}], "description": null}, {"id": "82e7fa99-f07c-46de-8f52-b92ad80a561a", "name": "builder-ppc64el-cpu2-ram16-disk68", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/82e7fa99-f07c-46de-8f52-b92ad80a561a"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/82e7fa99-f07c-46de-8f52-b92ad80a561a"}], "description": null}, {"id": "85159e74-03c6-4178-bb31-e756efd11acb", "name": "builder-ppc64el-cpu16-ram8-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/85159e74-03c6-4178-bb31-e756efd11acb"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/85159e74-03c6-4178-bb31-e756efd11acb"}], "description": null}, {"id": "85f8b76d-5d7f-4f2a-998c-cd1d11c834ac", "name": "builder-ppc64el-cpu4-ram64-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/85f8b76d-5d7f-4f2a-998c-cd1d11c834ac"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/85f8b76d-5d7f-4f2a-998c-cd1d11c834ac"}], "description": null}, {"id": "861fa361-94af-45b2-9de2-5cbe0df87b1f", "name": "builder-ppc64el-cpu4-ram12-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/861fa361-94af-45b2-9de2-5cbe0df87b1f"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/861fa361-94af-45b2-9de2-5cbe0df87b1f"}], "description": null}, {"id": "88f7a27b-bd61-4d5e-a90f-391ef9d78fc4", "name": "builder-ppc64el-cpu4-ram105-disk28", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/88f7a27b-bd61-4d5e-a90f-391ef9d78fc4"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/88f7a27b-bd61-4d5e-a90f-391ef9d78fc4"}], "description": null}, {"id": "89afc706-8e2c-4ccd-b411-2d387d894209", "name": "builder-ppc64el-cpu2-ram16-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/89afc706-8e2c-4ccd-b411-2d387d894209"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/89afc706-8e2c-4ccd-b411-2d387d894209"}], "description": null}, {"id": "905418ec-52e8-4ae7-adf1-ccef895e14c2", "name": "builder-ppc64el-cpu4-ram64-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/905418ec-52e8-4ae7-adf1-ccef895e14c2"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/905418ec-52e8-4ae7-adf1-ccef895e14c2"}], "description": null}, {"id": "95b1a0b4-1ecc-4ceb-a8d6-2d3bdefbce79", "name": "builder-ppc64el-cpu2-ram8-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/95b1a0b4-1ecc-4ceb-a8d6-2d3bdefbce79"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/95b1a0b4-1ecc-4ceb-a8d6-2d3bdefbce79"}], "description": null}, {"id": "97704ac8-c97f-4f00-8e0d-85aa4e940154", "name": "builder-ppc64el-cpu2-ram12-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/97704ac8-c97f-4f00-8e0d-85aa4e940154"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/97704ac8-c97f-4f00-8e0d-85aa4e940154"}], "description": null}, {"id": "9a51418a-b43e-417c-9d1d-5c706d3ca620", "name": "builder-ppc64el-cpu8-ram40-disk68", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/9a51418a-b43e-417c-9d1d-5c706d3ca620"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/9a51418a-b43e-417c-9d1d-5c706d3ca620"}], "description": null}, {"id": "9af1f804-8d3b-4769-b317-63a8ee73942b", "name": "builder-ppc64el-cpu4-ram8-disk200", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/9af1f804-8d3b-4769-b317-63a8ee73942b"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/9af1f804-8d3b-4769-b317-63a8ee73942b"}], "description": null}, {"id": "9b15a7c7-c4c2-4841-b95e-928a217f2995", "name": "builder-ppc64el-cpu128-ram128-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/9b15a7c7-c4c2-4841-b95e-928a217f2995"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/9b15a7c7-c4c2-4841-b95e-928a217f2995"}], "description": null}, {"id": "9bec8a82-6767-45bd-826f-abd939beb5e3", "name": "builder-ppc64el-cpu4-ram12-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/9bec8a82-6767-45bd-826f-abd939beb5e3"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/9bec8a82-6767-45bd-826f-abd939beb5e3"}], "description": null}, {"id": "9e195c66-66cf-4314-bf0c-7b24de55e52f", "name": "builder-ppc64el-cpu8-ram64-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/9e195c66-66cf-4314-bf0c-7b24de55e52f"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/9e195c66-66cf-4314-bf0c-7b24de55e52f"}], "description": null}, {"id": "a37e29b1-11ac-4bd5-a015-a9ee46ed25b8", "name": "builder-ppc64el-cpu32-ram128-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/a37e29b1-11ac-4bd5-a015-a9ee46ed25b8"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/a37e29b1-11ac-4bd5-a015-a9ee46ed25b8"}], "description": null}, {"id": "a8157747-dcd3-4c19-98b7-df687076ae87", "name": "builder-ppc64el-cpu4-ram4-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/a8157747-dcd3-4c19-98b7-df687076ae87"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/a8157747-dcd3-4c19-98b7-df687076ae87"}], "description": null}, {"id": "a8d935bc-6ad6-4942-abdd-670d6421a03b", "name": "builder-ppc64el-cpu128-ram32-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/a8d935bc-6ad6-4942-abdd-670d6421a03b"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/a8d935bc-6ad6-4942-abdd-670d6421a03b"}], "description": null}, {"id": "ac354706-0335-4e10-a755-51a75b1a962c", "name": "builder-ppc64el-cpu4-ram8-disk120", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/ac354706-0335-4e10-a755-51a75b1a962c"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/ac354706-0335-4e10-a755-51a75b1a962c"}], "description": null}, {"id": "acb43878-9eee-4d8a-8ec0-610607dd1a28", "name": "builder-ppc64el-cpu128-ram64-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/acb43878-9eee-4d8a-8ec0-610607dd1a28"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/acb43878-9eee-4d8a-8ec0-610607dd1a28"}], "description": null}, {"id": "ad9b6a30-fa9a-400e-b49b-51f9a3c2eda9", "name": "builder-ppc64el-cpu4-ram72-disk28", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/ad9b6a30-fa9a-400e-b49b-51f9a3c2eda9"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/ad9b6a30-fa9a-400e-b49b-51f9a3c2eda9"}], "description": null}, {"id": "b1004655-b40b-44b4-be0b-7cf1763734a1", "name": "builder-ppc64el-cpu32-ram128-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/b1004655-b40b-44b4-be0b-7cf1763734a1"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/b1004655-b40b-44b4-be0b-7cf1763734a1"}], "description": null}, {"id": "b39a607b-bb86-4b68-a455-9dfcb714130f", "name": "builder-ppc64el-cpu4-ram72-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/b39a607b-bb86-4b68-a455-9dfcb714130f"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/b39a607b-bb86-4b68-a455-9dfcb714130f"}], "description": null}, {"id": "b5673781-1772-4bbf-8526-4d19486c6ac3", "name": "builder-ppc64el-cpu2-ram8-disk28", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/b5673781-1772-4bbf-8526-4d19486c6ac3"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/b5673781-1772-4bbf-8526-4d19486c6ac3"}], "description": null}, {"id": "b7538b06-d418-44a1-8ec5-30cc698ac005", "name": "builder-ppc64el-cpu16-ram32-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/b7538b06-d418-44a1-8ec5-30cc698ac005"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/b7538b06-d418-44a1-8ec5-30cc698ac005"}], "description": null}, {"id": "bc3d73f7-47c5-4533-9915-5da668c18032", "name": "builder-ppc64el-cpu4-ram4-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/bc3d73f7-47c5-4533-9915-5da668c18032"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/bc3d73f7-47c5-4533-9915-5da668c18032"}], "description": null}, {"id": "be11f608-8f5e-4e93-8b39-2e062fc23eb1", "name": "builder-ppc64el-cpu16-ram64-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/be11f608-8f5e-4e93-8b39-2e062fc23eb1"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/be11f608-8f5e-4e93-8b39-2e062fc23eb1"}], "description": null}, {"id": "c7e29ea5-b92f-4011-bc7c-1a81af4e8e98", "name": "builder-ppc64el-cpu8-ram16-disk1000", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/c7e29ea5-b92f-4011-bc7c-1a81af4e8e98"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/c7e29ea5-b92f-4011-bc7c-1a81af4e8e98"}], "description": null}, {"id": "ccda5e60-c156-4367-aeaf-25d9cd9fc4d8", "name": "builder-ppc64el-cpu4-ram24-disk68", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/ccda5e60-c156-4367-aeaf-25d9cd9fc4d8"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/ccda5e60-c156-4367-aeaf-25d9cd9fc4d8"}], "description": null}, {"id": "cdc72dd8-3a8d-4f6f-997b-60017a100228", "name": "builder-ppc64el-cpu4-ram40-disk188", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/cdc72dd8-3a8d-4f6f-997b-60017a100228"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/cdc72dd8-3a8d-4f6f-997b-60017a100228"}], "description": null}, {"id": "cedd22e7-22ba-425e-8ace-5a3607e63239", "name": "builder-ppc64el-cpu16-ram4-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/cedd22e7-22ba-425e-8ace-5a3607e63239"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/cedd22e7-22ba-425e-8ace-5a3607e63239"}], "description": null}, {"id": "cffc3023-932a-439e-8bb7-faf8f6d6c42a", "name": "builder-ppc64el-cpu16-ram128-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/cffc3023-932a-439e-8bb7-faf8f6d6c42a"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/cffc3023-932a-439e-8bb7-faf8f6d6c42a"}], "description": null}, {"id": "d0030e34-8145-4944-a92d-ba1e454c6126", "name": "builder-ppc64el-cpu64-ram256-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/d0030e34-8145-4944-a92d-ba1e454c6126"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/d0030e34-8145-4944-a92d-ba1e454c6126"}], "description": null}, {"id": "d24cccba-50db-4ebf-8e12-4f601202a489", "name": "builder-ppc64el-cpu2-ram4-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/d24cccba-50db-4ebf-8e12-4f601202a489"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/d24cccba-50db-4ebf-8e12-4f601202a489"}], "description": null}, {"id": "d3801d0d-ae1d-474a-be3f-c3b4e0d75ce6", "name": "builder-ppc64el-cpu4-ram32-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/d3801d0d-ae1d-474a-be3f-c3b4e0d75ce6"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/d3801d0d-ae1d-474a-be3f-c3b4e0d75ce6"}], "description": null}, {"id": "d4a9ba53-090a-4189-a822-48d3e2d80aa2", "name": "builder-ppc64el-cpu2-ram32-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/d4a9ba53-090a-4189-a822-48d3e2d80aa2"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/d4a9ba53-090a-4189-a822-48d3e2d80aa2"}], "description": null}, {"id": "d5142b95-4b59-484a-8d9d-e0519b9fdbba", "name": "builder-ppc64el-cpu4-ram32-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/d5142b95-4b59-484a-8d9d-e0519b9fdbba"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/d5142b95-4b59-484a-8d9d-e0519b9fdbba"}], "description": null}, {"id": "d67d41f2-0658-4e81-ac4f-abc5e19944a7", "name": "builder-ppc64el-cpu2-ram64-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/d67d41f2-0658-4e81-ac4f-abc5e19944a7"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/d67d41f2-0658-4e81-ac4f-abc5e19944a7"}], "description": null}, {"id": "d7441372-a91d-47c8-89a4-c08f59ece241", "name": "builder-ppc64el-cpu16-ram32-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/d7441372-a91d-47c8-89a4-c08f59ece241"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/d7441372-a91d-47c8-89a4-c08f59ece241"}], "description": null}, {"id": "da39261b-e816-43f1-a7bb-f5e784e73fbb", "name": "builder-ppc64el-cpu16-ram16-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/da39261b-e816-43f1-a7bb-f5e784e73fbb"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/da39261b-e816-43f1-a7bb-f5e784e73fbb"}], "description": null}, {"id": "dcc8e80f-6e4d-4f7d-a68f-298ebcb4376d", "name": "builder-ppc64el-cpu32-ram256-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/dcc8e80f-6e4d-4f7d-a68f-298ebcb4376d"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/dcc8e80f-6e4d-4f7d-a68f-298ebcb4376d"}], "description": null}, {"id": "dd1211e5-4133-400a-9dc9-71fa83fd4d97", "name": "builder-ppc64el-cpu2-ram55-disk28", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/dd1211e5-4133-400a-9dc9-71fa83fd4d97"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/dd1211e5-4133-400a-9dc9-71fa83fd4d97"}], "description": null}, {"id": "dfa7dc00-528e-45c5-b267-3d798e73e8da", "name": "builder-ppc64el-cpu8-ram4-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/dfa7dc00-528e-45c5-b267-3d798e73e8da"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/dfa7dc00-528e-45c5-b267-3d798e73e8da"}], "description": null}, {"id": "e2116c8a-a35a-432f-8bf7-06bef30c10ae", "name": "builder-ppc64el-cpu8-ram12-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/e2116c8a-a35a-432f-8bf7-06bef30c10ae"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/e2116c8a-a35a-432f-8bf7-06bef30c10ae"}], "description": null}, {"id": "e2818c96-49bf-4337-a614-ae546d7d7302", "name": "builder-ppc64el-cpu4-ram32-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/e2818c96-49bf-4337-a614-ae546d7d7302"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/e2818c96-49bf-4337-a614-ae546d7d7302"}], "description": null}, {"id": "e628d527-f077-426d-9380-5eea778aabc2", "name": "builder-ppc64el-cpu8-ram16-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/e628d527-f077-426d-9380-5eea778aabc2"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/e628d527-f077-426d-9380-5eea778aabc2"}], "description": null}, {"id": "e752e039-cbe4-4a16-8197-de87ba42b83e", "name": "builder-ppc64el-cpu64-ram256-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/e752e039-cbe4-4a16-8197-de87ba42b83e"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/e752e039-cbe4-4a16-8197-de87ba42b83e"}], "description": null}, {"id": "e7f811c8-a60c-45c6-86c8-8e4b025751df", "name": "builder-ppc64el-cpu4-ram16-disk40", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/e7f811c8-a60c-45c6-86c8-8e4b025751df"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/e7f811c8-a60c-45c6-86c8-8e4b025751df"}], "description": null}, {"id": "eb80d7e2-b6e1-42a5-b80d-3dad861f6989", "name": "builder-ppc64el-cpu16-ram4-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/eb80d7e2-b6e1-42a5-b80d-3dad861f6989"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/eb80d7e2-b6e1-42a5-b80d-3dad861f6989"}], "description": null}, {"id": "ed127e2b-02b8-4e61-bf10-0c89b90928e6", "name": "builder-ppc64el-cpu64-ram128-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/ed127e2b-02b8-4e61-bf10-0c89b90928e6"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/ed127e2b-02b8-4e61-bf10-0c89b90928e6"}], "description": null}, {"id": "ef7301a7-71f4-48ac-b387-23251f4060e1", "name": "builder-ppc64el-cpu16-ram8-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/ef7301a7-71f4-48ac-b387-23251f4060e1"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/ef7301a7-71f4-48ac-b387-23251f4060e1"}], "description": null}, {"id": "f0f1af4d-f230-40c1-b789-c94e02a68daa", "name": "builder-ppc64el-cpu16-ram8-disk20", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/f0f1af4d-f230-40c1-b789-c94e02a68daa"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/f0f1af4d-f230-40c1-b789-c94e02a68daa"}], "description": null}, {"id": "f40b2dbc-5d69-40b0-a9fc-71c32de93ca3", "name": "autopkgtest-big-ppc64el", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/f40b2dbc-5d69-40b0-a9fc-71c32de93ca3"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/f40b2dbc-5d69-40b0-a9fc-71c32de93ca3"}], "description": null}, {"id": "f6aae414-e26b-4692-95d4-d851b6993c2a", "name": "builder-ppc64el-cpu2-ram8-disk50", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/f6aae414-e26b-4692-95d4-d851b6993c2a"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/f6aae414-e26b-4692-95d4-d851b6993c2a"}], "description": null}, {"id": "f91b245b-ad92-47f6-8861-d1e070fcc19c", "name": "builder-ppc64el-cpu2-ram64-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/f91b245b-ad92-47f6-8861-d1e070fcc19c"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/f91b245b-ad92-47f6-8861-d1e070fcc19c"}], "description": null}, {"id": "fa3bbba4-5e72-4ca3-9661-ccf45947bbf5", "name": "builder-ppc64el-cpu16-ram4-disk100", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/fa3bbba4-5e72-4ca3-9661-ccf45947bbf5"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/fa3bbba4-5e72-4ca3-9661-ccf45947bbf5"}], "description": null}, {"id": "ff4cf1ee-6e00-49b7-9d11-fafa69b910df", "name": "builder-ppc64el-cpu8-ram32-disk40", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/ff4cf1ee-6e00-49b7-9d11-fafa69b910df"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/ff4cf1ee-6e00-49b7-9d11-fafa69b910df"}], "description": null}]} 1019s DEBUG (session:936) GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/flavors?is_public=None used request id req-163a7a9c-8037-48c1-8af9-456d7e4f4e2e 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1/flavors/102d0b57-e8d2-46c6-9be4-f452119a0280 -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1/flavors/102d0b57-e8d2-46c6-9be4-f452119a0280 HTTP/1.1" 200 623 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 623 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:28 GMT Keep-Alive: timeout=75, max=996 OpenStack-API-Version: compute 2.87 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.87 x-compute-request-id: req-f0f3b643-3cc7-45ce-8b50-1a9010ba8b2c x-openstack-request-id: req-f0f3b643-3cc7-45ce-8b50-1a9010ba8b2c 1019s DEBUG (session:580) RESP BODY: {"flavor": {"id": "102d0b57-e8d2-46c6-9be4-f452119a0280", "name": "autopkgtest-ppc64el", "ram": 4096, "disk": 20, "swap": 0, "OS-FLV-EXT-DATA:ephemeral": 0, "OS-FLV-DISABLED:disabled": false, "vcpus": 2, "os-flavor-access:is_public": false, "rxtx_factor": 1.0, "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/flavors/102d0b57-e8d2-46c6-9be4-f452119a0280"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/flavors/102d0b57-e8d2-46c6-9be4-f452119a0280"}], "description": null, "extra_specs": {"aggregate_instance_extra_specs:commit": "builder-ppc64el", "hw_rng:allowed": "True"}}} 1019s DEBUG (session:936) GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/flavors/102d0b57-e8d2-46c6-9be4-f452119a0280 used request id req-f0f3b643-3cc7-45ce-8b50-1a9010ba8b2c 1019s DEBUG (session:517) REQ: curl -g -i -X POST https://nova.ps6.canonical.com:8774/v2.1/servers -H "Accept: application/json" -H "Content-Type: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" -d '{"server": {"name": "adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-proposed-migration-environment-20-adde69d9-2290-4f43-b31e-31525b181b37", "imageRef": "6b0563e5-c35c-4c0f-8fb5-aae43570455f", "flavorRef": "102d0b57-e8d2-46c6-9be4-f452119a0280", "user_data": "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", "key_name": "testbed-juju-7f2275-prod-proposed-migration-environment-20", "min_count": 1, "max_count": 1, "security_groups": [{"name": "autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-ppc64el-14.secgroup"}], "networks": [{"uuid": "3083d638-5564-4f5c-97ef-09f045123d20"}]}}' 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "POST /v2.1/servers HTTP/1.1" 202 479 1019s DEBUG (session:548) RESP: [202] Connection: Keep-Alive Content-Length: 479 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:28 GMT Keep-Alive: timeout=75, max=995 OpenStack-API-Version: compute 2.87 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.87 location: https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 x-compute-request-id: req-cd9f23a6-b189-4a5b-83c3-450acebc36c3 x-openstack-request-id: req-cd9f23a6-b189-4a5b-83c3-450acebc36c3 1019s DEBUG (session:580) RESP BODY: {"server": {"id": "37dc76e2-a9ca-456e-924b-ad0c82aebd01", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}], "OS-DCF:diskConfig": "MANUAL", "security_groups": [{"name": "autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-ppc64el-14.secgroup"}], "adminPass": "RxL3EsSEa3dd"}} 1019s DEBUG (session:936) POST call to compute for https://nova.ps6.canonical.com:8774/v2.1/servers used request id req-cd9f23a6-b189-4a5b-83c3-450acebc36c3 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 HTTP/1.1" 200 3236 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 3236 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:29 GMT Keep-Alive: timeout=75, max=994 OpenStack-API-Version: compute 2.87 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.87 x-compute-request-id: req-3d099cce-2448-46e8-a110-4136f57e409f x-openstack-request-id: req-3d099cce-2448-46e8-a110-4136f57e409f 1019s DEBUG (session:580) RESP BODY: {"server": {"id": "37dc76e2-a9ca-456e-924b-ad0c82aebd01", "name": "adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-proposed-migration-environment-20-adde69d9-2290-4f43-b31e-31525b181b37", "status": "BUILD", "tenant_id": "623df63b80274c21bc79a0c35e68d615", "user_id": "c871debdeffd4cb8b69ce618fc4aa361", "metadata": {}, "hostId": "", "image": {"id": "6b0563e5-c35c-4c0f-8fb5-aae43570455f", "links": [{"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f"}]}, "flavor": {"vcpus": 2, "ram": 4096, "disk": 20, "ephemeral": 0, "swap": 0, "original_name": "autopkgtest-ppc64el", "extra_specs": {"aggregate_instance_extra_specs:commit": "builder-ppc64el", "hw_rng:allowed": "True"}}, "created": "2025-02-16T01:35:29Z", "updated": "2025-02-16T01:35:29Z", "addresses": {}, "accessIPv4": "", "accessIPv6": "", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}], "OS-DCF:diskConfig": "MANUAL", "progress": 0, "OS-EXT-AZ:availability_zone": "", "config_drive": "", "key_name": "testbed-juju-7f2275-prod-proposed-migration-environment-20", "OS-SRV-USG:launched_at": null, "OS-SRV-USG:terminated_at": null, "OS-EXT-SRV-ATTR:host": null, "OS-EXT-SRV-ATTR:instance_name": "", "OS-EXT-SRV-ATTR:hypervisor_hostname": null, "OS-EXT-SRV-ATTR:reservation_id": "r-0ez22tzd", "OS-EXT-SRV-ATTR:launch_index": 0, "OS-EXT-SRV-ATTR:hostname": "adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-pr", "OS-EXT-SRV-ATTR:kernel_id": "", "OS-EXT-SRV-ATTR:ramdisk_id": "", "OS-EXT-SRV-ATTR:root_device_name": null, "OS-EXT-SRV-ATTR:user_data": "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", "OS-EXT-STS:task_state": "scheduling", "OS-EXT-STS:vm_state": "building", "OS-EXT-STS:power_state": 0, "os-extended-volumes:volumes_attached": [], "locked": false, "locked_reason": null, "description": null, "tags": [], "trusted_image_certificates": null, "server_groups": []}} 1019s DEBUG (session:936) GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 used request id req-3d099cce-2448-46e8-a110-4136f57e409f 1019s DEBUG (session:517) REQ: curl -g -i -X GET https://glance.ps6.canonical.com:9292/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:429) https://glance.ps6.canonical.com:9292 "GET /v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f HTTP/1.1" 200 2294 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 2294 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:29 GMT Keep-Alive: timeout=75, max=999 Server: Apache/2.4.52 (Ubuntu) X-Openstack-Request-Id: req-8f5f6f52-30a3-4bb5-acb4-a4817b7a1aac 1019s DEBUG (session:580) RESP BODY: {"architecture": "ppc64le", "base_image_ref": "75c910fb-86d3-481a-a4b6-c4670f38d780", "boot_roles": "member,reader,load-balancer_member", "content_id": "auto.sync", "hw_cdrom_bus": "scsi", "hw_disk_bus": "virtio", "hw_machine_type": "pseries", "hw_video_model": "vga", "hw_vif_model": "virtio", "image_location": "snapshot", "image_state": "available", "image_type": "snapshot", "instance_uuid": "89d2c8f2-7e03-4080-b4ce-b3a60d3abe09", "item_name": "disk1.img", "os_distro": "ubuntu", "os_version": "25.04", "owner_id": "623df63b80274c21bc79a0c35e68d615", "owner_project_name": "prod-proposed-migration-ppc64el_project", "owner_user_name": "prod-proposed-migration-ppc64el", "product_name": "com.ubuntu.cloud.daily:server:25.04:ppc64el", "simplestreams_metadata": "{\"aliases\": \"25.04,p,plucky,devel\", \"arch\": \"ppc64el\", \"ftype\": \"disk1.img\", \"label\": \"daily\", \"md5\": \"75cf4ebffa6ce75c5396564290b6a8f7\", \"os\": \"ubuntu\", \"pubname\": \"ubuntu-plucky-daily-ppc64el-server-20250113\", \"release\": \"plucky\", \"release_codename\": \"P", "source_content_id": "com.ubuntu.cloud:daily:download", "user_id": "c871debdeffd4cb8b69ce618fc4aa361", "version_name": "20250113", "name": "adt/ubuntu-plucky-ppc64el-server-20250215.img", "disk_format": "qcow2", "container_format": "bare", "visibility": "private", "size": 3160735744, "virtual_size": 21474836480, "status": "active", "checksum": "501a2ae8ff69a5127e9c8a800ee8f7ad", "protected": false, "min_ram": 0, "min_disk": 20, "owner": "623df63b80274c21bc79a0c35e68d615", "os_hidden": false, "os_hash_algo": "sha512", "os_hash_value": "fb1a35d002f48ef0d49d9d16df1aa77ef08251f2f31463d32c2d1acb1a4d2a611b7d74b72c050735c53ae5ceed19dcede4f964fa6f67e34705b4e19a804cb01c", "id": "6b0563e5-c35c-4c0f-8fb5-aae43570455f", "created_at": "2025-02-15T02:50:56Z", "updated_at": "2025-02-15T02:51:40Z", "locations": [{"url": "rbd://eea9d068-c18c-11ed-8dc0-013aacb71b80/glance/6b0563e5-c35c-4c0f-8fb5-aae43570455f/snap", "metadata": {"store": "ceph"}}], "direct_url": "rbd://eea9d068-c18c-11ed-8dc0-013aacb71b80/glance/6b0563e5-c35c-4c0f-8fb5-aae43570455f/snap", "tags": [], "self": "/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f", "file": "/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f/file", "schema": "/v2/schemas/image", "stores": "ceph"} 1019s DEBUG (session:936) GET call to image for https://glance.ps6.canonical.com:9292/v2/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f used request id req-8f5f6f52-30a3-4bb5-acb4-a4817b7a1aac 1019s +--------------------------------------+-------------------------------------------------------------------------------------------------------------------------------------+ 1019s | Property | Value | 1019s +--------------------------------------+-------------------------------------------------------------------------------------------------------------------------------------+ 1019s | OS-DCF:diskConfig | MANUAL | 1019s | OS-EXT-AZ:availability_zone | | 1019s | OS-EXT-SRV-ATTR:host | - | 1019s | OS-EXT-SRV-ATTR:hostname | adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-pr | 1019s | OS-EXT-SRV-ATTR:hypervisor_hostname | - | 1019s | OS-EXT-SRV-ATTR:instance_name | | 1019s | OS-EXT-SRV-ATTR:kernel_id | | 1019s | OS-EXT-SRV-ATTR:launch_index | 0 | 1019s | OS-EXT-SRV-ATTR:ramdisk_id | | 1019s | OS-EXT-SRV-ATTR:reservation_id | r-0ez22tzd | 1019s | OS-EXT-SRV-ATTR:root_device_name | - | 1019s | OS-EXT-STS:power_state | 0 | 1019s | OS-EXT-STS:task_state | scheduling | 1019s | OS-EXT-STS:vm_state | building | 1019s | OS-SRV-USG:launched_at | - | 1019s | OS-SRV-USG:terminated_at | - | 1019s | accessIPv4 | | 1019s | accessIPv6 | | 1019s | adminPass | RxL3EsSEa3dd | 1019s | config_drive | | 1019s | created | 2025-02-16T01:35:29Z | 1019s | description | - | 1019s | flavor:disk | 20 | 1019s | flavor:ephemeral | 0 | 1019s | flavor:extra_specs | {"aggregate_instance_extra_specs:commit": "builder-ppc64el", "hw_rng:allowed": "True"} | 1019s | flavor:original_name | autopkgtest-ppc64el | 1019s | flavor:ram | 4096 | 1019s | flavor:swap | 0 | 1019s | flavor:vcpus | 2 | 1019s | hostId | | 1019s | id | 37dc76e2-a9ca-456e-924b-ad0c82aebd01 | 1019s | image | adt/ubuntu-plucky-ppc64el-server-20250215.img (6b0563e5-c35c-4c0f-8fb5-aae43570455f) | 1019s | key_name | testbed-juju-7f2275-prod-proposed-migration-environment-20 | 1019s | locked | False | 1019s | locked_reason | - | 1019s | metadata | {} | 1019s | name | adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-proposed-migration-environment-20-adde69d9-2290-4f43-b31e-31525b181b37 | 1019s | os-extended-volumes:volumes_attached | [] | 1019s | progress | 0 | 1019s | security_groups | autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-ppc64el-14.secgroup | 1019s | server_groups | [] | 1019s | status | BUILD | 1019s | tags | [] | 1019s | tenant_id | 623df63b80274c21bc79a0c35e68d615 | 1019s | trusted_image_certificates | - | 1019s | updated | 2025-02-16T01:35:29Z | 1019s | user_id | c871debdeffd4cb8b69ce618fc4aa361 | 1019s +--------------------------------------+-------------------------------------------------------------------------------------------------------------------------------------+DEBUG (session:517) REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 HTTP/1.1" 200 3236 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 3236 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:29 GMT Keep-Alive: timeout=75, max=993 OpenStack-API-Version: compute 2.87 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.87 x-compute-request-id: req-e1c655e3-5b17-4c67-b88c-b729be617155 x-openstack-request-id: req-e1c655e3-5b17-4c67-b88c-b729be617155 1019s DEBUG (session:580) RESP BODY: {"server": {"id": "37dc76e2-a9ca-456e-924b-ad0c82aebd01", "name": "adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-proposed-migration-environment-20-adde69d9-2290-4f43-b31e-31525b181b37", "status": "BUILD", "tenant_id": "623df63b80274c21bc79a0c35e68d615", "user_id": "c871debdeffd4cb8b69ce618fc4aa361", "metadata": {}, "hostId": "", "image": {"id": "6b0563e5-c35c-4c0f-8fb5-aae43570455f", "links": [{"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f"}]}, "flavor": {"vcpus": 2, "ram": 4096, "disk": 20, "ephemeral": 0, "swap": 0, "original_name": "autopkgtest-ppc64el", "extra_specs": {"aggregate_instance_extra_specs:commit": "builder-ppc64el", "hw_rng:allowed": "True"}}, "created": "2025-02-16T01:35:29Z", "updated": "2025-02-16T01:35:29Z", "addresses": {}, "accessIPv4": "", "accessIPv6": "", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}], "OS-DCF:diskConfig": "MANUAL", "progress": 0, "OS-EXT-AZ:availability_zone": "", "config_drive": "", "key_name": "testbed-juju-7f2275-prod-proposed-migration-environment-20", "OS-SRV-USG:launched_at": null, "OS-SRV-USG:terminated_at": null, "OS-EXT-SRV-ATTR:host": null, "OS-EXT-SRV-ATTR:instance_name": "", "OS-EXT-SRV-ATTR:hypervisor_hostname": null, "OS-EXT-SRV-ATTR:reservation_id": "r-0ez22tzd", "OS-EXT-SRV-ATTR:launch_index": 0, "OS-EXT-SRV-ATTR:hostname": "adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-pr", "OS-EXT-SRV-ATTR:kernel_id": "", "OS-EXT-SRV-ATTR:ramdisk_id": "", "OS-EXT-SRV-ATTR:root_device_name": null, "OS-EXT-SRV-ATTR:user_data": "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", "OS-EXT-STS:task_state": "scheduling", "OS-EXT-STS:vm_state": "building", "OS-EXT-STS:power_state": 0, "os-extended-volumes:volumes_attached": [], "locked": false, "locked_reason": null, "description": null, "tags": [], "trusted_image_certificates": null, "server_groups": []}} 1019s DEBUG (session:936) GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 used request id req-e1c655e3-5b17-4c67-b88c-b729be617155 1019s 1019s 1019s Server building... 0% completeDEBUG (session:517) REQ: curl -g -i -X GET https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.87" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}3b4c618dce299d43a3c6661a1a0e486a1c6eb5b019996b7815299e65a0734eef" -H "X-OpenStack-Nova-API-Version: 2.87" 1019s DEBUG (connectionpool:429) https://nova.ps6.canonical.com:8774 "GET /v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 HTTP/1.1" 200 3363 1019s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 3363 Content-Type: application/json Date: Sun, 16 Feb 2025 01:35:34 GMT Keep-Alive: timeout=75, max=992 OpenStack-API-Version: compute 2.87 Server: Apache/2.4.52 (Ubuntu) Vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version X-OpenStack-Nova-API-Version: 2.87 x-compute-request-id: req-571a3b82-1e46-4ade-9426-bb6fdac9b190 x-openstack-request-id: req-571a3b82-1e46-4ade-9426-bb6fdac9b190 1019s DEBUG (session:580) RESP BODY: {"server": {"id": "37dc76e2-a9ca-456e-924b-ad0c82aebd01", "name": "adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-proposed-migration-environment-20-adde69d9-2290-4f43-b31e-31525b181b37", "status": "ERROR", "tenant_id": "623df63b80274c21bc79a0c35e68d615", "user_id": "c871debdeffd4cb8b69ce618fc4aa361", "metadata": {}, "hostId": "", "image": {"id": "6b0563e5-c35c-4c0f-8fb5-aae43570455f", "links": [{"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/images/6b0563e5-c35c-4c0f-8fb5-aae43570455f"}]}, "flavor": {"vcpus": 2, "ram": 4096, "disk": 20, "ephemeral": 0, "swap": 0, "original_name": "autopkgtest-ppc64el", "extra_specs": {"aggregate_instance_extra_specs:commit": "builder-ppc64el", "hw_rng:allowed": "True"}}, "created": "2025-02-16T01:35:29Z", "updated": "2025-02-16T01:35:30Z", "addresses": {}, "accessIPv4": "", "accessIPv6": "", "links": [{"rel": "self", "href": "https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}, {"rel": "bookmark", "href": "https://nova.ps6.canonical.com:8774/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01"}], "OS-DCF:diskConfig": "MANUAL", "fault": {"code": 500, "created": "2025-02-16T01:35:30Z", "message": "No valid host was found. There are not enough hosts available."}, "OS-EXT-AZ:availability_zone": "", "config_drive": "", "key_name": "testbed-juju-7f2275-prod-proposed-migration-environment-20", "OS-SRV-USG:launched_at": null, "OS-SRV-USG:terminated_at": null, "OS-EXT-SRV-ATTR:host": null, "OS-EXT-SRV-ATTR:instance_name": "instance-000b0315", "OS-EXT-SRV-ATTR:hypervisor_hostname": null, "OS-EXT-SRV-ATTR:reservation_id": "r-0ez22tzd", "OS-EXT-SRV-ATTR:launch_index": 0, "OS-EXT-SRV-ATTR:hostname": "adt-plucky-ppc64el-gnutls28-20250216-005604-juju-7f2275-prod-pr", "OS-EXT-SRV-ATTR:kernel_id": "", "OS-EXT-SRV-ATTR:ramdisk_id": "", "OS-EXT-SRV-ATTR:root_device_name": null, "OS-EXT-SRV-ATTR:user_data": "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", "OS-EXT-STS:task_state": null, "OS-EXT-STS:vm_state": "error", "OS-EXT-STS:power_state": 0, "os-extended-volumes:volumes_attached": [], "locked": false, "locked_reason": null, "description": null, "tags": [], "trusted_image_certificates": null, "server_groups": []}} 1019s DEBUG (session:936) GET call to compute for https://nova.ps6.canonical.com:8774/v2.1/servers/37dc76e2-a9ca-456e-924b-ad0c82aebd01 used request id req-571a3b82-1e46-4ade-9426-bb6fdac9b190 1019s DEBUG (shell:822) 1019s Traceback (most recent call last): 1019s File "/usr/lib/python3/dist-packages/novaclient/shell.py", line 820, in main 1019s OpenStackComputeShell().main(argv) 1019s File "/usr/lib/python3/dist-packages/novaclient/shell.py", line 742, in main 1019s args.func(self.cs, args) 1019s File "/usr/lib/python3/dist-packages/novaclient/v2/shell.py", line 980, in do_boot 1019s _poll_for_status(cs.servers.get, server.id, 'building', ['active']) 1019s File "/usr/lib/python3/dist-packages/novaclient/v2/shell.py", line 1019, in _poll_for_status 1019s raise exceptions.ResourceInErrorState(obj) 1019s novaclient.exceptions.ResourceInErrorState: 1019s ERROR (ResourceInErrorState): 1019s 1019s Error building server 1022s autopkgtest [01:51:35]: testbed dpkg architecture: ppc64el 1022s autopkgtest [01:51:35]: testbed apt version: 2.9.28 1022s autopkgtest [01:51:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1022s autopkgtest [01:51:35]: testbed release detected to be: None 1023s autopkgtest [01:51:36]: updating testbed package index (apt update) 1024s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 1024s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1024s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1024s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1024s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 1024s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [73.0 kB] 1024s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.1 kB] 1024s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [842 kB] 1024s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [167 kB] 1024s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [760 B] 1024s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [917 kB] 1024s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [4228 B] 1025s Fetched 2131 kB in 1s (1682 kB/s) 1026s Reading package lists... 1027s Reading package lists... 1027s Building dependency tree... 1027s Reading state information... 1027s Calculating upgrade... 1028s The following packages will be upgraded: 1028s dash gcc-14-base libatomic1 libgcc-s1 libp11-kit0 libstdc++6 libtasn1-6 1028s libxdmcp6 1028s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1028s Need to get 1476 kB of archives. 1028s After this operation, 15.4 kB of additional disk space will be used. 1028s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el dash ppc64el 0.5.12-12ubuntu1 [114 kB] 1028s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libatomic1 ppc64el 14.2.0-17ubuntu1 [10.7 kB] 1028s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14-base ppc64el 14.2.0-17ubuntu1 [53.6 kB] 1028s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el libstdc++6 ppc64el 14.2.0-17ubuntu1 [886 kB] 1028s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgcc-s1 ppc64el 14.2.0-17ubuntu1 [39.2 kB] 1028s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el libp11-kit0 ppc64el 0.25.5-2ubuntu2 [305 kB] 1028s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtasn1-6 ppc64el 4.20.0-2 [55.9 kB] 1028s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libxdmcp6 ppc64el 1:1.1.5-1 [11.6 kB] 1029s Preconfiguring packages ... 1029s Fetched 1476 kB in 1s (1986 kB/s) 1029s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106311 files and directories currently installed.) 1029s Preparing to unpack .../dash_0.5.12-12ubuntu1_ppc64el.deb ... 1029s Unpacking dash (0.5.12-12ubuntu1) over (0.5.12-9ubuntu1) ... 1030s Setting up dash (0.5.12-12ubuntu1) ... 1030s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106311 files and directories currently installed.) 1030s Preparing to unpack .../libatomic1_14.2.0-17ubuntu1_ppc64el.deb ... 1030s Unpacking libatomic1:ppc64el (14.2.0-17ubuntu1) over (14.2.0-16ubuntu1) ... 1030s Preparing to unpack .../gcc-14-base_14.2.0-17ubuntu1_ppc64el.deb ... 1030s Unpacking gcc-14-base:ppc64el (14.2.0-17ubuntu1) over (14.2.0-16ubuntu1) ... 1030s Setting up gcc-14-base:ppc64el (14.2.0-17ubuntu1) ... 1030s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106311 files and directories currently installed.) 1030s Preparing to unpack .../libstdc++6_14.2.0-17ubuntu1_ppc64el.deb ... 1030s Unpacking libstdc++6:ppc64el (14.2.0-17ubuntu1) over (14.2.0-16ubuntu1) ... 1030s Setting up libstdc++6:ppc64el (14.2.0-17ubuntu1) ... 1030s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106311 files and directories currently installed.) 1030s Preparing to unpack .../libgcc-s1_14.2.0-17ubuntu1_ppc64el.deb ... 1030s Unpacking libgcc-s1:ppc64el (14.2.0-17ubuntu1) over (14.2.0-16ubuntu1) ... 1030s Setting up libgcc-s1:ppc64el (14.2.0-17ubuntu1) ... 1030s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106311 files and directories currently installed.) 1030s Preparing to unpack .../libp11-kit0_0.25.5-2ubuntu2_ppc64el.deb ... 1030s Unpacking libp11-kit0:ppc64el (0.25.5-2ubuntu2) over (0.25.5-2ubuntu1) ... 1030s Preparing to unpack .../libtasn1-6_4.20.0-2_ppc64el.deb ... 1030s Unpacking libtasn1-6:ppc64el (4.20.0-2) over (4.19.0-3build1) ... 1030s Preparing to unpack .../libxdmcp6_1%3a1.1.5-1_ppc64el.deb ... 1030s Unpacking libxdmcp6:ppc64el (1:1.1.5-1) over (1:1.1.3-0ubuntu6) ... 1030s Setting up libxdmcp6:ppc64el (1:1.1.5-1) ... 1030s Setting up libp11-kit0:ppc64el (0.25.5-2ubuntu2) ... 1030s Setting up libatomic1:ppc64el (14.2.0-17ubuntu1) ... 1030s Setting up libtasn1-6:ppc64el (4.20.0-2) ... 1030s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1031s Processing triggers for man-db (2.13.0-1) ... 1032s Processing triggers for debianutils (5.21) ... 1032s Reading package lists... 1032s Building dependency tree... 1032s Reading state information... 1032s 0 upgraded, 0 newly installed, 0 to remove and 6 not upgraded. 1033s autopkgtest [01:51:46]: upgrading testbed (apt dist-upgrade and autopurge) 1033s Reading package lists... 1033s Building dependency tree... 1033s Reading state information... 1033s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1034s Starting 2 pkgProblemResolver with broken count: 0 1034s Done 1034s Entering ResolveByKeep 1034s 1034s The following packages will be upgraded: 1034s iproute2 libc-bin libc-dev-bin libc6 libc6-dev locales 1034s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1034s Need to get 11.7 MB of archives. 1034s After this operation, 358 kB of additional disk space will be used. 1034s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libc-dev-bin ppc64el 2.41-1ubuntu1 [25.3 kB] 1035s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libc6-dev ppc64el 2.41-1ubuntu1 [2046 kB] 1035s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el locales all 2.41-1ubuntu1 [4246 kB] 1035s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libc6 ppc64el 2.41-1ubuntu1 [3243 kB] 1036s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libc-bin ppc64el 2.41-1ubuntu1 [742 kB] 1036s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el iproute2 ppc64el 6.13.0-1ubuntu1 [1419 kB] 1036s Preconfiguring packages ... 1036s Fetched 11.7 MB in 2s (7433 kB/s) 1037s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106311 files and directories currently installed.) 1037s Preparing to unpack .../libc-dev-bin_2.41-1ubuntu1_ppc64el.deb ... 1037s Unpacking libc-dev-bin (2.41-1ubuntu1) over (2.40-4ubuntu1) ... 1037s Preparing to unpack .../libc6-dev_2.41-1ubuntu1_ppc64el.deb ... 1037s Unpacking libc6-dev:ppc64el (2.41-1ubuntu1) over (2.40-4ubuntu1) ... 1037s Preparing to unpack .../locales_2.41-1ubuntu1_all.deb ... 1037s Unpacking locales (2.41-1ubuntu1) over (2.40-4ubuntu1) ... 1037s Preparing to unpack .../libc6_2.41-1ubuntu1_ppc64el.deb ... 1038s Checking for services that may need to be restarted... 1038s Checking init scripts... 1038s Checking for services that may need to be restarted... 1038s Checking init scripts... 1038s Stopping some services possibly affected by the upgrade (will be restarted later): 1038s cron: stopping...done. 1038s 1038s Unpacking libc6:ppc64el (2.41-1ubuntu1) over (2.40-4ubuntu1) ... 1038s Setting up libc6:ppc64el (2.41-1ubuntu1) ... 1039s Checking for services that may need to be restarted... 1039s Checking init scripts... 1039s Restarting services possibly affected by the upgrade: 1039s cron: restarting...done. 1039s 1039s Services restarted successfully. 1039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106312 files and directories currently installed.) 1039s Preparing to unpack .../libc-bin_2.41-1ubuntu1_ppc64el.deb ... 1039s Unpacking libc-bin (2.41-1ubuntu1) over (2.40-4ubuntu1) ... 1039s Setting up libc-bin (2.41-1ubuntu1) ... 1039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106312 files and directories currently installed.) 1039s Preparing to unpack .../iproute2_6.13.0-1ubuntu1_ppc64el.deb ... 1039s Unpacking iproute2 (6.13.0-1ubuntu1) over (6.10.0-2ubuntu1) ... 1039s Setting up iproute2 (6.13.0-1ubuntu1) ... 1040s Setting up locales (2.41-1ubuntu1) ... 1040s Installing new version of config file /etc/locale.alias ... 1041s Generating locales (this might take a while)... 1043s en_US.UTF-8... done 1043s Generation complete. 1043s Setting up libc-dev-bin (2.41-1ubuntu1) ... 1043s Setting up libc6-dev:ppc64el (2.41-1ubuntu1) ... 1043s Processing triggers for man-db (2.13.0-1) ... 1045s Processing triggers for systemd (257.2-3ubuntu1) ... 1046s Reading package lists... 1046s Building dependency tree... 1046s Reading state information... 1047s Starting pkgProblemResolver with broken count: 0 1047s Starting 2 pkgProblemResolver with broken count: 0 1047s Done 1047s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1050s autopkgtest [01:52:03]: testbed running kernel: Linux 6.12.0-15-generic #15-Ubuntu SMP Tue Feb 4 16:32:08 UTC 2025 1050s autopkgtest [01:52:03]: @@@@@@@@@@@@@@@@@@@@ apt-source gnutls28 1056s Get:1 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (dsc) [3264 B] 1056s Get:2 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (tar) [6847 kB] 1056s Get:3 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (asc) [833 B] 1056s Get:4 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (diff) [81.7 kB] 1056s gpgv: Signature made Tue Feb 11 13:03:29 2025 UTC 1056s gpgv: using RSA key 92978A6E195E4921825F7FF0F34F09744E9F5DD9 1056s gpgv: Can't check signature: No public key 1056s dpkg-source: warning: cannot verify inline signature for ./gnutls28_3.8.9-2ubuntu1.dsc: no acceptable signature found 1057s autopkgtest [01:52:10]: testing package gnutls28 version 3.8.9-2ubuntu1 1058s autopkgtest [01:52:11]: build not needed 1062s autopkgtest [01:52:15]: test run-upstream-testsuite: preparing testbed 1062s Reading package lists... 1062s Building dependency tree... 1062s Reading state information... 1063s Starting pkgProblemResolver with broken count: 0 1063s Starting 2 pkgProblemResolver with broken count: 0 1063s Done 1064s The following NEW packages will be installed: 1064s build-essential cpp cpp-14 cpp-14-powerpc64le-linux-gnu 1064s cpp-powerpc64le-linux-gnu g++ g++-14 g++-14-powerpc64le-linux-gnu 1064s g++-powerpc64le-linux-gnu gcc gcc-14 gcc-14-powerpc64le-linux-gnu 1064s gcc-powerpc64le-linux-gnu gnutls-bin gnutls-doc libasan8 libcc1-0 1064s libevent-2.1-7t64 libgcc-14-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 1064s libgnutls-openssl27t64 libgnutls28-dev libgomp1 libidn2-dev libisl23 libitm1 1064s liblsan0 libmpc3 libp11-kit-dev libquadmath0 libsofthsm2 libstdc++-14-dev 1064s libtasn1-6-dev libtsan2 libubsan1 libunbound8 net-tools nettle-dev softhsm2 1064s softhsm2-common 1064s 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. 1064s Need to get 66.7 MB of archives. 1064s After this operation, 241 MB of additional disk space will be used. 1064s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el libisl23 ppc64el 0.27-1 [882 kB] 1064s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmpc3 ppc64el 1.3.1-1build2 [62.1 kB] 1064s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14-powerpc64le-linux-gnu ppc64el 14.2.0-17ubuntu1 [10.5 MB] 1065s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14 ppc64el 14.2.0-17ubuntu1 [1038 B] 1065s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:14.2.0-1ubuntu1 [5566 B] 1065s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp ppc64el 4:14.2.0-1ubuntu1 [22.4 kB] 1065s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcc1-0 ppc64el 14.2.0-17ubuntu1 [48.1 kB] 1065s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgomp1 ppc64el 14.2.0-17ubuntu1 [161 kB] 1065s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libitm1 ppc64el 14.2.0-17ubuntu1 [32.1 kB] 1065s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libasan8 ppc64el 14.2.0-17ubuntu1 [2945 kB] 1065s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblsan0 ppc64el 14.2.0-17ubuntu1 [1322 kB] 1065s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtsan2 ppc64el 14.2.0-17ubuntu1 [2696 kB] 1066s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el libubsan1 ppc64el 14.2.0-17ubuntu1 [1191 kB] 1066s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el libquadmath0 ppc64el 14.2.0-17ubuntu1 [158 kB] 1066s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgcc-14-dev ppc64el 14.2.0-17ubuntu1 [1620 kB] 1066s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14-powerpc64le-linux-gnu ppc64el 14.2.0-17ubuntu1 [20.6 MB] 1066s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14 ppc64el 14.2.0-17ubuntu1 [536 kB] 1066s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:14.2.0-1ubuntu1 [1226 B] 1066s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc ppc64el 4:14.2.0-1ubuntu1 [5012 B] 1066s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libstdc++-14-dev ppc64el 14.2.0-17ubuntu1 [2677 kB] 1067s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++-14-powerpc64le-linux-gnu ppc64el 14.2.0-17ubuntu1 [12.0 MB] 1067s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++-14 ppc64el 14.2.0-17ubuntu1 [21.8 kB] 1067s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++-powerpc64le-linux-gnu ppc64el 4:14.2.0-1ubuntu1 [966 B] 1067s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++ ppc64el 4:14.2.0-1ubuntu1 [1088 B] 1067s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el build-essential ppc64el 12.10ubuntu1 [4936 B] 1067s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 1067s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el libunbound8 ppc64el 1.22.0-1ubuntu1 [555 kB] 1067s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgnutls-dane0t64 ppc64el 3.8.9-2ubuntu1 [25.2 kB] 1067s Get:29 http://ftpmaster.internal/ubuntu plucky/universe ppc64el gnutls-bin ppc64el 3.8.9-2ubuntu1 [296 kB] 1067s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el gnutls-doc all 3.8.9-2ubuntu1 [4304 kB] 1067s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgmpxx4ldbl ppc64el 2:6.3.0+dfsg-2ubuntu7 [10.2 kB] 1067s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgmp-dev ppc64el 2:6.3.0+dfsg-2ubuntu7 [371 kB] 1067s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgnutls-openssl27t64 ppc64el 3.8.9-2ubuntu1 [24.8 kB] 1067s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libidn2-dev ppc64el 2.3.7-2build2 [124 kB] 1067s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el libp11-kit-dev ppc64el 0.25.5-2ubuntu2 [23.5 kB] 1067s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtasn1-6-dev ppc64el 4.20.0-2 [104 kB] 1067s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el nettle-dev ppc64el 3.10-1 [1231 kB] 1067s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgnutls28-dev ppc64el 3.8.9-2ubuntu1 [1223 kB] 1067s Get:39 http://ftpmaster.internal/ubuntu plucky/main ppc64el net-tools ppc64el 2.10-1.1ubuntu1 [225 kB] 1067s Get:40 http://ftpmaster.internal/ubuntu plucky/universe ppc64el softhsm2-common ppc64el 2.6.1-2.2ubuntu3 [6198 B] 1067s Get:41 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libsofthsm2 ppc64el 2.6.1-2.2ubuntu3 [296 kB] 1067s Get:42 http://ftpmaster.internal/ubuntu plucky/universe ppc64el softhsm2 ppc64el 2.6.1-2.2ubuntu3 [200 kB] 1068s Fetched 66.7 MB in 4s (18.6 MB/s) 1068s Selecting previously unselected package libisl23:ppc64el. 1068s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106313 files and directories currently installed.) 1068s Preparing to unpack .../00-libisl23_0.27-1_ppc64el.deb ... 1068s Unpacking libisl23:ppc64el (0.27-1) ... 1068s Selecting previously unselected package libmpc3:ppc64el. 1068s Preparing to unpack .../01-libmpc3_1.3.1-1build2_ppc64el.deb ... 1068s Unpacking libmpc3:ppc64el (1.3.1-1build2) ... 1068s Selecting previously unselected package cpp-14-powerpc64le-linux-gnu. 1068s Preparing to unpack .../02-cpp-14-powerpc64le-linux-gnu_14.2.0-17ubuntu1_ppc64el.deb ... 1068s Unpacking cpp-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 1068s Selecting previously unselected package cpp-14. 1068s Preparing to unpack .../03-cpp-14_14.2.0-17ubuntu1_ppc64el.deb ... 1068s Unpacking cpp-14 (14.2.0-17ubuntu1) ... 1068s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 1068s Preparing to unpack .../04-cpp-powerpc64le-linux-gnu_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 1068s Unpacking cpp-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 1068s Selecting previously unselected package cpp. 1068s Preparing to unpack .../05-cpp_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 1068s Unpacking cpp (4:14.2.0-1ubuntu1) ... 1068s Selecting previously unselected package libcc1-0:ppc64el. 1068s Preparing to unpack .../06-libcc1-0_14.2.0-17ubuntu1_ppc64el.deb ... 1068s Unpacking libcc1-0:ppc64el (14.2.0-17ubuntu1) ... 1068s Selecting previously unselected package libgomp1:ppc64el. 1068s Preparing to unpack .../07-libgomp1_14.2.0-17ubuntu1_ppc64el.deb ... 1068s Unpacking libgomp1:ppc64el (14.2.0-17ubuntu1) ... 1068s Selecting previously unselected package libitm1:ppc64el. 1068s Preparing to unpack .../08-libitm1_14.2.0-17ubuntu1_ppc64el.deb ... 1068s Unpacking libitm1:ppc64el (14.2.0-17ubuntu1) ... 1069s Selecting previously unselected package libasan8:ppc64el. 1069s Preparing to unpack .../09-libasan8_14.2.0-17ubuntu1_ppc64el.deb ... 1069s Unpacking libasan8:ppc64el (14.2.0-17ubuntu1) ... 1069s Selecting previously unselected package liblsan0:ppc64el. 1069s Preparing to unpack .../10-liblsan0_14.2.0-17ubuntu1_ppc64el.deb ... 1069s Unpacking liblsan0:ppc64el (14.2.0-17ubuntu1) ... 1069s Selecting previously unselected package libtsan2:ppc64el. 1069s Preparing to unpack .../11-libtsan2_14.2.0-17ubuntu1_ppc64el.deb ... 1069s Unpacking libtsan2:ppc64el (14.2.0-17ubuntu1) ... 1069s Selecting previously unselected package libubsan1:ppc64el. 1069s Preparing to unpack .../12-libubsan1_14.2.0-17ubuntu1_ppc64el.deb ... 1069s Unpacking libubsan1:ppc64el (14.2.0-17ubuntu1) ... 1069s Selecting previously unselected package libquadmath0:ppc64el. 1069s Preparing to unpack .../13-libquadmath0_14.2.0-17ubuntu1_ppc64el.deb ... 1069s Unpacking libquadmath0:ppc64el (14.2.0-17ubuntu1) ... 1069s Selecting previously unselected package libgcc-14-dev:ppc64el. 1069s Preparing to unpack .../14-libgcc-14-dev_14.2.0-17ubuntu1_ppc64el.deb ... 1069s Unpacking libgcc-14-dev:ppc64el (14.2.0-17ubuntu1) ... 1069s Selecting previously unselected package gcc-14-powerpc64le-linux-gnu. 1069s Preparing to unpack .../15-gcc-14-powerpc64le-linux-gnu_14.2.0-17ubuntu1_ppc64el.deb ... 1069s Unpacking gcc-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 1070s Selecting previously unselected package gcc-14. 1070s Preparing to unpack .../16-gcc-14_14.2.0-17ubuntu1_ppc64el.deb ... 1070s Unpacking gcc-14 (14.2.0-17ubuntu1) ... 1070s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 1070s Preparing to unpack .../17-gcc-powerpc64le-linux-gnu_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 1070s Unpacking gcc-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 1070s Selecting previously unselected package gcc. 1070s Preparing to unpack .../18-gcc_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 1070s Unpacking gcc (4:14.2.0-1ubuntu1) ... 1070s Selecting previously unselected package libstdc++-14-dev:ppc64el. 1070s Preparing to unpack .../19-libstdc++-14-dev_14.2.0-17ubuntu1_ppc64el.deb ... 1070s Unpacking libstdc++-14-dev:ppc64el (14.2.0-17ubuntu1) ... 1070s Selecting previously unselected package g++-14-powerpc64le-linux-gnu. 1070s Preparing to unpack .../20-g++-14-powerpc64le-linux-gnu_14.2.0-17ubuntu1_ppc64el.deb ... 1070s Unpacking g++-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 1070s Selecting previously unselected package g++-14. 1070s Preparing to unpack .../21-g++-14_14.2.0-17ubuntu1_ppc64el.deb ... 1070s Unpacking g++-14 (14.2.0-17ubuntu1) ... 1070s Selecting previously unselected package g++-powerpc64le-linux-gnu. 1070s Preparing to unpack .../22-g++-powerpc64le-linux-gnu_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 1070s Unpacking g++-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 1070s Selecting previously unselected package g++. 1070s Preparing to unpack .../23-g++_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 1070s Unpacking g++ (4:14.2.0-1ubuntu1) ... 1070s Selecting previously unselected package build-essential. 1070s Preparing to unpack .../24-build-essential_12.10ubuntu1_ppc64el.deb ... 1070s Unpacking build-essential (12.10ubuntu1) ... 1070s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1070s Preparing to unpack .../25-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 1070s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1070s Selecting previously unselected package libunbound8:ppc64el. 1070s Preparing to unpack .../26-libunbound8_1.22.0-1ubuntu1_ppc64el.deb ... 1070s Unpacking libunbound8:ppc64el (1.22.0-1ubuntu1) ... 1071s Selecting previously unselected package libgnutls-dane0t64:ppc64el. 1071s Preparing to unpack .../27-libgnutls-dane0t64_3.8.9-2ubuntu1_ppc64el.deb ... 1071s Unpacking libgnutls-dane0t64:ppc64el (3.8.9-2ubuntu1) ... 1071s Selecting previously unselected package gnutls-bin. 1071s Preparing to unpack .../28-gnutls-bin_3.8.9-2ubuntu1_ppc64el.deb ... 1071s Unpacking gnutls-bin (3.8.9-2ubuntu1) ... 1071s Selecting previously unselected package gnutls-doc. 1071s Preparing to unpack .../29-gnutls-doc_3.8.9-2ubuntu1_all.deb ... 1071s Unpacking gnutls-doc (3.8.9-2ubuntu1) ... 1071s Selecting previously unselected package libgmpxx4ldbl:ppc64el. 1071s Preparing to unpack .../30-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_ppc64el.deb ... 1071s Unpacking libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 1071s Selecting previously unselected package libgmp-dev:ppc64el. 1071s Preparing to unpack .../31-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_ppc64el.deb ... 1071s Unpacking libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 1071s Selecting previously unselected package libgnutls-openssl27t64:ppc64el. 1071s Preparing to unpack .../32-libgnutls-openssl27t64_3.8.9-2ubuntu1_ppc64el.deb ... 1071s Unpacking libgnutls-openssl27t64:ppc64el (3.8.9-2ubuntu1) ... 1071s Selecting previously unselected package libidn2-dev:ppc64el. 1071s Preparing to unpack .../33-libidn2-dev_2.3.7-2build2_ppc64el.deb ... 1071s Unpacking libidn2-dev:ppc64el (2.3.7-2build2) ... 1071s Selecting previously unselected package libp11-kit-dev:ppc64el. 1071s Preparing to unpack .../34-libp11-kit-dev_0.25.5-2ubuntu2_ppc64el.deb ... 1071s Unpacking libp11-kit-dev:ppc64el (0.25.5-2ubuntu2) ... 1071s Selecting previously unselected package libtasn1-6-dev:ppc64el. 1071s Preparing to unpack .../35-libtasn1-6-dev_4.20.0-2_ppc64el.deb ... 1071s Unpacking libtasn1-6-dev:ppc64el (4.20.0-2) ... 1071s Selecting previously unselected package nettle-dev:ppc64el. 1071s Preparing to unpack .../36-nettle-dev_3.10-1_ppc64el.deb ... 1071s Unpacking nettle-dev:ppc64el (3.10-1) ... 1071s Selecting previously unselected package libgnutls28-dev:ppc64el. 1071s Preparing to unpack .../37-libgnutls28-dev_3.8.9-2ubuntu1_ppc64el.deb ... 1071s Unpacking libgnutls28-dev:ppc64el (3.8.9-2ubuntu1) ... 1071s Selecting previously unselected package net-tools. 1071s Preparing to unpack .../38-net-tools_2.10-1.1ubuntu1_ppc64el.deb ... 1071s Unpacking net-tools (2.10-1.1ubuntu1) ... 1071s Selecting previously unselected package softhsm2-common. 1071s Preparing to unpack .../39-softhsm2-common_2.6.1-2.2ubuntu3_ppc64el.deb ... 1071s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 1071s Selecting previously unselected package libsofthsm2. 1071s Preparing to unpack .../40-libsofthsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 1071s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 1071s Selecting previously unselected package softhsm2. 1071s Preparing to unpack .../41-softhsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 1071s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 1071s Setting up libgnutls-openssl27t64:ppc64el (3.8.9-2ubuntu1) ... 1071s Setting up net-tools (2.10-1.1ubuntu1) ... 1071s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 1072s Creating config file /etc/softhsm/softhsm2.conf with new version 1072s Setting up gnutls-doc (3.8.9-2ubuntu1) ... 1072s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1072s Setting up libgomp1:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up libunbound8:ppc64el (1.22.0-1ubuntu1) ... 1072s Setting up libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 1072s Setting up libgnutls-dane0t64:ppc64el (3.8.9-2ubuntu1) ... 1072s Setting up libquadmath0:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up libmpc3:ppc64el (1.3.1-1build2) ... 1072s Setting up libidn2-dev:ppc64el (2.3.7-2build2) ... 1072s Setting up libubsan1:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up libasan8:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up libtsan2:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up libisl23:ppc64el (0.27-1) ... 1072s Setting up libtasn1-6-dev:ppc64el (4.20.0-2) ... 1072s Setting up libcc1-0:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up liblsan0:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up libp11-kit-dev:ppc64el (0.25.5-2ubuntu2) ... 1072s Setting up libitm1:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up gnutls-bin (3.8.9-2ubuntu1) ... 1072s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 1072s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 1072s Setting up libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 1072s Setting up nettle-dev:ppc64el (3.10-1) ... 1072s Setting up cpp-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 1072s Setting up cpp-14 (14.2.0-17ubuntu1) ... 1072s Setting up libgcc-14-dev:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up libstdc++-14-dev:ppc64el (14.2.0-17ubuntu1) ... 1072s Setting up cpp-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 1072s Setting up gcc-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 1072s Setting up libgnutls28-dev:ppc64el (3.8.9-2ubuntu1) ... 1072s Setting up g++-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 1072s Setting up gcc-14 (14.2.0-17ubuntu1) ... 1072s Setting up gcc-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 1072s Setting up cpp (4:14.2.0-1ubuntu1) ... 1072s Setting up g++-14 (14.2.0-17ubuntu1) ... 1072s Setting up g++-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 1072s Setting up gcc (4:14.2.0-1ubuntu1) ... 1072s Setting up g++ (4:14.2.0-1ubuntu1) ... 1072s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 1072s Setting up build-essential (12.10ubuntu1) ... 1072s Processing triggers for libc-bin (2.41-1ubuntu1) ... 1072s Processing triggers for man-db (2.13.0-1) ... 1074s Processing triggers for install-info (7.1.1-1) ... 1076s autopkgtest [01:52:29]: test run-upstream-testsuite: [----------------------- 1076s running [1]../../tests/cert-reencoding.sh ... 1076s reserved port 3978 1076s reserved port 31976 1076s === Bringing TLS server up === 1076s verify depth is 1, must return a certificate 1078s Processed 1 CA certificate(s). 1078s Processed 1 client X.509 certificates... 1078s Resolving 'localhost:31976'... 1078s Connecting to '::1:31976'... 1078s - Successfully sent 1 certificate(s) to server. 1078s - Server has requested a certificate. 1078s - Certificate type: X.509 1078s - Got a certificate list of 2 certificates. 1078s - Certificate[0] info: 1078s - subject `CN=10.13.129.47', issuer `CN=openshift-signer@1518195148', serial 0x1b, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-27 20:30:40 UTC', expires `2020-02-27 20:30:41 UTC', pin-sha256="B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI=" 1078s Public Key ID: 1078s sha1:2998d4ed3228568f89cfe53155f83822bec2259a 1078s sha256:0774e31b3dd2f912b0f75307ada8cd06f90a380e482d598d383453132f708552 1078s Public Key PIN: 1078s pin-sha256:B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI= 1078s 1078s - Certificate[1] info: 1078s - subject `CN=openshift-signer@1518195148', issuer `CN=openshift-signer@1518195148', serial 0x01, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-09 16:52:27 UTC', expires `2023-02-08 16:52:28 UTC', pin-sha256="/rwXpFoFDGYQHRTUipi7kl/XZCTtqaaa052cmrqwh6k=" 1078s - Status: The certificate is trusted. 1078s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 1078s - Session ID: 67:09:4D:2C:ED:8F:49:F8:A4:99:02:C4:55:E7:AD:69:B0:FE:EC:C1:AD:76:E0:C0:4D:A0:27:B6:56:7F:D8:AB 1078s - Options: 1078s - Handshake was completed 1078s 1078s - Simple Client Mode: 1078s 1078s depth=1 CN=openshift-signer@1518195148 1078s verify return:1 1078s depth=0 O=system:cluster-admins + O=system:masters, CN=system:admin 1078s verify return:1 1078s - Peer has closed the GnuTLS connection 1078s ../../tests/cert-reencoding.sh: 78: kill: No such process 1078s 1078s SUCCESS [1]../../tests/cert-reencoding.sh 1078s running [2]../../tests/cert-tests/aki.sh ... 1078s SUCCESS [2]../../tests/cert-tests/aki.sh 1078s running [3]../../tests/cert-tests/alt-chain.sh ... 1078s 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Loaded CAs (1 available) 1078s 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Loaded CAs (1 available) 1078s SUCCESS [3]../../tests/cert-tests/alt-chain.sh 1078s running [4]../../tests/cert-tests/cert-critical.sh ... 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Loaded CAs (2 available) 1078s error parsing CRTs: The DER time encoding is invalid. 1078s import error: Error in the certificate. 1078s import error: Error in the certificate. 1078s import error: Error in the time fields of certificate. 1078s import error: ASN1 parser: Error in DER parsing. 1078s import error: Error in the time fields of certificate. 1078s Subject: CN=CA-1 1078s Issuer: CN=CA-0 1078s Checked against: CN=CA-0 1078s Signature algorithm: RSA-SHA256 1078s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 1078s 1078s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 1078s 1078s Subject: CN=CA-1 1078s Issuer: CN=CA-0 1078s Checked against: CN=CA-0 1078s Signature algorithm: RSA-SHA256 1078s Output: Verified. The certificate is trusted. 1078s 1078s Subject: CN=server-2 1078s Issuer: CN=CA-1 1078s Checked against: CN=CA-1 1078s Signature algorithm: RSA-SHA256 1078s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 1078s 1078s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 1078s 1078s Subject: CN=CA-1 1078s Issuer: CN=CA-0 1078s Checked against: CN=CA-0 1078s Signature algorithm: RSA-SHA256 1078s Output: Verified. The certificate is trusted. 1078s 1078s Subject: CN=server-2 1078s Issuer: CN=CA-1 1078s Checked against: CN=CA-1 1078s Signature algorithm: RSA-SHA256 1078s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 1078s 1078s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 1078s 1078s SUCCESS [4]../../tests/cert-tests/cert-critical.sh 1078s running [5]../../tests/cert-tests/cert-non-digits-time.sh ... 1078s SUCCESS [5]../../tests/cert-tests/cert-non-digits-time.sh 1078s running [6]../../tests/cert-tests/cert-sanity.sh ... 1078s SUCCESS [6]../../tests/cert-tests/cert-sanity.sh 1078s running [7]../../tests/cert-tests/cert-time.sh ... 1078s import error: Error in the time fields of certificate. 1078s import error: Error in the time fields of certificate. 1078s import error: Error in the time fields of certificate. 1078s import error: Error in the time fields of certificate. 1078s SUCCESS [7]../../tests/cert-tests/cert-time.sh 1078s running [8]../../tests/cert-tests/certtool-crl-decoding.sh ... 1078s SUCCESS [8]../../tests/cert-tests/certtool-crl-decoding.sh 1078s running [9]../../tests/cert-tests/certtool-ecdsa.sh ... 1078s Generating a 256 bit EC/ECDSA private key ... 1078s SUCCESS [9]../../tests/cert-tests/certtool-ecdsa.sh 1078s running [10]../../tests/cert-tests/certtool-eddsa.sh ... 1078s Generating a 256 bit EdDSA (Ed25519) private key ... 1078s Public Key Info: 1078s Public Key Algorithm: EdDSA (Ed25519) 1078s Key Security Level: High (256 bits) 1078s 1078s curve: Ed25519 1078s private key: 1078s e9:54:e9:da:5d:90:4f:26:ed:30:3d:b6:c2:3c:da:19 1078s 63:2f:be:1a:a2:85:02:c3:31:99:fd:90:0a:de:c0:b9 1078s 1078s 1078s x: 1078s bd:14:7d:79:dc:ca:07:22:45:ab:23:63:84:30:d0:78 1078s f0:1f:1e:c0:1b:a6:01:0d:7e:87:2c:57:7c:5b:e3:e7 1078s 1078s 1078s 1078s Public Key PIN: 1078s pin-sha256:B+xmZUHuO6lYH7ma55KWpTj/PC1D9Xm0rs6TzXX91Ik= 1078s Public Key ID: 1078s sha256:07ec666541ee3ba9581fb99ae79296a538ff3c2d43f579b4aece93cd75fdd489 1078s sha1:773cb6bde92228985d7737c34ae5d34002527350 1078s 1078s -----BEGIN PRIVATE KEY----- 1078s MC4CAQAwBQYDK2VwBCIEIOlU6dpdkE8m7TA9tsI82hljL74aooUCwzGZ/ZAK3sC5 1078s -----END PRIVATE KEY----- 1078s Generating a self signed certificate... 1078s X.509 Certificate Information: 1078s Version: 3 1078s Serial Number (hex): 07 1078s Validity: 1078s Not Before: Tue Oct 12 00:00:00 UTC 2038 1078s Not After: Tue Nov 14 00:00:00 UTC 2045 1078s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1078s Subject Public Key Algorithm: EdDSA (Ed25519) 1078s Algorithm Security Level: High (256 bits) 1078s Curve: Ed25519 1078s X: 1078s bd:14:7d:79:dc:ca:07:22:45:ab:23:63:84:30:d0:78 1078s f0:1f:1e:c0:1b:a6:01:0d:7e:87:2c:57:7c:5b:e3:e7 1078s Extensions: 1078s Basic Constraints (critical): 1078s Certificate Authority (CA): TRUE 1078s Subject Alternative Name (not critical): 1078s DNSname: www.none.org 1078s DNSname: www.morethanone.org 1078s DNSname: www.evenmorethanone.org 1078s IPAddress: 192.168.1.1 1078s RFC822Name: none@none.org 1078s RFC822Name: where@none.org 1078s Key Purpose (not critical): 1078s OCSP signing. 1078s Key Usage (critical): 1078s Digital signature. 1078s Certificate signing. 1078s Subject Key Identifier (not critical): 1078s 773cb6bde92228985d7737c34ae5d34002527350 1078s CRL Distribution points (not critical): 1078s URI: http://www.getcrl.crl/getcrl1/ 1078s URI: http://www.getcrl.crl/getcrl2/ 1078s URI: http://www.getcrl.crl/getcrl3/ 1078s Other Information: 1078s Public Key ID: 1078s sha1:773cb6bde92228985d7737c34ae5d34002527350 1078s sha256:07ec666541ee3ba9581fb99ae79296a538ff3c2d43f579b4aece93cd75fdd489 1078s Public Key PIN: 1078s pin-sha256:B+xmZUHuO6lYH7ma55KWpTj/PC1D9Xm0rs6TzXX91Ik= 1078s 1078s 1078s 1078s Signing certificate... 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Loaded CAs (1 available) 1078s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1078s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1078s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1078s Signature algorithm: EdDSA-Ed25519 1078s Output: Verified. The certificate is trusted. 1078s 1078s Chain verification output: Verified. The certificate is trusted. 1078s 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Loaded CAs (1 available) 1078s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1078s Issuer: CN=GnuTLS Test CA 1078s Checked against: CN=GnuTLS Test CA 1078s Signature algorithm: RSA-SHA256 1078s Output: Verified. The certificate is trusted. 1078s 1078s Chain verification output: Verified. The certificate is trusted. 1078s 1078s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1078s Use --verify-profile low to apply the default verification of NORMAL priority string. 1078s Subject: CN=server-1 1078s Issuer: CN=CA-0 1078s Checked against: CN=CA-0 1078s Signature algorithm: EdDSA-Ed25519 1078s Output: Verified. The certificate is trusted. 1078s 1078s Chain verification output: Verified. The certificate is trusted. 1078s 1078s SUCCESS [10]../../tests/cert-tests/certtool-eddsa.sh 1078s running [11]../../tests/cert-tests/certtool-long-cn.sh ... 1078s SUCCESS [11]../../tests/cert-tests/certtool-long-cn.sh 1078s running [12]../../tests/cert-tests/certtool-long-oids.sh ... 1078s SUCCESS [12]../../tests/cert-tests/certtool-long-oids.sh 1078s running [13]../../tests/cert-tests/certtool-rsa-oaep.sh ... 1078s Generating a 3072 bit RSA-OAEP private key... 1078s Generating a 3072 bit RSA-OAEP private key... 1079s Encrypted structure detected... 1080s Generating a signed certificate... 1080s X.509 Certificate Information: 1080s Version: 3 1080s Serial Number (hex): 3cdb62d47b60aba7b3cdef28e918092f57281553 1080s Validity: 1080s Not Before: Sun Feb 16 01:52:33 UTC 2025 1080s Not After: Mon Feb 16 01:52:33 UTC 2026 1080s Subject: CN=test.gnutls.org,O=GnuTLS test server 1080s Subject Public Key Algorithm: RSA-OAEP 1080s Algorithm Security Level: High (3072 bits) 1080s Modulus (bits 3072): 1080s 00:c1:35:32:d0:a2:43:0e:7e:d1:c1:a0:41:1b:2a:1a 1080s 4c:2e:e1:31:0c:e8:de:15:ab:58:a1:e0:4b:a2:08:b7 1080s 1f:93:fb:43:a8:fa:4a:b9:9d:85:9d:af:49:bf:27:92 1080s 83:c1:be:39:d8:0f:9c:d9:fe:2c:fc:59:f0:f7:21:fb 1080s e3:e1:35:bb:a5:a6:23:eb:e9:e8:4f:4e:83:83:12:d1 1080s 71:92:26:c6:14:00:af:c3:c7:31:b6:40:db:61:a4:b4 1080s b0:ea:eb:b8:5a:b9:90:01:08:c9:a5:62:68:58:b5:89 1080s ce:d1:a8:89:fd:91:9e:41:57:c7:83:81:ef:c6:e2:63 1080s f2:83:25:3b:74:e1:b3:31:2c:70:14:b3:da:1b:90:25 1080s 9d:07:37:82:fb:8d:52:04:92:d1:12:14:ad:47:08:c3 1080s 4a:c4:94:d4:8d:09:fa:e1:56:06:6a:f8:4b:1e:e4:89 1080s dc:18:44:3c:bf:da:3e:0f:bf:0b:c5:f0:92:48:fe:62 1080s 3b:64:40:31:76:e5:72:89:a3:c2:48:23:44:d7:2c:64 1080s e0:2e:25:0b:03:a4:b3:2b:46:b1:00:5f:01:a0:7b:04 1080s 3a:4d:7d:93:97:e4:a3:b7:a7:21:42:e2:1d:ea:19:8d 1080s cc:d0:e5:71:5d:5a:01:c4:5d:21:a8:fb:a6:62:1c:cd 1080s 99:4d:76:f4:1b:08:70:37:91:8e:9a:f5:eb:7b:09:55 1080s 76:4d:32:4e:18:3f:54:17:88:2a:9e:12:06:da:4e:e0 1080s 50:78:8f:75:48:d2:77:d1:8c:8d:7f:87:26:22:5f:52 1080s 82:80:c9:55:76:e8:be:41:56:53:8f:b5:0f:cb:6b:35 1080s b1:16:6d:56:4c:31:36:17:b9:c2:5e:9e:c3:48:38:0e 1080s b6:83:ef:0d:a5:b8:64:3e:f3:a3:2c:0f:ac:f7:aa:fd 1080s 8d:5e:93:81:e1:24:5b:57:06:24:e9:64:e3:9b:87:4e 1080s 7b:09:85:89:0d:6b:5e:08:39:a2:55:02:90:5b:6e:47 1080s 29 1080s Exponent (bits 24): 1080s 01:00:01 1080s Extensions: 1080s Basic Constraints (critical): 1080s Certificate Authority (CA): FALSE 1080s Subject Alternative Name (not critical): 1080s DNSname: test.gnutls.org 1080s Key Usage (critical): 1080s Digital signature. 1080s Subject Key Identifier (not critical): 1080s 282e81531bb2a9233c626fe3c1347a4df3f734e2 1080s Authority Key Identifier (not critical): 1080s 4d56b76a0058f16792f4a675551b8e530103efcf 1080s Other Information: 1080s Public Key ID: 1080s sha1:282e81531bb2a9233c626fe3c1347a4df3f734e2 1080s sha256:64e73975c217abc1b4697f45ca528177ab2e0adaa4fd195f84abcdebb2204f43 1080s Public Key PIN: 1080s pin-sha256:ZOc5dcIXq8G0aX9FylKBd6suCtqk/RlfhKvN67IgT0M= 1080s 1080s 1080s 1080s Signing certificate... 1080s Subject Public Key Algorithm: RSA-OAEP 1080s Generating a 3072 bit RSA-OAEP private key... 1082s Encrypted structure detected... 1083s Generating a signed certificate... 1083s X.509 Certificate Information: 1083s Version: 3 1083s Serial Number (hex): 7e4f0ecadc2faaf01173affd13618a3e7e1dcb66 1083s Validity: 1083s Not Before: Sun Feb 16 01:52:36 UTC 2025 1083s Not After: Mon Feb 16 01:52:36 UTC 2026 1083s Subject: CN=test.gnutls.org,O=GnuTLS test server 1083s Subject Public Key Algorithm: RSA-OAEP 1083s Algorithm Security Level: High (3072 bits) 1083s Modulus (bits 3072): 1083s 00:b9:fc:98:bd:8c:b3:e1:b9:f5:e6:e1:5c:02:be:ba 1083s 6b:6b:53:10:f5:c1:3a:d0:93:e3:b4:26:20:39:bf:79 1083s 64:ed:4e:b7:27:ca:fa:a3:3c:2a:a1:a5:69:77:d0:c6 1083s 43:bb:03:cb:40:77:d6:13:dd:9a:f1:13:ff:c9:7a:22 1083s c5:d4:94:30:a7:50:d0:ea:cd:b2:8f:df:2c:38:df:4d 1083s 18:05:8f:85:55:e1:04:22:0f:2e:50:39:ff:84:22:d2 1083s 9b:95:a7:98:98:e4:be:40:05:d6:84:91:d7:e9:3d:fa 1083s 07:d7:e5:bc:4f:c9:4f:58:fd:67:7f:58:8b:78:09:3f 1083s 9a:c0:52:19:52:3d:72:e9:ec:c2:6e:b9:05:b1:76:96 1083s ac:f6:42:77:3b:5a:bf:5e:83:49:e6:0c:93:8b:75:c5 1083s 56:fd:e1:f8:7a:d7:a0:72:34:67:4d:fd:65:3f:f7:f4 1083s e3:ee:5c:fb:c8:96:50:26:0e:f1:3e:70:db:f9:9b:43 1083s 1e:6c:d4:bb:46:52:d2:6a:fb:40:91:cc:54:eb:83:40 1083s 01:5a:1a:0c:0e:ca:8a:91:cb:34:a5:74:c5:83:b3:e2 1083s 4b:41:73:fb:05:0d:33:75:5a:13:52:e4:60:e1:51:e6 1083s 61:d5:01:36:fb:f3:f2:62:67:e2:7e:da:3b:6c:6e:7e 1083s 82:65:29:23:ed:77:aa:8d:d3:81:db:e2:52:ec:bf:30 1083s be:c1:d9:41:e3:53:42:1c:0b:c5:96:7d:97:67:a8:17 1083s ab:e7:d6:33:35:a3:7d:e7:a8:b3:a9:29:4d:2d:04:94 1083s 89:de:23:53:c1:c7:bb:8a:39:e3:90:f0:df:43:02:50 1083s 41:56:c9:4f:cd:ff:11:fb:b6:87:31:11:7b:c5:1c:8c 1083s 8f:01:d6:3a:4b:c0:d7:a5:46:e7:84:b3:93:ce:b5:b8 1083s 83:59:66:4d:b9:e5:00:69:13:36:cf:0f:cf:c8:6c:36 1083s 4c:b0:14:dd:a6:87:80:27:11:7a:ef:37:65:ca:70:86 1083s 9b 1083s Exponent (bits 24): 1083s 01:00:01 1083s Extensions: 1083s Basic Constraints (critical): 1083s Certificate Authority (CA): FALSE 1083s Subject Alternative Name (not critical): 1083s DNSname: test.gnutls.org 1083s Key Usage (critical): 1083s Digital signature. 1083s Subject Key Identifier (not critical): 1083s 77ee2a33e2324a97015fd32ed7943de1610d8bb6 1083s Authority Key Identifier (not critical): 1083s 4d56b76a0058f16792f4a675551b8e530103efcf 1083s Other Information: 1083s Public Key ID: 1083s sha1:77ee2a33e2324a97015fd32ed7943de1610d8bb6 1083s sha256:751b261042ccbda2683cb201a5121cb1d11eef1f8d132457aa52f115957b07dd 1083s Public Key PIN: 1083s pin-sha256:dRsmEELMvaJoPLIBpRIcsdEe7x+NEyRXqlLxFZV7B90= 1083s 1083s 1083s 1083s Signing certificate... 1083s Subject Public Key Algorithm: RSA-OAEP 1083s Generating a 3072 bit RSA-OAEP private key... 1084s Encrypted structure detected... 1085s Generating a signed certificate... 1086s X.509 Certificate Information: 1086s Version: 3 1086s Serial Number (hex): 40221fe5beeaed5fd05aa13e5aecc3a887445b69 1086s Validity: 1086s Not Before: Sun Feb 16 01:52:39 UTC 2025 1086s Not After: Mon Feb 16 01:52:39 UTC 2026 1086s Subject: CN=test.gnutls.org,O=GnuTLS test server 1086s Subject Public Key Algorithm: RSA-OAEP 1086s Algorithm Security Level: High (3072 bits) 1086s Modulus (bits 3072): 1086s 00:d2:92:f7:79:d3:4f:4d:36:40:0f:16:3f:88:2c:e9 1086s ee:3c:76:df:08:30:b9:8d:a2:6d:cc:45:a3:45:a9:e2 1086s 6d:ad:bf:16:78:c0:1c:e0:9f:55:2d:04:08:f1:80:c8 1086s a5:6b:4e:e5:79:d8:44:3a:d2:13:0b:7f:b9:9b:8e:27 1086s ca:09:a8:06:fc:59:6e:0f:fe:88:75:fc:e9:da:86:c0 1086s 29:ab:97:60:5f:ec:e5:d1:54:7b:6a:37:9b:ac:46:c3 1086s ff:d2:7b:11:89:e1:2f:9e:37:e3:9f:65:89:76:cc:0c 1086s 12:1f:42:99:78:89:3e:70:20:91:e9:5b:b2:5f:6e:40 1086s 69:3d:4e:14:30:82:fd:33:ef:cb:43:da:04:d8:d1:a8 1086s 71:87:62:af:4b:7b:04:95:0e:35:eb:3d:74:de:75:c0 1086s e0:05:79:0e:de:6c:b5:0d:a9:59:6f:01:2a:d8:e7:df 1086s c6:2f:f4:de:56:18:08:f8:94:dc:c4:11:a7:a2:a5:df 1086s 6e:67:14:06:2d:94:cd:ff:e2:fd:c5:61:32:40:1b:c4 1086s f5:a6:e5:43:64:2b:a7:d5:36:b6:60:13:eb:1e:37:1b 1086s 39:19:0c:0b:28:ef:22:4a:16:f8:b9:97:ce:68:d9:cd 1086s 09:e9:65:d3:ed:ce:81:7c:36:a1:4d:e8:7b:2b:fa:08 1086s 67:42:10:aa:14:06:b6:97:a9:77:fa:48:a8:bf:45:4d 1086s 98:45:eb:cf:93:ad:9d:09:9d:72:40:78:0b:04:d2:6a 1086s 4a:df:c4:98:84:82:e7:78:1f:c6:ca:2a:33:bb:4f:a3 1086s a3:cb:4a:81:f8:27:67:84:e9:5c:1f:ad:3c:eb:97:69 1086s e4:00:b0:f0:ea:04:10:44:76:06:6a:34:6c:b8:f1:f4 1086s 7b:01:1b:6b:88:d4:2e:c7:f9:de:5e:dd:b6:a5:10:0d 1086s 65:fe:12:3e:a7:09:b7:1e:b5:a5:c9:6e:8a:e3:25:3e 1086s 28:d6:e2:4d:79:c7:41:d3:e5:a7:4a:cf:76:45:6b:20 1086s c5 1086s Exponent (bits 24): 1086s 01:00:01 1086s Extensions: 1086s Basic Constraints (critical): 1086s Certificate Authority (CA): FALSE 1086s Subject Alternative Name (not critical): 1086s DNSname: test.gnutls.org 1086s Key Usage (critical): 1086s Digital signature. 1086s Subject Key Identifier (not critical): 1086s 0226d9e185f0973194fd8001f1fbe362f6e82d1e 1086s Authority Key Identifier (not critical): 1086s 4d56b76a0058f16792f4a675551b8e530103efcf 1086s Other Information: 1086s Public Key ID: 1086s sha1:0226d9e185f0973194fd8001f1fbe362f6e82d1e 1086s sha256:ec82527f3b2c4438143349a0827c2ca540d565fcf654e89437d5c610ac501090 1086s Public Key PIN: 1086s pin-sha256:7IJSfzssRDgUM0mggnwspUDVZfz2VOiUN9XGEKxQEJA= 1086s 1086s 1086s 1086s Signing certificate... 1086s Subject Public Key Algorithm: RSA-OAEP 1086s SUCCESS [13]../../tests/cert-tests/certtool-rsa-oaep.sh 1086s running [14]../../tests/cert-tests/certtool-rsa-pss.sh ... 1086s Generating a 3072 bit RSA-PSS private key... 1086s modulus: 1086s Generating a 3072 bit RSA-PSS private key... 1086s Generating a self signed certificate... 1086s X.509 Certificate Information: 1086s Version: 3 1086s Serial Number (hex): 07 1086s Validity: 1086s Not Before: Sun Feb 16 01:52:39 UTC 2025 1086s Not After: Sun Mar 21 01:52:39 UTC 2032 1086s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1086s Subject Public Key Algorithm: RSA-PSS 1086s Algorithm Security Level: High (3072 bits) 1086s Parameters: 1086s Hash Algorithm: SHA256 1086s Salt Length: 32 1086s Modulus (bits 3072): 1086s 00:d2:ed:55:ed:6c:8d:e8:37:54:5a:47:bd:40:47:31 1086s 60:22:63:59:c6:7e:0a:e7:27:0e:b4:d2:29:db:d5:4f 1086s 04:47:e1:2e:45:70:95:96:1b:d6:af:e4:8f:d9:49:63 1086s 24:56:19:aa:80:6f:cd:e8:df:cd:ad:6d:8b:91:4e:1d 1086s 1b:31:a6:67:9c:9c:3b:5d:06:0a:96:f7:9a:7d:a6:49 1086s 7f:85:ea:36:58:d8:54:27:81:b8:9b:17:2e:7d:e4:99 1086s 8e:39:f0:78:a2:cf:00:0d:a2:53:4c:8b:3d:80:08:f7 1086s 49:07:7a:ee:03:e0:6d:47:a1:cd:b9:fd:09:e1:f8:28 1086s 18:1f:0e:15:f9:29:88:32:d9:b1:27:61:d2:50:26:05 1086s 8f:3d:d7:d9:3a:c0:34:9f:03:d0:9f:15:b6:a2:8a:cc 1086s 0f:44:8d:e1:d0:38:e7:39:1f:cd:09:ef:fa:33:d7:bb 1086s cf:b7:83:11:69:ae:81:9f:e5:44:3b:76:5c:0a:23:76 1086s 65:d5:50:50:64:ca:df:dd:6e:7c:6d:ad:4d:17:7a:57 1086s 15:d5:e4:4f:31:16:2f:4c:8d:3a:9a:a6:a6:ff:80:95 1086s 07:c5:68:ca:62:68:35:ad:69:89:0e:7f:ba:2e:1a:28 1086s 42:8a:76:b8:d9:c2:33:22:a7:76:e9:af:c5:26:d6:ec 1086s 79:c9:48:05:98:e7:95:f8:44:b0:01:d7:3c:76:29:c3 1086s 4c:a6:e5:8d:61:a4:c2:a8:c5:07:7a:83:37:1d:83:06 1086s 17:72:53:ab:99:2e:d4:9e:71:4f:c3:7b:1a:09:25:fe 1086s 63:b4:1c:85:a7:9d:e0:88:94:7c:4e:b6:54:4b:a6:51 1086s b4:65:a5:c0:6a:29:bd:21:16:70:3d:02:c4:2f:fd:1c 1086s b0:92:e5:80:9f:12:56:85:27:8b:3f:9b:4a:3a:50:27 1086s d8:ec:a8:a1:f7:1a:32:cd:00:7e:98:50:69:43:61:c4 1086s 61:e3:d9:2a:cb:73:c3:60:a8:ff:bb:33:82:20:4c:62 1086s db 1086s Exponent (bits 24): 1086s 01:00:01 1086s Extensions: 1086s Basic Constraints (critical): 1086s Certificate Authority (CA): TRUE 1086s Subject Alternative Name (not critical): 1086s DNSname: www.none.org 1086s DNSname: www.morethanone.org 1086s DNSname: www.evenmorethanone.org 1086s IPAddress: 192.168.1.1 1086s RFC822Name: none@none.org 1086s RFC822Name: where@none.org 1086s Key Purpose (not critical): 1086s OCSP signing. 1086s Key Usage (critical): 1086s Digital signature. 1086s Certificate signing. 1086s Subject Key Identifier (not critical): 1086s ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s CRL Distribution points (not critical): 1086s URI: http://www.getcrl.crl/getcrl1/ 1086s URI: http://www.getcrl.crl/getcrl2/ 1086s URI: http://www.getcrl.crl/getcrl3/ 1086s Other Information: 1086s Public Key ID: 1086s sha1:ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s sha256:cc939fc5309832efa5aef241015fce03298ba678b57cf61fc5e3c3993eeef7fb 1086s Public Key PIN: 1086s pin-sha256:zJOfxTCYMu+lrvJBAV/OAymLpni1fPYfxePDmT7u9/s= 1086s 1086s 1086s 1086s Signing certificate... 1086s Generating a self signed certificate... 1086s X.509 Certificate Information: 1086s Version: 3 1086s Serial Number (hex): 07 1086s Validity: 1086s Not Before: Sun Feb 16 01:52:39 UTC 2025 1086s Not After: Sun Mar 21 01:52:39 UTC 2032 1086s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1086s Subject Public Key Algorithm: RSA-PSS 1086s Algorithm Security Level: High (3072 bits) 1086s Parameters: 1086s Hash Algorithm: SHA256 1086s Salt Length: 32 1086s Modulus (bits 3072): 1086s 00:d2:ed:55:ed:6c:8d:e8:37:54:5a:47:bd:40:47:31 1086s 60:22:63:59:c6:7e:0a:e7:27:0e:b4:d2:29:db:d5:4f 1086s 04:47:e1:2e:45:70:95:96:1b:d6:af:e4:8f:d9:49:63 1086s 24:56:19:aa:80:6f:cd:e8:df:cd:ad:6d:8b:91:4e:1d 1086s 1b:31:a6:67:9c:9c:3b:5d:06:0a:96:f7:9a:7d:a6:49 1086s 7f:85:ea:36:58:d8:54:27:81:b8:9b:17:2e:7d:e4:99 1086s 8e:39:f0:78:a2:cf:00:0d:a2:53:4c:8b:3d:80:08:f7 1086s 49:07:7a:ee:03:e0:6d:47:a1:cd:b9:fd:09:e1:f8:28 1086s 18:1f:0e:15:f9:29:88:32:d9:b1:27:61:d2:50:26:05 1086s 8f:3d:d7:d9:3a:c0:34:9f:03:d0:9f:15:b6:a2:8a:cc 1086s 0f:44:8d:e1:d0:38:e7:39:1f:cd:09:ef:fa:33:d7:bb 1086s cf:b7:83:11:69:ae:81:9f:e5:44:3b:76:5c:0a:23:76 1086s 65:d5:50:50:64:ca:df:dd:6e:7c:6d:ad:4d:17:7a:57 1086s 15:d5:e4:4f:31:16:2f:4c:8d:3a:9a:a6:a6:ff:80:95 1086s 07:c5:68:ca:62:68:35:ad:69:89:0e:7f:ba:2e:1a:28 1086s 42:8a:76:b8:d9:c2:33:22:a7:76:e9:af:c5:26:d6:ec 1086s 79:c9:48:05:98:e7:95:f8:44:b0:01:d7:3c:76:29:c3 1086s 4c:a6:e5:8d:61:a4:c2:a8:c5:07:7a:83:37:1d:83:06 1086s 17:72:53:ab:99:2e:d4:9e:71:4f:c3:7b:1a:09:25:fe 1086s 63:b4:1c:85:a7:9d:e0:88:94:7c:4e:b6:54:4b:a6:51 1086s b4:65:a5:c0:6a:29:bd:21:16:70:3d:02:c4:2f:fd:1c 1086s b0:92:e5:80:9f:12:56:85:27:8b:3f:9b:4a:3a:50:27 1086s d8:ec:a8:a1:f7:1a:32:cd:00:7e:98:50:69:43:61:c4 1086s 61:e3:d9:2a:cb:73:c3:60:a8:ff:bb:33:82:20:4c:62 1086s db 1086s Exponent (bits 24): 1086s 01:00:01 1086s Extensions: 1086s Basic Constraints (critical): 1086s Certificate Authority (CA): TRUE 1086s Subject Alternative Name (not critical): 1086s DNSname: www.none.org 1086s DNSname: www.morethanone.org 1086s DNSname: www.evenmorethanone.org 1086s IPAddress: 192.168.1.1 1086s RFC822Name: none@none.org 1086s RFC822Name: where@none.org 1086s Key Purpose (not critical): 1086s OCSP signing. 1086s Key Usage (critical): 1086s Digital signature. 1086s Certificate signing. 1086s Subject Key Identifier (not critical): 1086s ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s CRL Distribution points (not critical): 1086s URI: http://www.getcrl.crl/getcrl1/ 1086s URI: http://www.getcrl.crl/getcrl2/ 1086s URI: http://www.getcrl.crl/getcrl3/ 1086s Other Information: 1086s Public Key ID: 1086s sha1:ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s sha256:cc939fc5309832efa5aef241015fce03298ba678b57cf61fc5e3c3993eeef7fb 1086s Public Key PIN: 1086s pin-sha256:zJOfxTCYMu+lrvJBAV/OAymLpni1fPYfxePDmT7u9/s= 1086s 1086s 1086s 1086s Signing certificate... 1086s Generating a self signed certificate... 1086s X.509 Certificate Information: 1086s Version: 3 1086s Serial Number (hex): 07 1086s Validity: 1086s Not Before: Sun Feb 16 01:52:39 UTC 2025 1086s Not After: Sun Mar 21 01:52:39 UTC 2032 1086s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1086s Subject Public Key Algorithm: RSA-PSS 1086s Algorithm Security Level: High (3072 bits) 1086s Parameters: 1086s Hash Algorithm: SHA256 1086s Salt Length: 32 1086s Modulus (bits 3072): 1086s 00:d2:ed:55:ed:6c:8d:e8:37:54:5a:47:bd:40:47:31 1086s 60:22:63:59:c6:7e:0a:e7:27:0e:b4:d2:29:db:d5:4f 1086s 04:47:e1:2e:45:70:95:96:1b:d6:af:e4:8f:d9:49:63 1086s 24:56:19:aa:80:6f:cd:e8:df:cd:ad:6d:8b:91:4e:1d 1086s 1b:31:a6:67:9c:9c:3b:5d:06:0a:96:f7:9a:7d:a6:49 1086s 7f:85:ea:36:58:d8:54:27:81:b8:9b:17:2e:7d:e4:99 1086s 8e:39:f0:78:a2:cf:00:0d:a2:53:4c:8b:3d:80:08:f7 1086s 49:07:7a:ee:03:e0:6d:47:a1:cd:b9:fd:09:e1:f8:28 1086s 18:1f:0e:15:f9:29:88:32:d9:b1:27:61:d2:50:26:05 1086s 8f:3d:d7:d9:3a:c0:34:9f:03:d0:9f:15:b6:a2:8a:cc 1086s 0f:44:8d:e1:d0:38:e7:39:1f:cd:09:ef:fa:33:d7:bb 1086s cf:b7:83:11:69:ae:81:9f:e5:44:3b:76:5c:0a:23:76 1086s 65:d5:50:50:64:ca:df:dd:6e:7c:6d:ad:4d:17:7a:57 1086s 15:d5:e4:4f:31:16:2f:4c:8d:3a:9a:a6:a6:ff:80:95 1086s 07:c5:68:ca:62:68:35:ad:69:89:0e:7f:ba:2e:1a:28 1086s 42:8a:76:b8:d9:c2:33:22:a7:76:e9:af:c5:26:d6:ec 1086s 79:c9:48:05:98:e7:95:f8:44:b0:01:d7:3c:76:29:c3 1086s 4c:a6:e5:8d:61:a4:c2:a8:c5:07:7a:83:37:1d:83:06 1086s 17:72:53:ab:99:2e:d4:9e:71:4f:c3:7b:1a:09:25:fe 1086s 63:b4:1c:85:a7:9d:e0:88:94:7c:4e:b6:54:4b:a6:51 1086s b4:65:a5:c0:6a:29:bd:21:16:70:3d:02:c4:2f:fd:1c 1086s b0:92:e5:80:9f:12:56:85:27:8b:3f:9b:4a:3a:50:27 1086s d8:ec:a8:a1:f7:1a:32:cd:00:7e:98:50:69:43:61:c4 1086s 61:e3:d9:2a:cb:73:c3:60:a8:ff:bb:33:82:20:4c:62 1086s db 1086s Exponent (bits 24): 1086s 01:00:01 1086s Extensions: 1086s Basic Constraints (critical): 1086s Certificate Authority (CA): TRUE 1086s Subject Alternative Name (not critical): 1086s DNSname: www.none.org 1086s DNSname: www.morethanone.org 1086s DNSname: www.evenmorethanone.org 1086s IPAddress: 192.168.1.1 1086s RFC822Name: none@none.org 1086s RFC822Name: where@none.org 1086s Key Purpose (not critical): 1086s OCSP signing. 1086s Key Usage (critical): 1086s Digital signature. 1086s Certificate signing. 1086s Subject Key Identifier (not critical): 1086s ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s CRL Distribution points (not critical): 1086s URI: http://www.getcrl.crl/getcrl1/ 1086s URI: http://www.getcrl.crl/getcrl2/ 1086s URI: http://www.getcrl.crl/getcrl3/ 1086s Other Information: 1086s Public Key ID: 1086s sha1:ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s sha256:cc939fc5309832efa5aef241015fce03298ba678b57cf61fc5e3c3993eeef7fb 1086s Public Key PIN: 1086s pin-sha256:zJOfxTCYMu+lrvJBAV/OAymLpni1fPYfxePDmT7u9/s= 1086s 1086s 1086s 1086s Signing certificate... 1086s Generating a self signed certificate... 1086s X.509 Certificate Information: 1086s Version: 3 1086s Serial Number (hex): 07 1086s Validity: 1086s Not Before: Sun Feb 16 01:52:39 UTC 2025 1086s Not After: Sun Mar 21 01:52:39 UTC 2032 1086s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1086s Subject Public Key Algorithm: RSA-PSS 1086s Algorithm Security Level: High (3072 bits) 1086s Parameters: 1086s Hash Algorithm: SHA256 1086s Salt Length: 32 1086s Modulus (bits 3072): 1086s 00:d2:ed:55:ed:6c:8d:e8:37:54:5a:47:bd:40:47:31 1086s 60:22:63:59:c6:7e:0a:e7:27:0e:b4:d2:29:db:d5:4f 1086s 04:47:e1:2e:45:70:95:96:1b:d6:af:e4:8f:d9:49:63 1086s 24:56:19:aa:80:6f:cd:e8:df:cd:ad:6d:8b:91:4e:1d 1086s 1b:31:a6:67:9c:9c:3b:5d:06:0a:96:f7:9a:7d:a6:49 1086s 7f:85:ea:36:58:d8:54:27:81:b8:9b:17:2e:7d:e4:99 1086s 8e:39:f0:78:a2:cf:00:0d:a2:53:4c:8b:3d:80:08:f7 1086s 49:07:7a:ee:03:e0:6d:47:a1:cd:b9:fd:09:e1:f8:28 1086s 18:1f:0e:15:f9:29:88:32:d9:b1:27:61:d2:50:26:05 1086s 8f:3d:d7:d9:3a:c0:34:9f:03:d0:9f:15:b6:a2:8a:cc 1086s 0f:44:8d:e1:d0:38:e7:39:1f:cd:09:ef:fa:33:d7:bb 1086s cf:b7:83:11:69:ae:81:9f:e5:44:3b:76:5c:0a:23:76 1086s 65:d5:50:50:64:ca:df:dd:6e:7c:6d:ad:4d:17:7a:57 1086s 15:d5:e4:4f:31:16:2f:4c:8d:3a:9a:a6:a6:ff:80:95 1086s 07:c5:68:ca:62:68:35:ad:69:89:0e:7f:ba:2e:1a:28 1086s 42:8a:76:b8:d9:c2:33:22:a7:76:e9:af:c5:26:d6:ec 1086s 79:c9:48:05:98:e7:95:f8:44:b0:01:d7:3c:76:29:c3 1086s 4c:a6:e5:8d:61:a4:c2:a8:c5:07:7a:83:37:1d:83:06 1086s 17:72:53:ab:99:2e:d4:9e:71:4f:c3:7b:1a:09:25:fe 1086s 63:b4:1c:85:a7:9d:e0:88:94:7c:4e:b6:54:4b:a6:51 1086s b4:65:a5:c0:6a:29:bd:21:16:70:3d:02:c4:2f:fd:1c 1086s b0:92:e5:80:9f:12:56:85:27:8b:3f:9b:4a:3a:50:27 1086s d8:ec:a8:a1:f7:1a:32:cd:00:7e:98:50:69:43:61:c4 1086s 61:e3:d9:2a:cb:73:c3:60:a8:ff:bb:33:82:20:4c:62 1086s db 1086s Exponent (bits 24): 1086s 01:00:01 1086s Extensions: 1086s Basic Constraints (critical): 1086s Certificate Authority (CA): TRUE 1086s Subject Alternative Name (not critical): 1086s DNSname: www.none.org 1086s DNSname: www.morethanone.org 1086s DNSname: www.evenmorethanone.org 1086s IPAddress: 192.168.1.1 1086s RFC822Name: none@none.org 1086s RFC822Name: where@none.org 1086s Key Purpose (not critical): 1086s OCSP signing. 1086s Key Usage (critical): 1086s Digital signature. 1086s Certificate signing. 1086s Subject Key Identifier (not critical): 1086s ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s CRL Distribution points (not critical): 1086s URI: http://www.getcrl.crl/getcrl1/ 1086s URI: http://www.getcrl.crl/getcrl2/ 1086s URI: http://www.getcrl.crl/getcrl3/ 1086s Other Information: 1086s Public Key ID: 1086s sha1:ba1e9e260d6a4ea0ae623cfb3faaff3bca7906ba 1086s sha256:cc939fc5309832efa5aef241015fce03298ba678b57cf61fc5e3c3993eeef7fb 1086s Public Key PIN: 1086s pin-sha256:zJOfxTCYMu+lrvJBAV/OAymLpni1fPYfxePDmT7u9/s= 1086s 1086s 1086s 1086s Signing certificate... 1086s Generating a signed certificate... 1086s X.509 Certificate Information: 1086s Version: 3 1086s Serial Number (hex): 07 1086s Validity: 1086s Not Before: Sun Feb 16 01:52:39 UTC 2025 1086s Not After: Sun Mar 21 01:52:39 UTC 2032 1086s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1086s Subject Public Key Algorithm: RSA-PSS 1086s Algorithm Security Level: Medium (2432 bits) 1086s Parameters: 1086s Hash Algorithm: SHA256 1086s Salt Length: 32 1086s Modulus (bits 2432): 1086s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 1086s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 1086s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 1086s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 1086s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 1086s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 1086s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 1086s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 1086s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 1086s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 1086s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 1086s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 1086s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 1086s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 1086s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 1086s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 1086s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 1086s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 1086s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 1086s 75 1086s Exponent (bits 24): 1086s 01:00:01 1086s Extensions: 1086s Basic Constraints (critical): 1086s Certificate Authority (CA): TRUE 1086s Subject Alternative Name (not critical): 1086s DNSname: www.none.org 1086s DNSname: www.morethanone.org 1086s DNSname: www.evenmorethanone.org 1086s IPAddress: 192.168.1.1 1086s RFC822Name: none@none.org 1086s RFC822Name: where@none.org 1086s Key Purpose (not critical): 1086s OCSP signing. 1086s Key Usage (critical): 1086s Digital signature. 1086s Certificate signing. 1086s Subject Key Identifier (not critical): 1086s 482334530a8931384a5aeacab6d2a6dece1d2b18 1086s Authority Key Identifier (not critical): 1086s 4d56b76a0058f16792f4a675551b8e530103efcf 1086s CRL Distribution points (not critical): 1086s URI: http://www.getcrl.crl/getcrl1/ 1086s URI: http://www.getcrl.crl/getcrl2/ 1086s URI: http://www.getcrl.crl/getcrl3/ 1086s Other Information: 1086s Public Key ID: 1086s sha1:11ce8c4ddea707d049d8031be6b5725db707c549 1086s sha256:075990a687475bb0bab685b1086b2b3dee7a06ce677cae00a76d8598a09b388b 1086s Public Key PIN: 1086s pin-sha256:B1mQpodHW7C6toWxCGsrPe56Bs5nfK4Ap22FmKCbOIs= 1086s 1086s 1086s 1086s Signing certificate... 1086s Subject Public Key Algorithm: RSA-PSS 1086s Generating a signed certificate... 1086s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 1086s Generating a signed certificate... 1086s X.509 Certificate Information: 1086s Version: 3 1086s Serial Number (hex): 07 1086s Validity: 1086s Not Before: Sun Feb 16 01:52:39 UTC 2025 1086s Not After: Sun Mar 21 01:52:39 UTC 2032 1086s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1086s Subject Public Key Algorithm: RSA 1086s Algorithm Security Level: Medium (2432 bits) 1086s Modulus (bits 2432): 1086s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 1086s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 1086s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 1086s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 1086s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 1086s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 1086s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 1086s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 1086s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 1086s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 1086s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 1086s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 1086s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 1086s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 1086s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 1086s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 1086s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 1086s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 1086s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 1086s 75 1086s Exponent (bits 24): 1086s 01:00:01 1086s Extensions: 1086s Basic Constraints (critical): 1086s Certificate Authority (CA): TRUE 1086s Subject Alternative Name (not critical): 1086s DNSname: www.none.org 1086s DNSname: www.morethanone.org 1086s DNSname: www.evenmorethanone.org 1086s IPAddress: 192.168.1.1 1086s RFC822Name: none@none.org 1086s RFC822Name: where@none.org 1086s Key Purpose (not critical): 1086s OCSP signing. 1086s Key Usage (critical): 1086s Digital signature. 1086s Certificate signing. 1086s Subject Key Identifier (not critical): 1086s 482334530a8931384a5aeacab6d2a6dece1d2b18 1086s Authority Key Identifier (not critical): 1086s 4d56b76a0058f16792f4a675551b8e530103efcf 1086s CRL Distribution points (not critical): 1086s URI: http://www.getcrl.crl/getcrl1/ 1086s URI: http://www.getcrl.crl/getcrl2/ 1086s URI: http://www.getcrl.crl/getcrl3/ 1086s Other Information: 1086s Public Key ID: 1086s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 1086s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 1086s Public Key PIN: 1086s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 1086s 1086s 1086s 1086s Signing certificate... 1086s Signature Algorithm: RSA-PSS-SHA256 1086s Signature Algorithm: RSA-PSS-SHA256 1086s Generating a 3072 bit RSA-PSS private key... 1087s Generating a self signed certificate... 1087s X.509 Certificate Information: 1087s Version: 3 1087s Serial Number (hex): 07 1087s Validity: 1087s Not Before: Sun Feb 16 01:52:40 UTC 2025 1087s Not After: Sun Mar 21 01:52:40 UTC 2032 1087s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1087s Subject Public Key Algorithm: RSA-PSS 1087s Algorithm Security Level: High (3072 bits) 1087s Parameters: 1087s Hash Algorithm: SHA384 1087s Salt Length: 48 1087s Modulus (bits 3072): 1087s 00:d2:34:ba:2e:b5:63:c4:0a:77:2f:35:98:2f:8d:d0 1087s cc:9b:7d:08:28:ad:d2:e1:72:6c:16:21:cc:0a:5c:1c 1087s fc:2b:0c:c9:46:d0:79:de:ef:91:90:20:8d:78:79:cb 1087s b7:2b:5b:38:5e:ff:37:a3:a6:cb:d0:e2:1c:13:c6:75 1087s f1:08:fa:de:bd:0c:02:3a:7f:3d:df:cb:91:b3:75:c1 1087s 50:00:0a:45:54:bf:4a:9f:91:d0:2a:f8:e8:90:0d:33 1087s d2:bc:9e:ae:0d:2e:03:63:56:38:16:f8:82:57:ec:fc 1087s 08:5f:77:f7:76:4c:3b:5f:96:03:8e:6a:ab:28:0d:d1 1087s c8:7a:df:df:b7:d2:3a:fe:3e:a2:e1:4f:a5:14:83:e4 1087s 9f:ee:c5:19:3a:56:dc:86:93:21:9a:f2:80:42:25:b9 1087s 78:85:01:ee:9c:72:5e:4e:c7:36:ce:db:b1:e0:d1:42 1087s 4d:06:ef:ba:e6:4e:f9:3e:f6:a8:88:09:d4:03:9a:38 1087s a3:c2:f0:5a:04:cf:e7:6e:fc:e8:32:4e:af:63:e2:37 1087s 47:a1:36:40:e9:f6:9a:9b:b4:af:c5:9a:cd:c6:17:a0 1087s 3f:a3:12:e0:6d:60:55:ad:22:30:bb:9d:44:a4:85:e9 1087s 64:b5:7e:bf:ac:f7:f9:03:51:e6:97:6b:60:4e:94:cb 1087s e1:04:ec:1c:8e:c5:a8:76:c1:ea:7c:23:33:7b:51:4c 1087s 75:11:a2:61:a5:73:fa:a8:4b:2c:2c:91:84:d2:a5:0d 1087s 4e:00:21:95:b1:d4:1b:b1:4a:c9:c9:6d:65:8b:3e:a6 1087s 6a:3c:b7:e8:7a:fe:3b:0d:c0:73:ba:a5:99:cd:bb:fa 1087s 4e:1b:7d:2c:27:11:33:0a:e9:b0:4f:96:02:fc:9a:cf 1087s 04:7c:3e:fa:c6:49:38:42:ed:2d:ac:72:62:f4:97:21 1087s 1d:d3:40:01:56:45:2c:0e:9e:2a:af:e4:1b:08:2c:31 1087s 41:2c:8e:5c:99:b4:6a:4a:4c:06:0e:7c:f4:64:dc:39 1087s 11 1087s Exponent (bits 24): 1087s 01:00:01 1087s Extensions: 1087s Basic Constraints (critical): 1087s Certificate Authority (CA): TRUE 1087s Subject Alternative Name (not critical): 1087s DNSname: www.none.org 1087s DNSname: www.morethanone.org 1087s DNSname: www.evenmorethanone.org 1087s IPAddress: 192.168.1.1 1087s RFC822Name: none@none.org 1087s RFC822Name: where@none.org 1087s Key Purpose (not critical): 1087s OCSP signing. 1087s Key Usage (critical): 1087s Digital signature. 1087s Certificate signing. 1087s Subject Key Identifier (not critical): 1087s b73d584d3b5016e3cf4d462c9a8503079118173c 1087s CRL Distribution points (not critical): 1087s URI: http://www.getcrl.crl/getcrl1/ 1087s URI: http://www.getcrl.crl/getcrl2/ 1087s URI: http://www.getcrl.crl/getcrl3/ 1087s Other Information: 1087s Public Key ID: 1087s sha1:b73d584d3b5016e3cf4d462c9a8503079118173c 1087s sha256:0a64a011be28f06b4bcb889a9660a65d4bdeb750495535c9a57d3c33217e2fed 1087s Public Key PIN: 1087s pin-sha256:CmSgEb4o8GtLy4ialmCmXUvet1BJVTXJpX08MyF+L+0= 1087s 1087s 1087s 1087s Signing certificate... 1087s Generating a self signed certificate... 1087s X.509 Certificate Information: 1087s Version: 3 1087s Serial Number (hex): 07 1087s Validity: 1087s Not Before: Sun Feb 16 01:52:40 UTC 2025 1087s Not After: Sun Mar 21 01:52:40 UTC 2032 1087s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1087s Subject Public Key Algorithm: RSA-PSS 1087s Algorithm Security Level: High (3072 bits) 1087s Parameters: 1087s Hash Algorithm: SHA384 1087s Salt Length: 48 1087s Modulus (bits 3072): 1087s 00:d2:34:ba:2e:b5:63:c4:0a:77:2f:35:98:2f:8d:d0 1087s cc:9b:7d:08:28:ad:d2:e1:72:6c:16:21:cc:0a:5c:1c 1087s fc:2b:0c:c9:46:d0:79:de:ef:91:90:20:8d:78:79:cb 1087s b7:2b:5b:38:5e:ff:37:a3:a6:cb:d0:e2:1c:13:c6:75 1087s f1:08:fa:de:bd:0c:02:3a:7f:3d:df:cb:91:b3:75:c1 1087s 50:00:0a:45:54:bf:4a:9f:91:d0:2a:f8:e8:90:0d:33 1087s d2:bc:9e:ae:0d:2e:03:63:56:38:16:f8:82:57:ec:fc 1087s 08:5f:77:f7:76:4c:3b:5f:96:03:8e:6a:ab:28:0d:d1 1087s c8:7a:df:df:b7:d2:3a:fe:3e:a2:e1:4f:a5:14:83:e4 1087s 9f:ee:c5:19:3a:56:dc:86:93:21:9a:f2:80:42:25:b9 1087s 78:85:01:ee:9c:72:5e:4e:c7:36:ce:db:b1:e0:d1:42 1087s 4d:06:ef:ba:e6:4e:f9:3e:f6:a8:88:09:d4:03:9a:38 1087s a3:c2:f0:5a:04:cf:e7:6e:fc:e8:32:4e:af:63:e2:37 1087s 47:a1:36:40:e9:f6:9a:9b:b4:af:c5:9a:cd:c6:17:a0 1087s 3f:a3:12:e0:6d:60:55:ad:22:30:bb:9d:44:a4:85:e9 1087s 64:b5:7e:bf:ac:f7:f9:03:51:e6:97:6b:60:4e:94:cb 1087s e1:04:ec:1c:8e:c5:a8:76:c1:ea:7c:23:33:7b:51:4c 1087s 75:11:a2:61:a5:73:fa:a8:4b:2c:2c:91:84:d2:a5:0d 1087s 4e:00:21:95:b1:d4:1b:b1:4a:c9:c9:6d:65:8b:3e:a6 1087s 6a:3c:b7:e8:7a:fe:3b:0d:c0:73:ba:a5:99:cd:bb:fa 1087s 4e:1b:7d:2c:27:11:33:0a:e9:b0:4f:96:02:fc:9a:cf 1087s 04:7c:3e:fa:c6:49:38:42:ed:2d:ac:72:62:f4:97:21 1087s 1d:d3:40:01:56:45:2c:0e:9e:2a:af:e4:1b:08:2c:31 1087s 41:2c:8e:5c:99:b4:6a:4a:4c:06:0e:7c:f4:64:dc:39 1087s 11 1087s Exponent (bits 24): 1087s 01:00:01 1087s Extensions: 1087s Basic Constraints (critical): 1087s Certificate Authority (CA): TRUE 1087s Subject Alternative Name (not critical): 1087s DNSname: www.none.org 1087s DNSname: www.morethanone.org 1087s DNSname: www.evenmorethanone.org 1087s IPAddress: 192.168.1.1 1087s RFC822Name: none@none.org 1087s RFC822Name: where@none.org 1087s Key Purpose (not critical): 1087s OCSP signing. 1087s Key Usage (critical): 1087s Digital signature. 1087s Certificate signing. 1087s Subject Key Identifier (not critical): 1087s b73d584d3b5016e3cf4d462c9a8503079118173c 1087s CRL Distribution points (not critical): 1087s URI: http://www.getcrl.crl/getcrl1/ 1087s URI: http://www.getcrl.crl/getcrl2/ 1087s URI: http://www.getcrl.crl/getcrl3/ 1087s Other Information: 1087s Public Key ID: 1087s sha1:b73d584d3b5016e3cf4d462c9a8503079118173c 1087s sha256:0a64a011be28f06b4bcb889a9660a65d4bdeb750495535c9a57d3c33217e2fed 1087s Public Key PIN: 1087s pin-sha256:CmSgEb4o8GtLy4ialmCmXUvet1BJVTXJpX08MyF+L+0= 1087s 1087s 1087s 1087s Signing certificate... 1087s Generating a self signed certificate... 1087s X.509 Certificate Information: 1087s Version: 3 1087s Serial Number (hex): 07 1087s Validity: 1087s Not Before: Sun Feb 16 01:52:40 UTC 2025 1087s Not After: Sun Mar 21 01:52:40 UTC 2032 1087s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1087s Subject Public Key Algorithm: RSA-PSS 1087s Algorithm Security Level: High (3072 bits) 1087s Parameters: 1087s Hash Algorithm: SHA384 1087s Salt Length: 48 1087s Modulus (bits 3072): 1087s 00:d2:34:ba:2e:b5:63:c4:0a:77:2f:35:98:2f:8d:d0 1087s cc:9b:7d:08:28:ad:d2:e1:72:6c:16:21:cc:0a:5c:1c 1087s fc:2b:0c:c9:46:d0:79:de:ef:91:90:20:8d:78:79:cb 1087s b7:2b:5b:38:5e:ff:37:a3:a6:cb:d0:e2:1c:13:c6:75 1087s f1:08:fa:de:bd:0c:02:3a:7f:3d:df:cb:91:b3:75:c1 1087s 50:00:0a:45:54:bf:4a:9f:91:d0:2a:f8:e8:90:0d:33 1087s d2:bc:9e:ae:0d:2e:03:63:56:38:16:f8:82:57:ec:fc 1087s 08:5f:77:f7:76:4c:3b:5f:96:03:8e:6a:ab:28:0d:d1 1087s c8:7a:df:df:b7:d2:3a:fe:3e:a2:e1:4f:a5:14:83:e4 1087s 9f:ee:c5:19:3a:56:dc:86:93:21:9a:f2:80:42:25:b9 1087s 78:85:01:ee:9c:72:5e:4e:c7:36:ce:db:b1:e0:d1:42 1087s 4d:06:ef:ba:e6:4e:f9:3e:f6:a8:88:09:d4:03:9a:38 1087s a3:c2:f0:5a:04:cf:e7:6e:fc:e8:32:4e:af:63:e2:37 1087s 47:a1:36:40:e9:f6:9a:9b:b4:af:c5:9a:cd:c6:17:a0 1087s 3f:a3:12:e0:6d:60:55:ad:22:30:bb:9d:44:a4:85:e9 1087s 64:b5:7e:bf:ac:f7:f9:03:51:e6:97:6b:60:4e:94:cb 1087s e1:04:ec:1c:8e:c5:a8:76:c1:ea:7c:23:33:7b:51:4c 1087s 75:11:a2:61:a5:73:fa:a8:4b:2c:2c:91:84:d2:a5:0d 1087s 4e:00:21:95:b1:d4:1b:b1:4a:c9:c9:6d:65:8b:3e:a6 1087s 6a:3c:b7:e8:7a:fe:3b:0d:c0:73:ba:a5:99:cd:bb:fa 1087s 4e:1b:7d:2c:27:11:33:0a:e9:b0:4f:96:02:fc:9a:cf 1087s 04:7c:3e:fa:c6:49:38:42:ed:2d:ac:72:62:f4:97:21 1087s 1d:d3:40:01:56:45:2c:0e:9e:2a:af:e4:1b:08:2c:31 1087s 41:2c:8e:5c:99:b4:6a:4a:4c:06:0e:7c:f4:64:dc:39 1087s 11 1087s Exponent (bits 24): 1087s 01:00:01 1087s Extensions: 1087s Basic Constraints (critical): 1087s Certificate Authority (CA): TRUE 1087s Subject Alternative Name (not critical): 1087s DNSname: www.none.org 1087s DNSname: www.morethanone.org 1087s DNSname: www.evenmorethanone.org 1087s IPAddress: 192.168.1.1 1087s RFC822Name: none@none.org 1087s RFC822Name: where@none.org 1087s Key Purpose (not critical): 1087s OCSP signing. 1087s Key Usage (critical): 1087s Digital signature. 1087s Certificate signing. 1087s Subject Key Identifier (not critical): 1087s b73d584d3b5016e3cf4d462c9a8503079118173c 1087s CRL Distribution points (not critical): 1087s URI: http://www.getcrl.crl/getcrl1/ 1087s URI: http://www.getcrl.crl/getcrl2/ 1087s URI: http://www.getcrl.crl/getcrl3/ 1087s Other Information: 1087s Public Key ID: 1087s sha1:b73d584d3b5016e3cf4d462c9a8503079118173c 1087s sha256:0a64a011be28f06b4bcb889a9660a65d4bdeb750495535c9a57d3c33217e2fed 1087s Public Key PIN: 1087s pin-sha256:CmSgEb4o8GtLy4ialmCmXUvet1BJVTXJpX08MyF+L+0= 1087s 1087s 1087s 1087s Signing certificate... 1087s Generating a self signed certificate... 1087s X.509 Certificate Information: 1087s Version: 3 1087s Serial Number (hex): 07 1087s Validity: 1087s Not Before: Sun Feb 16 01:52:40 UTC 2025 1087s Not After: Sun Mar 21 01:52:40 UTC 2032 1087s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1087s Subject Public Key Algorithm: RSA-PSS 1087s Algorithm Security Level: High (3072 bits) 1087s Parameters: 1087s Hash Algorithm: SHA384 1087s Salt Length: 48 1087s Modulus (bits 3072): 1087s 00:d2:34:ba:2e:b5:63:c4:0a:77:2f:35:98:2f:8d:d0 1087s cc:9b:7d:08:28:ad:d2:e1:72:6c:16:21:cc:0a:5c:1c 1087s fc:2b:0c:c9:46:d0:79:de:ef:91:90:20:8d:78:79:cb 1087s b7:2b:5b:38:5e:ff:37:a3:a6:cb:d0:e2:1c:13:c6:75 1087s f1:08:fa:de:bd:0c:02:3a:7f:3d:df:cb:91:b3:75:c1 1087s 50:00:0a:45:54:bf:4a:9f:91:d0:2a:f8:e8:90:0d:33 1087s d2:bc:9e:ae:0d:2e:03:63:56:38:16:f8:82:57:ec:fc 1087s 08:5f:77:f7:76:4c:3b:5f:96:03:8e:6a:ab:28:0d:d1 1087s c8:7a:df:df:b7:d2:3a:fe:3e:a2:e1:4f:a5:14:83:e4 1087s 9f:ee:c5:19:3a:56:dc:86:93:21:9a:f2:80:42:25:b9 1087s 78:85:01:ee:9c:72:5e:4e:c7:36:ce:db:b1:e0:d1:42 1087s 4d:06:ef:ba:e6:4e:f9:3e:f6:a8:88:09:d4:03:9a:38 1087s a3:c2:f0:5a:04:cf:e7:6e:fc:e8:32:4e:af:63:e2:37 1087s 47:a1:36:40:e9:f6:9a:9b:b4:af:c5:9a:cd:c6:17:a0 1087s 3f:a3:12:e0:6d:60:55:ad:22:30:bb:9d:44:a4:85:e9 1087s 64:b5:7e:bf:ac:f7:f9:03:51:e6:97:6b:60:4e:94:cb 1087s e1:04:ec:1c:8e:c5:a8:76:c1:ea:7c:23:33:7b:51:4c 1087s 75:11:a2:61:a5:73:fa:a8:4b:2c:2c:91:84:d2:a5:0d 1087s 4e:00:21:95:b1:d4:1b:b1:4a:c9:c9:6d:65:8b:3e:a6 1087s 6a:3c:b7:e8:7a:fe:3b:0d:c0:73:ba:a5:99:cd:bb:fa 1087s 4e:1b:7d:2c:27:11:33:0a:e9:b0:4f:96:02:fc:9a:cf 1087s 04:7c:3e:fa:c6:49:38:42:ed:2d:ac:72:62:f4:97:21 1087s 1d:d3:40:01:56:45:2c:0e:9e:2a:af:e4:1b:08:2c:31 1087s 41:2c:8e:5c:99:b4:6a:4a:4c:06:0e:7c:f4:64:dc:39 1087s 11 1087s Exponent (bits 24): 1087s 01:00:01 1087s Extensions: 1087s Basic Constraints (critical): 1087s Certificate Authority (CA): TRUE 1087s Subject Alternative Name (not critical): 1087s DNSname: www.none.org 1087s DNSname: www.morethanone.org 1087s DNSname: www.evenmorethanone.org 1087s IPAddress: 192.168.1.1 1087s RFC822Name: none@none.org 1087s RFC822Name: where@none.org 1087s Key Purpose (not critical): 1087s OCSP signing. 1087s Key Usage (critical): 1087s Digital signature. 1087s Certificate signing. 1087s Subject Key Identifier (not critical): 1087s b73d584d3b5016e3cf4d462c9a8503079118173c 1087s CRL Distribution points (not critical): 1087s URI: http://www.getcrl.crl/getcrl1/ 1087s URI: http://www.getcrl.crl/getcrl2/ 1087s URI: http://www.getcrl.crl/getcrl3/ 1087s Other Information: 1087s Public Key ID: 1087s sha1:b73d584d3b5016e3cf4d462c9a8503079118173c 1087s sha256:0a64a011be28f06b4bcb889a9660a65d4bdeb750495535c9a57d3c33217e2fed 1087s Public Key PIN: 1087s pin-sha256:CmSgEb4o8GtLy4ialmCmXUvet1BJVTXJpX08MyF+L+0= 1087s 1087s 1087s 1087s Signing certificate... 1087s Generating a signed certificate... 1087s X.509 Certificate Information: 1087s Version: 3 1087s Serial Number (hex): 07 1087s Validity: 1087s Not Before: Sun Feb 16 01:52:40 UTC 2025 1087s Not After: Sun Mar 21 01:52:40 UTC 2032 1087s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1087s Subject Public Key Algorithm: RSA-PSS 1087s Algorithm Security Level: Medium (2432 bits) 1087s Parameters: 1087s Hash Algorithm: SHA384 1087s Salt Length: 48 1087s Modulus (bits 2432): 1087s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 1087s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 1087s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 1087s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 1087s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 1087s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 1087s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 1087s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 1087s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 1087s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 1087s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 1087s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 1087s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 1087s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 1087s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 1087s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 1087s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 1087s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 1087s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 1087s 75 1087s Exponent (bits 24): 1087s 01:00:01 1087s Extensions: 1087s Basic Constraints (critical): 1087s Certificate Authority (CA): TRUE 1087s Subject Alternative Name (not critical): 1087s DNSname: www.none.org 1087s DNSname: www.morethanone.org 1087s DNSname: www.evenmorethanone.org 1087s IPAddress: 192.168.1.1 1087s RFC822Name: none@none.org 1087s RFC822Name: where@none.org 1087s Key Purpose (not critical): 1087s OCSP signing. 1087s Key Usage (critical): 1087s Digital signature. 1087s Certificate signing. 1087s Subject Key Identifier (not critical): 1087s 482334530a8931384a5aeacab6d2a6dece1d2b18 1087s Authority Key Identifier (not critical): 1087s 4d56b76a0058f16792f4a675551b8e530103efcf 1087s CRL Distribution points (not critical): 1087s URI: http://www.getcrl.crl/getcrl1/ 1087s URI: http://www.getcrl.crl/getcrl2/ 1087s URI: http://www.getcrl.crl/getcrl3/ 1087s Other Information: 1087s Public Key ID: 1087s sha1:600d8d17fb020c570715592950abf27a74d917e5 1087s sha256:a49b81ef8676cef920ab02e512fe74a776b0de9fb02ae0332d20003e19f92e8d 1087s Public Key PIN: 1087s pin-sha256:pJuB74Z2zvkgqwLlEv50p3aw3p+wKuAzLSAAPhn5Lo0= 1087s 1087s 1087s 1087s Signing certificate... 1087s Subject Public Key Algorithm: RSA-PSS 1087s Generating a signed certificate... 1087s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 1087s Generating a signed certificate... 1087s X.509 Certificate Information: 1087s Version: 3 1087s Serial Number (hex): 07 1087s Validity: 1087s Not Before: Sun Feb 16 01:52:40 UTC 2025 1087s Not After: Sun Mar 21 01:52:40 UTC 2032 1087s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1087s Subject Public Key Algorithm: RSA 1087s Algorithm Security Level: Medium (2432 bits) 1087s Modulus (bits 2432): 1087s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 1087s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 1087s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 1087s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 1087s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 1087s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 1087s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 1087s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 1087s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 1087s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 1087s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 1087s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 1087s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 1087s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 1087s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 1087s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 1087s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 1087s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 1087s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 1087s 75 1087s Exponent (bits 24): 1087s 01:00:01 1087s Extensions: 1087s Basic Constraints (critical): 1087s Certificate Authority (CA): TRUE 1087s Subject Alternative Name (not critical): 1087s DNSname: www.none.org 1087s DNSname: www.morethanone.org 1087s DNSname: www.evenmorethanone.org 1087s IPAddress: 192.168.1.1 1087s RFC822Name: none@none.org 1087s RFC822Name: where@none.org 1087s Key Purpose (not critical): 1087s OCSP signing. 1087s Key Usage (critical): 1087s Digital signature. 1087s Certificate signing. 1087s Subject Key Identifier (not critical): 1087s 482334530a8931384a5aeacab6d2a6dece1d2b18 1087s Authority Key Identifier (not critical): 1087s 4d56b76a0058f16792f4a675551b8e530103efcf 1087s CRL Distribution points (not critical): 1087s URI: http://www.getcrl.crl/getcrl1/ 1087s URI: http://www.getcrl.crl/getcrl2/ 1087s URI: http://www.getcrl.crl/getcrl3/ 1087s Other Information: 1087s Public Key ID: 1087s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 1087s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 1087s Public Key PIN: 1087s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 1087s 1087s 1087s 1087s Signing certificate... 1087s Signature Algorithm: RSA-PSS-SHA384 1087s Signature Algorithm: RSA-PSS-SHA384 1087s Generating a 3072 bit RSA-PSS private key... 1088s Generating a self signed certificate... 1088s X.509 Certificate Information: 1088s Version: 3 1088s Serial Number (hex): 07 1088s Validity: 1088s Not Before: Sun Feb 16 01:52:41 UTC 2025 1088s Not After: Sun Mar 21 01:52:41 UTC 2032 1088s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1088s Subject Public Key Algorithm: RSA-PSS 1088s Algorithm Security Level: High (3072 bits) 1088s Parameters: 1088s Hash Algorithm: SHA512 1088s Salt Length: 64 1088s Modulus (bits 3072): 1088s 00:ae:60:57:9e:8e:8c:22:eb:a7:ed:22:e1:25:bf:c2 1088s 6a:22:6e:9c:39:aa:0e:84:20:4c:d5:93:56:c8:03:fe 1088s 16:22:28:e8:f2:0c:78:40:e0:d1:e5:55:a2:ee:a9:91 1088s c1:93:a2:4e:ce:96:23:e6:75:ce:30:3b:53:cf:86:01 1088s 46:81:38:03:e0:1f:7f:c0:06:36:dc:6e:45:8e:10:85 1088s 91:6d:cf:db:e6:59:99:66:e0:5f:1d:2b:ea:66:9c:94 1088s 3a:88:25:d1:81:f6:3b:76:1e:3d:64:6a:4c:f8:1b:ca 1088s dc:b6:34:f4:3e:27:34:29:ec:8a:f1:e3:a4:98:cb:f4 1088s 63:1d:ca:3b:64:0d:6d:21:da:b2:b4:33:ed:77:a7:df 1088s 3b:34:4b:33:ed:fe:03:b6:f7:0e:c5:f3:8d:b1:1b:67 1088s e2:30:0a:74:62:8d:06:74:68:00:bc:22:be:a4:09:8f 1088s 35:e1:07:7f:3d:cd:ef:aa:9a:7e:05:51:23:f8:a2:7f 1088s 3f:37:21:f1:c2:b0:73:81:fc:37:b8:d1:af:6b:25:d4 1088s 15:3d:18:83:6f:43:e7:a0:f3:65:e5:85:82:4d:4a:6f 1088s c2:f7:d9:c5:e3:2d:14:3b:b9:e1:a8:84:1c:68:c4:ce 1088s 3b:b8:0d:0f:eb:86:6c:b7:7b:f3:7d:48:72:fd:85:cc 1088s cf:74:a0:7c:62:29:9d:b0:5a:53:1c:88:cd:67:2f:23 1088s a3:98:e3:88:7f:1f:4d:7d:53:66:11:9f:eb:fc:92:57 1088s 63:ba:04:a0:a8:4b:5f:0f:3f:66:73:97:e1:91:5e:be 1088s 8c:32:51:88:93:23:2b:3d:83:f6:8e:20:43:c4:d4:44 1088s ce:d8:3f:13:c1:81:a1:97:ac:d8:d1:5f:57:51:ca:79 1088s a8:72:32:18:73:d7:bc:52:d9:a2:d4:d8:a6:4b:c4:6d 1088s d0:93:ab:30:01:08:88:ea:da:d0:b5:17:aa:47:8c:1a 1088s 68:47:99:13:16:8c:0d:fd:c7:fc:f7:b6:de:73:5c:01 1088s ed 1088s Exponent (bits 24): 1088s 01:00:01 1088s Extensions: 1088s Basic Constraints (critical): 1088s Certificate Authority (CA): TRUE 1088s Subject Alternative Name (not critical): 1088s DNSname: www.none.org 1088s DNSname: www.morethanone.org 1088s DNSname: www.evenmorethanone.org 1088s IPAddress: 192.168.1.1 1088s RFC822Name: none@none.org 1088s RFC822Name: where@none.org 1088s Key Purpose (not critical): 1088s OCSP signing. 1088s Key Usage (critical): 1088s Digital signature. 1088s Certificate signing. 1088s Subject Key Identifier (not critical): 1088s 91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s CRL Distribution points (not critical): 1088s URI: http://www.getcrl.crl/getcrl1/ 1088s URI: http://www.getcrl.crl/getcrl2/ 1088s URI: http://www.getcrl.crl/getcrl3/ 1088s Other Information: 1088s Public Key ID: 1088s sha1:91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s sha256:82c8b0708e5d41cf97da4e0f4150f3853bb3c72a50dc99fe650bf4700a396abb 1088s Public Key PIN: 1088s pin-sha256:gsiwcI5dQc+X2k4PQVDzhTuzxypQ3Jn+ZQv0cAo5ars= 1088s 1088s 1088s 1088s Signing certificate... 1088s Generating a self signed certificate... 1088s X.509 Certificate Information: 1088s Version: 3 1088s Serial Number (hex): 07 1088s Validity: 1088s Not Before: Sun Feb 16 01:52:41 UTC 2025 1088s Not After: Sun Mar 21 01:52:41 UTC 2032 1088s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1088s Subject Public Key Algorithm: RSA-PSS 1088s Algorithm Security Level: High (3072 bits) 1088s Parameters: 1088s Hash Algorithm: SHA512 1088s Salt Length: 64 1088s Modulus (bits 3072): 1088s 00:ae:60:57:9e:8e:8c:22:eb:a7:ed:22:e1:25:bf:c2 1088s 6a:22:6e:9c:39:aa:0e:84:20:4c:d5:93:56:c8:03:fe 1088s 16:22:28:e8:f2:0c:78:40:e0:d1:e5:55:a2:ee:a9:91 1088s c1:93:a2:4e:ce:96:23:e6:75:ce:30:3b:53:cf:86:01 1088s 46:81:38:03:e0:1f:7f:c0:06:36:dc:6e:45:8e:10:85 1088s 91:6d:cf:db:e6:59:99:66:e0:5f:1d:2b:ea:66:9c:94 1088s 3a:88:25:d1:81:f6:3b:76:1e:3d:64:6a:4c:f8:1b:ca 1088s dc:b6:34:f4:3e:27:34:29:ec:8a:f1:e3:a4:98:cb:f4 1088s 63:1d:ca:3b:64:0d:6d:21:da:b2:b4:33:ed:77:a7:df 1088s 3b:34:4b:33:ed:fe:03:b6:f7:0e:c5:f3:8d:b1:1b:67 1088s e2:30:0a:74:62:8d:06:74:68:00:bc:22:be:a4:09:8f 1088s 35:e1:07:7f:3d:cd:ef:aa:9a:7e:05:51:23:f8:a2:7f 1088s 3f:37:21:f1:c2:b0:73:81:fc:37:b8:d1:af:6b:25:d4 1088s 15:3d:18:83:6f:43:e7:a0:f3:65:e5:85:82:4d:4a:6f 1088s c2:f7:d9:c5:e3:2d:14:3b:b9:e1:a8:84:1c:68:c4:ce 1088s 3b:b8:0d:0f:eb:86:6c:b7:7b:f3:7d:48:72:fd:85:cc 1088s cf:74:a0:7c:62:29:9d:b0:5a:53:1c:88:cd:67:2f:23 1088s a3:98:e3:88:7f:1f:4d:7d:53:66:11:9f:eb:fc:92:57 1088s 63:ba:04:a0:a8:4b:5f:0f:3f:66:73:97:e1:91:5e:be 1088s 8c:32:51:88:93:23:2b:3d:83:f6:8e:20:43:c4:d4:44 1088s ce:d8:3f:13:c1:81:a1:97:ac:d8:d1:5f:57:51:ca:79 1088s a8:72:32:18:73:d7:bc:52:d9:a2:d4:d8:a6:4b:c4:6d 1088s d0:93:ab:30:01:08:88:ea:da:d0:b5:17:aa:47:8c:1a 1088s 68:47:99:13:16:8c:0d:fd:c7:fc:f7:b6:de:73:5c:01 1088s ed 1088s Exponent (bits 24): 1088s 01:00:01 1088s Extensions: 1088s Basic Constraints (critical): 1088s Certificate Authority (CA): TRUE 1088s Subject Alternative Name (not critical): 1088s DNSname: www.none.org 1088s DNSname: www.morethanone.org 1088s DNSname: www.evenmorethanone.org 1088s IPAddress: 192.168.1.1 1088s RFC822Name: none@none.org 1088s RFC822Name: where@none.org 1088s Key Purpose (not critical): 1088s OCSP signing. 1088s Key Usage (critical): 1088s Digital signature. 1088s Certificate signing. 1088s Subject Key Identifier (not critical): 1088s 91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s CRL Distribution points (not critical): 1088s URI: http://www.getcrl.crl/getcrl1/ 1088s URI: http://www.getcrl.crl/getcrl2/ 1088s URI: http://www.getcrl.crl/getcrl3/ 1088s Other Information: 1088s Public Key ID: 1088s sha1:91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s sha256:82c8b0708e5d41cf97da4e0f4150f3853bb3c72a50dc99fe650bf4700a396abb 1088s Public Key PIN: 1088s pin-sha256:gsiwcI5dQc+X2k4PQVDzhTuzxypQ3Jn+ZQv0cAo5ars= 1088s 1088s 1088s 1088s Signing certificate... 1088s Generating a self signed certificate... 1088s X.509 Certificate Information: 1088s Version: 3 1088s Serial Number (hex): 07 1088s Validity: 1088s Not Before: Sun Feb 16 01:52:41 UTC 2025 1088s Not After: Sun Mar 21 01:52:41 UTC 2032 1088s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1088s Subject Public Key Algorithm: RSA-PSS 1088s Algorithm Security Level: High (3072 bits) 1088s Parameters: 1088s Hash Algorithm: SHA512 1088s Salt Length: 64 1088s Modulus (bits 3072): 1088s 00:ae:60:57:9e:8e:8c:22:eb:a7:ed:22:e1:25:bf:c2 1088s 6a:22:6e:9c:39:aa:0e:84:20:4c:d5:93:56:c8:03:fe 1088s 16:22:28:e8:f2:0c:78:40:e0:d1:e5:55:a2:ee:a9:91 1088s c1:93:a2:4e:ce:96:23:e6:75:ce:30:3b:53:cf:86:01 1088s 46:81:38:03:e0:1f:7f:c0:06:36:dc:6e:45:8e:10:85 1088s 91:6d:cf:db:e6:59:99:66:e0:5f:1d:2b:ea:66:9c:94 1088s 3a:88:25:d1:81:f6:3b:76:1e:3d:64:6a:4c:f8:1b:ca 1088s dc:b6:34:f4:3e:27:34:29:ec:8a:f1:e3:a4:98:cb:f4 1088s 63:1d:ca:3b:64:0d:6d:21:da:b2:b4:33:ed:77:a7:df 1088s 3b:34:4b:33:ed:fe:03:b6:f7:0e:c5:f3:8d:b1:1b:67 1088s e2:30:0a:74:62:8d:06:74:68:00:bc:22:be:a4:09:8f 1088s 35:e1:07:7f:3d:cd:ef:aa:9a:7e:05:51:23:f8:a2:7f 1088s 3f:37:21:f1:c2:b0:73:81:fc:37:b8:d1:af:6b:25:d4 1088s 15:3d:18:83:6f:43:e7:a0:f3:65:e5:85:82:4d:4a:6f 1088s c2:f7:d9:c5:e3:2d:14:3b:b9:e1:a8:84:1c:68:c4:ce 1088s 3b:b8:0d:0f:eb:86:6c:b7:7b:f3:7d:48:72:fd:85:cc 1088s cf:74:a0:7c:62:29:9d:b0:5a:53:1c:88:cd:67:2f:23 1088s a3:98:e3:88:7f:1f:4d:7d:53:66:11:9f:eb:fc:92:57 1088s 63:ba:04:a0:a8:4b:5f:0f:3f:66:73:97:e1:91:5e:be 1088s 8c:32:51:88:93:23:2b:3d:83:f6:8e:20:43:c4:d4:44 1088s ce:d8:3f:13:c1:81:a1:97:ac:d8:d1:5f:57:51:ca:79 1088s a8:72:32:18:73:d7:bc:52:d9:a2:d4:d8:a6:4b:c4:6d 1088s d0:93:ab:30:01:08:88:ea:da:d0:b5:17:aa:47:8c:1a 1088s 68:47:99:13:16:8c:0d:fd:c7:fc:f7:b6:de:73:5c:01 1088s ed 1088s Exponent (bits 24): 1088s 01:00:01 1088s Extensions: 1088s Basic Constraints (critical): 1088s Certificate Authority (CA): TRUE 1088s Subject Alternative Name (not critical): 1088s DNSname: www.none.org 1088s DNSname: www.morethanone.org 1088s DNSname: www.evenmorethanone.org 1088s IPAddress: 192.168.1.1 1088s RFC822Name: none@none.org 1088s RFC822Name: where@none.org 1088s Key Purpose (not critical): 1088s OCSP signing. 1088s Key Usage (critical): 1088s Digital signature. 1088s Certificate signing. 1088s Subject Key Identifier (not critical): 1088s 91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s CRL Distribution points (not critical): 1088s URI: http://www.getcrl.crl/getcrl1/ 1088s URI: http://www.getcrl.crl/getcrl2/ 1088s URI: http://www.getcrl.crl/getcrl3/ 1088s Other Information: 1088s Public Key ID: 1088s sha1:91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s sha256:82c8b0708e5d41cf97da4e0f4150f3853bb3c72a50dc99fe650bf4700a396abb 1088s Public Key PIN: 1088s pin-sha256:gsiwcI5dQc+X2k4PQVDzhTuzxypQ3Jn+ZQv0cAo5ars= 1088s 1088s 1088s 1088s Signing certificate... 1088s Generating a self signed certificate... 1088s X.509 Certificate Information: 1088s Version: 3 1088s Serial Number (hex): 07 1088s Validity: 1088s Not Before: Sun Feb 16 01:52:41 UTC 2025 1088s Not After: Sun Mar 21 01:52:41 UTC 2032 1088s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1088s Subject Public Key Algorithm: RSA-PSS 1088s Algorithm Security Level: High (3072 bits) 1088s Parameters: 1088s Hash Algorithm: SHA512 1088s Salt Length: 64 1088s Modulus (bits 3072): 1088s 00:ae:60:57:9e:8e:8c:22:eb:a7:ed:22:e1:25:bf:c2 1088s 6a:22:6e:9c:39:aa:0e:84:20:4c:d5:93:56:c8:03:fe 1088s 16:22:28:e8:f2:0c:78:40:e0:d1:e5:55:a2:ee:a9:91 1088s c1:93:a2:4e:ce:96:23:e6:75:ce:30:3b:53:cf:86:01 1088s 46:81:38:03:e0:1f:7f:c0:06:36:dc:6e:45:8e:10:85 1088s 91:6d:cf:db:e6:59:99:66:e0:5f:1d:2b:ea:66:9c:94 1088s 3a:88:25:d1:81:f6:3b:76:1e:3d:64:6a:4c:f8:1b:ca 1088s dc:b6:34:f4:3e:27:34:29:ec:8a:f1:e3:a4:98:cb:f4 1088s 63:1d:ca:3b:64:0d:6d:21:da:b2:b4:33:ed:77:a7:df 1088s 3b:34:4b:33:ed:fe:03:b6:f7:0e:c5:f3:8d:b1:1b:67 1088s e2:30:0a:74:62:8d:06:74:68:00:bc:22:be:a4:09:8f 1088s 35:e1:07:7f:3d:cd:ef:aa:9a:7e:05:51:23:f8:a2:7f 1088s 3f:37:21:f1:c2:b0:73:81:fc:37:b8:d1:af:6b:25:d4 1088s 15:3d:18:83:6f:43:e7:a0:f3:65:e5:85:82:4d:4a:6f 1088s c2:f7:d9:c5:e3:2d:14:3b:b9:e1:a8:84:1c:68:c4:ce 1088s 3b:b8:0d:0f:eb:86:6c:b7:7b:f3:7d:48:72:fd:85:cc 1088s cf:74:a0:7c:62:29:9d:b0:5a:53:1c:88:cd:67:2f:23 1088s a3:98:e3:88:7f:1f:4d:7d:53:66:11:9f:eb:fc:92:57 1088s 63:ba:04:a0:a8:4b:5f:0f:3f:66:73:97:e1:91:5e:be 1088s 8c:32:51:88:93:23:2b:3d:83:f6:8e:20:43:c4:d4:44 1088s ce:d8:3f:13:c1:81:a1:97:ac:d8:d1:5f:57:51:ca:79 1088s a8:72:32:18:73:d7:bc:52:d9:a2:d4:d8:a6:4b:c4:6d 1088s d0:93:ab:30:01:08:88:ea:da:d0:b5:17:aa:47:8c:1a 1088s 68:47:99:13:16:8c:0d:fd:c7:fc:f7:b6:de:73:5c:01 1088s ed 1088s Exponent (bits 24): 1088s 01:00:01 1088s Extensions: 1088s Basic Constraints (critical): 1088s Certificate Authority (CA): TRUE 1088s Subject Alternative Name (not critical): 1088s DNSname: www.none.org 1088s DNSname: www.morethanone.org 1088s DNSname: www.evenmorethanone.org 1088s IPAddress: 192.168.1.1 1088s RFC822Name: none@none.org 1088s RFC822Name: where@none.org 1088s Key Purpose (not critical): 1088s OCSP signing. 1088s Key Usage (critical): 1088s Digital signature. 1088s Certificate signing. 1088s Subject Key Identifier (not critical): 1088s 91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s CRL Distribution points (not critical): 1088s URI: http://www.getcrl.crl/getcrl1/ 1088s URI: http://www.getcrl.crl/getcrl2/ 1088s URI: http://www.getcrl.crl/getcrl3/ 1088s Other Information: 1088s Public Key ID: 1088s sha1:91d68a5bcedad575dffc8fc362cfae2d0c54e19d 1088s sha256:82c8b0708e5d41cf97da4e0f4150f3853bb3c72a50dc99fe650bf4700a396abb 1088s Public Key PIN: 1088s pin-sha256:gsiwcI5dQc+X2k4PQVDzhTuzxypQ3Jn+ZQv0cAo5ars= 1088s 1088s 1088s 1088s Signing certificate... 1088s Generating a signed certificate... 1088s X.509 Certificate Information: 1088s Version: 3 1088s Serial Number (hex): 07 1088s Validity: 1088s Not Before: Sun Feb 16 01:52:41 UTC 2025 1088s Not After: Sun Mar 21 01:52:41 UTC 2032 1088s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1088s Subject Public Key Algorithm: RSA-PSS 1088s Algorithm Security Level: Medium (2432 bits) 1088s Parameters: 1088s Hash Algorithm: SHA512 1088s Salt Length: 64 1088s Modulus (bits 2432): 1088s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 1088s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 1088s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 1088s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 1088s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 1088s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 1088s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 1088s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 1088s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 1088s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 1088s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 1088s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 1088s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 1088s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 1088s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 1088s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 1088s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 1088s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 1088s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 1088s 75 1088s Exponent (bits 24): 1088s 01:00:01 1088s Extensions: 1088s Basic Constraints (critical): 1088s Certificate Authority (CA): TRUE 1088s Subject Alternative Name (not critical): 1088s DNSname: www.none.org 1088s DNSname: www.morethanone.org 1088s DNSname: www.evenmorethanone.org 1088s IPAddress: 192.168.1.1 1088s RFC822Name: none@none.org 1088s RFC822Name: where@none.org 1088s Key Purpose (not critical): 1088s OCSP signing. 1088s Key Usage (critical): 1088s Digital signature. 1088s Certificate signing. 1088s Subject Key Identifier (not critical): 1088s 482334530a8931384a5aeacab6d2a6dece1d2b18 1088s Authority Key Identifier (not critical): 1088s 4d56b76a0058f16792f4a675551b8e530103efcf 1088s CRL Distribution points (not critical): 1088s URI: http://www.getcrl.crl/getcrl1/ 1088s URI: http://www.getcrl.crl/getcrl2/ 1088s URI: http://www.getcrl.crl/getcrl3/ 1088s Other Information: 1088s Public Key ID: 1088s sha1:b0d4433ac119ebcab37c481d2fd793fd109d2c47 1088s sha256:ba44413a4e54faa010b0065ccfde781125729039568343d5e6bd0cba9be7bc90 1088s Public Key PIN: 1088s pin-sha256:ukRBOk5U+qAQsAZcz954ESVykDlWg0PV5r0MupvnvJA= 1088s 1088s 1088s 1088s Signing certificate... 1088s Subject Public Key Algorithm: RSA-PSS 1088s Generating a signed certificate... 1088s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 1088s Generating a signed certificate... 1088s X.509 Certificate Information: 1088s Version: 3 1088s Serial Number (hex): 07 1088s Validity: 1088s Not Before: Sun Feb 16 01:52:41 UTC 2025 1088s Not After: Sun Mar 21 01:52:41 UTC 2032 1088s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1088s Subject Public Key Algorithm: RSA 1088s Algorithm Security Level: Medium (2432 bits) 1088s Modulus (bits 2432): 1088s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 1088s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 1088s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 1088s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 1088s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 1088s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 1088s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 1088s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 1088s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 1088s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 1088s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 1088s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 1088s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 1088s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 1088s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 1088s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 1088s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 1088s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 1088s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 1088s 75 1088s Exponent (bits 24): 1088s 01:00:01 1088s Extensions: 1088s Basic Constraints (critical): 1088s Certificate Authority (CA): TRUE 1088s Subject Alternative Name (not critical): 1088s DNSname: www.none.org 1088s DNSname: www.morethanone.org 1088s DNSname: www.evenmorethanone.org 1088s IPAddress: 192.168.1.1 1088s RFC822Name: none@none.org 1088s RFC822Name: where@none.org 1088s Key Purpose (not critical): 1088s OCSP signing. 1088s Key Usage (critical): 1088s Digital signature. 1088s Certificate signing. 1088s Subject Key Identifier (not critical): 1088s 482334530a8931384a5aeacab6d2a6dece1d2b18 1088s Authority Key Identifier (not critical): 1088s 4d56b76a0058f16792f4a675551b8e530103efcf 1088s CRL Distribution points (not critical): 1088s URI: http://www.getcrl.crl/getcrl1/ 1088s URI: http://www.getcrl.crl/getcrl2/ 1088s URI: http://www.getcrl.crl/getcrl3/ 1088s Other Information: 1088s Public Key ID: 1088s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 1088s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 1088s Public Key PIN: 1088s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 1088s 1088s 1088s 1088s Signing certificate... 1088s Signature Algorithm: RSA-PSS-SHA512 1088s Signature Algorithm: RSA-PSS-SHA512 1088s RSA-PSS to RSA conversion was successful 1088s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1088s Use --verify-profile low to apply the default verification of NORMAL priority string. 1088s Subject: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 1088s Issuer: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 1088s Checked against: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 1088s Signature algorithm: RSA-PSS-SHA256 1088s Output: Verified. The certificate is trusted. 1088s 1088s Chain verification output: Verified. The certificate is trusted. 1088s 1088s Loaded CAs (1 available) 1088s SUCCESS [14]../../tests/cert-tests/certtool-rsa-pss.sh 1088s running [15]../../tests/cert-tests/certtool-subca.sh ... 1088s Generating a 256 bit EC/ECDSA private key ... 1088s Generating a PKCS #10 certificate request... 1088s SUCCESS [15]../../tests/cert-tests/certtool-subca.sh 1088s running [16]../../tests/cert-tests/certtool-utf8.sh ... 1088s SUCCESS [16]../../tests/cert-tests/certtool-utf8.sh 1088s running [17]../../tests/cert-tests/certtool-verify-profiles.sh ... 1088s Checking chain with insecure leaf 1088s Checking chain with insecure subca 1088s Checking chain with insecure ca 1088s SUCCESS [17]../../tests/cert-tests/certtool-verify-profiles.sh 1088s running [18]../../tests/cert-tests/certtool.sh ... 1088s Generating a 3072 bit RSA private key... 1090s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,ST=Attiki,OU=sleeping dept.,O=Koko inc.,C=GR 1090s Issuer: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 1090s Checked against: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 1090s Signature algorithm: ECDSA-SHA256 1090s Output: Verified. The certificate is trusted. 1090s 1090s Chain verification output: Verified. The certificate is trusted. 1090s 1090s SUCCESS [18]../../tests/cert-tests/certtool.sh 1090s running [19]../../tests/cert-tests/crl.sh ... 1090s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1090s Use --verify-profile low to apply the default verification of NORMAL priority string. 1090s SUCCESS [19]../../tests/cert-tests/crl.sh 1090s running [20]../../tests/cert-tests/crq.sh ... 1090s Self signature: verified 1090s 1090s SUCCESS [20]../../tests/cert-tests/crq.sh 1090s running [21]../../tests/cert-tests/dane.sh ... 1090s SUCCESS [21]../../tests/cert-tests/dane.sh 1090s running [22]../../tests/cert-tests/dsa.sh ... 1090s Checking various DSA key sizes (port ) 1090s Checking DSA-1024 with TLS 1.0 1090s reserved port 16623 1090s HTTP Server listening on IPv4 0.0.0.0 port 16623...done 1090s HTTP Server listening on IPv6 :: port 16623...done 1091s Checking server DSA-1024 with client DSA-1024 and TLS 1.0 1091s Checking server DSA-1024 with client DSA-2048 and TLS 1.0 1091s Error in handshake: A TLS fatal alert has been received. 1091s Checking server DSA-1024 with client DSA-3072 and TLS 1.0 1091s Error in handshake: A TLS fatal alert has been received. 1091s Exiting via signal 15 1091s Checking DSA-1024 with TLS 1.2 1091s reserved port 38455 1091s HTTP Server listening on IPv4 0.0.0.0 port 38455...done 1091s HTTP Server listening on IPv6 :: port 38455...done 1093s Checking server DSA-1024 with client DSA-1024 and TLS 1.2 1093s Checking server DSA-1024 with client DSA-2048 and TLS 1.2 1093s |<1>| The hash size used in signature (20) is less than the expected (32) 1093s Checking server DSA-1024 with client DSA-3072 and TLS 1.2 1093s |<1>| The hash size used in signature (20) is less than the expected (32) 1093s Checking DSA-2048 with TLS 1.2 1093s Exiting via signal 15 1093s reserved port 54755 1093s HTTP Server listening on IPv4 0.0.0.0 port 54755...done 1093s HTTP Server listening on IPv6 :: port 54755...done 1094s |<0xcc51f2276d0>| The hash size used in signature (20) is less than the expected (32) 1094s |<1>| The hash size used in signature (20) is less than the expected (32) 1094s Exiting via signal 15 1094s Checking DSA-3072 with TLS 1.2 1094s reserved port 25607 1094s HTTP Server listening on IPv4 0.0.0.0 port 25607...done 1094s HTTP Server listening on IPv6 :: port 25607...done 1095s |<0x1343cc148160>| The hash size used in signature (20) is less than the expected (32) 1095s |<1>| The hash size used in signature (20) is less than the expected (32) 1095s unreserved port 25607 1095s Exiting via signal 15 1095s SUCCESS [22]../../tests/cert-tests/dsa.sh 1095s running [23]../../tests/cert-tests/ecdsa.sh ... 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s SUCCESS [23]../../tests/cert-tests/ecdsa.sh 1095s running [24]../../tests/cert-tests/email.sh ... 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 1095s 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 1095s 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Verified. The certificate is trusted. 1095s 1095s Chain verification output: Verified. The certificate is trusted. 1095s 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Verified. The certificate is trusted. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 1095s 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 1095s 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 1095s 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Verified. The certificate is trusted. 1095s 1095s Chain verification output: Verified. The certificate is trusted. 1095s 1095s Subject: CN=invalid@example.com 1095s Issuer: CN=CA-0 1095s Checked against: CN=CA-0 1095s Signature algorithm: RSA-SHA256 1095s Output: Verified. The certificate is trusted. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 1095s 1095s SUCCESS [24]../../tests/cert-tests/email.sh 1095s running [25]../../tests/cert-tests/gost.sh ... 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Loaded CAs (1 available) 1095s SUCCESS [25]../../tests/cert-tests/gost.sh 1095s running [26]../../tests/cert-tests/illegal-rsa.sh ... 1095s Encrypted structure detected... 1095s import error: The private key is invalid. 1095s PKCS #8 information: 1095s Cipher: 3DES-CBC 1095s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1095s Salt: 3c59d7f116fbc5d6 1095s Salt size: 8 1095s Iteration count: 5216 1095s 1095s import error: The private key is invalid. 1095s import error: The public key parameters are invalid. 1095s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 1095s Generating a 2048 bit RSA-PSS private key... 1095s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 1095s Generating a 2048 bit RSA-PSS private key... 1095s privkey_generate: The public key parameters are invalid. 1095s SUCCESS [26]../../tests/cert-tests/illegal-rsa.sh 1095s running [27]../../tests/cert-tests/inhibit-anypolicy.sh ... 1095s Generating a signed certificate... 1095s X.509 Certificate Information: 1095s Version: 3 1095s Serial Number (hex): 172e542986d4df982d6fa47ca4c84b9553934025 1095s Validity: 1095s Not Before: Sun Apr 23 00:00:00 UTC 2017 1095s Not After: Mon Apr 23 00:00:00 UTC 2018 1095s Subject: CN=sub-CA 1095s Subject Public Key Algorithm: RSA 1095s Algorithm Security Level: Low (1024 bits) 1095s Modulus (bits 1024): 1095s 00:ac:d7:4a:cc:04:0a:33:0f:c6:e2:fc:a3:79:1c:6d 1095s 47:7c:3e:52:0d:e3:dc:7d:fc:f3:40:0a:a7:c3:f4:5d 1095s 08:e3:ad:4c:39:39:09:fb:89:3a:ed:31:be:dc:52:06 1095s 3d:4b:9c:5e:05:e6:54:18:14:a7:48:9f:9f:7e:79:f9 1095s 36:57:58:82:9a:99:ad:38:dc:cd:31:47:4e:c5:2b:48 1095s 61:b3:07:d7:37:e8:f0:6e:50:fa:37:44:a8:0d:c6:a6 1095s a9:d9:1d:37:ca:61:04:6d:a9:c7:b6:35:f5:12:2f:91 1095s 23:39:d7:10:79:6f:53:17:88:b7:fa:18:72:7f:bf:8e 1095s 17 1095s Exponent (bits 24): 1095s 01:00:01 1095s Extensions: 1095s Basic Constraints (critical): 1095s Certificate Authority (CA): TRUE 1095s Subject Key Identifier (not critical): 1095s 99c6d74b9feeddd283d026ed3deb0698933c523e 1095s Authority Key Identifier (not critical): 1095s 753ab7fc73642914496111fdce90cbf63d1c8a13 1095s Other Information: 1095s Public Key ID: 1095s sha1:99c6d74b9feeddd283d026ed3deb0698933c523e 1095s sha256:04eaac9f742c54f81aeac4246113c3314a11c9dc5fba86e5b86038d088503677 1095s Public Key PIN: 1095s pin-sha256:BOqsn3QsVPga6sQkYRPDMUoRydxfuobluGA40IhQNnc= 1095s 1095s 1095s 1095s Signing certificate... 1095s |<2>| signing structure using RSA-SHA256 1095s Setting log level to 2 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Subject: CN=sub-CA 1095s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1095s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1095s Signature algorithm: RSA-SHA256 1095s Output: Verified. The certificate is trusted. 1095s 1095s Chain verification output: Verified. The certificate is trusted. 1095s 1095s SUCCESS [27]../../tests/cert-tests/inhibit-anypolicy.sh 1095s running [28]../../tests/cert-tests/invalid-sig.sh ... 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Subject: CN=Different sig in PKCS #1 1095s Issuer: CN=GnuTLS Test CA 1095s Checked against: CN=GnuTLS Test CA 1095s Signature algorithm: RSA-SHA256 1095s Output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 1095s 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s error parsing CRTs: Error in the certificate. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s error parsing CRTs: Error in the certificate. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s error parsing CRTs: Error in the certificate. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s error parsing CRTs: Error in the certificate. 1095s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1095s Use --verify-profile low to apply the default verification of NORMAL priority string. 1095s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 1095s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 1095s Signature algorithm: RSA-SHA1 1095s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 1095s 1095s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 1095s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 1095s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 1095s Signature algorithm: RSA-SHA1 1095s Output: Verified. The certificate is trusted. 1095s 1095s Subject: CN=ROBLOX Corporation,OU=Digital ID Class 3 - Microsoft Software Validation v2,O=ROBLOX Corporation,L=Menlo Park,ST=California,C=US 1095s Issuer: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 1095s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 1095s Signature algorithm: RSA-SHA1 1095s Output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 1095s 1095s Chain verification output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 1095s 1095s SUCCESS [28]../../tests/cert-tests/invalid-sig.sh 1095s running [29]../../tests/cert-tests/key-id.sh ... 1095s SUCCESS [29]../../tests/cert-tests/key-id.sh 1095s running [30]../../tests/cert-tests/key-invalid.sh ... 1095s Generating a signed certificate... 1095s 1095s Expiration time: Mon Feb 16 01:52:48 2026 1095s CA expiration time: Sat Jan 28 09:23:01 2017 1095s Warning: The time set exceeds the CA's expiration time 1095s X.509 Certificate Information: 1095s Version: 3 1095s Serial Number (hex): 01 1095s Validity: 1095s Not Before: Sun Feb 16 01:52:48 UTC 2025 1095s Not After: Mon Feb 16 01:52:48 UTC 2026 1095s Subject: 1095s Subject Public Key Algorithm: RSA 1095s Algorithm Security Level: Low (1024 bits) 1095s Modulus (bits 1024): 1095s 00:bc:f2:be:ee:e4:d5:e2:48:4d:f9:d9:06:13:f5:5f 1095s 45:8d:a2:c7:b6:bd:b6:0f:da:3e:62:9f:94:ed:01:6c 1095s e3:9d:d8:04:24:bc:cc:93:93:9d:33:8d:40:6a:fb:e1 1095s 85:83:6d:8b:d3:3d:cf:db:88:5b:53:78:66:95:d2:d4 1095s 5d:21:da:98:0a:2e:ef:db:59:28:08:4e:d6:c7:66:4b 1095s 41:17:24:16:de:f3:92:ce:5e:f8:06:8a:b8:f5:5f:88 1095s 4e:47:c6:98:3c:4d:07:46:ae:e6:88:67:9e:be:a7:f7 1095s db:a0:5b:f8:33:9d:ab:fa:25:a3:86:f8:67:ef:33:90 1095s e5 1095s Exponent (bits 24): 1095s 01:00:01 1095s Extensions: 1095s Basic Constraints (critical): 1095s Certificate Authority (CA): FALSE 1095s Subject Key Identifier (not critical): 1095s 6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 1095s Authority Key Identifier (not critical): 1095s 7a2c7a6097460603cbfb28e8e219df18deeb4e0d 1095s Other Information: 1095s Public Key ID: 1095s sha1:6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 1095s sha256:cfb982c7a56a85949ebebdcb434fb0b17dc2e7be4d369e7272016ef8dada3a64 1095s Public Key PIN: 1095s pin-sha256:z7mCx6VqhZSevr3LQ0+wsX3C575NNp5ycgFu+NraOmQ= 1095s 1095s 1095s 1095s Signing certificate... 1095s import error: ASN1 parser: Error in TAG. 1095s OK ../../tests/cert-tests/data/key-invalid1.der - errno 1 1095s import error: ASN1 parser: Error in TAG. 1095s import error: ASN1 parser: Error in TAG. 1095s import error: ASN1 parser: Error in TAG. 1095s import error: ASN1 parser: Error in TAG. 1095s import error: ASN1 parser: Error in TAG. 1095s OK ../../tests/cert-tests/data/key-invalid2.der - errno 1 1095s OK ../../tests/cert-tests/data/key-invalid3.der - errno 1 1095s OK ../../tests/cert-tests/data/key-invalid4.der - errno 1 1095s OK ../../tests/cert-tests/data/key-invalid5.der - errno 1 1095s OK ../../tests/cert-tests/data/key-invalid6.der - errno 1 1095s DONE (rc 0) 1095s SUCCESS [30]../../tests/cert-tests/key-invalid.sh 1095s running [31]../../tests/cert-tests/krb5-test.sh ... 1096s SUCCESS [31]../../tests/cert-tests/krb5-test.sh 1096s running [32]../../tests/cert-tests/md5-test.sh ... 1096s SUCCESS [32]../../tests/cert-tests/md5-test.sh 1096s running [33]../../tests/cert-tests/mldsa.sh ... 1096s Testing ML-DSA-44 1096s Testing ML-DSA-65 1096s Testing ML-DSA-87 1096s SUCCESS [33]../../tests/cert-tests/mldsa.sh 1096s running [34]../../tests/cert-tests/name-constraints.sh ... 1096s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 1096s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 1096s Signature algorithm: RSA-SHA1 1096s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. 1096s 1096s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 1096s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 1096s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 1096s Signature algorithm: RSA-SHA1 1096s Output: Verified. The certificate is trusted. 1096s 1096s Subject: CN=bazz.foobar.com,O=Foo Bar Inc.,C=US 1096s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 1096s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 1096s Signature algorithm: RSA-SHA1 1096s Output: Verified. The certificate is trusted. 1096s 1096s Chain verification output: Verified. The certificate is trusted. 1096s 1096s SUCCESS [34]../../tests/cert-tests/name-constraints.sh 1096s running [35]../../tests/cert-tests/othername-test.sh ... 1096s SUCCESS [35]../../tests/cert-tests/othername-test.sh 1096s running [36]../../tests/cert-tests/pathlen.sh ... 1096s SUCCESS [36]../../tests/cert-tests/pathlen.sh 1096s running [37]../../tests/cert-tests/pem-decoding.sh ... 1096s SUCCESS [37]../../tests/cert-tests/pem-decoding.sh 1096s running [38]../../tests/cert-tests/pkcs1-pad.sh ... 1096s PKCS1-PAD1 OK 1096s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1096s Use --verify-profile low to apply the default verification of NORMAL priority string. 1096s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1096s Use --verify-profile low to apply the default verification of NORMAL priority string. 1096s PKCS1-PAD2 OK 1096s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1096s Use --verify-profile low to apply the default verification of NORMAL priority string. 1096s PKCS1-PAD3 OK 1096s SUCCESS [38]../../tests/cert-tests/pkcs1-pad.sh 1096s running [39]../../tests/cert-tests/pkcs12-corner-cases.sh ... 1096s bag_decrypt: The cipher type is unsupported. 1096s There were errors parsing the structure 1096s SUCCESS [39]../../tests/cert-tests/pkcs12-corner-cases.sh 1096s running [40]../../tests/cert-tests/pkcs12-encode.sh ... 1096s Generating a PKCS #12 structure... 1096s Loading private key list... 1096s Loaded 1 private keys. 1099s Generating a PKCS #12 structure... 1099s Loading private key list... 1099s Loaded 1 private keys. 1102s SUCCESS [40]../../tests/cert-tests/pkcs12-encode.sh 1102s running [41]../../tests/cert-tests/pkcs12-gost.sh ... 1102s Testing decoding of known keys 1102s ============================== 1103s 1103s Testing encoding/decoding 1103s ========================= 1103s Generating a PKCS #12 structure... 1103s Loading private key list... 1103s Loaded 1 private keys. 1143s Generating a PKCS #12 structure... 1143s Loading private key list... 1143s Loaded 1 private keys. 1178s SUCCESS [41]../../tests/cert-tests/pkcs12-gost.sh 1178s running [42]../../tests/cert-tests/pkcs12-pbmac1.sh ... 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 4e4f542055534544 1178s Salt size: 8 1178s Iteration count: 1 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 3da715f1636cac73 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 53c73c3e569b6b60 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 1178s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 1178s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 1178s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 1178s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 1178s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 1178s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 1178s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 1178s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 1178s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 1178s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 1178s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 1178s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 1178s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 1178s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 1178s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 1178s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 1178s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 1178s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 1178s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 1178s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 1178s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 1178s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 1178s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 1178s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 1178s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 1178s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 32 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 4e4f542055534544 1178s Salt size: 8 1178s Iteration count: 1 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: b88fa501058da23a 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 438b0b21e30b7768 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQ4sLIeMLd2gCAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCzRZxKSU+ucLF8HX2dYOenBIIE 1178s 0EaNOGz/31nzz2a0xHM6tajtRx1fOo++koMWrtlkPTkABvffBxbTajcTvEeunp+k 1178s BYaqVgiO97UiQ/qANvajrE/l7dm0ds+fiuw+EKIl7i2t4F7+tlZIwdAywhwEuzLv 1178s oZKeTigqVwku36NDpwIkIzOBJbgLIsMC6x7u89RNelMKZpYCkJ2gtUuOH1fc50vU 1178s 8aH0U57gqtZbqXZ9qkI0snTlOop0HiiwX5SkYi6yRzqG2hZo1sKdVDkADLmawC4R 1178s 8iGzhVzD2JN5plP9VD7kRnG3Feb9lLdlDBPlmBMV0gjmEd/0eFH1ZCHxM3kTxbNr 1178s JSTCA0tn5jMhZBBBJQXJISjvSM4UFd5KHilAXTNOurn8msf7iMlz5jIgfXwKm0EO 1178s I5EE0/NGypAQD9Qb8oNi/AbLLLUeYgqGYFp3wPVM+ESORm0amws+x4kpLjiKMBKj 1178s qMdyFm17cuVXVgVzY2QR6WxNAsjC0h/+EHRlcPEdA4ggAtJpmjGmat9sqwUd9hOO 1178s 9jftimonL199TMAfy5GTeOnN+Exmpy+SyWcdA0eiE43TYD/E5Ukq6e8tpqou1Wyq 1178s fwv9vAo+a/pvvhpOhDlKSx7GdndobYa6+8aqD81ABJJMmFnnRyWqEE5KCIrGW9DB 1178s pV2/bYY0PBHuNvXpH47+wkH0g0uikxP/pobid95j89WXCGnB43R4ROq26yoY0qy2 1178s 4JqxmvIu3s3fPU+BDjbtMJBvSltMDNnJ+Rm9djxeq8Y0388qRu2udMnNSCdlq5tA 1178s e4BrmKVaAniKIa+yJcT2HXkBkTv0pc03dMWGiVZvRcyWjDStGap2aEDBD2nqvDwt 1178s 5DI6WvHgIh15PStw1nTlmL4hlQj1WCGSugqcHvhMH17PtoWYGZWM3L6VFoOtJndT 1178s w+FLMi0GoGo9+7m0eiuAuJs5YRceTaL1fwvyg/i4HpDG4wrcBEHlsmoHr9pfSlBM 1178s +9/wU+E4EBTOStqmaVWpsJrDppXT6XpBj4lAruWMWIP8uI1CrwKo9UvbeMFAEnAi 1178s cfDr11H4KZktvpoRTwYhabNDODt51hvdUOpijKmzRz1HBQ5/T+3FIbNcbtzUS8if 1178s kCH1X22t2AU1fAOlgWBJi/ZcX9bi9Vktgcevgq4dJHsjVD6PXEY6cdaI/8ZCJ6HN 1178s h0DgxJL7ivQw+1ay6+7A4X5ib69ZlHyTEOf0x5O2fhPjQLjHTLZDNsil8YIWQGwa 1178s 0JFN5iFtedIuz7I5VMNKNPyyb0MCSLIesniQx2PJm8vZiHXj9y0ABXJWCszcJoMG 1178s 3bZlQF5kMS7oZhKV37LSM5AazScwoc29qJzUn2vq+S+lxBzR5e8AsE7rlfyVpXTb 1178s mFy31X7r95rH0o0lpL+mkbUViL5jr9EG2tqNOS5cBTHdT8yjObjeAw2LbEvQOskD 1178s lxLL1JFnCziZwrPEpCUXV4SU8XZs3gajNSbbSsC24BjG6Y28ZYN57DfmfrBBaMft 1178s mVjoJYJwR49JgmTogAvMKlLvrMbC0+Fp3Wj1ilaqEUAobw2mWjTmjah3IhfRz1HH 1178s 2aMPnx/E50h53okHA3ul3DIUmkNjLaWPP464DSoLmbdtsh/YMP1aU9/0DgexQYCh 1178s SBG71Gn951YxSJa8iIXoPi3ogXdorKDDTV2gcHINmF7p 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 32 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 64 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.11 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 4e4f542055534544 1178s Salt size: 8 1178s Iteration count: 1 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: acaea2fca1b48169 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: b573b4b92041bbef 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQItXO0uSBBu+8CAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDeq80bSHWMajp2Pmg0twBWBIIE 1178s 0DXcFKGQ1wq8jhQVCP8+9b36MgMZZ8CS0RzV0FJSO8NCpB9tmjZ0psYmlx6Aj9R4 1178s HJrGDkUu6fyE4v/WrQh6pxkeMx5njzYaDKTRxXoXY5VFFoLdNOL1CeWcE3V8HjPi 1178s uFnugn1gP7cr7MhjQLLrp3pfvNuN2bL9JhiyqYwPmcgC7edbNJJ5lzg9g1uPRXJC 1178s JlFZzQuS5rxCAJlQv2TcnK8mUCPthAZCSnvgQt/N+BnsSZ0sLVAYN14N92Ve1+up 1178s MPLStVrOczQ+RkACciLuO5p42ZCFkAWPl21qMKwWfLlyELsTGQtKfLutqCALWWlU 1178s KFU0dS8kf+zyEhVugKcLW05+rkMbG9eqhfJRDNEtfsdAHyWOmZtdbcgqm29rWGRf 1178s l9+DKFJEfyGAvygqvyiXaZ3fGKoH68I4PHUdlhiMW6dhgR6ugSvwyHoTizHC3LDr 1178s j9AxF6aX3HpTDhjSLPuIeCrI1oh1QzD7Ki3aMwXZuhSxnJ6N5WORTvmr1a5RJQDg 1178s fvXr4GgWw9pUqxDKDowKA9PdLYF18GARJ1pyKXZPuenH+SKbIaywQP/h9dywS3rP 1178s l9aOXXdDLvt2m6eUbQL+8yz0UbV5A2CT84DXE7ydlscNgvs6wHJc2eyEXXCxElGu 1178s ArDdNWhL0IDrZAjVY0grZCRj9BbLbFjOIT+5X0gez9rQy/roMuhrwV9bM/XzAu0D 1178s ABS/fJw5v8qnJ3oxtQXEF2YaPJ9LL0n23FQchpT2RjLiPbduftAdjEwMdH+s6A/P 1178s nxZoXFYEujED8mxihWsHJGJdM7pbHj6rPhuL6CFte6MBirEYr9OiZmUsHdyqBpoz 1178s OPQA87hvcq0OT0mtJ4VZNbcmzWqXuBzWB6wJpjdCC5TfhNAbPxHc+J7WGbqHP2d+ 1178s bQoJu/XVeP1Zeh1GdSay7C6xFggclcrcFRcn9/zME1nX/gHPl8wbgshDKj5b5z1r 1178s MHZ2ond+acYqLO/Xz5dR69P0Ovg6AORsmKvEhXT+xGC6xjBmuRifseZ0u8+lOFJm 1178s drF7imB57oQdM4umNOGvn4U+9cdNnk3gu2j5RAd9fVKsrLoyVSZ7KG5HMDrvyY9C 1178s LPWHhXevd3QeOMXmbmMr5cKA9fZanIptE0mtk8Ow9Vv8ruO3Sq1T9lSsUaqJrgED 1178s qaGYrkn6tf+8rK1fFOISJSFNr560lSfBLT0CrKAVuZe9HUBsF8sQZAVEx6nyeCxv 1178s 5DxkTDrVM4KhcNg4ybW8ptatTGYKdsnDKJ+L6ew3kCxrNl3xADQfmJ0cLY6Xr6gJ 1178s yLiuit2NNi2OBV0zUKQt+129OG5nSEAHBNDGqD+P4WPO2kvNj0OvIN2yO/biqOMH 1178s toPlmhCZRM0O9eO2c1dsGw6vPVuvcdTFk32g8JRLXeFGmnGHIQL+wU1WmlRYkQFM 1178s sFmhxnj6WRtlldX3h/83frXpsVkfajBYAWckoNY4qQT1XIsJdC6pVrP62iAWJi5g 1178s GjDIDN++fVJDVc5w6BR62OM9hAA16dERx1cyUtcfsmL6f/SPgHFueaDdFD/97kOn 1178s ss/4sdtrKL0MITCfK5oEegn8kTypl7tUTyt6bjb+5mxU3016WDdr174RGUXl2PIS 1178s Rf/aOBt1KydRdDIFBzAhvOnMNc9G4T0ml1aLnzp8f30a 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 32 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2049 1178s |<9>| keyLength: 32 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 1178s verify_mac: The Message Authentication Code verification failed. 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s There were errors parsing the structure 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 32 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 1178s verify_mac: The Message Authentication Code verification failed. 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s There were errors parsing the structure 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<3>| ASSERT: ../../../lib/x509/pkcs7-crypt.c[_gnutls_read_pbmac1_params]:1824 1178s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1123 1178s verify_mac: One of the involved algorithms has insufficient security level. 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s There were errors parsing the structure 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 600000 1178s |<9>| keyLength: 19 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<3>| ASSERT: ../../../lib/x509/pkcs7-crypt.c[_gnutls_read_pbmac1_params]:1824 1178s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1123 1178s verify_mac: One of the involved algorithms has insufficient security level. 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 13 1178s |<9>| iterationCount: 600000 1178s |<9>| keyLength: 16 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 203ad82b117c7b05 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 044114e54ca74641 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: 7A:00:45:5D:1D:93:1A:8B:5B:F0:C1:16:05:A9:63:B4:04:BB:74:1E 1178s -----BEGIN CERTIFICATE----- 1178s MIIDZTCCAk2gAwIBAgIUPwNhX2dXIFfhmIfav1IfwgSjRYMwDQYJKoZIhvcNAQEL 1178s BQAwQjELMAkGA1UEBhMCWFgxFTATBgNVBAcMDERlZmF1bHQgQ2l0eTEcMBoGA1UE 1178s CgwTRGVmYXVsdCBDb21wYW55IEx0ZDAeFw0yMjA4MTkxMDAxMTBaFw0yMjA5MTgx 1178s MDAxMTBaMEIxCzAJBgNVBAYTAlhYMRUwEwYDVQQHDAxEZWZhdWx0IENpdHkxHDAa 1178s BgNVBAoME0RlZmF1bHQgQ29tcGFueSBMdGQwggEiMA0GCSqGSIb3DQEBAQUAA4IB 1178s DwAwggEKAoIBAQC7UnID9tzVZ8zGL/zAjV6FdZ7DPwGnl+WBs0S+D0IVKTiOrVvJ 1178s W+bxC4jquba8jK8h/BKYNbi/4UjvteRG3n5+GzyJuL8p9ovXKn0jrKykGVgsn9Bo 1178s 6f+Yd0M6soR5Y4AhFmJFKgLVlbk3IgPpKaF4hBukvPfNBhEMWMK9FOEcSYEZNV68 1178s hCT1vtMPg7J2kwX/i9e76gK0ZnNU6odM+lx7veZ7kgWCmn5j7Fr6F1kxM9uOmMZx 1178s 2mneZThMEwG/0unUdfLWuCEKUuG0hJAGXrUbPWphXIFr8rR9NzhjOW6yptjAbm/6 1178s kb+Im6ED77WeG2Ql6QvcWSVOWtDn4qNnnqAHAgMBAAGjUzBRMB0GA1UdDgQWBBSP 1178s WBge9gMQwhb1lpNh7PGQw/ln+zAfBgNVHSMEGDAWgBSPWBge9gMQwhb1lpNh7PGQ 1178s w/ln+zAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQCIvqFeoAsf 1178s yWVD07ev1fBb4GcxT91ZPBZRjLu5cNeZZn4nOHTMilC0Ck2C8y6Mum+qTwPID69U 1178s RlmgmIpIs+86KjYsw6j373NSLdhZZPB22KOv98i4mBjg7ot7AVG3gWwV30Zk/f3k 1178s vIw0IxkbcxM19C3xknLoN0NJhdBo+Ntd4w57TMcWa7QZc22kGAcUBtD56NEGlGMG 1178s cilsHCtg7sSpO2XEPPUKrF4u2EWAdiz4GoeWi5NEQHOEnTmCUqp9tHMxKpDZAtk4 1178s s+MKiVXmCHU1gFWPYqdYOSVXQwaoOLyYiTm0+2ZjHtDN/jDVTPX+cBjKtAG63S6V 1178s Sk4Clw3hNWij 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: cf843f4b901fc97d 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: 7A:00:45:5D:1D:93:1A:8B:5B:F0:C1:16:05:A9:63:B4:04:BB:74:1E 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIz4Q/S5AfyX0CAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBLT+yOw5AN8OFFV6OyKsmhBIIE 1178s 0DMb6iGIuDDXki/D/81UyBN9PSLax5dKSehgcIb6FW4CAqStZ4/6m49CcMzEmD2O 1178s o6Zi+bsMk7cTj+Gkm2kociZS5dWjtJA1kv4l8vTk9wQSW+v3I/fZ9JJ+z7ert7S/ 1178s jcxgCTemYb2YCWto/blyrKBt8/7W2qfOUfGUMv9M89DjukXklnQX/byJtMsXnMDt 1178s t3aH/BqZp9V9ETpBjw4a82ulXwUvEpF2qzgMMBad6YZBMtJo8U9wJsQZjTYh9Xja 1178s NBl4VlvNcTBWY3/OhC88vESN0Go4APny+/hxw3EQTHkCX/EOeQFroSS4nv9pD0B9 1178s TqkCN5dOoAvC9er0T8obKFn8du05GfVd+3wkDH9HMMAGx+XFUGIjl9KRVexpl5+p 1178s rda4nAUIWRd9upoUmHKySJOyApobe4N8/5pVqtCSe0OzyQFHnMmAMNjK1GcU+2hu 1178s wHEFTOS11gA6uo1waPlhGGEnm1sszZlPArrnWGPdPjZBo5lZO3xm/mC/USECmXE9 1178s kKi4URd3os8alYl0pzA9RSmeZRn9iSjnryae0OlZsmC7yASqZ+UNVlPurJT4vJ/4 1178s M3gEENTz+y8lkUZgolkN5sjo47jMBb6bmYi5mZkhyOkvnpY2rpUmhEaifQMM8sJg 1178s S5CF03dL9PY2IlPuF1Z3vADzvqmZDklTre8NuJHsnLLWq9Xr+/qd+i5bJi1nloKG 1178s a81r0rfR5hcTknyJ4vZighxgHW9uo+pHWVHXB4X2idd9WbjBiFlRzfNJpxC93H/8 1178s gOTXRzmz4Ed9yx1+KEwbfJZNt8p9/7PQxwJQ5QHkLKBViJwCPnSwq9HheVQ54/iD 1178s luLyBzowzLhAaOYgpv8eDUXTavDQwxu3AOXY6xv3ZjVVPjnU4iZZaz9f9ROTVcH+ 1178s vs3EaNHOqz4nafk3NkJyETRe1zpopObDpus2vGIOS33+CqRd7PMFq7N+WeWWzsHl 1178s JBWi0wDbK6W8tlRpeoW3/Sa66/CkmkFxy50RL0EIVVrFsIJERsnJN77R/9fNbKkP 1178s gMmPkMQ/J3Ua9ooh/ew5R9kpftYNq3cw/spd+rcJTeYrvyFydhYXemlCKHTwbw+h 1178s 8390ZqOIHhZ7O8F8yJ/lFIDk6Z4nioW1fbkQ9wdJcVJy7lRlAnYo2OJGL5YZVG4S 1178s vESfk5X8aOVKam1TwSaH01cN1U95ufWLpfdMbO0xjzzoFEdblXkbgau9VgjrPke/ 1178s 7rElpFu7XOPd21afXrhYlogmLbb5Up753nJhPFknZ30v9oW1MTGHCeRZtIMkIazs 1178s N5+4mWip9VBcOLKnjWlBNNGcD6c16Y2Jsz+w7NxLnTPOIPL1NbelUzNXhDzZHGdn 1178s uGf3oGUIUU/IFABo1UaiYDQYCdZfFjHhs+0I7ebBuR1D5x9T4h2m8WMWJTY07O+A 1178s XKet0ZGWJrL6RhR/Yy4JxdK4HGh3QCJvDbfttD3s9YJDm7LjLzo36iXKjWDBSCT/ 1178s txSGgRIVcVf2Ph2XRSHhMfld8MKsmFtvrJ6F5WKzhU0l90s9k1/1J92DA73gDjO8 1178s ez9whwMZt+ofDmGyrjjTomr2O3Opo9jUkqKaEtXFh/93GOnNxysMQ1j32sUiSse5 1178s T2wG52/1jL4SWCDgCxaxpygOADsm/ZODLk99jxVyFNtm 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 4e4f542055534544 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 3da715f1636cac73 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 53c73c3e569b6b60 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 1178s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 1178s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 1178s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 1178s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 1178s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 1178s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 1178s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 1178s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 1178s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 1178s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 1178s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 1178s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 1178s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 1178s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 1178s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 1178s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 1178s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 1178s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 1178s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 1178s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 1178s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 1178s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 1178s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 1178s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 1178s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 1178s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 6f473c38b02e3173 1178s Salt size: 8 1178s Iteration count: 1 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 3da715f1636cac73 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 53c73c3e569b6b60 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 1178s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 1178s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 1178s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 1178s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 1178s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 1178s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 1178s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 1178s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 1178s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 1178s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 1178s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 1178s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 1178s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 1178s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 1178s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 1178s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 1178s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 1178s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 1178s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 1178s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 1178s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 1178s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 1178s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 1178s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 1178s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 1178s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 6f473c38b02e3173 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 3da715f1636cac73 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 53c73c3e569b6b60 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 1178s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 1178s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 1178s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 1178s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 1178s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 1178s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 1178s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 1178s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 1178s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 1178s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 1178s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 1178s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 1178s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 1178s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 1178s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 1178s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 1178s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 1178s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 1178s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 1178s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 1178s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 1178s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 1178s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 1178s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 1178s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 1178s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s |<9>| salt.specified.size: 13 1178s |<9>| iterationCount: 600000 1178s |<9>| keyLength: 16 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1178s |<9>| IV.size: 16 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 16 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: ab3705b0eeb5d7dc 1178s Salt size: 8 1178s Iteration count: 600000 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-128-CBC 1178s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 1178s Salt: 4a3a38ce1e1baff2e97e006a3d 1178s Salt size: 13 1178s Iteration count: 600000 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Friendly name: my-key 1178s Key ID: 56:70:F4:A6:3B:92:7D:1E:96:E8:2F:F6:5E:AD:EC:BB:6A:47:5D:AD 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-128-CBC 1178s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 1178s Salt: 65c9e9fa55c1c5de85ab89d34b9a5cdb 1178s Salt size: 16 1178s Iteration count: 600000 1178s 1178s Friendly name: my-key 1178s Key ID: 56:70:F4:A6:3B:92:7D:1E:96:E8:2F:F6:5E:AD:EC:BB:6A:47:5D:AD 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFNzBhBgkqhkiG9w0BBQ0wVDAzBgkqhkiG9w0BBQwwJgQQZcnp+lXBxd6Fq4nT 1178s S5pc2wIDCSfAAgEQMAoGCCqGSIb3DQIJMB0GCWCGSAFlAwQBAgQQhPUnObpbX1bU 1178s NvIYOdXSmwSCBNBL3aGVlx6GBump88n1lzu1JrGSk2ZowBLpB+nSrNFpUQw4iQnc 1178s rtwddlH/ZfokkLMu/irt3vbelNU8OV4IcQYakUSXqS1Fs6XVuGzQYYFxKtYucRcM 1178s NC/2FeQlZ5i7Y5dwQK+vRxQkWFtuEvwc/nkoJAKfbNnUVuIEL1eX4/CksotdxZZd 1178s bWNic22bFkZED89gXL9weUFJCozpf9+8eZt11OW7zJYc05/+kT04YgjpXF3FveMp 1178s SWdxmXq7l718jWC9Tma53D0mhJ5lOLHg+YXP/h9/OaKxCgsOXwOD8yyEJxue48FU 1178s A6MYsZ48rk0kDqo+CtozGtARH0+1Y+jk20ZHuuegjgL0lpZgagfRSJnvHFY3gcIK 1178s HfaHo/4ggimHCptqnKZGyqp/uWwslqO/nobok0qbRX/NYP4cNqA7yf6qgh/48MPD 1178s rdxAh3BzHvPN/hvZ615T4ZXP0YY5+dHYVc4HuGJOBMnOMvdVDNNkM8k1TDdJ4hjl 1178s JvXFBpd4meIg2GiYcsmUaMCWqc7IR8lhygiUyURejYoDVQi0b5Kus6wF+TgFgGB4 1178s 8gWw48LIPwyawVpraUadlJtZyNebNXGYKvbJRZMrnKTTTv5Zp9dh57WAl86kcury 1178s hPHNV8F3m+f2QU33U5rPvD0uUAHcXY3/0THj3O8HN3rGtBf3gCelIKvS4IHavwlY 1178s NfY5JSjChholkRP4zsTyfDaurkJPPB0XLxC+MjZC/s5YxfHF6W9XU2IiavRTF7nf 1178s YJYtJlfLDHus3TC95QtZ4/7MJRyR/CRvtW/nR+nyXM2dslql76tWqeCqneJL//Ls 1178s EGN+EKLNOXmM+8yZGup5Pp7PRQGrscxy8iG2+wAM2mDoxBMTGRJaBzvCzrRVz6hu 1178s zdFhZ4XMV2/ObKR1MhMJ23xbC7i6dbutnuiICMUCwWToHcpZEWq2F8PXHvtxD0F+ 1178s UHGAh6zdwI/8p0Fk5v/RwbQIEYgsJZ1TO5ASXGn+lOx5YHQqmNqGxRUCX0pwwLc3 1178s zFt8X5HDnhcIePNeoTe9ACmheJphEvoq71icDsZvKFi0jS5ClFYiyFHhyWCg2XJ4 1178s herbj887AItOaDnj7aJTwHfLsv+Cf93RKWHv8MJsvZKrGbkwKVo76HK0IdRAVbdh 1178s cVCWWKlyAyHiU6/m7pOuuysoulv9M5hi32QpJTFHPWA5yeyvFc96KPvrpfg3RSDM 1178s C2gI1RTn7xNoKRsthbnPCE4Zdzs7cREyO1ZjUtFADRtY++sOk0b/W/yRcKkc8Ndb 1178s O7WhbARjWkxQ22vWgkQS4Ye2LOqgEpsVC7JY3974hmFXtuHor3HlD5HxnWmxKTxg 1178s kMKvhJaLoYkQ2ZbdRYFxps92GTF+xcna/2ghgEuDEQ38s+BBKBIbyl4GsX6k+c4n 1178s WQ7p10GvFJ1gKiHC6SoSZqgHnAv0tOcNHH1wKBGXi2cjvD2d3CwTvzIaoPkpt3AX 1178s nit2qVpzyxtCx3sYsHPNMIDAwCtf+r8gTJ6WFg6IFs/yXB2ktsi6i4ppEmH2x12G 1178s LTp8O73hZB50qNYyEFDPx+Q2/jWPAbpRYQKIq40tBCdZ1KYd80PMTGgf+AIK42XV 1178s hvNTQadHKtD5cQgV1gMWB8DAtSrwLjZ/+mu0s+QiizOoQ5plE4mrFyxCUA== 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s |<9>| iterationCount: 600000 1178s |<9>| keyLength: 16 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1178s |<9>| IV.size: 16 1178s There were errors parsing the structure 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 32 1178s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 1178s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 1178s verify_mac: The Message Authentication Code verification failed. 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s Setting log level to 99 1178s MAC info: 1178s MAC: PBMAC1 (1.2.840.113549.1.5.14) 1178s Salt: 4e4f542055534544 1178s Salt size: 8 1178s Iteration count: 1 1178s 1178s BAG #0 1178s Type: Encrypted 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 3da715f1636cac73 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Decrypting... 1178s Elements: 1 1178s Type: Certificate 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN CERTIFICATE----- 1178s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 1178s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 1178s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 1178s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 1178s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 1178s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 1178s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 1178s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 1178s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 1178s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 1178s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 1178s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 1178s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 1178s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 1178s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 1178s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 1178s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 1178s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 1178s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 1178s -----END CERTIFICATE----- 1178s 1178s BAG #1 1178s Elements: 1 1178s Type: PKCS #8 Encrypted key 1178s PKCS #8 information: 1178s Cipher: AES-256-CBC 1178s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1178s Salt: 53c73c3e569b6b60 1178s Salt size: 8 1178s Iteration count: 2048 1178s 1178s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 1178s -----BEGIN ENCRYPTED PRIVATE KEY----- 1178s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 1178s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 1178s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 1178s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 1178s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 1178s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 1178s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 1178s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 1178s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 1178s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 1178s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 1178s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 1178s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 1178s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 1178s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 1178s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 1178s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 1178s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 1178s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 1178s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 1178s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 1178s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 1178s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 1178s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 1178s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 1178s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 1178s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 1178s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 1178s -----END ENCRYPTED PRIVATE KEY----- 1178s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1178s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1178s |<9>| salt.specified.size: 8 1178s |<9>| iterationCount: 2048 1178s |<9>| keyLength: 0 1178s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 1178s |<9>| IV.size: 16 1178s There were errors parsing the structure 1178s Cannot open ../../tests/cert-tests/data/pbmac1_256_256.truncated-len.p12 for reading 1178s Generating a PKCS #12 structure... 1178s Loading private key list... 1178s Loaded 1 private keys. 1180s SUCCESS [42]../../tests/cert-tests/pkcs12-pbmac1.sh 1180s running [43]../../tests/cert-tests/pkcs12-utf8.sh ... 1180s Testing decoding of known keys 1180s ============================== 1180s 1180s Testing encoding/decoding 1180s ========================= 1180s Generating a PKCS #12 structure... 1180s Loading private key list... 1180s Loaded 1 private keys. 1183s SUCCESS [43]../../tests/cert-tests/pkcs12-utf8.sh 1183s running [44]../../tests/cert-tests/pkcs12.sh ... 1183s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1183s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1183s |<9>| salt.specified.size: 8 1183s |<9>| iterationCount: 2048 1183s |<9>| keyLength: 0 1183s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1183s |<9>| IV.size: 16 1183s Setting log level to 99 1183s MAC info: 1183s MAC: SHA1 (1.3.14.3.2.26) 1183s Salt: 6a5a70a22b14fca1 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s BAG #0 1183s Elements: 1 1183s Type: PKCS #8 Encrypted key 1183s PKCS #8 information: 1183s Cipher: AES-128-CBC 1183s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 1183s Salt: 8f9768fe442a3123 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s Friendly name: localhost 1183s -----BEGIN ENCRYPTED PRIVATE KEY----- 1183s MIIFHzBJBgkqhkiG9w0BBQ0wPDAbBgkqhkiG9w0BBQwwDgQIj5do/kQqMSMCAggA 1183s MB0GCWCGSAFlAwQBAgQQurIuL4cSxHg95+AjR+xOZgSCBNAxqIIsFleFzQ1wqhbB 1183s JlMweSFx4BPmw2w/bsdqY9UT2IE+6xwdbQHc8aCTqYLcELe4S0LnTymSfWjWx19h 1183s TEbkhZwMXyR7xDJXxXkyzlOzpIhpPcAH4BfchXIam0sxaza4stRLS66e26Vf5wJL 1183s lfnL5VfWwoZUKaCYSLfGkRGD824JG6OTZuyQuNZ9q4/FeSGzdh1c2Pxn2jJIegXo 1183s s6DKsdrLSs0l0L2eeZmF6XzUdWNxYGr2dL4sC/jHUbWId+W5fv8L79Tw4hGDAoJn 1183s 44ZOTBHzotMo96rlHJRbPorS8QcD8AIBL6jXVqcEsrxIzb8DlXAxFISbLmQVao8x 1183s /zJczzzGMCsPVutARKtGkyk0pkXhe8otXr0E0xgdG3LaAMxSgaj5df0R6G1beJvo 1183s +mHVY+wZb1odljfGON9sqmuNRqOp/+KfN7paYKsYJkiz6+w7KGAre52DpEIDxYoJ 1183s H2pRYSPazZoazvtYBT4AC2VEuYag03KFm9hpN1k8yfI6ZZecohbk/cLNp+QeNzv6 1183s T7Xiku+EcZUXds3qUon81cvuTxmQnZcrTlilaNGsg5E/nVbv8fYhY/bYHp844GaH 1183s lzuLK+hRAVYy7FAdYUgHkDGCFlYgoJqdxXjyvn7oj0rWFeuUvk6fbbYxAP88fy/R 1183s FjdnTjmNLnpDByrkxisDvj+Nti/BXNcDQ24aDWMoH5bhYUovb8fwsLieYUrEIDca 1183s NfC+xBWznKj1GXdJkJ8dt19nM2entGB3cdK8wRBLqxUzb/CGY7WbaHRpz8wVVubi 1183s NkT1gwFe0ZNGSjCGKsyMe9QAWrAJpgbteWBifEw+YAOP1UUa1Qs75II7cJxGoy0m 1183s VOhtKXUr6/5StcI59poXjls2/1iAGzq0gN4/rQ9BqG94FIUQE+7qlEBWF+cainBN 1183s KGIVK/qVhtMHI5QNmxetWYUsYV99MhNBsKlYPnkiQys/4XIMMA/e7TSem6hqHc/3 1183s tbGpXUibx1Fg0/j4Vy+ieUtWEN8igqCGlEisDPfDgWJ4yZx5uBd+39a/WxIvoCvH 1183s sU06kMzAD0SWe9WKqfBz12IFQDbHkOQSfksC9jveF50DNRBlRHemDThZvITB6tQq 1183s PNJnRJiWAqlNNCNjr161044utJu/OG1CEn5BizrjHCp0g15AZpcV7aVh3QbhjEze 1183s p26SxDQ19J+SB4zD2GobDexw87A5tq3qcFAlRl50t70ZnHSl50E9X3kFxzSRJaxA 1183s JTHPWFLe+ldZ4hyfT2JAd/0+fFT2WkXUPQSQZ6wi8WnKxaxvDAghbmWj0asbkVPb 1183s +q0CbzIOHLOHoL3p8DhfA/1f563ngMjRWRkA6cweK8W+gtCxZo6/+sE4CRTuaqzz 1183s 1qInoiOCh1fwLQTUWkJ8o8KmKVmND8pfBzDYlYSvx9IeLE5vsGMmlzbJbp/KzxhV 1183s hcE5xSvpwlBww1OCyudRKpxCMYvi+w6SqY3pSQ/5H8pRwMt5DqBRZxNnQtPzslZP 1183s IIlp6GE4xD8xiNXdKSndzWBHTMzn4k/DscsAS8FfOvqsARKtxHi3aT6sbLGPSAiZ 1183s tevuAmtWZ34dmZZGreN+ycva9NtFv2NNDgfJlHPohq6LlapyfoxloB3cwaaNzR9K 1183s mrCHP6uaanRDaXfVv4jxzDYGyw== 1183s -----END ENCRYPTED PRIVATE KEY----- 1183s |<9>| salt.size: 0 1183s |<9>| iterationCount: 2048 1183s |<9>| salt.size: 0 1183s |<9>| iterationCount: 2048 1183s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1183s |<9>| salt.size: 0 1183s |<9>| iterationCount: 2048 1183s Setting log level to 99 1183s MAC info: 1183s MAC: SHA1 (1.3.14.3.2.26) 1183s Salt: 15858adb65af0af6 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s BAG #0 1183s Type: Encrypted 1183s Cipher: 3DES-CBC 1183s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1183s Salt: 1183s Salt size: 0 1183s Iteration count: 2048 1183s 1183s Decrypting... 1183s Elements: 1 1183s Type: Certificate 1183s Friendly name: localhost 1183s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 1183s -----BEGIN CERTIFICATE----- 1183s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 1183s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 1183s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 1183s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 1183s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 1183s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 1183s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 1183s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 1183s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 1183s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 1183s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 1183s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 1183s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 1183s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 1183s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 1183s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 1183s -----END CERTIFICATE----- 1183s 1183s BAG #1 1183s Elements: 1 1183s Type: PKCS #8 Encrypted key 1183s PKCS #8 information: 1183s Cipher: 3DES-CBC 1183s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1183s Salt: 1183s Salt size: 0 1183s Iteration count: 2048 1183s 1183s Friendly name: localhost 1183s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 1183s -----BEGIN ENCRYPTED PRIVATE KEY----- 1183s MIIE4jAUBgoqhkiG9w0BDAEDMAYEAAICCAAEggTIuxclc6IuT+cch9Ku6doUJJD7 1183s VUklouMlb5ECyJlM8tBQLUh04RGTdQNUM5RRoZvWJXTcBRiQVbVJTWQPZzPx4hwe 1183s oitoaJigRUhgIKzJ7R71ij3t2qCx8f2iULgJBzWY/qOsN2fORxlMV0QrosVgcj8/ 1183s VoKxZpts7whAZbvgzD6SpQaVpvFNNN2WUyEyz6UJ5rzQmI7CnWaSaWVVyhpzOhZX 1183s X2wVYsT2oPC952hSZ3t8z0CAUbTVtqjtC4eWwFv82Z1cx8bFA7wwTZBJd3x/riUx 1183s Jxa5ieOykwuzg8dyysG4meYfZ8VVCIYnsyk/1oZRaBXmEZgDjj3rchTNYoTGyMte 1183s yDYeqllb1Rzk3zmbxm2/OnubsYJ9Ra0fs0y46PITC8Jg74AyQ5WGXR8LDSOLogwL 1183s z2rWnSJyOgSPMWrBZR99dV4QenRXGLSh4WIJsrB7RJ/7Utfj7TSJtaoHjVHy13MM 1183s MmKposnznlBRECWmBeqFRI0GqkLv2DI/CZWBM7VYWxUNHOiCPaoCEx7q38Dmi+O7 1183s g2bj7tpTKcW2n0pvm2rE8ULf9ZtmLcGJFGdflnr3ZeSEp+BnmaMmzE0r4TnMscpu 1183s PUIra1wOuICcau7HtalguEsppaYW1RL+/OJmV/0x7sDK6trpa1xliDKNDRcoBxrl 1183s 9AAmDIqZl4pNe05Z+HFZ94+4gbm+3Ttt3DPUDLE9//nWdKRYBcoQ1DZqTphTLQ3Y 1183s kVe2BvmW912fJuiGXDOIpefEyMxwbfeKkuofHaMHd9xIPoP/Q4AOb7FAFNPQlihi 1183s rvQw2TlP0p/BqPrbQNr+CYxrISu0FuJopb3YHO9bD421uTuwVJn7nj2J1Yc9x63F 1183s x+ysru41o27zIY9c8+9lyRQVjnMqb98HSdBA2WloGXA8GHwq487/H8HPKKOIy5ne 1183s p/sgBKAtJHAJGm4affTesqHDnhYC+AuNueNdtPWJZVEo8wH3w08aQJJIa5SWPfdU 1183s HqsuHa0C0iUzo8IEYQjq6L2cvNnUVtzJE1ATNLUMz3a8WI7XLGdmPi0A7FTCesi0 1183s lQKoTPovqRIF86ZkqFAXXsY8hiNF7xL/DdHTFYxSJWyaQ6AI8syi4amTQBwkMueW 1183s j5MpiRt3tbKRT+um1DgMMem5cHSA9/LefuHO2O8CiIQZX1aEQew+4EdUILNd9uTd 1183s iGc74LZ7SpNmD0HyUHn8P9V3hltc7hjoAqUfp3oufD7F6wRflsyafVG6A1EIi5ie 1183s 6/sjQSFfYQv/bkRTumOLMZQFS3d9O3jI9RhCMGZni4tElctkIucEZ6Aq5pNbMBDu 1183s CzfZV1ii+JZ9pceQPIN5ofbHQM5+FSeBvzZN9uAB+wDFka4uAEt5lMUEaCmXIe4J 1183s 0Sj9al6R5roebW1/ATA4yBO2kP/lynQW3vshWZWDWjQCWdrgBPUgbucKIGook7Hh 1183s J9Sjen3IDxhnu3deuhehXiLErDW+M+hcbp895OuhoUK4kA+ERkTJTjDynFNs9M33 1183s HkkTYMeTByr/E1vX5IdPoOqD3Pt8D6KZjVNeGkgVCo/rLLVevo3FMusvRRT0v+mO 1183s 4vSFuSwEp3n4DlvRuMOgxJhEeA3iymXZ99PnsMY4QEIaiGm9GluIJfHynoUp6J4i 1183s hUGJcW8q 1183s -----END ENCRYPTED PRIVATE KEY----- 1183s Setting log level to 99 1183s MAC info: 1183s MAC: SHA1 (1.3.14.3.2.26) 1183s Salt: 1183s Salt size: 0 1183s Iteration count: 2048 1183s 1183s BAG #0 1183s Type: Encrypted 1183s Cipher: RC2-40 1183s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1183s Salt: 5c444d6d3f7e9be8 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s Decrypting... 1183s Elements: 1 1183s Type: Certificate 1183s Friendly name: localhost 1183s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 1183s -----BEGIN CERTIFICATE----- 1183s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 1183s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 1183s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 1183s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 1183s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 1183s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 1183s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 1183s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 1183s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 1183s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 1183s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 1183s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 1183s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 1183s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 1183s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 1183s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 1183s -----END CERTIFICATE----- 1183s 1183s BAG #1 1183s Elements: 1 1183s Type: PKCS #8 Encrypted key 1183s PKCS #8 information: 1183s Cipher: 3DES-CBC 1183s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1183s Salt: 66708f882d4a50b8 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s Friendly name: localhost 1183s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 1183s -----BEGIN ENCRYPTED PRIVATE KEY----- 1183s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECGZwj4gtSlC4AgIIAASCBMipOHz1mQS9Ovsx 1183s WntNF5plwfRoorPFadZE6pFuyy0WmeSycBvwZxmR9R1jQEPtzxUQ8DVHdi08hA7P 1183s z9baDI74dRqVoRPT5qqonLZt0wNHPVFOkSpntk2CYb7fJz+GDeT9f/cskpGYiOji 1183s 7sHuPedm/8YjwEVbWqAQW766G8LgV8l9XFEQesAqud60lpeDcOqYWmG7X8viy2CS 1183s QxKgXV7Lvw1IK2tiP5aypj3T5khMgwQ4X9OETZFoexjbI8yNRmtNFEOTv4WTmoGy 1183s URU/629ouCOaRtD0jbRFCazgHxoAZ3Sh4//0OF/a/2mB1JmR+ug6q7zT8ebBkFxc 1183s sxv5jhfX5o66nnWZaLvEa5iUgzv4m0oXR72qgEZa5E8n+uyibPvnx0WHLUq34b87 1183s TXl/P0CkV3qlOS3Rf3xY/72f3rZ2Bp4PUeyZG1y+9kRMyBBaPh5dwMjGVhOJauel 1183s MGyH65210wWGqAhCOR2uOkFGK5KDNYtWjn19xThsd9nx0zhDXdZ5852UOIMdlbqC 1183s 8SRcOjm3uqFvVNxS3SbQEstiyHwT5P3CbupnulvqfBqKjXc4xNLffBNfEt88RF+6 1183s /7l1/tuapppFO+uyUCfjR6FmB8K5v9HbNUrvBWBf0eEVljdlghYV5A4UsLvrV82Z 1183s +/9L2cnBM1jW70vFs8HBTu5UqT4BP/QKbajGk6NXPQnhIVFfIMvKG3j6CaFhKxgO 1183s nIkWgDUglSB5JyjWMszMAZY0tKy6G8vZUcGKBT195mftXw4fkPVoZOseCRfOIgDk 1183s 5aDAAAs6TkiVm2JhnehP0FLkBrwT3sLEEe/HNri54mvFJdPEG8bA+fDlE7+ZeOm3 1183s 84WAuJja26mUjj6zSEytPAsa1n4qtrupLbByIgiBx+oqvW5aWJUhw0jgllchePyd 1183s c5hemxNhTUIimiffnMXQbsnjeIh+v82FkxdBV+vQzhfhcGp5wH7PsSquun8Vs4Dd 1183s Te54DjjOeHugnIk7a7p4U4hJg8ebLHebkjHnw72YeBVuM2+hm2FcnsyGvvTRFslF 1183s bTRd9X5U248VMAIKDqjl8K2YUy7touPXM9D6FzK2EmCZcKwZI4mn4k01A/GDZAvH 1183s 5Lm7IAlearbLIzb8TnYHJG6EgszQdU96MhOkBZ9vSviAz9nmZ8tEnq2xRuXovMjX 1183s K2FmCPw5diqI0uNUCUM7CkVh2hOwHEfSOpO0Egj1ydECoX4XapY3RF+zJKoynSrs 1183s MGsRZ2VSNZAt/Grl6xSt7yemOFJsBJCBj5YYsjQMk0KOFkyqUZ3tGkTrgCkTqEeD 1183s Wg2n03iHpopaSVU1pKtFSkLhQ9drmlxQw9ONIxwQU2Kwjqu83kSfUN1BMRhh+5LG 1183s amPCGK1MshNNr0xMSk/cU0gBj1C6P4mG87ec1fET7oqk4kl2ckOIbyiAaMS30XS8 1183s LjRx7ZaKJpZBeJRw+B4k4VU1j8JoHsIFKXBWl/g73yCN8kJOY0AviU4u5ZW9+WRe 1183s TOpwI0T+xioi0LHgImOQpqNSNVVkCeMQGlQgkGOCv7eP8hINHXovC3vli6i03xoj 1183s SgwGCyhMQJDQRLrDmqwyrNfAUtkTYVWBDqQu5brMWvAW2hhJCcNlX7V+Xj3iWAyt 1183s 5VxpB11meNNurDzvc9s= 1183s -----END ENCRYPTED PRIVATE KEY----- 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s Setting log level to 99 1183s MAC info: 1183s MAC: SHA512 (2.16.840.1.101.3.4.2.3) 1183s Salt: 22bea5019a50e7aa 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s BAG #0 1183s Type: Encrypted 1183s Cipher: RC2-40 1183s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1183s Salt: fdfabd44165a2ae7 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s Decrypting... 1183s Elements: 1 1183s Type: Certificate 1183s Friendly name: localhost 1183s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 1183s -----BEGIN CERTIFICATE----- 1183s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 1183s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 1183s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 1183s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 1183s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 1183s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 1183s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 1183s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 1183s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 1183s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 1183s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 1183s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 1183s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 1183s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 1183s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 1183s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 1183s -----END CERTIFICATE----- 1183s 1183s BAG #1 1183s Elements: 1 1183s Type: PKCS #8 Encrypted key 1183s PKCS #8 information: 1183s Cipher: 3DES-CBC 1183s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1183s Salt: 9c50941085b66613 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s Friendly name: localhost 1183s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 1183s -----BEGIN ENCRYPTED PRIVATE KEY----- 1183s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECJxQlBCFtmYTAgIIAASCBMhJaY9wQqh13Znw 1183s X+Ox40Vs5oxYxV/F1rUFvLaVeL283k1Ru3KaNE+lzMLkG6mYqK21O5bzCSE5Ep6+ 1183s wlgGgSkJmhxqzS132k3Xv0uUQgc6iJfPuvG3AHLbdZDSjBkW5jTTnRjX4srK1XDe 1183s LPyPicdgiJXfoFMNSylJyDZ74FzwLETsO3MFkGyZC9KcZj8+1dL1yx7Wf9RdPzKg 1183s bYsaGhmK0y6HiS99r3OerBd3TVHXHDvTzFq7goNglkQpBbhC/PZCEYw+h5V4vTIF 1183s envVvma13wLy2/JJSd8ixtT2aiZ/Phe1N1mH9/xNXKH1F0Nzse2gWIwx6RkBTWcy 1183s tYmedNqEKgMw/p7uYHvSEvTdnFvJIzGvbUMEGQT+6jjJWzXaYkRsZ4ptfBHNWpuH 1183s 3whx5FZN4hIsK0N/GPPZ05+d1GMQVt03qzz9jmG/SDxBEl/GD+UJ3RCXfZxPCKhZ 1183s Uvi6nxyAm/gZLxY/u5lcx0XOSCae+FKC8FjOhE92rhrsnUjlfeoEflZFe7VZkYiZ 1183s t0Knp5QfZCcrXSLcJJhlPQoISsbe9IwRCosmpBwNi/dd5nqxQ0YQLI31rQDajvY8 1183s h8B5TW90Lt44G3zAELjz6FH1YzhOwxqtqdcz7W+GzfRrMiPFFz8eorF+9e44X14Y 1183s OTo+a0awOctxFc/k51wNAqnhDLqn1C7anPsEGwj/uZ1UPyO3NjAiKfexn8vSwKvp 1183s 94sgMVYzcxBnyZQT1uNn/WDFJXDFoLzeu2ktyXEYVP+saeSvYAK0NNMVpJqO8nA/ 1183s +fW5pb4xolkjhmPJ7srYmR1DJfM5huevuEPAMtMmIbrXQUcLb8si7nKo5Z5C81SH 1183s H3do1xeRkE6flKkYnZX25gpSvcN6QKfPJzAItpqR6HghjvF3y4EycrQg0gD6kVuF 1183s nR8HuntM6EpK2XGgvcc+3o0eTCH+sZEozB0UNncLqi8mGtpxL6qCtXwWAYVf8UAI 1183s Iuy5Ug45CJMXRIpF5OG6anKyD54BMttAcxkYR2lJ5GplusPrVLMsh2ag3+gwepO0 1183s dQh5c5jjwFtzgzukko+PDMjL4GJSyzF2+dHvd05SB8OP2MWZpNZ6fAgnF9epR3U0 1183s h1I16Af4qfSJt56Cgzzx0j3bvBoFIhFkZ5W97FOcWmkHnLQ3eolR6hjt8HBmDiFU 1183s DUTKeXkQg0XElqGX9JGj5zLLCNwgde7GEgdC/9zE6n1gb8nzaphfYwCDYMqiECza 1183s Qy1hGu4KME15wc3Sj3pVRCFzdwYDtgFIeJ9aMeERK6mYYKwrzh2/pU7hvoNYTvXl 1183s rM0Q1fB0mbZorVcDYnvyeMOhkAgYPapCRadEN0R3HLt3CEu1mTo/kuWgkcfqkh/q 1183s fdF6ticNjFWfTBLHWyUa/h8fV5x02sbOLfAfvBDLCCkpXH2M8mJDrghX25XcbQyp 1183s dNFB4Gu2PsdJHIX9oy3efIlYrhDx4maJgXM1Zk0mXVVOoqBK4w+0alE2UU9ZRvFU 1183s 9LzSKlG67x8l8ULaIlVAlLndXVbZQN8tc66iSJHY4/SHrP9Y4IzTBA/13A9WoohB 1183s lxD26yYdgvLiVt9CqZ4rCI3ntXvjH6mZCKQqxeXceVZVo+UywGCudHfRrKg7oRcw 1183s Wmxf9VNIh6FAdjvgk9k= 1183s -----END ENCRYPTED PRIVATE KEY----- 1183s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1183s |<9>| salt.specified.size: 15 1183s |<9>| iterationCount: 5185 1183s |<9>| keyLength: 0 1183s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1183s |<9>| IV.size: 16 1183s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1183s |<9>| salt.specified.size: 15 1183s |<9>| iterationCount: 5185 1183s |<9>| keyLength: 0 1183s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1183s |<9>| IV.size: 16 1183s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1183s |<9>| salt.specified.size: 15 1183s |<9>| iterationCount: 5171 1183s |<9>| keyLength: 0 1183s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1183s |<9>| IV.size: 16 1183s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1183s |<9>| salt.specified.size: 15 1183s |<9>| iterationCount: 5171 1183s |<9>| keyLength: 0 1183s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1183s |<9>| IV.size: 16 1183s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1183s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 1183s |<9>| salt.specified.size: 12 1183s |<9>| iterationCount: 5250 1183s |<9>| keyLength: 0 1183s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 1183s |<9>| IV.size: 16 1183s Setting log level to 99 1183s MAC info: 1183s MAC: SHA1 (1.3.14.3.2.26) 1183s Salt: 950d56ea02d811b8 1183s Salt size: 8 1183s Iteration count: 10240 1183s 1183s BAG #0 1183s Type: Encrypted 1183s Cipher: AES-128-CBC 1183s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 1183s Salt: a58e219e72cc0fc85d353fac9768c5 1183s Salt size: 15 1183s Iteration count: 5185 1183s 1183s Decrypting... 1183s Elements: 1 1183s Type: Certificate 1183s Friendly name: key and cert with CRL 1183s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 1183s -----BEGIN CERTIFICATE----- 1183s MIIDmDCCAoCgAwIBAgIBATANBgkqhkiG9w0BAQsFADBQMQswCQYDVQQGEwJVUzEf 1183s MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEgMB4GA1UEAxMXUDEgTWFw 1183s cGluZyAxdG8yMzQgc3ViQ0EwHhcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAw 1183s WjBiMQswCQYDVQQGEwJVUzEfMB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAx 1183s MTEyMDAGA1UEAxMpVmFsaWQgUG9saWN5IE1hcHBpbmcgRUUgQ2VydGlmaWNhdGUg 1183s VGVzdDUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmiGMLjXA2ijC5 1183s itMpJVXTbHXhguDwZQ2mcSY5FmZ2nPuO2JBp2lA6yUG7fCuxTKeC1mGSOej41Pz8 1183s zTkOGiXC/UtDy73yQhJJPHFn/ka7HzC3UlIOzRbY3nXg89sqIrO4wFLKUvrM1VkW 1183s FqXJw5XbDwrL/0vIhqHh7jyK64snUiP0AAm6kgR1r3aufS1/QwjozIkRGmP4Cxm/ 1183s 8Gzz5is4kfB2NuaR8xE/i8BubAM8TnAyIXX6hy99TlyyXSD2tc8dlxTskD8lt6IY 1183s w0NwwNTi9Rqq41ZKkLtixase00o+s345noAcI5SfLdnTKXM6zUwooJzBW/av+8C7 1183s YyqmOjS1AgMBAAGjazBpMB8GA1UdIwQYMBaAFAMX5ZUA/So5eK/LRvZAmGUKAu27 1183s MB0GA1UdDgQWBBRLgjD1Mqn9+vaGwm3k1zO/qu1RFTAOBgNVHQ8BAf8EBAMCBPAw 1183s FwYDVR0gBBAwDjAMBgpghkgBZQMCATAGMA0GCSqGSIb3DQEBCwUAA4IBAQBSG/qP 1183s hRrenfviZJK/kxNaJzIM2ppVq3YbCxbjSApzL/tqPFEKtJuw2r7UlAY05rqzaZyE 1183s 1sxWuvyenub6f/K9BCQRBXHO5cPOnWS142x9komCqDUP7I7F4pnptXAp8nyc8eoL 1183s zmsOJ8dlZv2aD//mISoFMZ69fvfIku/MAOZCTnSks1CPyT9omAfT6zdnMiDfk/kY 1183s lZAWFas9/pm16Z88QP8y0z/IMrri12dOLMnFyKNBy/9TXNZof/VPkkD2keJ6eQGn 1183s MUamXI/OIlBJXqu3AYiUDP9FQbxKxj4uTOtS1MhrZbAtTAI+3eqPKU92T8YFamCr 1183s A1Z483lYO5ntY6/Z 1183s -----END CERTIFICATE----- 1183s 1183s BAG #1 1183s Type: Encrypted 1183s Cipher: AES-128-CBC 1183s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 1183s Salt: 17ad7c697582811483dcc3ec95f649 1183s Salt size: 15 1183s Iteration count: 5171 1183s 1183s Decrypting... 1183s Elements: 1 1183s Type: CRL 1183s -----BEGIN CRL----- 1183s MIIByTCBsgIBATANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEfMB0GA1UE 1183s ChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEfMB0GA1UEAxMWbmFtZUNvbnN0cmFp 1183s bnRzIERONCBDQRcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAwWqAvMC0wHwYD 1183s VR0jBBgwFoAUbEk2rS5YiRI2UUE7VFImJADTynUwCgYDVR0UBAMCAQEwDQYJKoZI 1183s hvcNAQELBQADggEBAH6NXW4G6VFh6lalxV0HfwwV4W70J+q058P1U/nVsOOg7s46 1183s v+bhzKwJrIovS+fGE+WmDCMbeeIzvmMnkF7ZSGmZarmGDzNGsxghmiNHW9eP2Wk2 1183s 7QjyePG/cAff8ILOqzCHw1WZMtIgyVM3tQY492xqKPRTBac5P5DN6COtBGzKsk7O 1183s mtOvhcqtwMt5ejXil9ibRhAKHcgoNtzOoZoaQOvTajOP0vdFYnHHkF+bFDd+lxUE 1183s IHgX9IOmk1xGFgdEcSpQL+6mvV0aKk9iavdbVBQCeWzul24GRr21EVO2emR3oceI 1183s vBeEL509yRgDMZoosPcUPzU3MCre4KHexkxNGKg= 1183s -----END CRL----- 1183s 1183s BAG #2 1183s Elements: 1 1183s Type: PKCS #8 Encrypted key 1183s PKCS #8 information: 1183s Cipher: AES-128-CBC 1183s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 1183s Salt: 9657f49edbc989d67e172505 1183s Salt size: 12 1183s Iteration count: 5250 1183s 1183s Friendly name: key and cert with CRL 1183s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 1183s -----BEGIN ENCRYPTED PRIVATE KEY----- 1183s MIIFIzBNBgkqhkiG9w0BBQ0wQDAfBgkqhkiG9w0BBQwwEgQMllf0ntvJidZ+FyUF 1183s AgIUgjAdBglghkgBZQMEAQIEEEczYFMNNfnMXzNRc1q3f7gEggTQ+rlhcOd3s8Tq 1183s H+d2CJDTbhxMNwCZCNHZ0EfjcgJh+xwGYhhyyiKHnheriXmAmIso9ssOlMwdXigm 1183s N+Iks78102CFdMk2BoqYBIglDc4lL4wlmELHo+2g7xX+Bu2E9UeqJY1rpP7k5ilI 1183s HrgzQ0A575RIfN0t7ZRiAKKJ9+ZvYKX4ZI1ieuvqVqjqGZY5ugjCjqAM9nqHzdRn 1183s rbrSQusi85k/EU5vWxA7WRhx3B0MMjeNKoJU8uvWfhU2xp968n0zDn4yUjA291g/ 1183s 4BZ6chCS+zAeCE2YdXZm9kPKrxTu0VemtTnOKA6GxBnToybFQM5nhsEmzHiWOv7c 1183s 6noNptMMaMzZfj2u6aNMb/ctvqyB7VgkxTq0rcAfGAUW2uiAYLdZaGtM6/KemrA9 1183s ypiY9lnikFNbHmXAisZrNzItwNslVV4MkqwiY5n2tPCSaQ9pDi3/556iTnlW0xN9 1183s boJADUJzU7MgHwi2haM45yj16lUxfqGxQPH7rVzXxmd/DoWQqZKHEPy9tybxtK6L 1183s XnIma8+NElYENUANmGWyDHyJS7Cr8cL7syv6qx+x4pYkwu0N98J/3eaLvZAqOcSO 1183s 2Nhci8lYo3JK6f71eG59ae6YXOhRXdBMWOXQAp6FjO5ssfiH2vymZueuPCpnTuiS 1183s rvlnkYIy1/5fGQcYiVhX2C8qei5h8qZJUnZv+G9ozvktTqQotbW6y8+WzMX3CNM3 1183s VuRb5rScinTylCTO8h3NKnqhtWhyRZrSqYT7Uu+ioF2hOWVTShNWTB4AEcvd8cMo 1183s HB7B+luoZWiZ67ApAhxAicEhbPJVVmAnjCH3SZ8GF7Y1487rJK/khppUKERAIDBB 1183s 11w5k8MLJ4fB8xXApTAN4zKGV1Yl3aZr0+x+QaLdXRUd0xtJmfZqwXnk1jtQBtQc 1183s 985yPPr8KmLlg5YtcxDMglGJ48V3uva3c29QNPE5JoFmrydhGXO49bNXcUU7yFIX 1183s Q0V0hNwZkRx6aNgE/TNb4ZWi+x/yZZYjwgBPjldpnYgs+5YPzN+GQ/71Xxqm93Th 1183s sa7Xpqyh9D7m6VdNYV2FGl8gy61kFU4NL4dzBhcd1y2StP7+bOvkjIpg/UX8SU2k 1183s VGqXwpW0xAKE3G9avJGFD3pp2pUakTFHcq0ZbuWcYWW26bJc7ajkmoglYtXsH/39 1183s /RUNASf+f/Gv20xpLGFSLU9Vxwn4r6oDPBU0bvUr1FDLnin1dKBEdFI9RdQsyjN3 1183s sjmz5QRR8tQ2t3WB0l6qSdeWo/dFDaNQkmpgjUtqeojeKYWu1EzmL5T9U4k8tLKc 1183s 047zvqc25IS0HtmxXIj/OWWXiAAH41aQpwvfJOw2PHfwFLRwnCgerZW9bxBvzIDA 1183s kNpBvgCA/7wjzMa1vXq7KyjbS/X8H6jShwPg1jG4YtXzcjNk4wK62MZgR5ys2vYI 1183s HDrh6hm9mlYmA4jRXPjwqTb2uFn95WbnGq0kYTpFqsctM7r74m1fQIH4yO1UK8Hv 1183s o7Zvoat8IyMwJRB5SYl1ley80Qq7Qi15ELrgOSyVXLT3rJNYwwpzyqLFSkdoGkT1 1183s EmBH6M6BI9UxyVF9EZ9MZt2X9g99KlwDqUjTYYT5I5LQy909dsVSBMG74xsWTUPs 1183s JLqhdb98EgNcwKZDJ96URN9ztqjp31g= 1183s -----END ENCRYPTED PRIVATE KEY----- 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<9>| salt.size: 8 1183s Setting log level to 99 1183s MAC info: 1183s MAC: SHA1 (1.3.14.3.2.26) 1183s Salt: 8a0359c5490849ff 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s BAG #0 1183s Type: Encrypted 1183s Cipher: RC2-40 1183s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1183s Salt: e3501cdba64f1b76 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s Decrypting... 1183s Elements: 1 1183s Type: Certificate 1183s Friendly name: Just A Neon Client Cert 1183s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 1183s -----BEGIN CERTIFICATE----- 1183s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 1183s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 1183s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 1183s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 1183s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 1183s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 1183s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 1183s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 1183s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 1183s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 1183s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 1183s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 1183s 0yH6H2lfVjF6BkOX 1183s -----END CERTIFICATE----- 1183s 1183s BAG #1 1183s Elements: 1 1183s Type: PKCS #8 Encrypted key 1183s PKCS #8 information: 1183s Cipher: 3DES-CBC 1183s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1183s Salt: cd313968962e5cc1 1183s Salt size: 8 1183s Iteration count: 2048 1183s 1183s Friendly name: Just A Neon Client Cert 1183s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 1183s -----BEGIN ENCRYPTED PRIVATE KEY----- 1183s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECM0xOWiWLlzBAgIIAASCAWBzyJrv5aSpv/jQ 1183s WEQWHfnHtoC3Ihcuuj3k6KzLPyC3Vx9YNRIofC8tHJZYljt/LCXAzc3fxcVhIKw3 1183s 5u439xoQW/6n8q5o9M2OGk46mzHS8PxdM+CsrtYzNhER4q+6IFeYfuhTQzjWPhrS 1183s Qrd+Da6YlxDE+4jK1bdGMXeywRTFY38Q5w04KC95NwKS73w2CDSvPhc9DqtdGL70 1183s qGct1ijUPKSU2/DXeQ/skaj6yua6zeH4CaLgelXep0eOLYWdoTStZ9Zco/ZRcQt7 1183s 4Aq09rYGClxSSP5xvY2CZKquCZJPUM5UE4i3RISnuejxQpUqGhVpV6LgPYd1gDDl 1183s suobhJjdUM4jcQX3d58W6qdBfQ15jCMmpGhbvlmP+231lGs9iXTLA5GTucXO41sj 1183s E69zr4DuZ7ckxgU5p3SPqvzJWbLnDVTK/a9+j6JWSPK0zT8xqTsOnkyq9kqjtdnI 1183s h5RTg034 1183s -----END ENCRYPTED PRIVATE KEY----- 1183s |<9>| iterationCount: 2048 1183s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1183s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1183s |<9>| salt.size: 8 1183s |<9>| iterationCount: 2048 1184s Setting log level to 99 1184s MAC info: 1184s MAC: SHA1 (1.3.14.3.2.26) 1184s Salt: ead3fe09dfca8d42 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s BAG #0 1184s Type: Encrypted 1184s Cipher: RC2-40 1184s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1184s Salt: 85e3f593f7599d4b 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Decrypting... 1184s Elements: 2 1184s Type: Certificate 1184s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 1184s -----BEGIN CERTIFICATE----- 1184s MIIDtDCCAmygAwIBAgIETeC0yjANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5H 1184s bnVUTFMgVGVzdCBDQTAeFw0xMTA1MjgwODM5MzlaFw0zODEwMTIwODM5NDBaMC8x 1184s LTArBgNVBAMTJEdudVRMUyBUZXN0IFNlcnZlciAoUlNBIGNlcnRpZmljYXRlKTCC 1184s AVIwDQYJKoZIhvcNAQEBBQADggE/ADCCAToCggExALRrJ5glr8H/HsqwfvTYvO1D 1184s hmdUXdq0HsKQX4M8AhH8E3KFsoikZUELdl8jvoqf/nlLczsux0s8vxbJl1U1F/Oh 1184s ckswwuAnlBLzVgDmzoJLEV2kHpv6+rkbKk0Ytbql5gzHqKihbaqIhNyWDrJsHDWq 1184s 58eUPfnVx8KiDUuzbnr3CF/FCc0Vkxr3mN8qTGaJJO0f0BZjgWWlWDuhzSVim5mB 1184s VAgXGOx8LwiiOyhXMp0XRwqG+2KxQZnm+96o6iB+8xvuuuqaIWQpkvKtc+UZBZ03 1184s U+IRnxhfIrriiw0AjJ4vp4c9QL5KoqWSCAwuYcBYfJqZ4dasgzklzz4b7eujbZ3L 1184s xTjewcdumzQUvjA+gpAeuUqaduTvMwxGojFy9sNhC/iqZ4n0peV2N6Epn4B5qnUC 1184s AwEAAaOBjTCBijAMBgNVHRMBAf8EAjAAMBQGA1UdEQQNMAuCCWxvY2FsaG9zdDAT 1184s BgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1UdDgQWBBR2 1184s B1hM6rUp9S2ABoyDSoINCeyT3jAfBgNVHSMEGDAWgBRNVrdqAFjxZ5L0pnVVG45T 1184s AQPvzzANBgkqhkiG9w0BAQsFAAOCATEAdNWmTsh5uIfngyhOWwm7pK2+vgUMY8nH 1184s gMoMFHt0yuxuImcUMXu3LRS1dZSoCJACBpTFGi/Dg2U0qvOHQcEmc3OwNqHB90R3 1184s LG5jUSCtq/bYW7h/6Gd9KeWCgZczaHbQ9IPTjLH1dLswVPt+fXKB6Eh0ggSrGATE 1184s /wRZT/XgDCW8t4C+2+TmJ8ZEzvU87KAPQ9rUBS1+p3EUAR/FfMApApsEig1IZ+ZD 1184s 5joaGBW7zh1H0B9mEKidRvD7yuRJyzAcvD25nT15NLW0QR3dEeXosLc720xxJl1h 1184s h8NJ7YOvn323mOjR9er4i4D6iJlXmJ8tvN9vakCankWvBzb7plFn2sfMQqICFpRc 1184s w075D8hdQxfpGffL2tEeKSgjyNHXS7x3dFhUpN3IQjUi2x4f2e/ZXg== 1184s -----END CERTIFICATE----- 1184s Type: Certificate 1184s -----BEGIN CERTIFICATE----- 1184s MIIDUDCCAgigAwIBAgIBADANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5HbnVU 1184s TFMgVGVzdCBDQTAeFw0xMTA1MjgwODM2MzBaFw0zODEwMTIwODM2MzNaMBkxFzAV 1184s BgNVBAMTDkdudVRMUyBUZXN0IENBMIIBUjANBgkqhkiG9w0BAQEFAAOCAT8AMIIB 1184s OgKCATEAnORCsX1unl//fy2d1054XduIg/3CqVBaT3Hca65SEoDwh0KiPtQoOgZL 1184s dKY2cobGs/ojYtOjcs0KnlPYdmtjEh6WEhuJU95v4TQdC4OLMiE56eIGq252hZAb 1184s HoTL84Q14DxQWGuzQK830iml7fbw2WcIcRQ8vFGs8SzfXw63+MI6Fq6iMAQIqP08 1184s WzGmRRzL5wvCiPhCVkrPmwbXoABub6AAsYwWPJB91M9/lx5gFH5k9/iPfi3s2Kg3 1184s F8MOcppqFYjxDSnsfiz6eMh1+bYVIAo367vGVYHigXMEZC2FezlwIHaZzpEoFlY3 1184s a7LFJ00yrjQ910r8UE+CEMTYzE40D0olCMo7FA9RCjeO3bUIoYaIdVTUGWEGHWSe 1184s oxGei9Gkm6u+ASj8f+i0jxdD2qXsewIDAQABo0MwQTAPBgNVHRMBAf8EBTADAQH/ 1184s MA8GA1UdDwEB/wQFAwMHBgAwHQYDVR0OBBYEFE1Wt2oAWPFnkvSmdVUbjlMBA+/P 1184s MA0GCSqGSIb3DQEBCwUAA4IBMQAesOgjGFi1zOYpA/N3gkUVRcBHDxmN7g2yOcqH 1184s VfhFc+e4zhOehR11WCt2RgzNlnYVmV5zBmQBdTAt8Po/MVhLCDW1BULHlLvL0DFc 1184s 4sB1RlcGeQcCKQa4b+Q9VWf4f6TfuEWZQC5j5stiXjVgOqrOMrzKZ2eKWA4JsL9s 1184s V+7ANSZE+hOt1X1mA8moyqe95U2Ecih+nFJSWSBd1WFiEzVnXv4FVWPXbH9HERDK 1184s VbasjofWWmQO1YlQPishLgm1IbwqOkOk4sDgoLuUZ4GgP0DDeN6EmRDOzByrv+9u 1184s f45Bl9IQf4IJNPLU9lEqjyMOydqT6kBi7fjV5ICuQZ4EeVJsOGuX7PqNyoDzJHLv 1184s ferRfNLr6eQSHSxBhS0cVyDjb5gCawK6u7xTU+b7xikEie9k 1184s -----END CERTIFICATE----- 1184s 1184s BAG #1 1184s Elements: 1 1184s Type: PKCS #8 Encrypted key 1184s PKCS #8 information: 1184s Cipher: 3DES-CBC 1184s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1184s Salt: cf11aabb54d2c2e3 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 1184s -----BEGIN ENCRYPTED PRIVATE KEY----- 1184s MIIFwjAcBgoqhkiG9w0BDAEDMA4ECM8RqrtU0sLjAgIIAASCBaC8QSAiFiXuas0w 1184s dzf0MrWaF/3vaVEjx595o2t+BXgFJjBkc2ctaEMzAE6je7TWSeeKT7IauNbHle50 1184s oPUB0418xuWoN2DHlNnE4z5JnXFcRXPBiuG0Xb6TB/bXQMiB6hKZqLQUlxS2Fv+U 1184s G5jOUShmCP9CqUJnJs30zMHChlQRxexbGw7GYSRzBNuxayr2bA2+Yk/dRlsjIPno 1184s ltpY+CLlZZER0/fA7gW5mX9+QRm6OsoECDUCm3c5y2x+mFigbnFVMDU19rCOezHT 1184s ujShGMhfamqUCDu+xenjHh85DRM/685N4Ie1DxrPA3pOJpkAlQHRigUMQF99Jqlp 1184s l9pfdQ1Qn7MGORr+RPRyI50Cy7cjHL0sI8MrimiC/nZ/KGd/5t/taYVTs7NMwjut 1184s iOV7jmVjYYOUgh1jibT7K9SOwFCYrcTKG9BDLTmrylcd0eId4QOvdlo2n8roetNa 1184s AQ10a9/u1f5QX0gPmy3c7Mg5H/gitQBO4VtWXlsp7mR0CVCIDx+TJMpJsVJYXr7v 1184s FT0VauIl8SCtGdx1hDGaMaoiwXJ/H55LifM6QB+CVs4BOGHe4ULpL1p3HxHA6JVW 1184s 6QwPECDriQaOEnmG1O++qItt5sbMw8zZNcrxT4EcnDni5StrIXPU3oSwfNmrY1yP 1184s GTmWDOzdF6fkxZSN9ffR93JXj2a5Gu54btfHY0vKv6byNWB5nEUYMQQpTgThPXjn 1184s BfCIVjSMStD0liCgn8Lh3F4Nieq8BdM4B5ET1s3c6y9aQK8OhVXeE1+SQdqICzIj 1184s 7BwX0k/UO2brXWt2I6yHNeo8tP3kXYnHLxZGLKzvaKv9CeRSC4+w0LuMTX9JkCKF 1184s mxSGKwcmgA1lquBfMSvw5mHIlVj7/zcPAOh1rIKSI8fP7e/C8P/5UXvvUGZBwLS9 1184s ZCfKquP8Whddq5q6vO3I6o7mQG0RcXwidPsvUGMc2+aN0S8rIH25cS1UFwYL2WZM 1184s Qr7kOpQ1zOfcA/Jzay/UsObcGClu3agtKqPxlCkqK1ULA/Ydx9hz2l6K6aSBLxnb 1184s zIFq+LEghy2wro3ydY+rUbk4UhVNHrDwwbr6IsLHch0JwMBdfTbsJBTmb6SryrEY 1184s Oad5yNk4oG5s6uyrl5y57Crmz4W+4kKWPwzE13B8RJq7N0/w37yI4WCZYhpEokrH 1184s p7kjghRZSwTPUbGEopZq6vgnd27PhYVoMWNL1b/OUYi675rN7qc8hV1nfjjRp+4Z 1184s rmWC9Z3uSI9vR4L94iKKS+0eQrsuREWd5CZxYYnN+P1dUMXRehVjDTCawLk5H7RG 1184s RaORlyC7uA0tsFVNogz+xGyIcRNFT3s7u7CziCpGigbBT91zbIDVD0j+ADBrEt43 1184s 7eKvY9bJSEmSQzpUbh17KqKji1PyF3eof8rglXLn9XT0DB0/LmPGdPZps/mvlsuc 1184s 0sc1q9nJffgVF+71J4+TPY/tJ9pHHdWz2bV0Ujy20b3HxhcCVRwtJxvJaaEm1XHm 1184s KZABN/3Ua1HvPnShacif5UtWBE8czX0yGJSvmqBMcxtLc4OUuW/3keyIO+wJ8dlG 1184s E9A/AL5+sfr0MwnU605lAuvHFFcf6rx36AbuUIJv368dbRglbJ6UznhDhO6y77dX 1184s EfH0g662KV5q/1sBX5OL2Pe1cYG81e1ZKDxI82DCJIjGwizPQPRzAVyzR6RosNHs 1184s Vbopxq5mnXJxxcPxwGT+TU1s9f1QrfDInYyd0EoxKa64nMJbgArMaAx2njFkxpYn 1184s NK5hFgDl+QgJO6IktS/auW9O6Or5v6CcabAVIw8an4QeY0ssVYKPAtTYSE4mOWF5 1184s Wu7nZCwL9sZ3kciFcPYi5HEa5T7M4s/s4AphwAWTZmZq5i6Xg5vqnU/YAKHj6ioP 1184s TyaXor1HXZfdjjxj4Ze8WUFLqE7apK1ho/38OM1nw9PCLRtGG7k= 1184s -----END ENCRYPTED PRIVATE KEY----- 1184s Setting log level to 99 1184s MAC info: 1184s MAC: SHA1 (1.3.14.3.2.26) 1184s Salt: abd24fb650c1619b 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s BAG #0 1184s Type: Encrypted 1184s Cipher: RC2-40 1184s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1184s Salt: 2286d3fd44ede135 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Decrypting... 1184s Elements: 1 1184s Type: Certificate 1184s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 1184s -----BEGIN CERTIFICATE----- 1184s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 1184s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 1184s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 1184s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 1184s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 1184s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 1184s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 1184s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 1184s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 1184s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 1184s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 1184s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 1184s 0yH6H2lfVjF6BkOX 1184s -----END CERTIFICATE----- 1184s 1184s BAG #1 1184s Elements: 1 1184s Type: PKCS #8 Encrypted key 1184s PKCS #8 information: 1184s Cipher: 3DES-CBC 1184s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1184s Salt: 5b73204da508c557 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 1184s -----BEGIN ENCRYPTED PRIVATE KEY----- 1184s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECFtzIE2lCMVXAgIIAASCAWBBAT5KiEY0q0oa 1184s PiGb9qb0ts8x+/TXyP+AoUGw0dq5HMWqlE+AENzgf4tu3Yo0kJ8K+PHoptNEE3Uq 1184s K+IvGjU80Pqk4uqYvmwuI3PECbKyXCWs1nWo7cfeieXL4EiY5pwJKbA28iXMpnA7 1184s Toh4nOpuuctlBzb/CXvSeKOMgZnyG5VMjy4RrM9Uf6BuVvjXC4e5d2bcyHz+YWzb 1184s rHIyMat2RIyRO9CwY4jTDqmlxEBkQ+S1vgReETcIbSIaaDDp5ZlwS/WvWZObUKc3 1184s vpHap1MM4aBmItKU4jZTJU9A3tY0nguARMAUTST2ZpxSuOWWnYbNmO1FaI8fEVdX 1184s IPddGyKuAr8uaPVIYmqCcNLpjR32le7GHUHnwOwilE6WFm8urrzNiuC10uI/BkMD 1184s a4lhuWLpwy1mGz7Woj27aMwGaUKMzHt80jarlasv3QwC6uOddVr0EnkDy8skf/j0 1184s +ePHosDb 1184s -----END ENCRYPTED PRIVATE KEY----- 1184s Setting log level to 99 1184s MAC info: 1184s MAC: SHA1 (1.3.14.3.2.26) 1184s Salt: 7fc8e45f09b49270 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s BAG #0 1184s Type: Encrypted 1184s Cipher: RC2-40 1184s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1184s Salt: 276d84cc87c4698c 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Decrypting... 1184s Elements: 1 1184s Type: Certificate 1184s Friendly name: An Unencrypted Neon Client Cert 1184s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 1184s -----BEGIN CERTIFICATE----- 1184s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 1184s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 1184s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 1184s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 1184s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 1184s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 1184s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 1184s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 1184s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 1184s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 1184s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 1184s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 1184s 0yH6H2lfVjF6BkOX 1184s -----END CERTIFICATE----- 1184s 1184s BAG #1 1184s Elements: 1 1184s Type: PKCS #8 Encrypted key 1184s PKCS #8 information: 1184s Cipher: 3DES-CBC 1184s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1184s Salt: 8326cd3b338b9fe2 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Friendly name: An Unencrypted Neon Client Cert 1184s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 1184s -----BEGIN ENCRYPTED PRIVATE KEY----- 1184s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECIMmzTszi5/iAgIIAASCAWAbyomJIeBPWa8z 1184s elKlYF3sEOB55of8A9KpkHwYQiJiB6qhav2+6EWWcluBDGqGKP1/ai3RA7Azp9HO 1184s yhlyXmaIpf7QX48x+sq4AGwRRNcOMHfhxUGEbJN4JDEoz0py00Yb03PkMudd7r2E 1184s mh1qcZTLBjKeB/3O/XydBkKbw+MCBDU6aqwisob4E0S+bKqWiIjdbs0n6bBorAst 1184s Dftvw1DlPkZrZg3mTlFRms1V080E6ztjsQoz6w7hHoTZ65jUroZTQKp3xBkeV0PU 1184s cOZRvR5/kz+q2P/OiIMQMqq3jSgVrpd3ZcZ2U9gb9Fj+i1ADk+GgpLZZf0xOJV4T 1184s jGC8hUHPwLV+duJ860nMFG25WYZCwTaR5gZHs0TASZCO19GRK4pv3yWEwMuBQbTi 1184s fDva7di039AU/tiU0Puf6oApYLpmFDFx5+TR8E9Gl8iTk6Dvv+IzFhfYFKB07irk 1184s FI7cdo/K 1184s -----END ENCRYPTED PRIVATE KEY----- 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 1184s Setting log level to 99 1184s MAC info: 1184s MAC: SHA1 (1.3.14.3.2.26) 1184s Salt: f2f5cb820c6947b7 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s BAG #0 1184s Type: Encrypted 1184s Cipher: RC2-40 1184s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1184s Salt: c8e1873a2e741021 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Decrypting... 1184s Elements: 2 1184s Type: Certificate 1184s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 1184s -----BEGIN CERTIFICATE----- 1184s MIIGaDCCBVCgAwIBAgICAQAwDQYJKoZIhvcNAQEFBQAwga8xCzAJBgNVBAYTAlVT 1184s MRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpIdW50c3ZpbGxlMRUwEwYDVQQK 1184s EwxEaWdpdW0sIEluYy4xIjAgBgNVBAsTGUFzdGVyaXNrIERldmVsb3BtZW50IFRl 1184s YW0xFjAUBgNVBAMTDURpZ2l1bSBTVk4gQ0ExJjAkBgkqhkiG9w0BCQEWF2FzdGVy 1184s aXNrdGVhbUBkaWdpdW0uY29tMB4XDTA4MTAzMDE1MzAzNVoXDTA4MTEwOTE1MzAz 1184s NVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpI 1184s dW50c3ZpbGxlMQ8wDQYDVQQKEwZEaWdpdW0xIjAgBgNVBAsTGUFzdGVyaXNrIERl 1184s dmVsb3BtZW50IFRlYW0xEzARBgNVBAMTCmdudXRsc3Rlc3QxGTAXBgkqhkiG9w0B 1184s CQEWCmdudXRsc3Rlc3QwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDJ 1184s 6tn3P/3gJc/sP4DKX8UluUChCZuZwaCES0pPa8okBGd9n6aB1C8z0+0/9eDe9D43 1184s dI39I5Zl4tk2q1N9IGcyrUqQuUhURp7tAyAlBui5nys0vpP/5zZM97Nfi4arSVXJ 1184s CkCVJx5uoGhbTo8yHGr/PSmrJsF/ayeaM9qJZ6J8QRx6cQ8LAaD0SSPOhbfyWaqN 1184s lft0sjEEYONAL4oLg6F2Lw0mj00U8rw+Y9qBinzx9cGpo/baNHVvMa2ZpX5jGPcR 1184s EQsLmt1WTceWqIg8tIsSHbOAOpSNHzeXKuCo4yW6V8OTBWUlJTkFAKMWLDHu8gmc 1184s f+xQPGtGQcNspwqQCGOwMU3e6GJ4DGPso9ffssWmnms6zMRt/UP1+qB3P1V2PgGD 1184s p+EF5j3CPcGe4eeTCriLbRG2WGbYKRTXSdkFmo7vrmv8ED79SH2xew4XfGiHjXOs 1184s SiOQl0mUe3hN1MYXJ0/IK8/H3PbOrxTRkdhQaVb7bhIQZ97+LzbEci7qrvIQytaH 1184s Q/fGg0cNonB1+4CsyyA9v+l1euxsyBjCFvat9K64whGcGSgJjVXeUThWuM/OcHAv 1184s IjrY20EeZHudxANhpxjEsPEev3kJ4SInLO6/Ti1dQin7OuxEXJpFAqLdxXoYKhp6 1184s OJqukyp9WRgWW+HxiDtHxB3EZFclv+CknFnIGB9clwIDAQABo4IBoDCCAZwwCQYD 1184s VR0TBAIwADARBglghkgBhvhCAQEEBAMCBLAwKwYJYIZIAYb4QgENBB4WHFRpbnlD 1184s QSBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFd6yvxTb+C5Wu2VqXeJ 1184s urBszzl/MIHkBgNVHSMEgdwwgdmAFFDT7v0IlQYmFkkEkL81AhEwkr0noYG1pIGy 1184s MIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVu 1184s dHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3Rlcmlz 1184s ayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJ 1184s KoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbYIJAMVFWVbZp6wSMCIG 1184s A1UdEgQbMBmBF2FzdGVyaXNrdGVhbUBkaWdpdW0uY29tMBUGA1UdEQQOMAyBCmdu 1184s dXRsc3Rlc3QwDgYDVR0PAQH/BAQDAgWgMA0GCSqGSIb3DQEBBQUAA4IBAQAi0VEb 1184s iFbqUO2CyPs91ocvoEg4a7SvD3J9whrWtD5+CGb0d2YrmLaA20NDa7YEURO+YI23 1184s Ura7z2y5W7bAYSeUqM4+7rljx/hVxabl/NgK0wJLNdilL3VAKO0XZK17Zebwr8Bt 1184s q+3/7be3v2iIAT03aglV3gh8MmFmlO2FS9UwOeWLHLBfUWWPr/+CqeUx3KcXeo4w 1184s ORZg1L+ANl2xcZ49nyLG24QCEshjF4llzZkIcZB5xmW4PHfUlcng1J8KOB4Sm+5v 1184s XO6mRsE02ejXhlE6EqpkBaWOhcGFRcyHnIEV6r17EU9WPl40dlrJBybwMbV0t3BC 1184s 0sTB4iw3Vhca1y1Y 1184s -----END CERTIFICATE----- 1184s Type: Certificate 1184s -----BEGIN CERTIFICATE----- 1184s MIIFfzCCBGegAwIBAgIJAMVFWVbZp6wSMA0GCSqGSIb3DQEBBAUAMIGvMQswCQYD 1184s VQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVudHN2aWxsZTEV 1184s MBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3RlcmlzayBEZXZlbG9w 1184s bWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJKoZIhvcNAQkB 1184s Fhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTAeFw0wNTExMjUyMzMxNDdaFw0xNTEx 1184s MjMyMzMxNDdaMIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEG 1184s A1UEBxMKSHVudHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQL 1184s ExlBc3RlcmlzayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZO 1184s IENBMSYwJAYJKoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTCCASIw 1184s DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOGY3YY5JL8a9ivUw+TEJmnoLNq8 1184s ETgDZormPDctHEqnS09Kcj7ggAjxwheatdXxpthk88zRGwTLsH11h1Kaeuqr8mTx 1184s DtSV+mClHvrWXYpVqDiYTacEKUytLSEn1Ye2iJPi/BWCbrXMfEWliAxdcSnynZXq 1184s nP8BVXvH3o15JEkAAmmprPo55TddSfFAp2LAnqIh2cUhoqmDmWWCjnNhiYwdGC84 1184s KWMZIGpCoyJMCHOKVv0NqKcQ6Lrp65CuSBBjWjMTvSK4UKYNGEvRgdJgJ304xvK1 1184s Ls7vWuGGM84N34Dpt4Tz9tHP4biqrZ8j6wRYD8ZoXzvl8XybLGO7i/r91SUCAwEA 1184s AaOCAZowggGWMB0GA1UdDgQWBBRQ0+79CJUGJhZJBJC/NQIRMJK9JzCB5AYDVR0j 1184s BIHcMIHZgBRQ0+79CJUGJhZJBJC/NQIRMJK9J6GBtaSBsjCBrzELMAkGA1UEBhMC 1184s VVMxEDAOBgNVBAgTB0FsYWJhbWExEzARBgNVBAcTCkh1bnRzdmlsbGUxFTATBgNV 1184s BAoTDERpZ2l1bSwgSW5jLjEiMCAGA1UECxMZQXN0ZXJpc2sgRGV2ZWxvcG1lbnQg 1184s VGVhbTEWMBQGA1UEAxMNRGlnaXVtIFNWTiBDQTEmMCQGCSqGSIb3DQEJARYXYXN0 1184s ZXJpc2t0ZWFtQGRpZ2l1bS5jb22CCQDFRVlW2aesEjAPBgNVHRMBAf8EBTADAQH/ 1184s MBEGCWCGSAGG+EIBAQQEAwIBBjAJBgNVHRIEAjAAMCsGCWCGSAGG+EIBDQQeFhxU 1184s aW55Q0EgR2VuZXJhdGVkIENlcnRpZmljYXRlMCIGA1UdEQQbMBmBF2FzdGVyaXNr 1184s dGVhbUBkaWdpdW0uY29tMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQQFAAOC 1184s AQEAWR9wMp3GtC0nAmY42GbD5l6+770kPMO5BXbt9jwLZNprzf8Oir4maE2J/zPO 1184s COkfQoAFz9D2M6SCmcDwRX+6lub1rvPR6bt1i2kqMrJED/UN+7P3X+hQHh/b3fQG 1184s Q3HMH1fdWuNMDqB2eQqTvEKq9bC8WeLwY48DnlGX1iGQFOSWwdbXmmF283xI7jtX 1184s I8vNdvvchBGZx/5MNm4QJzw4Obky/PN1uNhyfMJLhT/ooNwCu6CBkNeCCsfhXaGZ 1184s nocWKFBeRzI0xp0rGgZ0iWGXmXuGaKPvHzpYxmkqiXX/gnVS1vad1QpCLWVdpDnW 1184s TNq9dm+vncMrcoDDaHnGTgtLag== 1184s -----END CERTIFICATE----- 1184s 1184s BAG #1 1184s Elements: 1 1184s Type: PKCS #8 Encrypted key 1184s PKCS #8 information: 1184s Cipher: 3DES-CBC 1184s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1184s Salt: d3c56c53bf052346 1184s Salt size: 8 1184s Iteration count: 2048 1184s 1184s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 1184s -----BEGIN ENCRYPTED PRIVATE KEY----- 1184s MIIJajAcBgoqhkiG9w0BDAEDMA4ECNPFbFO/BSNGAgIIAASCCUje/AHGOnkChHn3 1184s pQN+V9+PiDnO0c8nSbh49XqafKN+Z8X3pPk2wqQKnRQ0z4adHkVe2ArWJ949O9rV 1184s EQ1l/8DrrhA2maqbrttWTtX+DRyqFqTSB6VTkpiX3mjLA5PPlb4F3FwJ/QOFQBvK 1184s ohHEd4BagB1S6I84uqFmJe8JURSOvbc5LXAOrAscIf/sIoBwbHrexq4KNqDKx4Xx 1184s tBdyATIWrLQe2HO58PzgEUu/IRn8sAnGjVU3+h+DG6rJKJsx7gq0rkXU5E50Emk4 1184s 9blvT+uaUFNpW7Usm0Nm2K5O3DmZR82VMEB57lZ8guG573LYIBrSp7bQIpyXao9f 1184s Vfqkrvd7TF9RVTa/TigTaT30ep8tm+KzWiGNkXhBBHfwEZIcRKiPEC5tihqV5QBS 1184s xo68SCAgP/TDQLGvOXE6O1z/Z2nd28tMF5XsrN7/F2pEn0cfQLrK+hB6FTwRtblE 1184s TVQB6QDDxOR8wIjqnw7Jo21nactdWp914SnD2JmC/OWv1lNphcSdawmKYi5S9RIZ 1184s KF/qevgWsz+L5zWPljD+eFTQeyBr/cm+nC0/NG1CWUoJEK0pNvyZKK3YswYub+se 1184s knCokbUFq/WipPE5+Z7ZjoITGBjHFvWUEl7i87bLkkyyHj8pm5RwhoN1FHdM/Sez 1184s kq+olMx8d+dXtnS+R9MtECEN4ONfuYHuDj10dMOiK+YAWOKj8lJhxKvkH+miuxcQ 1184s 1/pbtuxwB6KcCJGQRz9yzN206VlGeb87hRnn74rPMm4pIVaxnZoteB0GW/uCAENP 1184s z1wDtWnvRyzs/1cJuvjDvFHM8AtL9dKH7FUUh9aPGDm6guDq+6iz8xvL9zfY6V/d 1184s EnAWWqExMd5doBj7OIFic+SQ36+NbdlTYsCjfPuwqYSDhgl0g00a7L+QU1BHPSu8 1184s v0ecMeVH5GiclCRGhzYqo0PwVsj1pzR2vM2+ccf1+7YXwOzyaYkXLxjiDfGZyFgx 1184s Ta/YW1uUpckheFVypb0RPZLZsD19fspLypK4VYh1gzWoWyrwBr9opP6Bc8dfCQj9 1184s Xw/wa91xTZJXCzTK1Dhj3aLGJ1rN/lJ1Mlh0VfggdNIyMpBsBFoBMda0IhfOTL5d 1184s 4gSgt+CTs1BpV+0o5VbtB6yXuf0446GQTVKDBpF3riFlvVPkCR78UquH3YcEnRmm 1184s ydI6000C1AV0+54yUAIfbXpnlh0JQ9tfjUvNouvnWfEstfpjweeWNcyjufogkhYZ 1184s d881lkY9YEYqCEdZg4iPBK53cJ0nWq9HmXzr34JbihBlz9QaQ1xYpOvILE+bAU// 1184s y/OM6LO9hv1okbEroRpC0hHIR1pUSt/2yzN5yiQqqihyu1H+llKtG4xk7bNI8RMM 1184s fP8nT/W8nkOswxK4+DeGllQzCTlx+s/7pTrjqxQlvyfRReMXR3HgvDRxrkDXrpAO 1184s CHCixjX72D6iA+yYtC64pZvUsRb71sQI3trh0UjuT2vkQPD+gZSwWPjdjDySMPcb 1184s Vt18vzR0E+7VSD4i66VaUHX2DBUYiSp0dWjTh0T0t6HKNzTKOm9eQmK7KX8Lgbx1 1184s JP3iq1yqnbcKT4KirHySDYpiYCeiBTTXx4arV2NdTzikJ40EJu7PERFyo6yaXf0p 1184s F4ZTHLj1E2pqHcoci5EPvVxZXfYcYQ4qtoLrUYk1oUw7Ny9RH+5yHGRAumniYqdP 1184s T2yD6NP7dtvj8+mV+2OJ3Kp6/dfjooCN1e9EooEy+GcwnqVguV/kqQ0/5ya+b+P3 1184s BoJdy+wJ1lta+SCgC+46nhfDXL2XOi+DqJnQ87aSCGaUOOxqpJLoEg/MNMM5PsYR 1184s wpCd+G1K7DFxDUcml4YwqOyCoBzMNzhVm8X/Dq3ZMwHfO+drL3iFEKaGstdenHha 1184s EEVlO8y88wfnLH9GhyoTAFt1EEcM6OoBL1D20N7Uy9+shX8V2pdX1qqBU7qQfDyI 1184s Uelk2pzPslovrb2DkhjO+9llMuAp1J9neXQREFL3nSV2raYfmtPnpYeOWMGwiIhZ 1184s Cr4bo6Hn6OWvrqQWnqibqaU4XOdik9cgo/CXEjayLBpyUPMemXQmG3aiBmTKx6LH 1184s 0MP4gvz5j2dE6Qd5QSKpvozJWC3Ey9v0W9LjEf5kUwO5LYSobeIDxfoDwzQcjNBJ 1184s QYi62QxhgqGjOiVa0p2fSQzSjiRxyFN1VoXW9JBhphE+59dr3h+xQmm5yYdlM3L/ 1184s DhtPOI61ea8w8DExQP0zrV0CFmidvPvutKUMs/CwPUnoRTOeQXM1hDkzIQ+H2BL6 1184s uHLJUYVEMq5iP78xwAeNWVJi1wFBH67F0jYbDvI6DR9Mx98I6IJnaePA0KENBnQt 1184s XIx/xsEvdFdAbh6cKaNSoxsGTuNqIPtIMDcBJztsaKIskG7L/qdko1OX4GopQ9vv 1184s NYwIRtTaQx3rniXnnbvCdZtJHGjMLXEBp7D1p2VonXZy/SeqpON5QLsQszWEG56i 1184s 8pXzo/LJyH0UF3K8Ju7zW4o/Lle72il/f8Y1Tv3RyoGY0ZPgywKF300e2u2nwtVl 1184s Nh4Yo0QgBZZ6hRiRoKMjB/Uo2BrLYfaZzvAaKCw3dD7lp6E0H8CsTBYCJZvl/QUJ 1184s iMGY5FcCn9LRQVpwQr8HD0jR4kzmd4XiPUsR38OIVBvp980lqcDsWpcJedq7lXXQ 1184s wREN3HUb76uZLmM3qISOfaxYqVd4/+2roGOh323X5cDIT9LqKWYRBTcgnbt0Lm5Q 1184s 15sd4kXOp9ekQjQhEAEdjxp3MF0G1m8TJxXRANlMGVYf7X3Rge9b5LqCw1xZyJEc 1184s Uo5uUST+r9F1VebeEMuEB2V7mOmnA5XXvoeDb8YtlAg+mX0IU64JdFUNnop2ya9/ 1184s PcoKMfgPxVzT+9PC5Mi98NFBuXgeqhRJ1jjOpFsEJk86OWkiaRQrmJ4sPCjx/LxO 1184s 3WI1UiLduNF8nzc3Igc09mp7P2BbiJKhNUBUu6wPJlLUv0kxUVH/AgL9CiZpKeob 1184s r8k2FmmWWxxDZDSFOlpAfgzuuQClFyE3WknJtl5ZRTad7mnrAkK9/mzLzA29lK7Z 1184s PBv6bB+cIN+F6SuK1rx77XYedbMLkZ5JYXtyLsAVI4XVwztmtmCg+GdhGNCXrJMN 1184s 8YKK3fdvGYatERtZkDpSIVh+ZBJRLXRx/MkZozx0gzSg/SAKO4KCp+TZG9Lyhq9Y 1184s Cf/lvqsNruKVsis3hWk= 1184s -----END ENCRYPTED PRIVATE KEY----- 1184s |<9>| salt.size: 8 1184s |<9>| iterationCount: 2048 1184s Generating a PKCS #12 structure... 1184s Loading private key list... 1184s Loaded 1 private keys. 1185s SUCCESS [44]../../tests/cert-tests/pkcs12.sh 1185s running [45]../../tests/cert-tests/pkcs7-broken-sigs.sh ... 1185s Warning: MD5 is broken, and should not be used any more for digital signatures. 1185s Signature status: verification failed: One of the involved algorithms has insufficient security level. 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=GnuTLS Test CA 1185s Signer's serial: 4de0b4ca 1185s Signature Algorithm: RSA-MD5 1185s 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=GnuTLS Test CA 1185s Signer's serial: 4de0b4ca 1185s Signature Algorithm: RSA-MD5 1185s 1185s Signature status: ok 1185s SUCCESS [45]../../tests/cert-tests/pkcs7-broken-sigs.sh 1185s running [46]../../tests/cert-tests/pkcs7-cat.sh ... 1185s Loaded CAs (1 available) 1185s Signature status: ok 1185s eContent Type: 1.3.6.1.4.1.311.10.1 1185s Signers: 1185s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 1185s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 1185s Signature Algorithm: RSA-SHA1 1185s 1185s SUCCESS [46]../../tests/cert-tests/pkcs7-cat.sh 1185s running [47]../../tests/cert-tests/pkcs7-constraints.sh ... 1185s test: signing 1185s 1185s test: signing-verify-no-purpose 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-valid-purpose 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-invalid-purpose 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-invalid-date-1 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-invalid-date-2 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s SUCCESS [47]../../tests/cert-tests/pkcs7-constraints.sh 1185s running [48]../../tests/cert-tests/pkcs7-constraints2.sh ... 1185s Loaded CAs (1 available) 1185s Signature status: ok 1185s Loaded CAs (1 available) 1185s Signature status: ok 1185s Loaded CAs (1 available) 1185s Signature status: verification failed: Public key signature verification has failed. 1185s Loaded CAs (1 available) 1185s Signature status: verification failed: Public key signature verification has failed. 1185s Loaded CAs (1 available) 1185s Signature status: verification failed: Public key signature verification has failed. 1185s Signature status: ok 1185s test: signing 1185s 1185s test: signing-verify-no-purpose 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-valid-purpose 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-invalid-purpose 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-invalid-date-1 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s 1185s test: signing-verify-invalid-date-2 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-0 1185s Signer's serial: 5805d9f803a4ec9c60cf71bc 1185s Signature Algorithm: RSA-SHA256 1185s 1185s Signature status: ok 1185s Signature status: verification failed: Some constraint limits were reached. 1185s Signature status: verification failed: The certificate is not yet activated. 1185s Signature status: verification failed: The session or certificate has expired. 1185s SUCCESS [48]../../tests/cert-tests/pkcs7-constraints2.sh 1185s running [49]../../tests/cert-tests/pkcs7-eddsa.sh ... 1185s Signature status: ok 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 1185s Signer's serial: 59365ab105863551 1185s Signature Algorithm: EdDSA-Ed25519 1185s 1185s Signature status: ok 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 1185s Signer's serial: 59365ab105863551 1185s Signature Algorithm: EdDSA-Ed25519 1185s 1185s Signature status: ok 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 1185s Signer's serial: 59365ab105863551 1185s Signing time: Sun Feb 16 01:54:18 UTC 2025 1185s Signature Algorithm: EdDSA-Ed25519 1185s 1185s Signature status: ok 1185s SUCCESS [49]../../tests/cert-tests/pkcs7-eddsa.sh 1185s running [50]../../tests/cert-tests/pkcs7-list-sign.sh ... 1185s Loaded CAs (1 available) 1185s Signature status: ok 1185s eContent Type: 1.2.840.113549.1.7.1 1185s Signers: 1185s Signer's issuer DN: CN=CA-1 1185s Signer's serial: 59155c6808a0431a4730b125 1185s Signature Algorithm: RSA-SHA256 1185s 1185s Loaded CAs (1 available) 1185s Signature status: ok 1185s SUCCESS [50]../../tests/cert-tests/pkcs7-list-sign.sh 1185s running [51]../../tests/cert-tests/pkcs7.sh ... 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: ok 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: ok 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: ok 1186s Loaded CAs (1 available) 1186s Signature status: ok 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: Public key signature verification has failed. 1186s Loaded CAs (1 available) 1186s Signature status: verification failed: There are no embedded data in the structure. 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 4de0b4ca 1186s Signing time: Tue Jun 02 06:59:45 UTC 2015 1186s Signature Algorithm: RSA-SHA256 1186s 1186s Loaded CAs (1 available) 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 4de0b4ca 1186s Signing time: Tue Jun 02 06:59:45 UTC 2015 1186s Signature Algorithm: RSA-SHA256 1186s 1186s Signature status: ok 1186s Signature status: ok 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 4de0b4ca 1186s Signature Algorithm: RSA-SHA256 1186s 1186s Signature status: ok 1186s Signature status: ok 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 4de0b4ca 1186s Signature Algorithm: RSA-SHA256 1186s 1186s Warning: MD5 is broken, and should not be used any more for digital signatures. 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 4de0b4ca 1186s Signature Algorithm: RSA-MD5 1186s 1186s Signature status: verification failed: One of the involved algorithms has insufficient security level. 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 4de0b4ca 1186s Signing time: Sun Feb 16 01:54:19 UTC 2025 1186s Signature Algorithm: RSA-SHA256 1186s 1186s Signature status: ok 1186s Signature status: ok 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 59897b84004ff2ed 1186s Signature Algorithm: RSA-PSS-SHA256 1186s 1186s Loaded CAs (1 available) 1186s Signature status: ok 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=CarlRSA 1186s Signer's serial: 46346bc7800056bc11d36e2ec410b3b0 1186s Signature Algorithm: RSA-SHA1 1186s 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 583cfd8e18750e00 1186s Signature Algorithm: GOSTR341001 1186s 1186s Signature status: verification failed: One of the involved algorithms has insufficient security level. 1186s Signature status: ok 1186s eContent Type: 1.2.840.113549.1.7.1 1186s Signers: 1186s Signer's issuer DN: CN=GnuTLS Test CA 1186s Signer's serial: 583cfd8e18750e00 1186s Signature Algorithm: GOSTR341001 1186s 1186s SUCCESS [51]../../tests/cert-tests/pkcs7.sh 1186s running [52]../../tests/cert-tests/pkcs8-decode.sh ... 1186s Encrypted structure detected... 1186s PKCS #8 information: 1186s Cipher: DES-CBC 1186s Schema: PBES1-DES-CBC-MD5 (1.2.840.113549.1.5.3) 1186s Salt: 1186s Salt size: 0 1186s Iteration count: 2048 1186s 1186s Public Key Info: 1186s Public Key Algorithm: RSA 1186s Key Security Level: Medium (2432 bits) 1186s 1186s modulus: 1186s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 1186s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 1186s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 1186s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 1186s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 1186s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 1186s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 1186s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 1186s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 1186s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 1186s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 1186s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 1186s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 1186s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 1186s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 1186s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 1186s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 1186s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 1186s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 1186s 29: 1186s 1186s public exponent: 1186s 01:00:01: 1186s 1186s private exponent: 1186s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 1186s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 1186s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 1186s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 1186s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 1186s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 1186s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 1186s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 1186s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 1186s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 1186s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 1186s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 1186s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 1186s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 1186s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 1186s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 1186s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 1186s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 1186s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 1186s 1186s 1186s prime1: 1186s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 1186s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 1186s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 1186s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 1186s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 1186s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 1186s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 1186s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 1186s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 1186s db:1a:82:10:60:e1:d1:98:dd: 1186s 1186s prime2: 1186s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 1186s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 1186s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 1186s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 1186s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 1186s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 1186s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 1186s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 1186s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 1186s f9:8d:68:e4:82:45:ec:3a:bd: 1186s 1186s coefficient: 1186s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 1186s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 1186s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 1186s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 1186s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 1186s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 1186s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 1186s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 1186s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 1186s 54:68:cc:71:e9:ea:9f:48:0f: 1186s 1186s exp1: 1186s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 1186s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 1186s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 1186s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 1186s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 1186s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 1186s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 1186s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 1186s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 1186s 3a:32:6d:52:76:ab:56:3d: 1186s 1186s exp2: 1186s 00:9b:74:5b:58:72:f8:6e:97:Encrypted structure detected... 1186s 22:ab:44:84:6a:45:6b 1186s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 1186s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 1186s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 1186s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 1186s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 1186s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 1186s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 1186s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 1186s 6d:9d:e8:18:c6:7c:8c:fa:51: 1186s 1186s 1186s Public Key PIN: 1186s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 1186s Public Key ID: 1186s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 1186s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 1186s 1186s -----BEGIN RSA PRIVATE KEY----- 1186s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 1186s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 1186s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 1186s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 1186s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 1186s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 1186s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 1186s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 1186s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 1186s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 1186s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 1186s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 1186s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 1186s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 1186s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 1186s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 1186s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 1186s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 1186s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 1186s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 1186s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 1186s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 1186s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 1186s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 1186s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 1186s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 1186s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 1186s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 1186s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 1186s EQsK8zSC9lRozHHp6p9IDw== 1186s -----END RSA PRIVATE KEY----- 1186s PKCS8 OK pkcs8-pbes1-des-md5.pem password 1186s PKCS #8 information: 1186s Cipher: 3DES-CBC 1186s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1186s Salt: 72b4334f90b842fd 1186s Salt size: 8 1186s Iteration count: 290 1186s 1186s Public Key Info: 1186s Public Key Algorithm: RSA 1186s Key Security Level: Low (1024 bits) 1186s 1186s modulus: 1186s 00:be:ec:64:d6:db:57:60:ac:2f:d4:c9:71:14:56:41 1186s b9:bd:7f:5c:56:55:8e:ce:60:87:95:c7:98:07:37:6a 1186s 7f:e5:b1:9f:95:b3:5c:a3:58:ea:5c:8a:bd:7a:e0:51 1186s d4:9c:d2:f1:e4:59:69:a1:ae:94:54:60:3c:14:b2:78 1186s 66:4a:0e:41:4e:bc:89:13:ac:b6:20:36:26:98:55:25 1186s e1:7a:60:06:11:b0:28:54:2d:d0:56:2a:ad:78:7f:b4 1186s f1:65:0a:a3:18:cd:cf:f7:51:e1:b1:87:cb:f6:78:5f 1186s be:16:4e:98:09:49:1b:95:dd:68:48:05:67:c9:9b:1a 1186s 57: 1186s 1186s public exponent: 1186s 01:00:01: 1186s 1186s private exponent: 1186s 0c:fe:31:6e:9d:c6:b8:81:7f:4f:cf:d5:ae:38:a0:88 1186s 6f:68:f7:73:b8:a6:db:4c:9e:6d:87:03:c5:99:f3:d9 1186s 78:5c:3a:2c:09:e4:c8:09:09:09:fb:37:21:e1:9a:30 1186s 09:ec:21:22:15:23:a7:29:26:57:07:a5:8f:13:06:36 1186s 71:c4:2a:40:96:ca:d3:78:ef:25:10:cb:59:e2:30:71 1186s 48:9d:88:93:ac:49:34:dd:14:9f:34:f2:d0:94:be:a5 1186s 7f:1c:80:27:c3:a7:72:48:ac:9b:91:21:87:37:d0:c3 1186s c3:df:a7:d7:82:9e:69:77:cf:7d:99:56:88:c8:6c:81 1186s 1186s 1186s prime1: 1186s 00:db:12:2a:c8:57:b2:c0:43:7d:76:16:da:a9:8e:59 1186s 7b:b7:5c:a9:ad:3a:47:a7:0b:ec:10:c1:00:36:03:32 1186s 87:94:b2:25:c8:e3:ee:e6:ff:d3:fd:6d:22:53:d2:8e 1186s 07:1f:e2:7d:62:9a:b0:72:fa:a1:43:77:ce:61:18:cb 1186s 67: 1186s 1186s prime2: 1186s 00:df:1b:8a:a8:50:6f:cb:bb:b9:d0:02:57:f2:97:5e 1186s 38:b3:3d:26:98:fd:0f:37:e8:2d:7e:f3:8c:56:f2:1b 1186s 6c:ed:63:c8:25:38:37:82:a7:11:5c:fc:c0:93:30:09 1186s 87:db:d2:85:3b:51:8d:1c:8f:26:38:2a:2d:25:86:d3 1186s 91: 1186s 1186s coefficient: 1186s 13:6b:7b:1a:fa:c6:e6:27:9f:71:b2:42:17:b7:08:34 1186s 85:a5:e8:27:d1:56:02:46:09:da:e3:9d:48:a6:bd:b5 1186s 5a:f2:f0:62:cc:4a:3b:07:74:34:e6:ff:fa:d5:fa:a2 1186s 9a:2b:5d:ba:2b:ed:3e:46:21:e4:78:c0:97:cc:fe:7f 1186s 1186s 1186s exp1: 1186s 00:be:18:ac:a1:3e:60:71:2f:df:5d:aa:85:42:1e:b1 1186s 0d:86:d6:54:b2:69:e1:25:56:56:19:4f:b0:c4:2d:d0 1186s 1a:10:70:ea:12:c1:9f:5c:39:e0:95:87:af:02:f7:b1 1186s a1:03:0d:01:6a:9f:fa:bf:3b:36:d6:99:ce:af:38:d9 1186s bf: 1186s 1186s exp2: 1186s 71:aa:89:78:f9:0a:0c:05:07:44:b7:7c:f1:26:37:25 1186s b2:03:ac:9f:73:06:06:d8:ae:1d:28:9d:ce:4a:28:b8 1186s d5:34:e9:ea:34:7a:eb:80:8c:73:10:7e:58:3e:b8:0c 1186s 54:6d:2b:dd:ad:cd:b3:c8:26:93:a4:c1:3d:86:34:51 1186s 1186s 1186s 1186s Public Key PIN: 1186s pin-sha256:H0cGsuW/UFNbYVTMRF//JJ+6BkFvLzRkApkX+jR5hqI= 1186s Public Key ID: 1186s sha256:1f4706b2e5bf50535b6154cc445fff249fba06416f2f3464029917fa347986a2 1186s sha1:6f9d79ae5a4b780578320543aa80b17bcc4b7d8c 1186s 1186s -----BEGIN RSA PRIVATE KEY----- 1186s MIICXAIBAAKBgQC+7GTW21dgrC/UyXEUVkG5vX9cVlWOzmCHlceYBzdqf+Wxn5Wz 1186s XKNY6lyKvXrgUdSc0vHkWWmhrpRUYDwUsnhmSg5BTryJE6y2IDYmmFUl4XpgBhGw 1186s KFQt0FYqrXh/tPFlCqMYzc/3UeGxh8v2eF++Fk6YCUkbld1oSAVnyZsaVwIDAQAB 1186s AoGADP4xbp3GuIF/T8/VrjigiG9o93O4pttMnm2HA8WZ89l4XDosCeTICQkJ+zch 1186s 4ZowCewhIhUjpykmVweljxMGNnHEKkCWytN47yUQy1niMHFInYiTrEk03RSfNPLQ 1186s lL6lfxyAJ8Onckism5EhhzfQw8Pfp9eCnml3z32ZVojIbIECQQDbEirIV7LAQ312 1186s Ftqpjll7t1yprTpHpwvsEMEANgMyh5SyJcjj7ub/0/1tIlPSjgcf4n1imrBy+qFD 1186s d85hGMtnAkEA3xuKqFBvy7u50AJX8pdeOLM9Jpj9DzfoLX7zjFbyG2ztY8glODeC 1186s pxFc/MCTMAmH29KFO1GNHI8mOCotJYbTkQJBAL4YrKE+YHEv312qhUIesQ2G1lSy 1186s aeElVlYZT7DELdAaEHDqEsGfXDnglYevAvexoQMNAWqf+r87NtaZzq842b8CQHGq 1186s iXj5CgwFB0S3fPEmNyWyA6yfcwYG2K4dKJ3OSii41TTp6jR664CMcxB+WD64DFRt 1186s K92tzbPIJpOkwT2GNFECQBNrexr6xuYnn3GyQhe3CDSFpegn0VYCRgna451Ipr21 1186s WvLwYsxKOwd0NOb/+tX6oporXbor7T5GIeR4wJfM/n8= 1186s -----END RSA PRIVATE KEY----- 1186s PKCS8 OK encpkcs8.pem foobar 1186s Public Key Info: 1186s Public Key Algorithm: RSA 1186s Key Security Level: Low (1024 bits) 1186s 1186s modulus: 1186s 00:bb:24:7a:09:7e:0e:b2:37:32:cc:39:67:ad:f1:9e 1186s 3d:6b:82:83:d1:d0:ac:a4:c0:18:be:8d:98:00:c0:7b 1186s ff:07:44:c9:ca:1c:ba:36:e1:27:69:ff:b1:e3:8d:8b 1186s ee:57:a9:3a:aa:16:43:39:54:19:7c:ae:69:24:14:f6 1186s 64:ff:bc:74:c6:67:6c:4c:f1:02:49:69:c7:2b:e1:e1 1186s a1:a3:43:14:f4:77:8f:c8:d0:85:5a:35:95:ac:62:a9 1186s c1:21:00:77:a0:8b:97:30:b4:5a:2c:b8:90:2f:48:a0 1186s 05:28:4b:f2:0f:8d:ec:8b:4d:03:42:75:d6:ad:81:c0 1186s 11: 1186s 1186s public exponent: 1186s 01:00:01: 1186s 1186s private exponent: 1186s 00:fc:b9:4a:26:07:89:51:2b:53:72:91:e0:18:3e:a6 1186s 5e:31:ef:9c:0c:16:24:42:d0:28:33:f9:fa:d0:3c:54 1186s 04:06:c0:15:f5:1b:9a:b3:24:31:ab:3c:6b:47:43:b0 1186s d2:a9:dc:05:e1:81:59:b6:04:e9:66:61:aa:d7:0b:00 1186s 8f:3d:e5:bf:a2:f8:5e:25:6c:1e:22:0f:b4:fd:41:e2 1186s 03:31:5f:da:20:c5:c0:f3:55:0e:e1:c9:ec:d7:3e:2a 1186s 0c:01:ca:7b:22:cb:ac:f4:2b:27:f0:78:5f:b5:c2:f9 1186s e8:14:5a:6e:7e:86:bd:6a:9b:20:0c:ba:cc:97:20:11 1186s 1186s 1186s prime1: 1186s 00:c9:59:9f:29:8a:5b:9f:e3:2a:d8:7e:c2:40:9f:a8 1186s 45:e5:3e:11:8d:3c:ed:6e:ab:ce:d0:65:46:d8:c7:07 1186s 63:b5:23:34:f4:9f:7e:1c:c7:c7:f9:65:d1:f4:04:42 1186s 38:be:3a:0c:9d:08:25:fc:a3:71:d9:ae:0c:39:61:f4 1186s 89: 1186s 1186s prime2: 1186s 00:ed:ef:ab:a9:d5:39:9c:ee:59:1b:ff:cf:48:44:1b 1186s b6:32:e7:46:24:f3:04:7f:de:95:08:6d:75:9e:67:17 1186s ba:5c:a4:d4:e2:e2:4d:77:ce:eb:66:29:c5:96:e0:62 1186s bb:e5:ac:dc:44:62:54:86:ed:64:0c:ce:d0:60:03:9d 1186s 49: 1186s 1186s coefficient: 1186s 00:89:ea:6e:6d:70:df:25:5f:18:3f:48:da:63:10:8b 1186s fe:a8:0c:94:0f:de:97:56:53:89:94:e2:1e:2c:74:3c 1186s 91:81:34:0b:a6:40:f8:cb:2a:60:8c:e0:02:b7:89:93 1186s cf:18:9f:49:54:fd:7d:3f:9a:ef:d4:a4:4f:c1:45:99 1186s 91: 1186s 1186s exp1: 1186s 54:d9:18:72:27:e4:be:76:bb:1a:6a:28:2f:95:58:12 1186s c4:2c:a8:b6:cc:e2:fd:0d:17:64:c8:18:d7:c6:df:3d 1186s 4c:1a:9e:f9:2a:b0:b9:2e:12:fd:ec:c3:51:c1:ed:a9 1186s fd:b7:76:93:41:d8:c8:22:94:1a:77:f6:9c:c3:c3:89 1186s 1186s 1186s exp2: 1186s 00:8e:f9:a7:08:ad:b5:2a:04:db:8d:04:a1:b5:06:20 1186s 34:d2:cf:c0:89:b1:72:31:b8:39:8b:cf:e2:8e:a5:da 1186s 4f:45:1e:53:42:66:c4:30:4b:29:8e:c1:69:17:29:8c 1186s 8a:e6:0f:82:68:a1:41:b3:b6:70:99:75:a9:27:18:e4 1186s e9: 1186s 1186s 1186s Public Key PIN: 1186s pin-sha256:R8hrzXl3nlSmDJsjs0F9VSmZuh6LjSVaubsjie5iAiQ= 1186s Public Key ID: 1186s sha256:47c86bcd79779e54a60c9b23b3417d552999ba1e8b8d255ab9bb2389ee620224 1186s sha1:58a4a7659444b2f7fd2b211cc5e5631b10551ea9 1186s 1186s -----BEGIN RSA PRIVATE KEY----- 1186s MIICXQIBAAKBgQC7JHoJfg6yNzLMOWet8Z49a4KD0dCspMAYvo2YAMB7/wdEycoc 1186s ujbhJ2n/seONi+5XqTqqFkM5VBl8rmkkFPZk/7x0xmdsTPECSWnHK+HhoaNDFPR3 1186s j8jQhVo1laxiqcEhAHegi5cwtFosuJAvSKAFKEvyD43si00DQnXWrYHAEQIDAQAB 1186s AoGAAPy5SiYHiVErU3KR4Bg+pl4x75wMFiRC0Cgz+frQPFQEBsAV9RuasyQxqzxr 1186s R0Ow0qncBeGBWbYE6WZhqtcLAI895b+i+F4lbB4iD7T9QeIDMV/aIMXA81UO4cns 1186s 1z4qDAHKeyLLrPQrJ/B4X7XC+egUWm5+hr1qmyAMusyXIBECQQDJWZ8piluf4yrY 1186s fsJAn6hF5T4RjTztbqvO0GVG2McHY7UjNPSffhzHx/ll0fQEQji+OgydCCX8o3HZ 1186s rgw5YfSJAkEA7e+rqdU5nO5ZG//PSEQbtjLnRiTzBH/elQhtdZ5nF7pcpNTi4k13 1186s zutmKcWW4GK75azcRGJUhu1kDM7QYAOdSQJAVNkYcifkvna7GmooL5VYEsQsqLbM 1186s 4v0NF2TIGNfG3z1MGp75KrC5LhL97MNRwe2p/bd2k0HYyCKUGnf2nMPDiQJBAI75 1186s pwittSoE240EobUGIDTSz8CJsXIxuDmLz+KOpdpPRR5TQmbEMEspjsFpFymMiuYP 1186s gmihQbO2cJl1qScY5OkCQQCJ6m5tcN8lXxg/SNpjEIv+qAyUD96XVlOJlOIeLHQ8 1186s kYE0C6ZA+MsqYIzgAreJk88Yn0lU/X0/mu/UpE/BRZmR 1186s -----END RSA PRIVATE KEY----- 1186s PKCS8 OK unencpkcs8.pem 1186s Encrypted structure detected... 1186s PKCS #8 information: 1186s Cipher: RC2-40 1186s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1186s Salt: 1f4071ac00426977 1186s Salt size: 8 1186s Iteration count: 484 1186s 1186s Public Key Info: 1186s Public Key Algorithm: RSA 1186s Key Security Level: Low (1024 bits) 1186s 1186s modulus: 1186s 00:c3:32:18:c8:b0:49:3e:42:eb:3c:32:9e:51:71:2e 1186s ec:ed:44:f7:f2:57:af:35:97:b9:21:56:35:ec:31:93 1186s d1:29:52:06:d5:85:70:f8:2e:b6:a4:86:33:58:d4:f9 1186s d1:93:c0:81:b5:49:85:2d:d0:c4:1f:bd:d1:29:fe:51 1186s c5:6e:af:2c:91:cc:d6:24:49:3b:ef:25:9c:62:fb:e0 1186s d3:9c:f6:b7:3f:d7:28:41:37:11:34:60:14:b6:83:f5 1186s 18:ae:39:eb:ca:6e:53:08:92:4b:58:9c:d4:1d:4e:03 1186s a2:be:33:20:d8:c1:94:1f:c7:c4:b4:3a:78:5d:10:e7 1186s b9: 1186s 1186s public exponent: 1186s 01:00:01: 1186s 1186s private exponent: 1186s 0c:85:e0:06:58:c8:56:2c:d6:69:33:5e:7f:5f:49:7c 1186s 02:01:46:54:0a:06:9a:63:b1:c8:fe:fe:30:ce:ac:75 1186s ad:ec:39:36:85:31:63:d1:76:be:74:42:ad:3c:ba:b5 1186s ff:55:49:82:64:90:08:0a:08:59:cd:f9:dc:f3:17:f2 1186s a6:9b:26:ac:d2:40:f0:aa:00:57:18:8f:b7:90:e7:f6 1186s 5c:7a:12:42:a4:6c:89:79:2e:a9:69:a3:cd:4d:fd:32 1186s 2d:46:a9:4e:30:73:a2:f8:69:ed:82:ab:3a:1f:8b:c9 1186s 21:b0:36:fe:83:50:3d:8e:ca:04:fe:bf:81:37:60:15 1186s 1186s 1186s prime1: 1186s 00:db:29:c2:79:b4:f0:61:64:a1:83:87:b5:77:36:e8 1186s 53:a4:a8:35:bb:92:52:d1:eb:15:7b:9d:f1:06:07:9a 1186s 92:39:5a:db:21:d8:f8:84:d5:35:fa:8b:58:4a:fb:cf 1186s 61:8c:ed:b5:02:12:5d:8f:fb:09:5b:3c:f7:4a:69:28 1186s 85: 1186s 1186s prime2: 1186s 00:e4:01:0e:80:c7:e9:b9:51:31:69:5d:6c:d1:0d:a4 1186s 33:c6:5f:c8:78:a7:60:79:5a:e1:c8:99:cc:af:d0:42 1186s 6c:b1:7e:3f:13:f3:43:f8:a4:40:d6:ed:13:1c:44:03 1186s 5a:39:26:68:b6:e8:9a:5d:df:18:29:3b:fb:ba:d1:c2 1186s a5: 1186s 1186s coefficient: 1186s 38:81:51:91:e9:e7:db:21:2d:19:4e:a7:25:69:c1:c8 1186s 96:f1:6d:2d:a0:ce:0f:62:91:2e:6b:34:83:fd:27:94 1186s 00:e2:27:bd:e8:e2:10:47:2a:10:ab:62:73:99:99:be 1186s b5:3f:72:27:35:77:d7:af:b8:ab:69:05:07:a2:1c:70 1186s 1186s 1186s exp1: 1186s 58:f4:12:23:23:f5:8d:12:33:1c:17:b0:e7:ba:39:81 1186s f9:8a:ec:84:3d:57:b0:2c:22:84:12:0f:09:cb:7c:49 1186s 6d:4e:1b:33:19:c5:84:e4:a5:0c:14:12:ba:1c:8a:87 1186s a5:93:b5:ac:29:98:20:20:5c:23:d4:12:ea:f8:d3:a1 1186s 1186s 1186s exp2: 1186s 00:b9:4c:9a:8a:d2:ee:02:6c:18:2a:37:81:4e:4d:35 1186s db:d6:26:d5:f8:28:9f:61:41:19:2a:3c:c4:7b:46:58 1186s 15:9a:12:ae:14:fa:a9:8d:13:80:96:ab:c9:d2:38:fc 1186s 38:81:25:d4:08:82:f5:a1:c0:c4:14:0e:e9:c0:a4:e4 1186s f9: 1186s 1186s 1186s Public Key PIN: 1186s pin-sha256:9F3bpcFKX01Sz/YJHsmzV6WCdR0JAH56cHgpJzevriI= 1186s Public Key ID: 1186s sha256:f45ddba5c14a5f4d52cff6091ec9b357a582751d09007e7a7078292737afae22 1186s sha1:eaee9caf13c9583bb22f4aa81d19a71b6646cfeb 1186s 1186s -----BEGIN RSA PRIVATE KEY----- 1186s MIICXAIBAAKBgQDDMhjIsEk+Qus8Mp5RcS7s7UT38levNZe5IVY17DGT0SlSBtWF 1186s cPgutqSGM1jU+dGTwIG1SYUt0MQfvdEp/lHFbq8skczWJEk77yWcYvvg05z2tz/X 1186s KEE3ETRgFLaD9RiuOevKblMIkktYnNQdTgOivjMg2MGUH8fEtDp4XRDnuQIDAQAB 1186s AoGADIXgBljIVizWaTNef19JfAIBRlQKBppjscj+/jDOrHWt7Dk2hTFj0Xa+dEKt 1186s PLq1/1VJgmSQCAoIWc353PMX8qabJqzSQPCqAFcYj7eQ5/ZcehJCpGyJeS6paaPN 1186s Tf0yLUapTjBzovhp7YKrOh+LySGwNv6DUD2OygT+v4E3YBUCQQDbKcJ5tPBhZKGD 1186s h7V3NuhTpKg1u5JS0esVe53xBgeakjla2yHY+ITVNfqLWEr7z2GM7bUCEl2P+wlb 1186s PPdKaSiFAkEA5AEOgMfpuVExaV1s0Q2kM8ZfyHinYHla4ciZzK/QQmyxfj8T80P4 1186s pEDW7RMcRANaOSZotuiaXd8YKTv7utHCpQJAWPQSIyP1jRIzHBew57o5gfmK7IQ9 1186s V7AsIoQSDwnLfEltThszGcWE5KUMFBK6HIqHpZO1rCmYICBcI9QS6vjToQJBALlM 1186s morS7gJsGCo3gU5NNdvWJtX4KJ9hQRkqPMR7RlgVmhKuFPqpjROAlqvJ0jj8OIEl 1186s 1AiC9aHAxBQO6cCk5PkCQDiBUZHp59shLRlOpyVpwciW8W0toM4PYpEuazSD/SeU 1186s AOInvejiEEcqEKtic5mZvrU/cic1d9evuKtpBQeiHHA= 1186s -----END RSA PRIVATE KEY----- 1186s PKCS8 OK enc2pkcs8.pem baz 1186s Encrypted structure detected... 1186s Encrypted structure detected... 1186s PKCS #8 information: 1186s Cipher: AES-256-CBC 1186s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 1186s Salt: d4d8680a69b46e27 1186s Salt size: 8 1186s Iteration count: 2048 1186s 1186s Public Key Info: 1186s Public Key Algorithm: RSA 1186s Key Security Level: Medium (2432 bits) 1186s 1186s modulus: 1186s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 1186s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 1186s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 1186s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 1186s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 1186s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 1186s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 1186s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 1186s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 1186s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 1186s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 1186s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 1186s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 1186s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 1186s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 1186s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 1186s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 1186s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 1186s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 1186s 29: 1186s 1186s public exponent: 1186s 01:00:01: 1186s 1186s private exponent: 1186s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 1186s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 1186s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 1186s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 1186s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 1186s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 1186s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 1186s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 1186s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 1186s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 1186s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 1186s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 1186s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 1186s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 1186s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 1186s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 1186s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 1186s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 1186s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 1186s 1186s 1186s prime1: 1186s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 1186s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 1186s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 1186s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 1186s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 1186s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 1186s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 1186s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 1186s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 1186s db:1a:82:10:60:e1:d1:98:dd: 1186s 1186s prime2: 1186s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 1186s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 1186s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 1186s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 1186s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 1186s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 1186s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 1186s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 1186s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 1186s f9:8d:68:e4:82:45:ec:3a:bd: 1186s 1186s coefficient: 1186s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 1186s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 1186s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 1186s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 1186s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 1186s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 1186s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 1186s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 1186s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 1186s 54:68:cc:71:e9:ea:9f:48:0f: 1186s 1186s exp1: 1186s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 1186s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 1186s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 1186s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 1186s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 1186s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 1186s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 1186s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 1186s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 1186s 3a:32:6d:52:76:ab:56:3d: 1186s 1186s exp2: 1186s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 1186s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 1186s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 1186s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 1186s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 1186s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 1186s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 1186s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 1186s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 1186s 6d:9d:e8:18:c6:7c:8c:fa:51: 1186s 1186s 1186s Public Key PIN: 1186s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 1186s Public Key ID: 1186s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 1186s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 1186s 1186s -----BEGIN RSA PRIVATE KEY----- 1186s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 1186s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 1186s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 1186s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 1186s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 1186s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 1186s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 1186s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 1186s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 1186s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 1186s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 1186s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 1186s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 1186s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 1186s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 1186s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 1186s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 1186s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 1186s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 1186s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 1186s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 1186s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 1186s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 1186s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 1186s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 1186s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 1186s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 1186s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 1186s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 1186s EQsK8zSC9lRozHHp6p9IDw== 1186s -----END RSA PRIVATE KEY----- 1186s PKCS8 OK pkcs8-pbes2-sha256.pem password 1186s PKCS #8 information: 1186s Cipher: DES-CBC 1186s Schema: PBES1-DES-CBC-SHA1 (1.2.840.113549.1.5.10) 1186s Salt: 1186s Salt size: 0 1186s Iteration count: 2048 1186s 1186s Public Key Info: 1186s Public Key Algorithm: RSA 1186s Key Security Level: Low (1024 bits) 1186s 1186s modulus: 1186s 00:c8:21:44:59:dc:ec:ae:35:b5:a7:06:98:0a:4e:0f 1186s 2f:b8:5b:97:a9:85:c7:b7:26:64:3f:51:44:37:3c:ae 1186s eb:77:21:05:db:c4:6f:9a:f4:1a:7c:58:d3:55:b2:f3 1186s 15:f1:ad:82:a6:b4:a0:ca:2b:2c:e6:39:22:38:ff:5f 1186s 39:22:55:fa:8a:b8:fa:af:1d:1c:49:49:cd:a2:c2:5b 1186s ad:85:bb:c8:ce:e8:cc:f9:fa:5a:1c:10:73:4d:11:80 1186s e4:bb:29:ac:40:72:84:d2:1a:2d:ae:e3:53:f2:9b:33 1186s 1e:b4:c9:4a:c9:6d:a3:97:3b:b1:59:84:3a:2e:10:f6 1186s 4b: 1186s 1186s public exponent: 1186s 01:00:01: 1186s 1186s private exponent: 1186s 00:ad:55:72:d7:ca:2b:0c:2f:e4:a7:47:64:c3:f8:1b 1186s db:1e:f7:e5:81:a4:26:f8:10:3e:5f:40:c9:ae:75:d6 1186s a2:86:49:89:c3:70:7d:a1:5d:ae:da:e8:2c:12:5b:ad 1186s 82:e2:11:7f:c9:57:44:b4:15:75:0b:e9:8c:24:85:ba 1186s 38:3f:c9:02:20:28:19:d1:c8:94:09:36:00:6c:11:a6 1186s a6:71:fe:95:02:ce:f8:9f:3b:97:32:ee:a6:ec:59:a0 1186s 96:cf:39:a9:30:cf:8d:dc:a3:83:fa:9c:57:19:b7:8a 1186s 4a:2b:7b:08:16:dc:8e:63:95:41:ed:94:a7:55:3c:36 1186s a1: 1186s 1186s prime1: 1186s 00:e6:56:b3:24:08:5e:6e:18:8b:a9:3b:a8:df:48:70 1186s 0c:f1:42:ab:e2:89:6e:27:2a:da:cd:69:6f:59:76:c0 1186s 58:0a:b4:bf:9e:7f:df:b0:38:d0:29:f0:7b:c4:2a:50 1186s 99:e9:30:42:e5:b5:aa:be:48:f7:9b:7b:92:3c:1e:cf 1186s 09: 1186s 1186s prime2: 1186s 00:de:6d:02:51:de:d4:5e:60:63:fc:50:17:62:ec:b0 1186s 6d:83:a0:be:2b:73:47:c6:b2:10:0c:fc:92:69:2b:95 1186s 7e:9c:16:51:c8:37:82:b8:3f:9f:6d:c3:f5:8c:f8:0a 1186s d2:6a:1a:58:5e:15:29:8b:e4:0f:a0:cc:07:16:fe:5b 1186s b3: 1186s 1186s coefficient: 1186s 46:29:e1:b8:7f:3a:b9:22:5e:36:f3:62:08:4e:42:e6 1186s 73:bc:3e:24:9e:0d:34:57:f9:e4:cd:7f:8c:6d:44:0f 1186s da:b6:11:13:bd:84:8e:26:50:6f:2b:75:59:eb:08:4d 1186s 3b:1e:11:a3:f0:5a:18:49:76:48:fe:59:34:8f:c6:1a 1186s 1186s 1186s exp1: 1186s 00:d3:d7:55:36:84:83:e4:99:aa:88:e0:97:b5:93:37 1186s 8a:8f:b1:13:c8:6b:40:e5:c0:e2:2f:1d:13:0d:a2:cb 1186s cf:ad:39:03:2a:d0:cc:77:94:28:cf:09:9f:aa:90:88 1186s 44:a5:54:7f:92:28:7c:7a:39:3d:90:c0:1b:84:33:89 1186s 91: 1186s 1186s exp2: 1186s 01:2d:7c:94:a8:64:61:77:8b:2f:fb:d0:93:e2:82:f0 1186s a1:80:c9:60:fb:84:46:c6:0c:95:b5:04:a5:6f:e8:a3 1186s b9:f9:d8:47:02:1c:3c:13:82:29:97:9f:06:37:0d:ff 1186s 9d:36:34:7f:93:07:1c:49:81:d7:ad:1c:e0:7f:4a:47 1186s 1186s 1186s 1186s Public Key PIN: 1186s pin-sha256:JbSA+Q0YuTazlPZLiX9c8A240Jh07A3BEneUY0GxAOE= 1186s Public Key ID: 1186s sha256:25b480f90d18b936b394f64b897f5cf00db8d09874ec0dc11277946341b100e1 1186s sha1:359207bbf0118d5866f17b349fe24787372745fa 1186s 1186s -----BEGIN RSA PRIVATE KEY----- 1186s MIICXQIBAAKBgQDIIURZ3OyuNbWnBpgKTg8vuFuXqYXHtyZkP1FENzyu63chBdvE 1186s b5r0GnxY01Wy8xXxrYKmtKDKKyzmOSI4/185IlX6irj6rx0cSUnNosJbrYW7yM7o 1186s zPn6WhwQc00RgOS7KaxAcoTSGi2u41PymzMetMlKyW2jlzuxWYQ6LhD2SwIDAQAB 1186s AoGBAK1VctfKKwwv5KdHZMP4G9se9+WBpCb4ED5fQMmuddaihkmJw3B9oV2u2ugs 1186s ElutguIRf8lXRLQVdQvpjCSFujg/yQIgKBnRyJQJNgBsEaamcf6VAs74nzuXMu6m 1186s 7Fmgls85qTDPjdyjg/qcVxm3ikorewgW3I5jlUHtlKdVPDahAkEA5lazJAhebhiL 1186s qTuo30hwDPFCq+KJbicq2s1pb1l2wFgKtL+ef9+wONAp8HvEKlCZ6TBC5bWqvkj3 1186s m3uSPB7PCQJBAN5tAlHe1F5gY/xQF2LssG2DoL4rc0fGshAM/JJpK5V+nBZRyDeC 1186s uD+fbcP1jPgK0moaWF4VKYvkD6DMBxb+W7MCQQDT11U2hIPkmaqI4Je1kzeKj7ET 1186s yGtA5cDiLx0TDaLLz605AyrQzHeUKM8Jn6qQiESlVH+SKHx6OT2QwBuEM4mRAkAB 1186s LXyUqGRhd4sv+9CT4oLwoYDJYPuERsYMlbUEpW/oo7n52EcCHDwTgimXnwY3Df+d 1186s NjR/kwccSYHXrRzgf0pHAkBGKeG4fzq5Il4282IITkLmc7w+JJ4NNFf55M1/jG1E 1186s D9q2ERO9hI4mUG8rdVnrCE07HhGj8FoYSXZI/lk0j8Ya 1186s -----END RSA PRIVATE KEY----- 1186s PKCS8 OK der-key-PBE-SHA1-DES.p8 booo 1186s PKCS8 DONE (rc 0) 1186s SUCCESS [52]../../tests/cert-tests/pkcs8-decode.sh 1186s running [53]../../tests/cert-tests/pkcs8-eddsa.sh ... 1186s 1186s PKCS8 DONE 1186s SUCCESS [53]../../tests/cert-tests/pkcs8-eddsa.sh 1186s running [54]../../tests/cert-tests/pkcs8-gost.sh ... 1186s PKCS8 OK key-gost01.p8 1186s PKCS8 OK key-gost12-256.p8 1186s PKCS8 OK key-gost01-2.p8 1186s PKCS8 OK key-gost12-256-2.p8 1186s Encrypted structure detected... 1186s PKCS8 OK key-gost01-2-enc.p8 Пароль%20для%20PFX 1186s Encrypted structure detected... 1186s PKCS8 OK key-gost12-256-2-enc.p8 Пароль%20для%20PFX 1186s PKCS8 DONE (rc 0) 1186s SUCCESS [54]../../tests/cert-tests/pkcs8-gost.sh 1186s running [55]../../tests/cert-tests/pkcs8-invalid.sh ... 1186s PKCS8 OK pkcs8-invalid1.der 1234 - errno 1 1186s Encrypted structure detected... 1186s import error: ASN1 parser: Error in TAG. 1186s Encrypted structure detected... 1186s PKCS #8 information: 1186s Cipher: 3DES-CBC 1186s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1186s Salt: 2a3f859d8061db1b 1186s Salt size: 8 1186s Iteration count: 5170 1186s 1186s import error: Decryption has failed. 1186s PKCS8 OK pkcs8-invalid2.der 1234 - errno 1 1186s Encrypted structure detected... 1186s PKCS #8 information: 1186s Cipher: RC2-40 1186s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 1186s Salt: 2a3f859d8061db1b 1186s Salt size: 8 1186s Iteration count: 5170 1186s 1186s PKCS8 OK pkcs8-invalid3.der 1234 - errno 1 1186s import error: Decryption has failed. 1186s PKCS8 OK pkcs8-invalid4.der 1234 - errno 1 1186s Encrypted structure detected... 1186s import error: ASN1 parser: Error in TAG. 1186s Encrypted structure detected... 1186s PKCS #8 information: 1186s Cipher: 3DES-CBC 1186s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1186s Salt: 2a3f859d8061db1b 1186s Salt size: 8 1186s Iteration count: 5121 1186s 1186s import error: Decryption has failed. 1186s Encrypted structure detected... 1186s import error: Decryption has failed. 1186s PKCS8 OK pkcs8-invalid5.der 1234 - errno 1 1186s PKCS #8 information: 1186s Cipher: 3DES-CBC 1186s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 1186s Salt: 2a3f859d8061db1b 1186s Salt size: 8 1186s Iteration count: 4 1186s 1186s PKCS8 OK pkcs8-invalid6.der 1234 - errno 1 1186s Encrypted structure detected... 1186s import error: ASN1 parser: Error in TAG. 1186s PKCS8 OK pkcs8-invalid7.der 1234 - errno 1 1186s import error: ASN1 parser: Error in TAG. 1186s Encrypted structure detected... 1186s import error: ASN1 parser: Error in TAG. 1186s PKCS8 OK pkcs8-invalid8.der password - errno 1 1186s PKCS8 OK pkcs8-invalid9.der password - errno 1 1186s PKCS8 OK pkcs8-invalid10.der password - errno 1 1186s PKCS8 DONE (rc 0) 1186s import error: ASN1 parser: Error in TAG. 1186s SUCCESS [55]../../tests/cert-tests/pkcs8-invalid.sh 1186s running [56]../../tests/cert-tests/pkcs8.sh ... 1187s SUCCESS [56]../../tests/cert-tests/pkcs8.sh 1187s running [57]../../tests/cert-tests/privkey-import.sh ... 1187s Public Key Info: 1187s Public Key Algorithm: RSA 1187s Key Security Level: Medium (2048 bits) 1187s 1187s modulus: 1187s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 1187s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 1187s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 1187s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 1187s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 1187s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 1187s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 1187s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 1187s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 1187s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 1187s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 1187s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 1187s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 1187s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 1187s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 1187s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 1187s 2d: 1187s 1187s public exponent: 1187s 01:00:01: 1187s 1187s private exponent: 1187s 26:4d:96:98:56:d9:e3:da:2a:35:9b:a7:86:78:d1:2c 1187s 6b:aa:5d:11:8d:d8:2d:f1:d8:64:3b:79:9b:7c:ae:f5 1187s b8:13:2e:e4:cc:89:5f:50:e7:a0:9a:1d:4e:37:7d:e1 1187s 57:cb:14:f3:5e:b1:91:e1:e5:82:1a:fe:d4:a8:db:8b 1187s e3:81:3e:f3:d2:f1:9e:9d:9b:53:f5:81:79:4b:42:9a 1187s 79:ca:09:aa:a4:55:4d:93:ea:60:45:e2:dc:44:0d:83 1187s e2:06:1d:6b:78:ce:f8:4f:b0:0b:1a:6c:e6:84:35:bf 1187s 1d:4d:a8:2e:cd:7b:dc:f8:f4:86:23:20:5d:04:68:f9 1187s ba:b4:a3:cb:f6:2f:67:79:7a:59:3f:de:8c:29:5d:51 1187s 37:e7:dd:83:83:b4:c6:22:c0:d7:8c:79:93:11:f7:64 1187s 33:47:73:d6:1a:06:c5:d4:2c:a7:02:8c:d7:f7:8c:4b 1187s 07:8d:95:2e:40:3c:52:64:31:21:85:72:91:b5:13:4d 1187s e5:7c:e3:b3:b1:b2:24:aa:e1:f3:22:fb:96:bb:7a:d5 1187s 4f:03:e5:91:cd:50:01:85:52:c7:83:cf:a8:23:e5:10 1187s 0e:d5:1c:20:11:e6:d3:65:43:de:b8:dc:dd:07:f6:7b 1187s a5:c2:bf:c9:6a:c4:2b:ac:03:fb:b5:48:32:3f:ff:dd 1187s 1187s 1187s prime1: 1187s 00:c6:f9:eb:a0:38:87:c7:3c:80:06:cd:74:8c:ce:4c 1187s 04:43:11:93:88:ac:d2:9f:af:e6:3a:94:10:16:c6:62 1187s 4f:4b:1f:22:56:01:33:e9:6c:9d:3c:0b:a5:48:88:82 1187s 8d:c0:09:e2:cb:8c:2d:2f:74:6e:18:64:5c:99:93:40 1187s 1c:aa:4a:66:9e:1c:81:ea:1f:c4:dd:39:7d:5c:b1:68 1187s 9c:70:53:49:ed:51:24:76:30:32:04:3f:0b:a9:59:d4 1187s ba:73:00:a2:40:03:ad:94:6d:a4:4a:e9:9c:53:06:fd 1187s 9f:b8:a3:32:89:c0:37:f3:e3:65:b0:fc:ef:64:6b:98 1187s 4f: 1187s 1187s prime2: 1187s 00:c5:b0:de:28:b4:18:1a:82:f4:87:d8:84:bf:ef:49 1187s 15:93:21:8a:f5:7c:4e:49:3a:4c:d6:7b:d3:15:87:3b 1187s 08:8f:05:f8:7f:5e:57:35:2e:78:af:7d:73:99:f2:91 1187s ff:a0:67:1a:fa:ac:2c:72:e6:ce:99:86:2b:e1:e4:58 1187s 84:17:fe:9c:36:70:14:71:4d:58:ee:8a:2f:dd:02:1b 1187s 60:8e:09:fd:30:59:7b:cd:d0:a0:66:bb:e3:2c:41:e5 1187s 5f:ee:67:9c:6f:d8:29:d8:a9:c5:b9:a1:f3:33:d1:ef 1187s 89:48:de:3c:2d:6e:ef:18:e9:b5:9d:53:e4:c1:ca:b3 1187s c3: 1187s 1187s coefficient: 1187s 3d:2b:f1:df:96:7e:c8:b8:7f:c5:bb:8b:fe:e9:c2:d6 1187s b0:1e:7e:82:f8:22:91:e9:21:32:16:48:da:06:11:49 1187s b2:6d:4a:26:7c:87:e4:4d:9d:e1:43:9d:36:e3:5e:0c 1187s c6:e0:0c:53:09:71:92:0d:e3:9e:0a:2b:06:a8:86:d3 1187s c3:42:a8:7f:23:c1:db:a9:55:a6:a1:51:3f:99:64:85 1187s 50:ac:e2:3a:fb:15:86:39:94:f5:bd:5f:5b:0d:a6:cf 1187s 41:c1:f5:9a:13:e7:92:a8:71:92:c7:b5:60:ce:38:9e 1187s 7b:39:ef:8a:78:ab:34:2f:9d:8e:54:d8:b5:29:59:f4 1187s 1187s 1187s exp1: 1187s 00:9e:46:40:b2:d3:24:d6:4b:fe:be:ea:81:52:5b:eb 1187s 45:dc:9f:c7:8e:89:82:85:39:a3:56:67:5e:a0:ef:2f 1187s 56:49:b8:3b:54:d4:62:19:c4:a7:12:13:65:67:5c:07 1187s 15:80:73:9c:af:33:12:e2:53:a8:1b:c9:01:8b:bc:00 1187s dc:8c:6c:e0:51:d6:f5:54:69:ee:eb:d6:86:2c:cc:86 1187s 1d:22:90:6e:16:d3:5b:c0:93:b7:c5:7e:ec:e4:ca:2b 1187s 18:20:d0:99:3f:78:6d:83:ca:ef:4c:13:a5:a0:b9:c7 1187s d7:5c:44:9c:b7:cc:69:f5:9b:a5:d1:72:71:6e:9c:d3 1187s ab: 1187s 1187s exp2: 1187s 45:f2:32:68:8c:70:0a:d1:52:db:cd:cc:0a:6d:0b:9a 1187s ca:98:0f:a6:93:f8:cf:08:05:af:cd:d7:fd:c1:ff:2d 1187s 24:0d:a4:c2:cc:0a:67:12:ae:38:c9:56:61:9d:e5:f2 1187s 60:3a:9a:dd:1e:96:0b:81:86:8f:e3:5d:1b:6b:c3:b5 1187s d9:17:89:05:e9:da:11:cc:a0:2e:a6:4e:11:10:71:c7 1187s 53:fa:4c:cf:12:9a:2f:54:25:ac:b3:c5:c9:1e:f7:9d 1187s 5d:a8:e3:3c:df:6a:ce:f2:22:b7:6f:89:b1:48:12:4c 1187s ac:af:94:f3:2e:51:02:ab:8e:4a:c0:28:2c:39:20:29 1187s 1187s 1187s 1187s Public Key PIN: 1187s pin-sha256:CQbwG1oy23J3TsxM/MAd4scNQBUE61ylyWsllyVyn68= 1187s Public Key ID: 1187s sha256:0906f01b5a32db72774ecc4cfcc01de2c70d401504eb5ca5c96b259725729faf 1187s sha1:c6197340ba1ad211752c853d1c80e04cde75d9ff 1187s 1187s -----BEGIN RSA PRIVATE KEY----- 1187s MIIEowIBAAKCAQEAmafK0KcDkW8Fx1XXktEwNFnNFYt+F4hwS8/8NJJ0t4BeaPDw 1187s 3pwqGAVqANA6PfXj6hGX5VsCmDWk9SYLrzNqlUHQ3zg03Jg8tFq181no9qwX86S/ 1187s tMiK6uRQbBvtHcj/Wa3ZcgioH/IXNDQ2W6/GIs3CMI1+k547eam3PJENnfod7vHY 1187s wCyzzT35eUutXC99jFEyQjH4jqYE6F9F9wiojL+sRo+z1IPtSDU0Ac+ayOAclZuZ 1187s dSSR5TQadZ78nQQnnHxlUzcy/+oD/ON7fAiAqbSX7IXuuYHfkzPo2j5Kz33mEldu 1187s wCKpiCnhZK1QTCvZfBUJTV+pBgDb7qumdspBLQIDAQABAoIBACZNlphW2ePaKjWb 1187s p4Z40Sxrql0Rjdgt8dhkO3mbfK71uBMu5MyJX1DnoJodTjd94VfLFPNesZHh5YIa 1187s /tSo24vjgT7z0vGenZtT9YF5S0KaecoJqqRVTZPqYEXi3EQNg+IGHWt4zvhPsAsa 1187s bOaENb8dTaguzXvc+PSGIyBdBGj5urSjy/YvZ3l6WT/ejCldUTfn3YODtMYiwNeM 1187s eZMR92QzR3PWGgbF1CynAozX94xLB42VLkA8UmQxIYVykbUTTeV847OxsiSq4fMi 1187s +5a7etVPA+WRzVABhVLHg8+oI+UQDtUcIBHm02VD3rjc3Qf2e6XCv8lqxCusA/u1 1187s SDI//90CgYEAxvnroDiHxzyABs10jM5MBEMRk4is0p+v5jqUEBbGYk9LHyJWATPp 1187s bJ08C6VIiIKNwAniy4wtL3RuGGRcmZNAHKpKZp4cgeofxN05fVyxaJxwU0ntUSR2 1187s MDIEPwupWdS6cwCiQAOtlG2kSumcUwb9n7ijMonAN/PjZbD872RrmE8CgYEAxbDe 1187s KLQYGoL0h9iEv+9JFZMhivV8Tkk6TNZ70xWHOwiPBfh/Xlc1LnivfXOZ8pH/oGca 1187s +qwscubOmYYr4eRYhBf+nDZwFHFNWO6KL90CG2COCf0wWXvN0KBmu+MsQeVf7mec 1187s b9gp2KnFuaHzM9HviUjePC1u7xjptZ1T5MHKs8MCgYEAnkZAstMk1kv+vuqBUlvr 1187s Rdyfx46JgoU5o1ZnXqDvL1ZJuDtU1GIZxKcSE2VnXAcVgHOcrzMS4lOoG8kBi7wA 1187s 3Ixs4FHW9VRp7uvWhizMhh0ikG4W01vAk7fFfuzkyisYINCZP3htg8rvTBOloLnH 1187s 11xEnLfMafWbpdFycW6c06sCgYBF8jJojHAK0VLbzcwKbQuaypgPppP4zwgFr83X 1187s /cH/LSQNpMLMCmcSrjjJVmGd5fJgOprdHpYLgYaP410ba8O12ReJBenaEcygLqZO 1187s ERBxx1P6TM8Smi9UJayzxcke951dqOM832rO8iK3b4mxSBJMrK+U8y5RAquOSsAo 1187s LDkgKQKBgD0r8d+Wfsi4f8W7i/7pwtawHn6C+CKR6SEyFkjaBhFJsm1KJnyH5E2d 1187s 4UOdNuNeDMbgDFMJcZIN454KKwaohtPDQqh/I8HbqVWmoVE/mWSFUKziOvsVhjmU 1187s 9b1fWw2mz0HB9ZoT55KocZLHtWDOOJ57Oe+KeKs0L52OVNi1KVn0 1187s -----END RSA PRIVATE KEY----- 1187s Public Key Info: 1187s Public Key Algorithm: RSA 1187s Key Security Level: Medium (2048 bits) 1187s 1187s modulus: 1187s 00:ed:aa:b5:bf:b1:8d:eb:4b:2d:d0:33:ed:c5:20:8d 1187s 33:14:e8:35:d3:86:1f:54:92:d1:0b:3f:42:a0:ba:f3 1187s 96:b0:b6:1b:92:67:17:79:c0:75:7e:75:87:c2:30:54 1187s c5:6d:98:6a:c2:d5:fa:31:f8:9b:38:52:11:6d:df:30 1187s 1e:b3:59:75:e1:af:f0:76:5b:af:68:66:a0:0b:b7:56 1187s 38:46:87:00:69:38:77:d3:96:f2:aa:b1:9d:4b:9d:47 1187s 12:b3:7d:d9:6b:db:e0:b6:9e:6a:60:0c:b1:33:5c:fa 1187s 4f:42:20:af:9c:44:da:27:88:79:98:50:96:58:8d:85 1187s eb:28:09:30:be:28:95:e2:0c:36:dc:87:fd:a8:59:33 1187s 86:e9:7e:60:cb:39:71:fd:e2:ac:92:62:c2:86:40:a6 1187s 2f:b6:11:d3:2a:ef:c7:a1:3c:07:f5:ea:4e:1b:a6:42 1187s bf:eb:29:be:7d:60:ee:fd:4d:5a:9c:4f:0a:06:5a:61 1187s 7e:40:25:2c:2e:47:7a:88:11:19:4d:da:1e:16:f8:fb 1187s c5:2c:4c:79:61:c5:e1:47:d0:97:91:61:02:fd:a5:7f 1187s 99:ef:76:56:bc:0c:2a:c5:00:7f:b6:b9:de:42:33:44 1187s 26:77:7b:c2:5e:5e:73:8a:41:cf:5e:d0:81:2f:9a:3e 1187s b5: 1187s 1187s public exponent: 1187s 01:00:01: 1187s 1187s private exponent: 1187s 62:c6:10:d5:03:50:cd:1a:28:87:20:1d:d0:50:6f:fe 1187s 6b:d0:fa:15:d7:e7:0b:7a:1d:01:04:a0:87:36:4b:68 1187s 34:36:eb:0c:94:65:d0:46:e9:4d:ce:40:c6:b6:d9:74 1187s 57:d1:01:85:c9:f2:3a:74:6c:e6:22:4d:76:11:4c:e9 1187s 65:76:67:a4:8d:3f:6d:a1:3b:2c:33:82:8e:7b:fa:8c 1187s 56:db:62:93:58:51:8c:91:6e:76:fc:6c:37:f1:bc:89 1187s 0c:29:e0:83:90:15:3b:30:69:5b:53:cb:0d:62:b5:f0 1187s dc:b5:c2:e6:3a:43:44:2c:d7:04:33:71:d8:89:b0:be 1187s b6:8e:61:11:7e:33:d2:61:cb:c6:19:43:63:1f:ed:91 1187s 75:be:64:86:f9:ba:f7:73:dd:4a:31:d7:79:06:a7:2f 1187s 44:dd:10:9a:a9:93:47:b3:8f:75:d5:a1:a9:26:ab:d4 1187s cb:a1:b5:da:da:8c:ec:68:4c:0f:fd:f9:06:95:98:36 1187s 42:63:62:12:2e:99:24:27:59:3f:59:04:e7:55:1a:f4 1187s ed:19:74:7d:87:66:fe:44:8f:7e:ef:49:e4:2c:29:54 1187s 5d:93:ba:92:43:68:fb:1d:11:be:b5:15:9b:31:d9:91 1187s 74:43:ef:c0:ef:3b:2f:c7:8b:aa:35:e8:8b:a0:e0:21 1187s 1187s 1187s prime1: 1187s 00:fa:82:ca:9e:03:b4:17:ee:14:e8:90:b4:fe:87:f5 1187s c1:d7:d0:76:be:55:6d:56:22:27:d3:84:1e:68:12:f3 1187s 45:f5:10:8b:f7:3d:dc:2d:0b:5f:d1:13:04:2b:0e:55 1187s 1c:98:c3:b4:8a:84:05:2c:76:89:e6:d0:18:67:38:c6 1187s 17:ea:a0:96:34:46:a7:91:eb:dd:3a:35:44:18:79:ff 1187s d9:8c:27:26:c8:c9:aa:a7:49:8f:8f:f6:3c:56:fa:3a 1187s 38:55:36:f9:94:f1:ab:49:50:78:70:68:f4:71:71:3e 1187s 0a:23:3b:f7:81:42:eb:5a:ae:35:48:e8:56:9b:6c:47 1187s 7d: 1187s 1187s prime2: 1187s 00:f2:df:df:10:3d:0b:36:f8:8b:6d:e8:70:33:82:6a 1187s 39:2b:f5:d5:2b:f8:7f:c5:52:a3:32:9d:ec:3f:34:91 1187s 4b:2e:ec:44:5b:4a:8c:e0:f4:e0:b6:70:90:0e:e9:55 1187s 3f:78:df:8d:be:c9:ed:f3:a4:37:55:6d:b7:20:63:bd 1187s 7b:58:33:32:1d:d3:6a:20:ab:d5:6c:87:10:55:f1:ad 1187s 55:d2:f8:cd:b4:a0:ec:f3:99:8f:12:d8:46:95:eb:67 1187s a9:ed:b5:a6:0d:22:61:a5:57:ea:10:93:05:d7:31:21 1187s a5:95:7e:44:6c:02:80:58:d4:c9:fe:95:28:26:1a:a9 1187s 99: 1187s 1187s coefficient: 1187s 7d:8a:99:32:ed:22:09:e1:f0:2f:64:49:73:ac:c5:93 1187s 41:62:77:87:11:6c:bc:79:4c:49:de:75:f1:15:44:bc 1187s 50:84:1c:a9:e6:f4:1d:f5:6c:57:4d:e7:cf:cb:cc:88 1187s 43:eb:bf:86:74:47:a4:2c:c1:22:8f:74:1c:90:32:cc 1187s 97:be:19:00:58:5e:3c:07:80:ea:49:fb:96:72:b7:dd 1187s fd:69:5f:4a:44:07:24:d5:ee:56:6f:9f:a2:0a:b3:5a 1187s 5c:06:5a:cf:4b:2b:2d:8b:f1:ea:4c:27:8d:25:e5:0e 1187s 28:19:e3:6f:06:44:18:2e:36:30:fd:0c:ca:b3:6c:0a 1187s 1187s 1187s exp1: 1187s 00:f6:f8:a9:0f:3d:b1:78:82:25:24:df:3d:41:4f:03 1187s 2f:d7:37:d3:49:74:69:35:a8:b8:c0:e4:19:22:1b:c4 1187s b1:2c:98:e2:94:9e:ed:09:8f:94:28:48:6a:2c:94:95 1187s be:7a:b1:3e:b5:ec:d0:38:f4:a8:a1:e0:78:9e:93:2f 1187s 60:f6:d4:d9:20:b2:a3:93:ce:08:2d:d1:c3:cf:a9:bf 1187s 5e:57:b9:65:98:40:91:b9:19:61:aa:d9:64:c5:8f:2e 1187s 84:c9:26:48:ca:d9:b3:37:b5:58:f7:e1:d1:54:62:03 1187s 7a:f5:1f:b2:b4:42:28:4c:1f:41:b3:1e:33:fc:48:b4 1187s f5: 1187s 1187s exp2: 1187s 0e:88:db:3e:8b:88:aa:47:81:80:98:52:6e:a2:b5:5c 1187s aa:86:d1:b5:09:f0:0b:8d:00:7b:3c:fc:30:64:22:f5 1187s ce:df:10:d0:2d:cb:f4:82:73:18:37:f0:47:14:2b:a7 1187s da:c1:f6:27:9e:ca:00:b4:a9:23:11:a7:cd:e6:6a:26 1187s 81:86:be:cf:0e:21:e1:c6:a6:c5:11:e8:26:5c:8a:35 1187s 02:a5:25:1a:54:2f:19:fc:ec:95:02:20:67:44:69:35 1187s c0:26:08:c3:ec:74:cf:82:4d:5d:a4:8e:ca:ec:03:c9 1187s 77:02:d1:71:6d:4c:e5:04:06:fa:97:4e:89:c9:3a:b1 1187s 1187s 1187s 1187s Public Key PIN: 1187s pin-sha256:+F2/o5lMHvrpHkiQ0SqohliYus2kUUQ+h3xAnglCgTY= 1187s Public Key ID: 1187s sha256:f85dbfa3994c1efae91e4890d12aa8865898bacda451443e877c409e09428136 1187s sha1:32842a8e21552633d964bb5c2b8282d75c64862f 1187s 1187s -----BEGIN RSA PRIVATE KEY----- 1187s MIIEowIBAAKCAQEA7aq1v7GN60st0DPtxSCNMxToNdOGH1SS0Qs/QqC685awthuS 1187s Zxd5wHV+dYfCMFTFbZhqwtX6MfibOFIRbd8wHrNZdeGv8HZbr2hmoAu3VjhGhwBp 1187s OHfTlvKqsZ1LnUcSs33Za9vgtp5qYAyxM1z6T0Igr5xE2ieIeZhQlliNhesoCTC+ 1187s KJXiDDbch/2oWTOG6X5gyzlx/eKskmLChkCmL7YR0yrvx6E8B/XqThumQr/rKb59 1187s YO79TVqcTwoGWmF+QCUsLkd6iBEZTdoeFvj7xSxMeWHF4UfQl5FhAv2lf5nvdla8 1187s DCrFAH+2ud5CM0Qmd3vCXl5zikHPXtCBL5o+tQIDAQABAoIBAGLGENUDUM0aKIcg 1187s HdBQb/5r0PoV1+cLeh0BBKCHNktoNDbrDJRl0EbpTc5AxrbZdFfRAYXJ8jp0bOYi 1187s TXYRTOlldmekjT9toTssM4KOe/qMVttik1hRjJFudvxsN/G8iQwp4IOQFTswaVtT 1187s yw1itfDctcLmOkNELNcEM3HYibC+to5hEX4z0mHLxhlDYx/tkXW+ZIb5uvdz3Uox 1187s 13kGpy9E3RCaqZNHs4911aGpJqvUy6G12tqM7GhMD/35BpWYNkJjYhIumSQnWT9Z 1187s BOdVGvTtGXR9h2b+RI9+70nkLClUXZO6kkNo+x0RvrUVmzHZkXRD78DvOy/Hi6o1 1187s 6Iug4CECgYEA+oLKngO0F+4U6JC0/of1wdfQdr5VbVYiJ9OEHmgS80X1EIv3Pdwt 1187s C1/REwQrDlUcmMO0ioQFLHaJ5tAYZzjGF+qgljRGp5Hr3To1RBh5/9mMJybIyaqn 1187s SY+P9jxW+jo4VTb5lPGrSVB4cGj0cXE+CiM794FC61quNUjoVptsR30CgYEA8t/f 1187s ED0LNviLbehwM4JqOSv11Sv4f8VSozKd7D80kUsu7ERbSozg9OC2cJAO6VU/eN+N 1187s vsnt86Q3VW23IGO9e1gzMh3TaiCr1WyHEFXxrVXS+M20oOzzmY8S2EaV62ep7bWm 1187s DSJhpVfqEJMF1zEhpZV+RGwCgFjUyf6VKCYaqZkCgYEA9vipDz2xeIIlJN89QU8D 1187s L9c300l0aTWouMDkGSIbxLEsmOKUnu0Jj5QoSGoslJW+erE+tezQOPSooeB4npMv 1187s YPbU2SCyo5POCC3Rw8+pv15XuWWYQJG5GWGq2WTFjy6EySZIytmzN7VY9+HRVGID 1187s evUfsrRCKEwfQbMeM/xItPUCgYAOiNs+i4iqR4GAmFJuorVcqobRtQnwC40Aezz8 1187s MGQi9c7fENAty/SCcxg38EcUK6fawfYnnsoAtKkjEafN5momgYa+zw4h4camxRHo 1187s JlyKNQKlJRpULxn87JUCIGdEaTXAJgjD7HTPgk1dpI7K7APJdwLRcW1M5QQG+pdO 1187s ick6sQKBgH2KmTLtIgnh8C9kSXOsxZNBYneHEWy8eUxJ3nXxFUS8UIQcqeb0HfVs 1187s V03nz8vMiEPrv4Z0R6QswSKPdByQMsyXvhkAWF48B4DqSfuWcrfd/WlfSkQHJNXu 1187s Vm+fogqzWlwGWs9LKy2L8epMJ40l5Q4oGeNvBkQYLjYw/QzKs2wK 1187s -----END RSA PRIVATE KEY----- 1187s Public Key Info: 1187s Public Key Algorithm: EC/ECDSA 1187s Key Security Level: High (256 bits) 1187s 1187s curve: SECP256R1 1187s private key: 1187s 00:d1:5d:86:7a:25:26:ba:3c:be:72:0d:c5:b3:3e:31 1187s f5:77:14:8f:4d:f5:2b:21:45:c3:16:a9:ee:3d:1d:f7 1187s f0: 1187s 1187s x: 1187s 00:b2:eb:6a:a6:cb:dc:b7:b1:7d:01:68:1d:d5:b9:09 1187s 0b:2d:85:b5:fa:ea:94:d2:92:58:6f:8e:12:12:a4:f6 1187s ae: 1187s 1187s y: 1187s 1f:54:4f:1f:8f:1f:e3:d9:b0:88:2b:79:f5:63:d2:7a 1187s e5:2b:f8:f8:4f:04:6f:59:29:0f:73:f6:2c:f8:ac:9c 1187s 1187s 1187s 1187s Public Key PIN: 1187s pin-sha256:q9+NARZG9msgShsTEpX3O1ePgz/58N7AW5uFgzHNSoM= 1187s Public Key ID: 1187s sha256:abdf8d011646f66b204a1b131295f73b578f833ff9f0dec05b9b858331cd4a83 1187s sha1:a2f96b300db3659f5ea44a151edf326aa989dfe2 1187s 1187s -----BEGIN EC PRIVATE KEY----- 1187s MHgCAQEEIQDRXYZ6JSa6PL5yDcWzPjH1dxSPTfUrIUXDFqnuPR338KAKBggqhkjO 1187s PQMBB6FEA0IABLLraqbL3LexfQFoHdW5CQsthbX66pTSklhvjhISpPauH1RPH48f 1187s 49mwiCt59WPSeuUr+PhPBG9ZKQ9z9iz4rJw= 1187s -----END EC PRIVATE KEY----- 1187s SUCCESS [57]../../tests/cert-tests/privkey-import.sh 1187s running [58]../../tests/cert-tests/provable-dh-default.sh ... 1187s Generating DH parameters (3072 bits)... 1187s (might take long time) 1190s Key was verified 1190s SUCCESS [58]../../tests/cert-tests/provable-dh-default.sh 1190s running [59]../../tests/cert-tests/provable-dh.sh ... 1190s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 1190s Generating DH parameters (2048 bits)... 1190s (might take long time) 1202s Key was verified 1203s Key was verified 1203s SUCCESS [59]../../tests/cert-tests/provable-dh.sh 1203s running [60]../../tests/cert-tests/provable-privkey-dsa2048.sh ... 1203s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 1203s Generating a 2048 bit DSA private key... 1203s Note that DSA keys with size over 1024 may cause incompatibility problems when used with earlier than TLS 1.2 versions. 1203s 1211s Key was verified 1211s Key was verified 1211s SUCCESS [60]../../tests/cert-tests/provable-privkey-dsa2048.sh 1211s running [61]../../tests/cert-tests/provable-privkey-gen-default.sh ... 1211s Generating a 3072 bit RSA private key... 1212s SUCCESS [61]../../tests/cert-tests/provable-privkey-gen-default.sh 1212s running [62]../../tests/cert-tests/provable-privkey-rsa2048.sh ... 1212s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 1212s Generating a 2048 bit RSA private key... 1213s Key was verified 1213s Key was verified 1213s SUCCESS [62]../../tests/cert-tests/provable-privkey-rsa2048.sh 1213s running [63]../../tests/cert-tests/provable-privkey.sh ... 1214s Key was verified 1215s Key was verified 1215s Key was verified 1215s Key was verified 1216s Error verifying private key: Error in the private key verification; seed doesn't match. 1219s Error verifying private key: Error in the private key verification; seed doesn't match. 1219s Hash: SHA384 1219s Seed: ab499ea55a5f4cb743434e49ca1ee3a491544309c6f59ab2cd5507de 1219s SUCCESS [63]../../tests/cert-tests/provable-privkey.sh 1219s running [64]../../tests/cert-tests/reject-invalid-time.sh ... 1219s ../../tests/cert-tests/reject-invalid-time.sh: 35: pkg-config: not found 1219s SKIPPED [64]../../tests/cert-tests/reject-invalid-time.sh 1219s running [65]../../tests/cert-tests/reject-negative-serial.sh ... 1219s SKIPPED [65]../../tests/cert-tests/reject-negative-serial.sh 1219s running [66]../../tests/cert-tests/rsa-pss-pad.sh ... 1219s Generating a self signed certificate... 1219s X.509 Certificate Information: 1219s Version: 3 1219s Serial Number (hex): 07 1219s Validity: 1219s Not Before: Sun Apr 22 00:00:00 UTC 2007 1219s Not After: Sun May 25 00:00:00 UTC 2014 1219s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1219s Subject Public Key Algorithm: RSA-PSS 1219s Algorithm Security Level: Medium (2048 bits) 1219s Parameters: 1219s Hash Algorithm: SHA256 1219s Salt Length: 32 1219s Modulus (bits 2048): 1219s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 1219s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 1219s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 1219s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 1219s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 1219s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 1219s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 1219s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 1219s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 1219s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 1219s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 1219s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 1219s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 1219s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 1219s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 1219s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 1219s 2d 1219s Exponent (bits 24): 1219s 01:00:01 1219s Extensions: 1219s Basic Constraints (critical): 1219s Certificate Authority (CA): TRUE 1219s Subject Alternative Name (not critical): 1219s DNSname: www.none.org 1219s DNSname: www.morethanone.org 1219s DNSname: www.evenmorethanone.org 1219s IPAddress: 192.168.1.1 1219s RFC822Name: none@none.org 1219s RFC822Name: where@none.org 1219s Key Purpose (not critical): 1219s OCSP signing. 1219s Key Usage (critical): 1219s Digital signature. 1219s Certificate signing. 1219s Subject Key Identifier (not critical): 1219s c6197340ba1ad211752c853d1c80e04cde75d9ff 1219s CRL Distribution points (not critical): 1219s URI: http://www.getcrl.crl/getcrl1/ 1219s URI: http://www.getcrl.crl/getcrl2/ 1219s URI: http://www.getcrl.crl/getcrl3/ 1219s Other Information: 1219s Public Key ID: 1219s sha1:78a4aa159f5af1774313cb42ad9e171a974cb4d7 1219s sha256:0225fb04fe3ab4c94abd6486090e785e71882e8b663541ed9b0c135ed3e168b0 1219s Public Key PIN: 1219s pin-sha256:AiX7BP46tMlKvWSGCQ54XnGILotmNUHtmwwTXtPhaLA= 1219s 1219s 1219s 1219s Signing certificate... 1219s Generating a self signed certificate... 1219s X.509 Certificate Information: 1219s Version: 3 1219s Serial Number (hex): 07 1219s Validity: 1219s Not Before: Sun Apr 22 00:00:00 UTC 2007 1219s Not After: Sun May 25 00:00:00 UTC 2014 1219s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1219s Subject Public Key Algorithm: RSA-PSS 1219s Algorithm Security Level: Medium (2048 bits) 1219s Parameters: 1219s Hash Algorithm: SHA384 1219s Salt Length: 48 1219s Modulus (bits 2048): 1219s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 1219s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 1219s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 1219s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 1219s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 1219s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 1219s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 1219s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 1219s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 1219s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 1219s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 1219s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 1219s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 1219s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 1219s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 1219s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 1219s 2d 1219s Exponent (bits 24): 1219s 01:00:01 1219s Extensions: 1219s Basic Constraints (critical): 1219s Certificate Authority (CA): TRUE 1219s Subject Alternative Name (not critical): 1219s DNSname: www.none.org 1219s DNSname: www.morethanone.org 1219s DNSname: www.evenmorethanone.org 1219s IPAddress: 192.168.1.1 1219s RFC822Name: none@none.org 1219s RFC822Name: where@none.org 1219s Key Purpose (not critical): 1219s OCSP signing. 1219s Key Usage (critical): 1219s Digital signature. 1219s Certificate signing. 1219s Subject Key Identifier (not critical): 1219s c6197340ba1ad211752c853d1c80e04cde75d9ff 1219s CRL Distribution points (not critical): 1219s URI: http://www.getcrl.crl/getcrl1/ 1219s URI: http://www.getcrl.crl/getcrl2/ 1219s URI: http://www.getcrl.crl/getcrl3/ 1219s Other Information: 1219s Public Key ID: 1219s sha1:21ed33e4cca314f84914fb4247ed9763fe58f302 1219s sha256:eb9076b59a55e58fb922b915b6cd200591dcb55b9a09ee1f3ac4571b00378b79 1219s Public Key PIN: 1219s pin-sha256:65B2tZpV5Y+5IrkVts0gBZHctVuaCe4fOsRXGwA3i3k= 1219s 1219s 1219s 1219s Signing certificate... 1219s Generating a self signed certificate... 1219s X.509 Certificate Information: 1219s Version: 3 1219s Serial Number (hex): 07 1219s Validity: 1219s Not Before: Sun Apr 22 00:00:00 UTC 2007 1219s Not After: Sun May 25 00:00:00 UTC 2014 1219s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1219s Subject Public Key Algorithm: RSA-PSS 1219s Algorithm Security Level: Medium (2048 bits) 1219s Parameters: 1219s Hash Algorithm: SHA512 1219s Salt Length: 64 1219s Modulus (bits 2048): 1219s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 1219s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 1219s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 1219s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 1219s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 1219s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 1219s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 1219s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 1219s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 1219s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 1219s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 1219s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 1219s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 1219s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 1219s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 1219s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 1219s 2d 1219s Exponent (bits 24): 1219s 01:00:01 1219s Extensions: 1219s Basic Constraints (critical): 1219s Certificate Authority (CA): TRUE 1219s Subject Alternative Name (not critical): 1219s DNSname: www.none.org 1219s DNSname: www.morethanone.org 1219s DNSname: www.evenmorethanone.org 1219s IPAddress: 192.168.1.1 1219s RFC822Name: none@none.org 1219s RFC822Name: where@none.org 1219s Key Purpose (not critical): 1219s OCSP signing. 1219s Key Usage (critical): 1219s Digital signature. 1219s Certificate signing. 1219s Subject Key Identifier (not critical): 1219s c6197340ba1ad211752c853d1c80e04cde75d9ff 1219s CRL Distribution points (not critical): 1219s URI: http://www.getcrl.crl/getcrl1/ 1219s URI: http://www.getcrl.crl/getcrl2/ 1219s URI: http://www.getcrl.crl/getcrl3/ 1219s Other Information: 1219s Public Key ID: 1219s sha1:29b7b958d46609dc0d68d92dfee1e3ae0ada5033 1219s sha256:0ffc107e1044e38328a95f8a1ccc80b026e9cb7810aa40dc68e3fe2cf66475bf 1219s Public Key PIN: 1219s pin-sha256:D/wQfhBE44MoqV+KHMyAsCbpy3gQqkDcaOP+LPZkdb8= 1219s 1219s 1219s 1219s Signing certificate... 1219s SUCCESS [66]../../tests/cert-tests/rsa-pss-pad.sh 1219s running [67]../../tests/cert-tests/sha2-dsa-test.sh ... 1219s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1219s Use --verify-profile low to apply the default verification of NORMAL priority string. 1219s SUCCESS [67]../../tests/cert-tests/sha2-dsa-test.sh 1219s running [68]../../tests/cert-tests/sha2-test.sh ... 1219s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1219s Use --verify-profile low to apply the default verification of NORMAL priority string. 1219s SUCCESS [68]../../tests/cert-tests/sha2-test.sh 1219s running [69]../../tests/cert-tests/sha3-test.sh ... 1220s SUCCESS [69]../../tests/cert-tests/sha3-test.sh 1220s running [70]../../tests/cert-tests/smime.sh ... 1220s Signature status: ok 1220s eContent Type: 1.2.840.113549.1.7.1 1220s Signers: 1220s Signer's issuer DN: CN=GnuTLS Test CA 1220s Signer's serial: 4de0b4ca 1220s Signing time: Wed Apr 05 11:50:32 UTC 2017 1220s Signature Algorithm: RSA-SHA256 1220s 1220s SUCCESS [70]../../tests/cert-tests/smime.sh 1220s running [71]../../tests/cert-tests/template-exts-test.sh ... 1220s Generating a self signed certificate... 1220s X.509 Certificate Information: 1220s Version: 3 1220s Serial Number (hex): 09 1220s Validity: 1220s Not Before: Sun Apr 22 00:00:00 UTC 2007 1220s Not After: Sun May 25 00:00:00 UTC 2014 1220s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1220s Subject Public Key Algorithm: RSA 1220s Algorithm Security Level: Low (1024 bits) 1220s Modulus (bits 1024): 1220s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 1220s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 1220s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 1220s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 1220s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 1220s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 1220s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 1220s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 1220s 05 1220s Exponent (bits 24): 1220s 01:00:01 1220s Extensions: 1220s Unknown extension 1.2.3.4 (not critical): 1220s ASCII: ........... 1220s Hexdump: 0001020304050607aaabcd 1220s Unknown extension 1.6.7.8 (not critical): 1220s ASCII: ........... 1220s Hexdump: 0001020304050607aaabcd 1220s Unknown extension 1.2.3.4.5.6.7 (not critical): 1220s ASCII: .4.Z.e.'.~.G.... 1220s Hexdump: 1d34cd5ad065dc27c17e9447b0aaaca7 1220s Unknown extension 1.2.3.4294967295.7 (not critical): 1220s ASCII: ...A?....J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 1220s Hexdump: 178f0e413f041cc9d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 1220s Unknown extension 1.2.6710656.7 (not critical): 1220s ASCII: .J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 1220s Hexdump: d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 1220s Unknown extension 1.0.1.5 (not critical): 1220s ASCII: ...... 1220s Hexdump: 0404cafebeaf 1220s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 1220s ASCII: .. 1220s Hexdump: cafe 1220s Unknown extension 1.0.1.5.1 (critical): 1220s ASCII: ........ 1220s Hexdump: 0406beafcafefafa 1220s Basic Constraints (critical): 1220s Certificate Authority (CA): FALSE 1220s Key Purpose (not critical): 1220s Email protection. 1220s Subject Key Identifier (not critical): 1220s 5d40adf0ce9440958b7e99941d925422ca72365f 1220s Other Information: 1220s Public Key ID: 1220s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 1220s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 1220s Public Key PIN: 1220s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 1220s 1220s 1220s 1220s Signing certificate... 1220s Generating a self signed certificate... 1220s X.509 Certificate Information: 1220s Version: 3 1220s Serial Number (hex): 09 1220s Validity: 1220s Not Before: Sun Apr 22 00:00:00 UTC 2007 1220s Not After: Sun May 25 00:00:00 UTC 2014 1220s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1220s Subject Public Key Algorithm: RSA 1220s Algorithm Security Level: Low (1024 bits) 1220s Modulus (bits 1024): 1220s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 1220s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 1220s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 1220s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 1220s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 1220s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 1220s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 1220s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 1220s 05 1220s Exponent (bits 24): 1220s 01:00:01 1220s Extensions: 1220s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 1220s ASCII: .. 1220s Hexdump: cafe 1220s Unknown extension 1.2.1.5.1 (critical): 1220s ASCII: ........ 1220s Hexdump: 0406beafcafefafa 1220s Basic Constraints (critical): 1220s Certificate Authority (CA): FALSE 1220s Subject Key Identifier (not critical): 1220s 5d40adf0ce9440958b7e99941d925422ca72365f 1220s Other Information: 1220s Public Key ID: 1220s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 1220s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 1220s Public Key PIN: 1220s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 1220s 1220s 1220s 1220s Signing certificate... 1220s SUCCESS [71]../../tests/cert-tests/template-exts-test.sh 1220s running [72]../../tests/cert-tests/template-policy-test.sh ... 1220s Generating a self signed certificate... 1220s X.509 Certificate Information: 1220s Version: 3 1220s Serial Number (hex): 0a 1220s Validity: 1220s Not Before: Sun Apr 22 00:00:00 UTC 2007 1220s Not After: Sun May 25 00:00:00 UTC 2014 1220s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 1220s Subject Public Key Algorithm: RSA 1220s Algorithm Security Level: Low (1024 bits) 1220s Modulus (bits 1024): 1220s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 1220s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 1220s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 1220s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 1220s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 1220s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 1220s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 1220s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 1220s 05 1220s Exponent (bits 24): 1220s 01:00:01 1220s Extensions: 1220s Basic Constraints (critical): 1220s Certificate Authority (CA): FALSE 1220s Certificate Policies (not critical): 1220s 2.16.840.1.101.3.2.1.48.1 1220s Subject Key Identifier (not critical): 1220s 5d40adf0ce9440958b7e99941d925422ca72365f 1220s Other Information: 1220s Public Key ID: 1220s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 1220s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 1220s Public Key PIN: 1220s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 1220s 1220s 1220s 1220s Signing certificate... 1220s SUCCESS [72]../../tests/cert-tests/template-policy-test.sh 1220s running [73]../../tests/cert-tests/template-test.sh ... 1220s Running test for 8-byte time_t 1220s Running test for certificate generation with --generate-self-signed 1220s SUCCESS [73]../../tests/cert-tests/template-test.sh 1220s running [74]../../tests/cert-tests/tlsfeature-test.sh ... 1220s Generating a PKCS #10 certificate request... 1220s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 1220s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 1220s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 1220s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_info]:1308 1220s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 1220s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 1220s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 1220s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_version]:614 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_x509_key_purpose_get]:3026 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/x509/tls_features.c[gnutls_x509_tlsfeatures_get]:93 1220s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s Setting log level to 4 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1220s SUCCESS [74]../../tests/cert-tests/tlsfeature-test.sh 1220s running [75]../../tests/cert-tests/x25519-and-x448.sh ... 1220s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1220s Use --verify-profile low to apply the default verification of NORMAL priority string. 1220s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1220s Use --verify-profile low to apply the default verification of NORMAL priority string. 1220s SUCCESS [75]../../tests/cert-tests/x25519-and-x448.sh 1220s running [76]../../tests/cert-tests/x509-duplicate-ext.sh ... 1220s import error: Duplicate extension in X.509 certificate. 1220s SUCCESS [76]../../tests/cert-tests/x509-duplicate-ext.sh 1220s running [77]../../tests/certtool-pkcs11.sh ... 1220s Testing PKCS11 verification 1220s * Initializing smart card... ok 1220s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d4dedf3dcd14fe2;token=GnuTLS-Test 1220s * Writing the CA certificate... ok 1220s * Verifying a certificate... ok 1220s * Verifying a certificate... ok 1220s * Generating a certificate... ok 1220s * Writing the CA private key... ok 1220s * Generating a certificate (privkey in pkcs11)... ok 1220s * All tests succeeded 1220s SUCCESS [77]../../tests/certtool-pkcs11.sh 1220s running [78]../../tests/cfg-test.sh ... 1220s SKIPPED [78]../../tests/cfg-test.sh 1220s running [79]../../tests/cipher-listings.sh ... 1220s Checking ciphersuite listings 1220s library is NOT in FIPS140-2 mode 1220s Running without support for SSL3.0 1220s checking NORMAL:-VERS-ALL:+VERS-TLS1.0:+VERS-SSL3.0:+VERS-TLS1.1 1220s checking NORMAL:-VERS-ALL:+VERS-TLS1.0 1220s checking NORMAL:-VERS-ALL:+VERS-TLS1.1 1220s checking NORMAL:-VERS-ALL:+VERS-DTLS1.0 1220s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+AES-128-GCM:+SIGN-ALL:+COMP-NULL 1220s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL 1220s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:+CTYPE-OPENPGP 1220s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:-CTYPE-OPENPGP 1220s SUCCESS [79]../../tests/cipher-listings.sh 1220s running [80]../../tests/danetool.sh ... 1220s SUCCESS [80]../../tests/danetool.sh 1220s running [81]../../tests/dh-fips-approved.sh ... 1220s Checking with approved DH params: rfc3526-group-14-2048 1220s reserved port 51994 1220s HTTP Server listening on IPv4 0.0.0.0 port 51994...done 1220s HTTP Server listening on IPv6 :: port 51994...done 1221s Checking with approved DH params: rfc3526-group-15-3072 1221s Exiting via signal 15 1221s HTTP Server listening on IPv4 0.0.0.0 port 46999...done 1221s HTTP Server listening on IPv6 :: port 46999...done 1221s reserved port 46999 1222s Checking with approved DH params: rfc3526-group-16-4096 1222s Exiting via signal 15 1222s reserved port 31109 1222s HTTP Server listening on IPv4 0.0.0.0 port 31109...done 1222s HTTP Server listening on IPv6 :: port 31109...done 1223s Checking with approved DH params: rfc3526-group-17-6144 1223s Exiting via signal 15 1224s reserved port 35264 1224s HTTP Server listening on IPv4 0.0.0.0 port 35264...done 1224s HTTP Server listening on IPv6 :: port 35264...done 1225s Checking with approved DH params: rfc3526-group-18-8192 1225s Exiting via signal 15 1225s reserved port 33155 1225s HTTP Server listening on IPv4 0.0.0.0 port 33155...done 1225s HTTP Server listening on IPv6 :: port 33155...done 1226s Checking with approved DH params: rfc7919-ffdhe2048 1226s Exiting via signal 15 1226s reserved port 20560 1226s HTTP Server listening on IPv4 0.0.0.0 port 20560...done 1226s HTTP Server listening on IPv6 :: port 20560...done 1227s Checking with approved DH params: rfc7919-ffdhe3072 1227s Exiting via signal 15 1227s HTTP Server listening on IPv4 0.0.0.0 port 41116...done 1227s HTTP Server listening on IPv6 :: port 41116...done 1227s reserved port 41116 1228s Checking with approved DH params: rfc7919-ffdhe4096 1228s Exiting via signal 15 1228s reserved port 29717 1228s HTTP Server listening on IPv4 0.0.0.0 port 29717...done 1228s HTTP Server listening on IPv6 :: port 29717...done 1229s Checking with approved DH params: rfc7919-ffdhe6144 1229s Exiting via signal 15 1229s reserved port 34924 1229s HTTP Server listening on IPv4 0.0.0.0 port 34924...done 1229s HTTP Server listening on IPv6 :: port 34924...done 1230s Checking with approved DH params: rfc7919-ffdhe8192 1230s Exiting via signal 15 1230s reserved port 53989 1230s HTTP Server listening on IPv4 0.0.0.0 port 53989...done 1230s HTTP Server listening on IPv6 :: port 53989...done 1231s Checking with non-approved DH params: rfc2409-group-2-1024 1231s Exiting via signal 15 1231s reserved port 33293 1231s HTTP Server listening on IPv4 0.0.0.0 port 33293...done 1231s HTTP Server listening on IPv6 :: port 33293...done 1232s Checking with non-approved DH params: rfc3526-group-5-1536 1232s Exiting via signal 15 1232s reserved port 53421 1232s HTTP Server listening on IPv4 0.0.0.0 port 53421...done 1232s HTTP Server listening on IPv6 :: port 53421...done 1233s Checking with non-approved DH params: rfc5054-1024 1233s Exiting via signal 15 1233s reserved port 45044 1233s HTTP Server listening on IPv4 0.0.0.0 port 45044...done 1233s HTTP Server listening on IPv6 :: port 45044...done 1234s Checking with non-approved DH params: rfc5054-1536 1234s Exiting via signal 15 1234s reserved port 45518 1234s HTTP Server listening on IPv4 0.0.0.0 port 45518...done 1234s HTTP Server listening on IPv6 :: port 45518...done 1235s Checking with non-approved DH params: rfc5054-2048 1235s Exiting via signal 15 1235s reserved port 59785 1235s HTTP Server listening on IPv4 0.0.0.0 port 59785...done 1235s HTTP Server listening on IPv6 :: port 59785...done 1238s Exiting via signal 15 1238s Checking with non-approved DH params: rfc5054-3072 1238s reserved port 36639 1238s HTTP Server listening on IPv4 0.0.0.0 port 36639...done 1238s HTTP Server listening on IPv6 :: port 36639...done 1238s Exiting via signal 15 1238s HTTP Server listening on IPv4 0.0.0.0 port 25603...done 1238s HTTP Server listening on IPv6 :: port 25603...done 1238s Checking with non-approved DH params: rfc5054-4096 1238s reserved port 25603 1238s Checking with non-approved DH params: rfc5054-6144 1238s Exiting via signal 15 1238s reserved port 7375 1238s HTTP Server listening on IPv4 0.0.0.0 port 7375...done 1238s HTTP Server listening on IPv6 :: port 7375...done 1240s Exiting via signal 15 1240s Checking with non-approved DH params: rfc5054-8192 1240s reserved port 3642 1240s HTTP Server listening on IPv4 0.0.0.0 port 3642...done 1240s HTTP Server listening on IPv6 :: port 3642...done 1241s Checking with non-approved DH params: rfc5114-group-22-1024 1241s Exiting via signal 15 1241s reserved port 20621 1241s HTTP Server listening on IPv4 0.0.0.0 port 20621...done 1241s HTTP Server listening on IPv6 :: port 20621...done 1242s Exiting via signal 15 1242s Checking with non-approved DH params: rfc5114-group-23-2048 1242s reserved port 29098 1242s HTTP Server listening on IPv4 0.0.0.0 port 29098...done 1242s HTTP Server listening on IPv6 :: port 29098...done 1243s Checking with non-approved DH params: rfc5114-group-24-2048 1243s Exiting via signal 15 1243s HTTP Server listening on IPv4 0.0.0.0 port 16344...done 1243s HTTP Server listening on IPv6 :: port 16344...done 1243s reserved port 16344 1244s Exiting via signal 15 1244s unreserved port 16344 1244s SUCCESS [81]../../tests/dh-fips-approved.sh 1244s running [82]../../tests/fastopen.sh ... 1244s Checking Fast open 1244s reserved port 33052 1244s Echo Server listening on IPv4 0.0.0.0 port 33052...done 1244s Echo Server listening on IPv6 :: port 33052...done 1245s Processed 1 CA certificate(s). 1245s Resolving 'localhost:33052'... 1245s Connecting to '::1:33052' (TFO)... 1245s - Certificate type: X.509 1245s - Got a certificate list of 1 certificates. 1245s - Certificate[0] info: 1245s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 1245s Public Key ID: 1245s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 1245s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 1245s Public Key PIN: 1245s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 1245s 1245s - Status: The certificate is trusted. 1245s - Successfully sent 0 certificate(s) to server. 1245s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 1245s - Session ID: 2E:12:69:55:0A:7B:01:14:6A:CB:22:F7:76:EA:C7:76:C0:AA:57:46:0A:30:C2:B3:0D:B0:63:08:FC:5E:2B:F8 1245s - Options: extended master secret, safe renegotiation, 1245s - Handshake was completed 1245s 1245s - Simple Client Mode: 1245s 1245s - Peer has closed the GnuTLS connection 1245s Processed 1 CA certificate(s). 1245s Resolving 'localhost:33052'... 1245s Connecting to '::1:33052' (TFO)... 1245s - Successfully sent 0 certificate(s) to server. 1245s - Server has requested a certificate. 1245s - Certificate type: X.509 1245s - Got a certificate list of 1 certificates. 1245s - Certificate[0] info: 1245s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 1245s Public Key ID: 1245s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 1245s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 1245s Public Key PIN: 1245s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 1245s 1245s - Status: The certificate is trusted. 1245s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 1245s - Session ID: 51:88:62:33:9E:8E:F4:53:2D:62:1E:3A:7A:50:40:2D:DB:FA:46:1A:86:E2:ED:03:2E:F5:1C:B9:FC:7D:D1:60 1245s - Options: 1245s - Handshake was completed 1245s 1245s - Simple Client Mode: 1245s 1245s - Peer has closed the GnuTLS connection 1245s unreserved port 33052 1245s Exiting via signal 15 1245s SUCCESS [82]../../tests/fastopen.sh 1245s running [83]../../tests/gnutls-cli-invalid-crl.sh ... 1245s Checking whether connecting to a server but with an invalid CRL provided, returns the expected error 1245s reserved port 38692 1245s Echo Server listening on IPv4 0.0.0.0 port 38692...done 1245s Echo Server listening on IPv6 :: port 38692...done 1246s Exiting via signal 15 1246s Error setting the x509 CRL file: Error in the CRL verification. 1246s unreserved port 38692 1246s SUCCESS [83]../../tests/gnutls-cli-invalid-crl.sh 1246s running [84]../../tests/gnutls-cli-rawpk.sh ... 1246s Checking whether we can connect with raw public-keys 1246s * testing server X.509, client RAW 1246s reserved port 47233 1246s Echo Server listening on IPv4 0.0.0.0 port 47233...done 1246s Echo Server listening on IPv6 :: port 47233...done 1247s - Handshake was completed 1247s - Handshake was completed 1247s Error in handshake: Certificate is required. 1247s *** Received alert [116]: Certificate is required 1247s Exiting via signal 15 1247s * testing server RAW, client none 1247s reserved port 44301 1247s Echo Server listening on IPv4 0.0.0.0 port 44301...done 1247s Echo Server listening on IPv6 :: port 44301...done 1248s - Handshake was completed 1248s - Handshake was completed 1248s Error in handshake: No supported cipher suites have been found. 1248s * testing server RAW, client RAW 1248s Exiting via signal 15 1248s reserved port 17934 1248s Echo Server listening on IPv4 0.0.0.0 port 17934...done 1248s Echo Server listening on IPv6 :: port 17934...done 1249s - Handshake was completed 1249s - Handshake was completed 1249s Error in handshake: No supported cipher suites have been found. 1249s Exiting via signal 15 1249s * testing server X.509+RAW, client none 1249s reserved port 35287 1250s Echo Server listening on IPv4 0.0.0.0 port 35287...done 1250s Echo Server listening on IPv6 :: port 35287...done 1251s - Handshake was completed 1251s - Handshake was completed 1251s - Handshake was completed 1251s - Handshake was completed 1251s Exiting via signal 15 1251s unreserved port 35287 1251s SUCCESS [84]../../tests/gnutls-cli-rawpk.sh 1251s running [85]../../tests/gnutls-cli-resume.sh ... 1251s reserved port 34447 1251s Echo Server listening on IPv4 0.0.0.0 port 34447...done 1251s Echo Server listening on IPv6 :: port 34447...done 1252s Checking whether session resumption works reliably under TLS1.3 1252s resume.5717-0.tmp:*** This is a resumed session 1252s resume.5717-1.tmp:*** This is a resumed session 1252s resume.5717-2.tmp:*** This is a resumed session 1252s resume.5717-3.tmp:*** This is a resumed session 1252s resume.5717-5.tmp:*** This is a resumed session 1252s resume.5717-4.tmp:*** This is a resumed session 1252s resume.5717-6.tmp:*** This is a resumed session 1252s resume.5717-9.tmp:*** This is a resumed session 1252s resume.5717-7.tmp:*** This is a resumed session 1252s resume.5717-8.tmp:*** This is a resumed session 1252s Checking whether session resumption works reliably under TLS1.2 1252s resume.5717-0.tmp:*** This is a resumed session 1252s resume.5717-1.tmp:*** This is a resumed session 1252s resume.5717-2.tmp:*** This is a resumed session 1252s resume.5717-4.tmp:*** This is a resumed session 1252s resume.5717-3.tmp:*** This is a resumed session 1252s resume.5717-5.tmp:*** This is a resumed session 1252s resume.5717-9.tmp:*** This is a resumed session 1252s resume.5717-6.tmp:*** This is a resumed session 1252s resume.5717-7.tmp:*** This is a resumed session 1252s resume.5717-8.tmp:*** This is a resumed session 1252s Checking whether session resumption works reliably under TLS1.2 (no tickets) 1252s resume.5717-0.tmp:*** This is a resumed session 1252s resume.5717-1.tmp:*** This is a resumed session 1252s resume.5717-2.tmp:*** This is a resumed session 1252s resume.5717-4.tmp:*** This is a resumed session 1252s resume.5717-5.tmp:*** This is a resumed session 1252s resume.5717-3.tmp:*** This is a resumed session 1252s resume.5717-6.tmp:*** This is a resumed session 1252s resume.5717-7.tmp:*** This is a resumed session 1252s resume.5717-8.tmp:*** This is a resumed session 1252s resume.5717-9.tmp:*** This is a resumed session 1252s Exiting via signal 15 1252s unreserved port 34447 1252s SUCCESS [85]../../tests/gnutls-cli-resume.sh 1252s running [86]../../tests/gnutls-cli-save-data.sh ... 1252s Checking whether saving OCSP response and cert succeeds 1252s reserved port 50387 1252s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 1252s |<3>| ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2012 1252s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1252s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 1252s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 1252s |<2>| The OCSP response is old 1252s |<3>| ASSERT: ../../../lib/x509/ocsp.c[_gnutls_ocsp_get_validity]:2518 1252s Echo Server listening on IPv4 0.0.0.0 port 50387...done 1252s Echo Server listening on IPv6 :: port 50387...done 1254s |<5>| REC[0xb9cedb3ba90]: Allocating epoch #0 1254s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 1254s |<5>| REC[0xb9cedb3ba90]: Allocating epoch #1 1254s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 1254s |<5>| REC[0xb9cedb3ba90]: SSL 3.3 Handshake packet received. Epoch 0, length: 364 1254s |<5>| REC[0xb9cedb3ba90]: Expected Packet Handshake(22) 1254s |<5>| REC[0xb9cedb3ba90]: Received Packet Handshake(22) with length: 364 1254s |<5>| REC[0xb9cedb3ba90]: Decrypted Packet[0] Handshake(22) with length: 364 1254s |<4>| HSK[0xb9cedb3ba90]: CLIENT HELLO (1) was received. Length 360[360], frag offset 0, frag length: 360, sequence: 0 1254s |<4>| HSK[0xb9cedb3ba90]: Client's version: 3.3 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Supported Versions/43' (5 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Found version: 3.4 1254s |<4>| EXT[0xb9cedb3ba90]: Found version: 3.3 1254s |<4>| EXT[0xb9cedb3ba90]: Negotiated version: 3.4 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Extended Master Secret/23' (0 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Record Size Limit/28' (2 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: record_size_limit 16385 negotiated 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Session Ticket/35' (0 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Signature Algorithms/13' (34 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (4.1) RSA-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.9) RSA-PSS-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.7) EdDSA-Ed25519 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (5.1) RSA-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.10) RSA-PSS-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.8) EdDSA-Ed448 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (6.1) RSA-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.11) RSA-PSS-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (2.1) RSA-SHA1 1254s |<4>| EXT[0xb9cedb3ba90]: rcvd signature algo (2.3) ECDSA-SHA1 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: PSK KE mode 01 received 1254s |<4>| EXT[0xb9cedb3ba90]: PSK KE mode 00 received 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Supported Groups/10' (22 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group SECP256R1 (0x17) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group SECP384R1 (0x18) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group SECP521R1 (0x19) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group X25519 (0x1d) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group X448 (0x1e) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group FFDHE2048 (0x100) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group FFDHE3072 (0x101) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group FFDHE4096 (0x102) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group FFDHE6144 (0x103) 1254s |<4>| EXT[0xb9cedb3ba90]: Received group FFDHE8192 (0x104) 1254s |<4>| EXT[0xb9cedb3ba90]: Selected group SECP256R1 1254s |<2>| checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 1254s |<3>| ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 1254s |<4>| HSK[0xb9cedb3ba90]: Requested server name: '' 1254s |<4>| HSK[0xb9cedb3ba90]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 1254s |<4>| checking cert compat with RSA-SHA256 1254s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 1254s |<4>| Signature algorithm RSA-SHA256 is not enabled 1254s |<4>| checking cert compat with RSA-PSS-SHA256 1254s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 1254s |<4>| Selected signature algorithm: RSA-PSS-RSAE-SHA256 1254s |<2>| Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 1254s |<4>| HSK[0xb9cedb3ba90]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 1254s |<4>| HSK[0xb9cedb3ba90]: Selected version TLS1.3 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'Key Share/51' (107 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Received key share for SECP256R1 1254s |<4>| HSK[0xb9cedb3ba90]: Selected group SECP256R1 (2) 1254s |<2>| EXT[0xb9cedb3ba90]: server generated SECP256R1 shared key 1254s |<4>| EXT[0xb9cedb3ba90]: Parsing extension 'OCSP Status Request/5' (5 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: OCSP status was requested 1254s |<4>| HSK[0xb9cedb3ba90]: Safe renegotiation succeeded 1254s |<4>| HSK[0xb9cedb3ba90]: SessionID: 432d1c8475e2551174cab2e2c06b6121856c48c7a6dbb9aefbeea58d0289dbf3 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: sending key share for SECP256R1 1254s |<4>| EXT[0xb9cedb3ba90]: Sending extension Key Share/51 (69 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Sending extension Supported Versions/43 (2 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 1254s |<4>| HSK[0xb9cedb3ba90]: SERVER HELLO was queued [155 bytes] 1254s |<5>| REC[0xb9cedb3ba90]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 1254s |<5>| REC[0xb9cedb3ba90]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 1254s |<5>| REC[0xb9cedb3ba90]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 1254s |<5>| REC[0xb9cedb3ba90]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 1254s |<4>| REC[0xb9cedb3ba90]: Sent ChangeCipherSpec 1254s |<5>| REC[0xb9cedb3ba90]: Initializing epoch #1 1254s |<5>| REC[0xb9cedb3ba90]: Epoch #1 ready 1254s |<4>| HSK[0xb9cedb3ba90]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (ALPN/16) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Early Data/42) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Sending extension Record Size Limit/28 (2 bytes) 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (SRTP/14) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Cookie/44) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Key Share/51) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 1254s |<4>| EXT[0xb9cedb3ba90]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 1254s |<4>| HSK[0xb9cedb3ba90]: ENCRYPTED EXTENSIONS was queued [12 bytes] 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (4.1) RSA-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.9) RSA-PSS-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (4.3) ECDSA-SHA256 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.7) EdDSA-Ed25519 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (5.1) RSA-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.10) RSA-PSS-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (5.3) ECDSA-SHA384 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.8) EdDSA-Ed448 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (6.1) RSA-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.11) RSA-PSS-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (6.3) ECDSA-SHA512 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (2.1) RSA-SHA1 1254s |<4>| EXT[0xb9cedb3ba90]: sent signature algo (2.3) ECDSA-SHA1 1254s |<4>| HSK[0xb9cedb3ba90]: CERTIFICATE REQUEST was queued [49 bytes] 1254s |<4>| HSK[0xb9cedb3ba90]: CERTIFICATE was queued [2193 bytes] 1254s |<4>| checking cert compat with RSA-SHA256 1254s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 1254s |<4>| Signature algorithm RSA-SHA256 is not enabled 1254s |<4>| checking cert compat with RSA-PSS-SHA256 1254s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 1254s |<4>| HSK[0xb9cedb3ba90]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 1254s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1254s |<4>| HSK[0xb9cedb3ba90]: CERTIFICATE VERIFY was queued [312 bytes] 1254s |<4>| HSK[0xb9cedb3ba90]: sending finished 1254s |<4>| HSK[0xb9cedb3ba90]: FINISHED was queued [52 bytes] 1254s |<5>| REC[0xb9cedb3ba90]: Preparing Packet Handshake(22) with length: 12 and min pad: 0 1254s |<5>| REC[0xb9cedb3ba90]: Sent Packet[1] Handshake(22) in epoch 1 and length: 34 1254s |<5>| REC[0xb9cedb3ba90]: Preparing Packet Handshake(22) with length: 49 and min pad: 0 1254s |<5>| REC[0xb9cedb3ba90]: Sent Packet[2] Handshake(22) in epoch 1 and length: 71 1254s |<5>| REC[0xb9cedb3ba90]: Preparing Packet Handshake(22) with length: 2193 and min pad: 0 1254s |<5>| REC[0xb9cedb3ba90]: Sent Packet[3] Handshake(22) in epoch 1 and length: 2215 1254s |<5>| REC[0xb9cedb3ba90]: Preparing Packet Handshake(22) with length: 312 and min pad: 0 1254s |<5>| REC[0xb9cedb3ba90]: Sent Packet[4] Handshake(22) in epoch 1 and length: 334 1254s |<5>| REC[0xb9cedb3ba90]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 1254s |<5>| REC[0xb9cedb3ba90]: Sent Packet[5] Handshake(22) in epoch 1 and length: 74 1254s |<3>| ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 1254s |<5>| REC[0xb9cedb3ba90]: Allocating epoch #2 1254s |<5>| REC[0xb9cedb3ba90]: Initializing epoch #2 1254s |<5>| REC[0xb9cedb3ba90]: Epoch #2 ready 1254s |<4>| HSK[0xb9cedb3ba90]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 1254s |<4>| HSK[0xb9cedb3ba90]: switching early to application traffic keys 1254s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 1254s |<5>| REC[0xb9cedb3ba90]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 1254s |<5>| REC[0xb9cedb3ba90]: Expected Packet Handshake(22) 1254s |<5>| REC[0xb9cedb3ba90]: Received Packet ChangeCipherSpec(20) with length: 1 1254s unreserved port 50387 1254s SUCCESS [86]../../tests/gnutls-cli-save-data.sh 1254s running [87]../../tests/gnutls-cli-self-signed.sh ... 1254s Checking whether connecting to a self signed certificate returns the expected error 1254s reserved port 60914 1254s |<1>| Got OCSP response with an unrelated certificate. 1254s *** Fatal error: Error in the certificate. 1254s |<5>| REC[0xb9cedb3ba90]: SSL 3.3 Application Data packet received. Epoch 1, length: 19 1254s |<5>| REC[0xb9cedb3ba90]: Expected Packet Handshake(22) 1254s |<5>| REC[0xb9cedb3ba90]: Received Packet Application Data(23) with length: 19 1254s |<5>| REC[0xb9cedb3ba90]: Decrypted Packet[0] Alert(21) with length: 2 1254s |<5>| REC[0xb9cedb3ba90]: Alert[2|42] - Certificate is bad - was received 1254s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 1254s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 1254s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 1254s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 1254s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 1254s |<3>| ASSERT: ../../lib/tls13/certificate.c[_gnutls13_recv_certificate]:85 1254s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_server]:556 1254s Error in handshake: A TLS fatal alert has been received. 1254s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:382 1254s |<5>| REC[0xb9cedb3ba90]: Start of epoch cleanup 1254s |<5>| REC[0xb9cedb3ba90]: Epoch #0 freed 1254s |<5>| REC[0xb9cedb3ba90]: End of epoch cleanup 1254s |<5>| REC[0xb9cedb3ba90]: Epoch #1 freed 1254s |<5>| REC[0xb9cedb3ba90]: Epoch #2 freed 1254s Exiting via signal 15 1254s Echo Server listening on IPv4 0.0.0.0 port 60914...done 1254s Echo Server listening on IPv6 :: port 60914...done 1255s Error in handshake: A TLS fatal alert has been received. 1255s Exiting via signal 15 1255s - Status: The certificate is NOT trusted. The certificate issuer is unknown. 1255s unreserved port 60914 1255s SUCCESS [87]../../tests/gnutls-cli-self-signed.sh 1255s running [88]../../tests/logfile-option.sh ... 1255s Checking whether logfile option works. 1255s reserved port 30286 1255s Warning: no private key and certificate pairs were set. 1255s Echo Server listening on IPv4 0.0.0.0 port 30286...done 1255s Echo Server listening on IPv6 :: port 30286...done 1256s Exiting via signal 15 1256s Find the expected output! 1256s reserved port 39490 1256s Warning: no private key and certificate pairs were set. 1256s Echo Server listening on IPv4 0.0.0.0 port 39490...done 1256s Echo Server listening on IPv6 :: port 39490...done 1257s Exiting via signal 15 1257s Found the expected output! 1257s x509 functionality test 1257s reserved port 60526 1257s Echo Server listening on IPv4 0.0.0.0 port 60526...done 1257s Echo Server listening on IPv6 :: port 60526...done 1258s Find the expected output! 1258s Exiting via signal 15 1258s reserved port 48753 1258s Echo Server listening on IPv4 0.0.0.0 port 48753...done 1258s Echo Server listening on IPv6 :: port 48753...done 1259s Exiting via signal 15 1259s Found the expected output! 1259s unreserved port 48753 1259s SUCCESS [88]../../tests/logfile-option.sh 1259s running [89]../../tests/long-crl.sh ... 1259s SUCCESS [89]../../tests/long-crl.sh 1259s running [90]../../tests/ocsp-tests/ocsp-load-chain.sh ... 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 1259s Produced At: Fri Jun 16 13:54:55 UTC 2017 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 1259s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 1259s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 1259s Certificate Status: good 1259s This Update: Fri Jun 16 13:54:55 UTC 2017 1259s Next Update: Fri Jun 23 13:54:55 UTC 2017 1259s Extensions: 1259s Signature Algorithm: RSA-SHA1 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 1259s Produced At: Fri Jun 16 13:54:55 UTC 2017 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 1259s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 1259s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 1259s Certificate Status: good 1259s This Update: Fri Jun 16 13:54:55 UTC 2017 1259s Next Update: Fri Jun 23 13:54:55 UTC 2017 1259s Extensions: 1259s Signature Algorithm: RSA-SHA1 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s |<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_get_dn]:211 1259s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 1259s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1536 1259s |<3>| ASSERT: ../../../lib/x509/ocsp.c[find_signercert]:1914 1259s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:876 1259s |<3>| checking whether signed against: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 1259s |<2>| checking key ID against SPK identifier 1259s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 1259s |<3>| ocsp signer: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder Key ID: df4e8dc89de7896a6a4a7f5716a03b881e640565 1259s Produced At: Fri Jun 23 23:57:22 UTC 2017 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: 7d14ca1e3e08269e1a333d0e0e6ff31361215eea 1259s Issuer Key Hash: 25f08ae14b7ad901950aedc653f18c781fd9f3f8 1259s Serial Number: 63b9ec7eff988335f113d67d2f864d35 1259s Certificate Status: good 1259s This Update: Fri Jun 23 23:57:22 UTC 2017 1259s Next Update: Fri Jun 30 23:57:22 UTC 2017 1259s Extensions: 1259s Signature Algorithm: ECDSA-SHA256 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s SUCCESS [90]../../tests/ocsp-tests/ocsp-load-chain.sh 1259s running [91]../../tests/ocsp-tests/ocsp-must-staple-connection.sh ... 1259s SKIPPED [91]../../tests/ocsp-tests/ocsp-must-staple-connection.sh 1259s running [92]../../tests/ocsp-tests/ocsp-signer-verify.sh ... 1259s verifying ../../tests//ocsp-tests/signer-verify/response-ca.der using ../../tests//ocsp-tests/signer-verify/trust.pem 1259s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 1259s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 1259s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:876 1259s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1259s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1259s |<3>| checking whether signed against: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 1259s |<2>| checking issuer DN 1259s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 1259s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1259s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1259s |<3>| ocsp signer: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder ID: CN=Sub CA 1259s Produced At: Tue Jul 13 18:50:26 UTC 2021 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 1259s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 1259s Serial Number: 22fff0da 1259s Certificate Status: good 1259s This Update: Tue Jul 13 18:50:26 UTC 2021 1259s Next Update: Wed Jul 14 18:50:26 UTC 2021 1259s Extensions: 1259s Signature Algorithm: RSA-SHA256 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s verifying ../../tests//ocsp-tests/signer-verify/response-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder ID: CN=Sub CA OCSP Responder 1259s Produced At: Tue Jul 13 18:50:26 UTC 2021 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 1259s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 1259s Serial Number: 22fff0da 1259s Certificate Status: good 1259s This Update: Tue Jul 13 18:50:26 UTC 2021 1259s Next Update: Wed Jul 14 18:50:26 UTC 2021 1259s Extensions: 1259s Signature Algorithm: RSA-SHA256 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s verifying ../../tests//ocsp-tests/signer-verify/response-non-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder ID: CN=localhost 1259s Produced At: Tue Jul 13 18:50:26 UTC 2021 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 1259s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 1259s Serial Number: 22fff0da 1259s Certificate Status: good 1259s This Update: Tue Jul 13 18:50:26 UTC 2021 1259s Next Update: Wed Jul 14 18:50:26 UTC 2021 1259s Extensions: 1259s Signature Algorithm: RSA-SHA256 1259s 1259s 1259s Verifying OCSP Response: Failure, Signer cert is not trusted. 1259s SUCCESS [92]../../tests/ocsp-tests/ocsp-signer-verify.sh 1259s running [93]../../tests/ocsp-tests/ocsp-test.sh ... 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder ID: CN=Testing Authority 1259s Produced At: Wed Mar 23 21:55:28 UTC 2016 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 1259s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 1259s Serial Number: 56f304a1326dc9b2d51b31b3 1259s Certificate Status: unknown 1259s This Update: Wed Mar 23 21:55:28 UTC 2016 1259s Extensions: 1259s Signature Algorithm: RSA-SHA256 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder ID: CN=Testing Authority OCSP Responder 1259s Produced At: Wed Mar 23 22:31:19 UTC 2016 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 1259s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 1259s Serial Number: 56f318d612de99176ccaa1e0 1259s Certificate Status: unknown 1259s This Update: Wed Mar 23 22:31:19 UTC 2016 1259s Extensions: 1259s Signature Algorithm: RSA-SHA256 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s OCSP Response Information: 1259s Response Status: Successful 1259s Response Type: Basic OCSP Response 1259s Version: 1 1259s Responder ID: CN=Testing Authority OCSP Responder 1259s Produced At: Wed Mar 23 22:31:19 UTC 2016 1259s Responses: 1259s Certificate ID: 1259s Hash Algorithm: SHA1 1259s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 1259s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 1259s Serial Number: 56f318d612de99176ccaa1e0 1259s Certificate Status: unknown 1259s This Update: Wed Mar 23 22:31:19 UTC 2016 1259s Extensions: 1259s Signature Algorithm: RSA-SHA256 1259s 1259s 1259s Verifying OCSP Response: Success. 1259s SUCCESS [93]../../tests/ocsp-tests/ocsp-test.sh 1259s running [94]../../tests/ocsp-tests/ocsp-tls-connection.sh ... 1259s reserved port 48847 1259s reserved port 52971 1259s === Generating good server certificate === 1259s === Bringing OCSP server up === 1259s ocsp: waiting for OCSP client connections... 1260s === Verifying OCSP server is up === 1260s Connecting to OCSP server: localhost... 1260s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 1260s ocsp: sending response, 1st line: HTTP/1.0 200 OK 1260s 1260s Assuming response's signer = issuer (use --load-signer to override). 1260s Resolving 'localhost:52971'... 1260s Connecting to '::1:52971'... 1260s Connecting to '127.0.0.1:52971'... 1260s OCSP Response Information: 1260s Response Status: Successful 1260s Response Type: Basic OCSP Response 1260s Version: 1 1260s Responder ID: CN=Testing Authority OCSP Responder 1260s Produced At: Sun Feb 16 01:55:33 UTC 2025 1260s Responses: 1260s Certificate ID: 1260s Hash Algorithm: SHA1 1260s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 1260s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 1260s Serial Number: 02 1260s Certificate Status: good 1260s This Update: Sun Feb 16 01:55:33 UTC 2025 1260s Extensions: 1260s Signature Algorithm: RSA-SHA256 1260s 1260s -----BEGIN OCSP RESPONSE----- 1260s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 1260s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDI1MDIxNjAx 1260s NTUzM1owUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 1260s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMjUwMjE2MDE1NTMzWjANBgkqhkiG 1260s 9w0BAQsFAAOCAQEAtzH0D0CEud43UKCSEU4CkJVYaL67WisGUJZQmPrJvOlkHr21 1260s 6IlRXEbyeTmNxJIF30Qlm6clbPVwPIXopvj2yCb0tEG+7pDUoh00KzgHqw3NfM/4 1260s H0HkG4RPrE+WOdVAaL2GznfsewrD0XDdxmKkrts+bltq2gCRQw4ucUOtZo3NBL+D 1260s iXqBpKwhh9FRwGS9KbNF358jGan8AQrwkgEqVHdKoQ/lFo4ZmZNmU+Riigj9K7b+ 1260s s3ZQo64Mf2YUk8U0GG8y4RSTGC7+LgXcof6MPeZCUXcH836qJ085t7Tj5RUHHIoR 1260s JW/mW8Oi/bMiPIkMY1/1Hrb/iMzxf/bugEwisqCCA0swggNHMIIDQzCCAiugAwIB 1260s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 1260s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 1260s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 1260s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 1260s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 1260s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 1260s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 1260s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 1260s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 1260s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 1260s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 1260s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 1260s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 1260s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 1260s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 1260s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 1260s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 1260s /txyiheLGJJodQY= 1260s -----END OCSP RESPONSE----- 1260s 1260s Verifying OCSP Response: Success. 1260s 1260s === Test 1: Server with valid certificate === 1260s Echo Server listening on IPv4 0.0.0.0 port 48847...done 1260s Echo Server listening on IPv6 :: port 48847...done 1262s Connecting to OCSP server: localhost... 1262s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 1262s ocsp: sending response, 1st line: HTTP/1.0 200 OK 1262s Processed 1 CA certificate(s). 1262s Resolving 'localhost:48847'... 1262s Connecting to '::1:48847'... 1262s - Certificate type: X.509 1262s - Got a certificate list of 1 certificates. 1262s - Certificate[0] info: 1262s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 1262s Public Key ID: 1262s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 1262s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 1262s Public Key PIN: 1262s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 1262s 1262s - Status: The certificate is trusted. 1262s Resolving 'localhost:52971'... 1262s Connecting to '::1:52971'... 1262s Connecting to '127.0.0.1:52971'... 1262s - OCSP server flags certificate not revoked as of Sun Feb 16 01:55:35 2025 1262s *** OCSP: verified 1 certificate(s). 1262s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 1262s - Session ID: 23:06:94:37:88:F6:92:CA:01:FA:86:8D:D3:8E:06:62:38:76:21:C8:A6:21:F1:1D:21:12:03:8E:9B:A3:FE:53 1262s - Options: 1262s - Handshake was completed 1262s 1262s - Simple Client Mode: 1262s 1262s received cmd: test 123456 1262s 1262s *** Processing 12 bytes command: test 123456 1262s 1262s test 123456 1262s - Peer has closed the GnuTLS connection 1262s Exiting via signal 15 1262s === Generating bad server certificate === 1262s Generating a signed certificate... 1262s X.509 Certificate Information: 1262s Version: 3 1262s Serial Number (hex): 03 1262s Validity: 1262s Not Before: Tue Mar 29 16:21:42 UTC 2016 1262s Not After: Sun Mar 29 16:24:41 UTC 2026 1262s Subject: CN=localhost 1262s Subject Public Key Algorithm: RSA 1262s Algorithm Security Level: High (3072 bits) 1262s Modulus (bits 3072): 1262s 00:af:0b:b6:b9:e8:98:8a:7e:db:d7:be:ce:81:28:d6 1262s 63:41:2d:ef:2a:44:d6:05:d3:b9:77:60:4f:2b:be:2c 1262s 7d:a9:62:6b:1b:1f:16:c0:14:80:df:d8:e7:8e:b3:ff 1262s 33:f8:52:b4:56:ac:6f:71:1c:36:cd:bd:e5:9e:c2:d8 1262s 0f:77:e0:1c:d8:fc:6d:97:59:b2:c8:97:cb:cf:ae:9b 1262s f3:2d:9d:e7:36:27:cb:64:6a:97:63:51:59:1d:ee:f4 1262s ec:52:a6:ab:74:e4:d1:71:3c:0c:d1:25:8e:81:05:e2 1262s ad:93:12:76:45:35:7a:8a:a4:cc:07:33:c6:c3:c9:4c 1262s f5:4a:9e:a5:43:2a:10:44:70:fc:ff:ec:e4:7e:fe:87 1262s 18:99:07:40:68:e7:65:f6:6e:a0:26:7e:25:04:1a:f6 1262s bc:2a:33:8f:1d:0b:c9:68:a0:ef:37:f9:8f:a0:a0:91 1262s 91:02:6f:b8:e0:ac:03:61:0c:4d:e0:0f:d8:87:0b:c0 1262s b2:69:53:cb:ba:e0:e4:96:5c:08:7a:d0:53:7d:61:83 1262s 8b:4b:5d:1e:fd:66:63:72:ba:62:eb:83:b2:37:54:9e 1262s 63:9e:16:b3:cb:de:2d:f3:be:74:04:30:b0:03:d5:fd 1262s 06:79:1c:d4:30:d4:c7:50:e7:b9:6c:a2:00:c4:a5:bd 1262s 86:58:49:6a:dd:74:fd:56:72:b8:fd:52:8e:6d:60:76 1262s 9a:09:91:4e:33:83:91:cf:ca:bf:c2:ee:61:c7:0b:6a 1262s 1f:25:96:7a:f1:0e:1b:43:62:97:02:ae:39:33:03:cf 1262s 92:ad:23:10:5c:cf:76:b0:d1:f7:6e:42:46:ff:b7:1c 1262s ee:ab:c3:ed:be:6a:d2:32:96:f6:73:cd:dc:17:7c:1b 1262s 81:e5:b3:8a:a5:c5:3a:f2:d6:e3:19:2a:b9:f0:dd:d5 1262s ff:bd:83:19:2c:43:74:d7:a9:84:64:cc:02:6b:66:ba 1262s 6d:b6:4f:ed:fc:29:23:ca:8a:e2:16:4f:f6:ec:49:e7 1262s db 1262s Exponent (bits 24): 1262s 01:00:01 1262s Extensions: 1262s Basic Constraints (critical): 1262s Certificate Authority (CA): FALSE 1262s Subject Alternative Name (not critical): 1262s DNSname: localhost 1262s Key Purpose (not critical): 1262s TLS WWW Server. 1262s Authority Information Access (not critical): 1262s Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp) 1262s Access Location URI: http://localhost:52971/ocsp/ 1262s Key Usage (critical): 1262s Digital signature. 1262s Key encipherment. 1262s Subject Key Identifier (not critical): 1262s cdabeaf4406b11227396e52b6041726ec50c780e 1262s Authority Key Identifier (not critical): 1262s 2dd8149a16d56dfefbb0e0def1f5c5230bd362be 1262s Other Information: 1262s Public Key ID: 1262s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 1262s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 1262s Public Key PIN: 1262s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 1262s 1262s 1262s 1262s Signing certificate... 1262s Echo Server listening on IPv4 0.0.0.0 port 39282...done 1262s Echo Server listening on IPv6 :: port 39282...done 1262s === Test 2: Server with revoked certificate === 1262s reserved port 39282 1264s Connecting to OCSP server: localhost... 1264s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 1264s Processed 1 CA certificate(s). 1264s Resolving 'localhost:39282'... 1264s Connecting to '::1:39282'... 1264s - Certificate type: X.509 1264s - Got a certificate list of 1 certificates. 1264s - Certificate[0] info: 1264s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x03, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs=" 1264s Public Key ID: 1264s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 1264s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 1264s Public Key PIN: 1264s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 1264s 1264s - Status: The certificate is trusted. 1264s Resolving 'localhost:52971'... 1264s Connecting to '::1:52971'... 1264s Connecting to '127.0.0.1:52971'... 1264s *** Certificate was revoked at Thu Apr 28 14:24:41 2016 1264s *** Verifying (with OCSP) server certificate chain failed... 1264s ocsp: sending response, 1st line: HTTP/1.0 200 OK 1264s *** Fatal error: Error in the certificate. 1264s Error in handshake: A TLS fatal alert has been received. 1264s unreserved port 39282 1264s SUCCESS [94]../../tests/ocsp-tests/ocsp-tls-connection.sh 1264s running [95]../../tests/ocsp-tests/ocsptool.sh ... 1264s OCSP Response Information: 1264s Response Status: Successful 1264s Response Type: Basic OCSP Response 1264s Version: 1 1264s Responder ID: CN=Testing Authority 1264s Produced At: Wed Mar 23 21:55:28 UTC 2016 1264s Responses: 1264s Certificate ID: 1264s Hash Algorithm: SHA1 1264s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 1264s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 1264s Serial Number: 56f304a1326dc9b2d51b31b3 1264s Certificate Status: unknown 1264s This Update: Wed Mar 23 21:55:28 UTC 2016 1264s Extensions: 1264s Signature Algorithm: RSA-SHA256 1264s 1264s -----BEGIN OCSP RESPONSE----- 1264s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 1264s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 1264s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 1264s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 1264s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 1264s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 1264s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 1264s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 1264s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 1264s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 1264s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 1264s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 1264s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 1264s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 1264s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 1264s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 1264s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 1264s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 1264s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 1264s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 1264s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 1264s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 1264s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 1264s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 1264s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 1264s 9prXtfKhcCXLVECxSJuI1swHETA= 1264s -----END OCSP RESPONSE----- 1264s Exiting via signal 15 1264s Terminated 1264s ../../tests/p11-kit-load.sh: 33: pkg-config: not found 1264s ../../tests/p11-kit-load.sh: 51: pkg-config: not found 1264s OCSP Response Information: 1264s Response Status: Successful 1264s Response Type: Basic OCSP Response 1264s Version: 1 1264s Responder ID: CN=Testing Authority 1264s Produced At: Wed Mar 23 21:55:28 UTC 2016 1264s Responses: 1264s Certificate ID: 1264s Hash Algorithm: SHA1 1264s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 1264s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 1264s Serial Number: 56f304a1326dc9b2d51b31b3 1264s Certificate Status: unknown 1264s This Update: Wed Mar 23 21:55:28 UTC 2016 1264s Extensions: 1264s Signature Algorithm: RSA-SHA256 1264s 1264s -----BEGIN OCSP RESPONSE----- 1264s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 1264s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 1264s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 1264s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 1264s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 1264s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 1264s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 1264s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 1264s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 1264s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 1264s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 1264s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 1264s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 1264s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 1264s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 1264s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 1264s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 1264s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 1264s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 1264s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 1264s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 1264s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 1264s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 1264s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 1264s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 1264s 9prXtfKhcCXLVECxSJuI1swHETA= 1264s -----END OCSP RESPONSE----- 1264s SUCCESS [95]../../tests/ocsp-tests/ocsptool.sh 1264s running [96]../../tests/p11-kit-load.sh ... 1264s located 1264s ../../tests/p11-kit-trust.sh: 32: pkg-config: not found 1264s SKIPPED [96]../../tests/p11-kit-load.sh 1264s running [97]../../tests/p11-kit-trust.sh ... 1264s p11-kit trust module was not found 1264s SKIPPED [97]../../tests/p11-kit-trust.sh 1264s running [98]../../tests/pkcs11-tool.sh ... 1264s + located 1264s : ../../tests/ 1264s + : /tmp/autopkgtest.iDPH9p/build.EJ8/src/nonexist-builddir 1264s + : /usr/bin/certtool 1264s + : /usr/bin/p11tool 1264s + : diff 1264s + test = 1 1264s + . ../../tests//scripts/common.sh 1264s + export TZ=UTC 1264s + GETPORT= 1264s rc=0 1264s while test $rc = 0; do 1264s unset myrandom 1264s if test -n "$RANDOM"; then myrandom=$(($RANDOM + $RANDOM)); fi 1264s if test -z "$myrandom"; then myrandom=$(date +%N | sed s/^0*//); fi 1264s if test -z "$myrandom"; then myrandom=0; fi 1264s PORT="$(((($$<<15)|$myrandom) % 63001 + 2000))" 1264s check_if_port_in_use $PORT;rc=$? 1264s done 1264s 1264s + create_testdir pkcs11-tool 1264s + local PREFIX=pkcs11-tool 1264s + mktemp -d -t pkcs11-tool.XXXXXX 1264s + d=/tmp/pkcs11-tool.19y08K 1264s + test 0 -ne 0 1264s + trap test -e "/tmp/pkcs11-tool.19y08K" && rm -rf "/tmp/pkcs11-tool.19y08K" 1 15 2 1264s + echo /tmp/pkcs11-tool.19y08K 1264s + testdir=/tmp/pkcs11-tool.19y08K 1264s + TMP_SOFTHSM_DIR=/tmp/pkcs11-tool.19y08K/softhsm-load.6113.tmp 1264s + TEMPLATE=/tmp/pkcs11-tool.19y08K/cert.cfg 1264s + PIN=1234 1264s + PUK=1234 1264s + test -x /usr/bin/p11tool 1264s + test -x /usr/bin/certtool 1264s + test -f /pkcs11/libsofthsm2.so 1264s + test -f /usr/lib64/pkcs11//libsofthsm2.so 1264s + test -f /usr/lib/pkcs11//libsofthsm2.so 1264s + test -f /usr/lib/x86_64-linux-gnu/pkcs11//libsofthsm2.so 1264s + test -f /usr/lib/softhsm//libsofthsm2.so 1264s + SOFTHSM_MODULE=/usr/lib/softhsm//libsofthsm2.so 1264s + echo located 1264s + break 1264s + test -f /usr/lib/softhsm//libsofthsm2.so 1264s + which pkcs11-tool 1264s Need pkcs11-tool from opensc package to run this test. 1264s SKIPPED [98]../../tests/pkcs11-tool.sh 1264s running [99]../../tests/pkcs7-cat.sh ... 1264s + [ -z ] 1264s + echo Need pkcs11-tool from opensc package to run this test. 1264s + exit 77 1264s eContent Type: 1.3.6.1.4.1.311.10.1 1264s Signers: 1264s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 1264s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 1264s Signature Algorithm: RSA-SHA1 1264s 1264s eContent Type: 1.3.6.1.4.1.311.10.1 1264s Signers: 1264s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 1264s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 1264s Signature Algorithm: RSA-SHA1 1264s 1264s SUCCESS [99]../../tests/pkcs7-cat.sh 1264s running [100]../../tests/pqc-hybrid-kx.sh ... 1264s Signature status: verification failed: The certificate is not yet activated. 1264s Signature status: ok 1264s X25519-KYBER768 is not supported nor enabled, skipping 1264s SECP256R1-MLKEM768 is not supported nor enabled, skipping 1264s SECP384R1-MLKEM1024 is not supported nor enabled, skipping 1264s X25519-MLKEM768 is not supported nor enabled, skipping 1264s ../../tests/pqc-hybrid-kx.sh: 106: KYBER768 is not supported, skipping: not found 1264s ../../tests/pqc-hybrid-kx.sh: 106: MLKEM768 is not supported, skipping: not found 1264s ../../tests/pqc-hybrid-kx.sh: 106: MLKEM1024 is not supported, skipping: not found 1264s X25519-KYBER768 is not supported, skipping 1264s SECP256R1-MLKEM768 is not supported, skipping 1264s SECP384R1-MLKEM1024 is not supported, skipping 1265s SUCCESS [100]../../tests/pqc-hybrid-kx.sh 1265s X25519-MLKEM768 is not supported, skipping 1265s running [101]../../tests/profile-tests.sh ... 1265s Testing with a 256 bit ECDSA key 1265s reserved port 58931 1265s Echo Server listening on IPv4 0.0.0.0 port 58931...done 1265s Echo Server listening on IPv6 :: port 58931...done 1266s *** Fatal error: Error in the certificate. 1266s Error in handshake: A TLS fatal alert has been received. 1266s *** Fatal error: Error in the certificate. 1266s Error in handshake: A TLS fatal alert has been received. 1266s Testing with a 384 bit ECDSA key 1266s Exiting via signal 15 1266s reserved port 47007 1266s Echo Server listening on IPv4 0.0.0.0 port 47007...done 1266s Echo Server listening on IPv6 :: port 47007...done 1267s Testing with a 521 bit ECDSA key 1267s *** Fatal error: Error in the certificate. 1267s Error in handshake: A TLS fatal alert has been received. 1267s Exiting via signal 15 1267s reserved port 53340 1267s Echo Server listening on IPv4 0.0.0.0 port 53340...done 1267s Echo Server listening on IPv6 :: port 53340...done 1269s Exiting via signal 15 1269s unreserved port 53340 1269s SUCCESS [101]../../tests/profile-tests.sh 1269s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1269s Use --verify-profile low to apply the default verification of NORMAL priority string. 1269s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 1269s Use --verify-profile low to apply the default verification of NORMAL priority string. 1269s UDP HTTP Server listening on IPv4 0.0.0.0 port 4651...done 1269s UDP HTTP Server listening on IPv6 :: port 4651...done 1269s running [102]../../tests/psktool.sh ... 1269s Checking PSK tool basic operations 1269s Generating a random key for user 'test' 1269s Key stored to psktool.6243.tmp 1269s Generating a random key for user 'user2' 1269s Key stored to psktool.6243.tmp 1269s Generating a random key for user 'user:3' 1269s Key stored to psktool.6243.tmp 1269s Generating a random key for user 'user:3' 1269s Key stored to psktool.6243.tmp 1269s SUCCESS [102]../../tests/psktool.sh 1269s running [103]../../tests/rfc2253-escape-test.sh ... 1269s SUCCESS [103]../../tests/rfc2253-escape-test.sh 1269s running [104]../../tests/rsa-md5-collision/rsa-md5-collision.sh ... 1269s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 1269s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 1269s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 1269s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 1269s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 1269s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 1269s SUCCESS [104]../../tests/rsa-md5-collision/rsa-md5-collision.sh 1269s running [105]../../tests/sanity-lib.sh ... 1269s SKIPPED [105]../../tests/sanity-lib.sh 1269s running [106]../../tests/scripts/common.sh ... 1269s SUCCESS [106]../../tests/scripts/common.sh 1269s running [107]../../tests/scripts/starttls-common.sh ... 1269s SKIPPED [107]../../tests/scripts/starttls-common.sh 1269s running [108]../../tests/serv-udp.sh ... 1269s Checking whether UDP server works 1269s reserved port 4651 1272s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 1272s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 1272s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 1272s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 1272s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 1272s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 1272s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 1272s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 1272s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 1272s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 1272s |<2>| EdDSA (Ed25519) is unsupported for cert request 1272s |<2>| EdDSA (Ed448) is unsupported for cert request 1275s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 1275s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 1275s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 1275s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 1275s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 1275s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 1275s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 1275s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 1275s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 1275s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 1275s |<2>| EdDSA (Ed25519) is unsupported for cert request 1275s |<2>| EdDSA (Ed448) is unsupported for cert request 1277s unreserved port 4651 1277s SUCCESS [108]../../tests/serv-udp.sh 1277s running [109]../../tests/server-multi-keys.sh ... 1277s Exiting via signal 15 1277s Checking whether server can utilize multiple keys 1277s reserved port 46813 1277s Echo Server listening on IPv4 0.0.0.0 port 46813...done 1277s Echo Server listening on IPv6 :: port 46813...done 1278s Processed 1 CA certificate(s). 1278s Resolving 'localhost:46813'... 1278s Connecting to '::1:46813'... 1278s - Successfully sent 0 certificate(s) to server. 1278s - Server has requested a certificate. 1278s - Certificate type: X.509 1278s - Got a certificate list of 1 certificates. 1278s - Certificate[0] info: 1278s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 1278s Public Key ID: 1278s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 1278s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 1278s Public Key PIN: 1278s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 1278s 1278s - Status: The certificate is trusted. 1278s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 1278s - Session ID: AE:38:3F:73:AB:09:BD:82:BC:8A:3D:98:3D:74:AC:95:14:11:D8:EF:75:AA:19:D3:98:C1:8C:59:04:71:75:B5 1278s - Options: 1278s - Handshake was completed 1278s 1278s - Simple Client Mode: 1278s 1278s - Peer has closed the GnuTLS connection 1278s Processed 1 CA certificate(s). 1278s Resolving 'localhost:46813'... 1278s Connecting to '::1:46813'... 1278s - Successfully sent 0 certificate(s) to server. 1278s - Server has requested a certificate. 1278s - Certificate type: X.509 1278s - Got a certificate list of 1 certificates. 1278s - Certificate[0] info: 1278s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 1278s Public Key ID: 1278s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 1278s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 1278s Public Key PIN: 1278s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 1278s 1278s - Status: The certificate is trusted. 1278s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 1278s - Session ID: EC:9F:D0:D4:88:8F:3E:DB:D1:60:6D:C3:DA:86:11:73:8F:9C:37:CC:0B:7B:E9:87:30:8B:59:35:23:9C:B4:66 1278s - Options: 1278s - Handshake was completed 1278s 1278s - Simple Client Mode: 1278s 1278s - Peer has closed the GnuTLS connection 1278s Processed 1 CA certificate(s). 1278s Resolving 'localhost:46813'... 1278s Connecting to '::1:46813'... 1278s - Certificate type: X.509 1278s - Got a certificate list of 1 certificates. 1278s - Certificate[0] info: 1278s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 1278s Public Key ID: 1278s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 1278s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 1278s Public Key PIN: 1278s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 1278s 1278s - Status: The certificate is trusted. 1278s - Successfully sent 0 certificate(s) to server. 1278s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 1278s - Session ID: 07:ED:E3:74:AC:35:06:03:C5:BC:D9:35:F4:73:6B:0A:B3:8D:39:86:55:7A:6F:86:4E:4F:D3:55:50:F3:9B:15 1278s - Options: extended master secret, safe renegotiation, 1278s - Handshake was completed 1278s 1278s - Simple Client Mode: 1278s 1278s - Peer has closed the GnuTLS connection 1278s Processed 1 CA certificate(s). 1278s Resolving 'localhost:46813'... 1278s Connecting to '::1:46813'... 1278s - Successfully sent 0 certificate(s) to server. 1278s - Server has requested a certificate. 1278s - Certificate type: X.509 1278s - Got a certificate list of 1 certificates. 1278s - Certificate[0] info: 1278s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 1278s Public Key ID: 1278s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 1278s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 1278s Public Key PIN: 1278s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 1278s 1278s - Status: The certificate is trusted. 1278s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 1278s - Session ID: 43:83:25:BB:3F:A0:7C:5C:56:0E:D8:CE:3A:23:CB:6F:A4:27:01:4D:43:54:04:E1:98:D4:C4:38:1B:E2:7C:FC 1278s - Options: 1278s - Handshake was completed 1278s 1278s - Simple Client Mode: 1278s 1278s - Peer has closed the GnuTLS connection 1278s Processed 1 CA certificate(s). 1278s Resolving 'localhost:46813'... 1278s Connecting to '::1:46813'... 1278s - Successfully sent 0 certificate(s) to server. 1278s - Server has requested a certificate. 1278s - Certificate type: X.509 1278s - Got a certificate list of 1 certificates. 1278s - Certificate[0] info: 1278s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 1278s Public Key ID: 1278s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 1278s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 1278s Public Key PIN: 1278s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 1278s 1278s - Status: The certificate is trusted. 1278s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 1278s - Session ID: DE:C4:30:55:27:C7:E3:23:C5:1A:3D:51:A8:20:59:BD:C1:65:01:48:00:FF:E7:81:56:83:6F:88:17:0C:1C:D1 1278s - Options: 1278s - Handshake was completed 1278s 1278s - Simple Client Mode: 1278s 1278s - Peer has closed the GnuTLS connection 1278s Exiting via signal 15 1278s unreserved port 46813 1278s SUCCESS [109]../../tests/server-multi-keys.sh 1278s running [110]../../tests/server-weak-keys.sh ... 1278s Checking whether a client will refuse weak but trusted keys 1278s reserved port 60332 1279s Echo Server listening on IPv4 0.0.0.0 port 60332...done 1279s Echo Server listening on IPv6 :: port 60332...done 1280s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 1280s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 1280s |<2>| added 3 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 1280s |<4>| HSK[0x111a7589abf0]: Adv. version: 3.3 1280s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 1280s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 1280s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 1280s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 1280s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 1280s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 1280s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 1280s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 1280s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 1280s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 1280s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Session Ticket/35) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Session Ticket/35 (0 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (ALPN/16) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Early Data/42) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (OCSP Status Request/5) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension OCSP Status Request/5 (5 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Server Name Indication/0) for 'client hello' 1280s |<2>| HSK[0x111a7589abf0]: sent server name: 'localhost' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Server Name Indication/0 (14 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Cookie/44) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Signature Algorithms/13) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (4.1) RSA-SHA256 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.9) RSA-PSS-SHA256 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (4.3) ECDSA-SHA256 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.7) EdDSA-Ed25519 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (5.1) RSA-SHA384 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.10) RSA-PSS-SHA384 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (5.3) ECDSA-SHA384 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.8) EdDSA-Ed448 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (6.1) RSA-SHA512 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.11) RSA-PSS-SHA512 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (6.3) ECDSA-SHA512 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (2.1) RSA-SHA1 1280s |<4>| EXT[0x111a7589abf0]: sent signature algo (2.3) ECDSA-SHA1 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Signature Algorithms/13 (34 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Client Certificate Type/19) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Supported Versions/43) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Safe Renegotiation/65281 (1 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Record Size Limit/28) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Record Size Limit/28 (2 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Compress Certificate/27) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Extended Master Secret/23) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Extended Master Secret/23 (0 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Maximum Record Size/1) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Key Share/51) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Server Certificate Type/20) for 'client hello' 1280s Processed 1 CA certificate(s). 1280s Resolving 'localhost:60332'... 1280s Connecting to '::1:60332'... 1280s - Certificate type: X.509 1280s - Got a certificate list of 1 certificates. 1280s - Certificate[0] info: 1280s - subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 1280s Public Key ID: 1280s sha1:aea8c3db4050e7c168f3879265f8b9982f7f39be 1280s sha256:a0320c39859303bf82c6dc67cea65ddf3d49140350930797a08b060b58231009 1280s Public Key PIN: 1280s pin-sha256:oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk= 1280s 1280s - Status: The certificate is NOT trusted. The certificate chain uses insecure algorithm. 1280s *** PKI verification of server certificate failed... 1280s |<4>| EXT[0x111a7589abf0]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Post Handshake Auth/49) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Encrypt-then-MAC/22 (0 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Supported EC Point Formats/11 (2 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (SRTP/14) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Supported Groups/10) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Sent group SECP256R1 (0x17) 1280s |<4>| EXT[0x111a7589abf0]: Sent group SECP384R1 (0x18) 1280s |<4>| EXT[0x111a7589abf0]: Sent group SECP521R1 (0x19) 1280s |<4>| EXT[0x111a7589abf0]: Sent group X25519 (0x1d) 1280s |<4>| EXT[0x111a7589abf0]: Sent group X448 (0x1e) 1280s |<4>| EXT[0x111a7589abf0]: Sent group FFDHE2048 (0x100) 1280s |<4>| EXT[0x111a7589abf0]: Sent group FFDHE3072 (0x101) 1280s |<4>| EXT[0x111a7589abf0]: Sent group FFDHE4096 (0x102) 1280s |<4>| EXT[0x111a7589abf0]: Sent group FFDHE6144 (0x103) 1280s |<4>| EXT[0x111a7589abf0]: Sent group FFDHE8192 (0x104) 1280s |<4>| EXT[0x111a7589abf0]: Sending extension Supported Groups/10 (22 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (ClientHello Padding/21) for 'client hello' 1280s |<4>| EXT[0x111a7589abf0]: Preparing extension (Pre Shared Key/41) for 'client hello' 1280s |<4>| HSK[0x111a7589abf0]: CLIENT HELLO was queued [215 bytes] 1280s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 1280s |<4>| HSK[0x111a7589abf0]: SERVER HELLO (2) was received. Length 97[97], frag offset 0, frag length: 97, sequence: 0 1280s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 1280s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 1280s |<4>| HSK[0x111a7589abf0]: Server's version: 3.3 1280s |<4>| HSK[0x111a7589abf0]: SessionID length: 32 1280s |<4>| HSK[0x111a7589abf0]: SessionID: 2c1fe4e6944ffe39c2b77b949348071dd837ff86f82713c670c7cba7e306fe84 1280s |<4>| HSK[0x111a7589abf0]: Selected cipher suite: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 1280s |<4>| EXT[0x111a7589abf0]: Parsing extension 'Session Ticket/35' (0 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Parsing extension 'Extended Master Secret/23' (0 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Parsing extension 'Record Size Limit/28' (2 bytes) 1280s |<4>| EXT[0x111a7589abf0]: record_size_limit 16384 negotiated 1280s |<4>| EXT[0x111a7589abf0]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 1280s |<4>| EXT[0x111a7589abf0]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 1280s |<4>| HSK[0x111a7589abf0]: Safe renegotiation succeeded 1280s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 1280s |<4>| HSK[0x111a7589abf0]: CERTIFICATE (11) was received. Length 344[344], frag offset 0, frag length: 344, sequence: 0 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 1280s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1691 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| self-signed cert found: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 1280s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1691 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 1280s |<3>| cert: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 1280s |<2>| GNUTLS_SEC_PARAM_LOW: certificate's security level is unacceptable 1280s |<3>| ASSERT: ../../../lib/x509/verify.c[is_level_acceptable]:504 1280s |<3>| ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1014 1280s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_run_verify_callback]:3020 1280s |<3>| ASSERT: ../../lib/handshake.c[handshake_client]:3133 1280s *** Fatal error: Error in the certificate. 1280s Error in handshake: A TLS fatal alert has been received. 1280s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 1280s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 1280s |<2>| added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 1280s |<4>| HSK[0x191d2f88abf0]: Adv. version: 3.3 1280s |<2>| Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) 1280s |<2>| Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 1280s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 1280s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 1280s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 1280s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 1280s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 1280s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 1280s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 1280s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 1280s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 1280s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 1280s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 1280s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 1280s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Client Certificate Type/19) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Maximum Record Size/1) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Key Share/51) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: sending key share for SECP256R1 1280s |<4>| EXT[0x191d2f88abf0]: sending key share for X25519 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Key Share/51 (107 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Early Data/42) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (OCSP Status Request/5) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension OCSP Status Request/5 (5 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Server Certificate Type/20) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Post Handshake Auth/49) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Supported Groups/10) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sent group SECP256R1 (0x17) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group SECP384R1 (0x18) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group SECP521R1 (0x19) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group X25519 (0x1d) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group X448 (0x1e) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group FFDHE2048 (0x100) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group FFDHE3072 (0x101) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group FFDHE4096 (0x102) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group FFDHE6144 (0x103) 1280s |<4>| EXT[0x191d2f88abf0]: Sent group FFDHE8192 (0x104) 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Supported Groups/10 (22 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Supported EC Point Formats/11 (2 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Safe Renegotiation/65281 (1 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Session Ticket/35) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Session Ticket/35 (0 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Record Size Limit/28) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Record Size Limit/28 (2 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Encrypt-then-MAC/22 (0 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (SRTP/14) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Signature Algorithms/13) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (4.1) RSA-SHA256 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.9) RSA-PSS-SHA256 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (4.3) ECDSA-SHA256 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.7) EdDSA-Ed25519 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (5.1) RSA-SHA384 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.10) RSA-PSS-SHA384 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (5.3) ECDSA-SHA384 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.8) EdDSA-Ed448 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (6.1) RSA-SHA512 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.11) RSA-PSS-SHA512 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (6.3) ECDSA-SHA512 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (2.1) RSA-SHA1 1280s |<4>| EXT[0x191d2f88abf0]: sent signature algo (2.3) ECDSA-SHA1 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Signature Algorithms/13 (34 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Server Name Indication/0) for 'client hello' 1280s |<2>| HSK[0x191d2f88abf0]: sent server name: 'localhost' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Server Name Indication/0 (14 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Extended Master Secret/23) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Extended Master Secret/23 (0 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Compress Certificate/27) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (ALPN/16) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Cookie/44) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension PSK Key Exchange Modes/45 (3 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Supported Versions/43) for 'client hello' 1280s |<2>| Advertizing version 3.4 1280s |<2>| Advertizing version 3.3 1280s |<2>| Advertizing version 3.2 1280s |<2>| Advertizing version 3.1 1280s |<4>| EXT[0x191d2f88abf0]: Sending extension Supported Versions/43 (9 bytes) 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (ClientHello Padding/21) for 'client hello' 1280s |<4>| EXT[0x191d2f88abf0]: Preparing extension (Pre Shared Key/41) for 'client hello' 1280s |<4>| HSK[0x191d2f88abf0]: CLIENT HELLO was queued [386 bytes] 1280s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 1280s |<4>| HSK[0x191d2f88abf0]: SERVER HELLO (2) was received. Length 151[151], frag offset 0, frag length: 151, sequence: 0 1280s Error in handshake: Some constraint limits were reached. 1280s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 1280s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 1280s |<4>| HSK[0x191d2f88abf0]: Server's version: 3.3 1280s |<4>| EXT[0x191d2f88abf0]: Parsing extension 'Supported Versions/43' (2 bytes) 1280s Processed 1 CA certificate(s). 1280s Resolving 'localhost:60332'... 1280s Connecting to '::1:60332'... 1280s *** Received alert [80]: Internal error 1280s unreserved port 60332 1280s SUCCESS [110]../../tests/server-weak-keys.sh 1280s running [111]../../tests/sni-hostname.sh ... 1280s Checking SNI hostname in gnutls-cli 1280s reserved port 63718 1280s |<4>| EXT[0x191d2f88abf0]: Negotiated version: 3.4 1280s |<4>| HSK[0x191d2f88abf0]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 1280s |<4>| EXT[0x191d2f88abf0]: Parsing extension 'Key Share/51' (69 bytes) 1280s |<4>| HSK[0x191d2f88abf0]: Selected group SECP256R1 (2) 1280s |<2>| EXT[0x191d2f88abf0]: client generated SECP256R1 shared key 1280s |<4>| REC[0x191d2f88abf0]: Sent ChangeCipherSpec 1280s |<4>| HSK[0x191d2f88abf0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 1280s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 1280s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 1280s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 1280s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 1280s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 1280s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 1280s |<3>| ASSERT: ../../lib/tls13/encrypted_extensions.c[_gnutls13_recv_encrypted_extensions]:38 1280s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_client]:118 1280s *** Fatal error: A TLS fatal alert has been received. 1280s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:382 1280s Exiting via signal 15 1280s Echo Server listening on IPv4 0.0.0.0 port 63718...done 1280s Echo Server listening on IPv6 :: port 63718...done 1281s Error in handshake: The SNI host name not recognised. 1281s *** Fatal error: A TLS fatal alert has been received. 1281s Error in handshake: The SNI host name not recognised. 1281s *** Fatal error: A TLS fatal alert has been received. 1281s *** Fatal error: Error in the certificate. 1281s Error in handshake: A TLS fatal alert has been received. 1281s Exiting via signal 15 1281s unreserved port 63718 1281s SUCCESS [111]../../tests/sni-hostname.sh 1281s running [112]../../tests/sni-resume.sh ... 1281s Checking if the SNI extension is parsed in gnutls-serv during cache-based session resumption 1281s reserved port 15928 1282s Warning: no private key and certificate pairs were set. 1282s Echo Server listening on IPv4 0.0.0.0 port 15928...done 1282s Echo Server listening on IPv6 :: port 15928...done 1282s Exiting via signal 15 1282s unreserved port 15928 1282s SUCCESS [112]../../tests/sni-resume.sh 1282s running [113]../../tests/starttls-ftp.sh ... 1282s SKIPPED [113]../../tests/starttls-ftp.sh 1282s running [114]../../tests/starttls-lmtp.sh ... 1282s SKIPPED [114]../../tests/starttls-lmtp.sh 1282s running [115]../../tests/starttls-nntp.sh ... 1282s SKIPPED [115]../../tests/starttls-nntp.sh 1282s running [116]../../tests/starttls-pop3.sh ... 1282s SKIPPED [116]../../tests/starttls-pop3.sh 1282s running [117]../../tests/starttls-sieve.sh ... 1282s SKIPPED [117]../../tests/starttls-sieve.sh 1282s running [118]../../tests/starttls-smtp.sh ... 1282s SKIPPED [118]../../tests/starttls-smtp.sh 1282s running [119]../../tests/starttls-xmpp.sh ... 1282s SKIPPED [119]../../tests/starttls-xmpp.sh 1282s running [120]../../tests/starttls.sh ... 1282s SKIPPED [120]../../tests/starttls.sh 1282s running [121]../../tests/system-override-curves.sh ... 1282s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 1282s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 1282s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1282s gnutls[2]: getrandom random generator was selected 1282s gnutls[2]: cfg: disabling curve secp256r1 1282s gnutls[2]: cfg: disabling curve secp521r1 1282s gnutls[2]: cfg: loaded system config config.6404.tmp mtime 1739670955 1282s reserved port 32054 1282s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1282s gnutls[2]: getrandom random generator was selected 1282s gnutls[2]: cfg: disabling version tls1.0 1282s gnutls[2]: cfg: disabling version tls1.1 1282s gnutls[2]: cfg: disabling version dtls0.9 1282s gnutls[2]: cfg: disabling version dtls1.0 1282s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1282s Echo Server listening on IPv4 0.0.0.0 port 32054...done 1282s Echo Server listening on IPv6 :: port 32054...done 1283s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1283s gnutls[2]: getrandom random generator was selected 1283s gnutls[2]: cfg: disabling version tls1.0 1283s gnutls[2]: cfg: disabling version tls1.1 1283s gnutls[2]: cfg: disabling version dtls0.9 1283s gnutls[2]: cfg: disabling version dtls1.0 1283s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1283s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1283s gnutls[2]: getrandom random generator was selected 1283s gnutls[2]: cfg: disabling curve secp256r1 1283s gnutls[2]: cfg: disabling curve secp521r1 1283s gnutls[2]: cfg: loaded system config config.6404.tmp mtime 1739670955 1283s Syntax error at: +CURVE-SECP256R1:+CURVE-SECP521R1 1283s Error in handshake: The TLS connection was non-properly terminated. 1283s reserved port 50328 1283s Exiting via signal 15 1283s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1283s gnutls[2]: getrandom random generator was selected 1283s gnutls[2]: cfg: disabling curve secp256r1 1283s gnutls[2]: cfg: disabling curve secp521r1 1283s gnutls[2]: cfg: loaded system config config.6404.tmp mtime 1739670955 1283s Echo Server listening on IPv4 0.0.0.0 port 50328...done 1283s Echo Server listening on IPv6 :: port 50328...done 1284s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1284s gnutls[2]: getrandom random generator was selected 1284s gnutls[2]: cfg: disabling version tls1.0 1284s gnutls[2]: cfg: disabling version tls1.1 1284s gnutls[2]: cfg: disabling version dtls0.9 1284s gnutls[2]: cfg: disabling version dtls1.0 1284s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1284s Error in handshake: No common key share with peer. 1284s *** Fatal error: A TLS fatal alert has been received. 1284s Exiting via signal 15 1284s unreserved port 50328 1284s SUCCESS [121]../../tests/system-override-curves.sh 1284s running [122]../../tests/system-override-default-priority-string.sh ... 1284s reserved port 11863 1284s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1284s gnutls[2]: getrandom random generator was selected 1284s gnutls[2]: cfg: setting default-priority-string to NONE 1284s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.none.config mtime 1706514143 1284s Echo Server listening on IPv4 0.0.0.0 port 11863...done 1284s Echo Server listening on IPv6 :: port 11863...done 1285s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1285s gnutls[2]: getrandom random generator was selected 1285s gnutls[2]: cfg: unable to access: : 2 1285s Could not set default policy: No or insufficient priorities were set. 1285s *** Fatal error: Error in the pull function. 1285s ../../tests/system-override-default-priority-string.sh: 57: kill: No such process 1285s 1285s reserved port 40701 1285s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1285s gnutls[2]: getrandom random generator was selected 1285s gnutls[2]: cfg: setting default-priority-string to NORMAL:-VERS-ALL:+VERS-TLS1.3 1285s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.only-tls13.config mtime 1706514143 1285s Echo Server listening on IPv4 0.0.0.0 port 40701...done 1285s Echo Server listening on IPv6 :: port 40701...done 1286s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1286s gnutls[2]: getrandom random generator was selected 1286s gnutls[2]: cfg: unable to access: : 2 1286s Error in handshake: No supported cipher suites have been found. 1286s *** Fatal error: A TLS fatal alert has been received. 1286s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1286s gnutls[2]: getrandom random generator was selected 1286s gnutls[2]: cfg: unable to access: : 2 1286s Exiting via signal 15 1286s reserved port 19934 1286s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1286s gnutls[2]: getrandom random generator was selected 1286s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 1286s gnutls[2]: cfg: setting default-priority-string to 1286s gnutls[2]: cfg: empty default-priority-string, using default 1286s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1706514143 1286s Echo Server listening on IPv4 0.0.0.0 port 19934...done 1286s Echo Server listening on IPv6 :: port 19934...done 1287s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1287s gnutls[2]: getrandom random generator was selected 1287s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 1287s gnutls[2]: cfg: setting default-priority-string to 1287s gnutls[2]: cfg: empty default-priority-string, using default 1287s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1706514143 1287s Exiting via signal 15 1287s unreserved port 19934 1287s SUCCESS [122]../../tests/system-override-default-priority-string.sh 1287s running [123]../../tests/system-override-hash-filters-prf.sh ... 1287s SUCCESS [123]../../tests/system-override-hash-filters-prf.sh 1287s running [124]../../tests/system-override-invalid.sh ... 1287s SUCCESS [124]../../tests/system-override-invalid.sh 1287s running [125]../../tests/system-override-kx.sh ... 1287s reserved port 10432 1287s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1287s gnutls[2]: getrandom random generator was selected 1287s gnutls[2]: cfg: disabling version tls1.0 1287s gnutls[2]: cfg: disabling version tls1.1 1287s gnutls[2]: cfg: disabling version dtls0.9 1287s gnutls[2]: cfg: disabling version dtls1.0 1287s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1287s Echo Server listening on IPv4 0.0.0.0 port 10432...done 1287s Echo Server listening on IPv6 :: port 10432...done 1288s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1288s gnutls[2]: getrandom random generator was selected 1288s gnutls[2]: cfg: disabling version tls1.0 1288s gnutls[2]: cfg: disabling version tls1.1 1288s gnutls[2]: cfg: disabling version dtls0.9 1288s gnutls[2]: cfg: disabling version dtls1.0 1288s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1288s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1288s gnutls[2]: getrandom random generator was selected 1288s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 1288s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 1288s gnutls[2]: cfg: disabling key exchange unknown for TLS 1288s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 1288s gnutls[2]: cfg: unable to parse: config.6515.tmp: 5 1288s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1288s gnutls[2]: getrandom random generator was selected 1288s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 1288s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 1288s gnutls[2]: cfg: disabling key exchange unknown for TLS 1288s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 1288s gnutls[2]: cfg: unable to parse: config.6515.tmp: 5 1288s Exiting via signal 15 1288s reserved port 29822 1288s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1288s gnutls[2]: getrandom random generator was selected 1288s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 1288s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 1288s gnutls[2]: cfg: disabling key exchange unknown for TLS 1288s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 1288s gnutls[2]: cfg: loaded system config config.6515.tmp mtime 1739670960 1288s Echo Server listening on IPv4 0.0.0.0 port 29822...done 1288s Echo Server listening on IPv6 :: port 29822...done 1289s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1289s gnutls[2]: getrandom random generator was selected 1289s gnutls[2]: cfg: disabling version tls1.0 1289s gnutls[2]: cfg: disabling version tls1.1 1289s gnutls[2]: cfg: disabling version dtls0.9 1289s gnutls[2]: cfg: disabling version dtls1.0 1289s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1289s Error in handshake: No supported cipher suites have been found. 1289s *** Fatal error: A TLS fatal alert has been received. 1289s Exiting via signal 15 1289s unreserved port 29822 1289s SUCCESS [125]../../tests/system-override-kx.sh 1289s running [126]../../tests/system-override-profiles.sh ... 1289s reserved port 48549 1289s Echo Server listening on IPv4 0.0.0.0 port 48549...done 1289s Echo Server listening on IPv6 :: port 48549...done 1290s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1290s gnutls[2]: getrandom random generator was selected 1290s gnutls[2]: cfg: disabling version tls1.0 1290s gnutls[2]: cfg: disabling version tls1.1 1290s gnutls[2]: cfg: disabling version dtls0.9 1290s gnutls[2]: cfg: disabling version dtls1.0 1290s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1290s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1290s gnutls[2]: getrandom random generator was selected 1290s gnutls[2]: cfg: loaded system config config.6552.tmp mtime 1739670963 1291s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1291s gnutls[2]: getrandom random generator was selected 1291s gnutls[2]: cfg: loaded system config config.6552.tmp mtime 1739670963 1291s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1291s gnutls[2]: getrandom random generator was selected 1291s gnutls[2]: cfg: disabling version tls1.0 1291s gnutls[2]: cfg: disabling version tls1.1 1291s gnutls[2]: cfg: disabling version dtls0.9 1291s gnutls[2]: cfg: disabling version dtls1.0 1291s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1291s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1291s gnutls[2]: getrandom random generator was selected 1291s gnutls[2]: cfg: loaded system config config.6552.tmp mtime 1739670964 1291s *** Fatal error: Error in the certificate. 1291s Error in handshake: A TLS fatal alert has been received. 1291s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1291s gnutls[2]: getrandom random generator was selected 1291s gnutls[2]: cfg: loaded system config config.6552.tmp mtime 1739670964 1291s unreserved port 48549 1291s SUCCESS [126]../../tests/system-override-profiles.sh 1291s running [127]../../tests/system-override-session-hash.sh ... 1291s *** Fatal error: Error in the certificate. 1291s Error in handshake: A TLS fatal alert has been received. 1291s Exiting via signal 15 1291s library is NOT in FIPS140-2 mode 1291s reserved port 64251 1291s Echo Server listening on IPv4 0.0.0.0 port 64251...done 1291s Echo Server listening on IPv6 :: port 64251...done 1292s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1292s gnutls[2]: getrandom random generator was selected 1292s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.R5LWGY/request.cfg mtime 1739670964 1292s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1292s gnutls[2]: getrandom random generator was selected 1292s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.R5LWGY/request.cfg mtime 1739670964 1292s kill 6594 1292s Exiting via signal 15 1292s unreserved port 64251 1294s reserved port 64251 1294s unreserved port 64251 1296s reserved port 64251 1296s unreserved port 64251 1298s reserved port 64251 1298s unreserved port 64251 1300s reserved port 64251 1300s unreserved port 64251 1302s reserved port 64251 1302s unreserved port 64251 1304s Echo Server listening on IPv4 0.0.0.0 port 64251...done 1304s Echo Server listening on IPv6 :: port 64251...done 1305s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1305s gnutls[2]: getrandom random generator was selected 1305s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.R5LWGY/request.cfg mtime 1739670964 1305s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1305s gnutls[2]: getrandom random generator was selected 1305s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.R5LWGY/request.cfg mtime 1739670964 1305s Exiting via signal 15 1305s reserved port 64251 1305s unreserved port 64251 1307s reserved port 64251 1307s unreserved port 64251 1309s reserved port 64251 1309s unreserved port 64251 1311s reserved port 64251 1311s unreserved port 64251 1313s reserved port 64251 1313s unreserved port 64251 1315s reserved port 64251 1315s unreserved port 64251 1317s Echo Server listening on IPv4 0.0.0.0 port 64251...done 1317s Echo Server listening on IPv6 :: port 64251...done 1318s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1318s gnutls[2]: getrandom random generator was selected 1318s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.R5LWGY/require.cfg mtime 1739670964 1318s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1318s gnutls[2]: getrandom random generator was selected 1318s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.R5LWGY/require.cfg mtime 1739670964 1318s Exiting via signal 15 1318s reserved port 64251 1318s unreserved port 64251 1320s reserved port 64251 1320s unreserved port 64251 1322s reserved port 64251 1322s unreserved port 64251 1324s reserved port 64251 1324s unreserved port 64251 1326s reserved port 64251 1326s unreserved port 64251 1328s reserved port 64251 1328s unreserved port 64251 1330s Echo Server listening on IPv4 0.0.0.0 port 64251...done 1330s Echo Server listening on IPv6 :: port 64251...done 1331s Exiting via signal 15 1331s unreserved port 64251 1331s SUCCESS [127]../../tests/system-override-session-hash.sh 1331s running [128]../../tests/system-override-special-allowlist.sh ... 1331s SUCCESS [128]../../tests/system-override-special-allowlist.sh 1331s running [129]../../tests/system-override-tls.sh ... 1331s reserved port 58007 1332s Echo Server listening on IPv4 0.0.0.0 port 58007...done 1332s Echo Server listening on IPv6 :: port 58007...done 1333s Sanity testing 1333s Testing TLS1.3 1333s * sanity 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s * fallback to good options 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s * disabled cipher 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s Error in priorities: No or insufficient priorities were set. 1333s Error in handshake: The TLS connection was non-properly terminated. 1333s Processed 1 CA certificate(s). 1333s Resolving '127.0.0.1:58007'... 1333s Connecting to '127.0.0.1:58007'... 1333s * disabled group 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s Testing TLS1.2 1333s * sanity 1333s *** Fatal error: The curve is unsupported 1333s Error in handshake: A TLS fatal alert has been received. 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s * fallback to good options 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s * disabled cipher 1333s * disabled MAC 1333s unreserved port 58007 1333s SUCCESS [129]../../tests/system-override-tls.sh 1333s running [130]../../tests/system-override-versions-allowlist.sh ... 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s Error in priorities: No or insufficient priorities were set. 1333s Error in handshake: The TLS connection was non-properly terminated. 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1333s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1333s gnutls[2]: cfg: disabling MAC sha1 for TLS 1333s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1333s gnutls[2]: cfg: loaded system config config.6851.tmp mtime 1739671006 1333s Error in priorities: No or insufficient priorities were set. 1333s Error in handshake: The TLS connection was non-properly terminated. 1333s Exiting via signal 15 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: enabling version tls1.1 1333s gnutls[2]: cfg: loaded system config config.6881.tmp mtime 1739671006 1333s gnutls[2]: cfg: deferred setting system-wide priority string 1333s gnutls[2]: cfg: system priority config.6881.tmp has not changed 1333s gnutls[2]: cfg: finalized system-wide priority string 1333s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 1333s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1 1333s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 1333s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2945 1333s Error in priorities: No or insufficient priorities were set. 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: enabling version tls1.1 1333s gnutls[2]: cfg: loaded system config config.6881.tmp mtime 1739671006 1333s gnutls[2]: cfg: deferred setting system-wide priority string 1333s gnutls[2]: cfg: system priority config.6881.tmp has not changed 1333s gnutls[2]: cfg: finalized system-wide priority string 1333s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 1333s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 1333s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 1333s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2945 1333s Error in priorities: No or insufficient priorities were set. 1333s reserved port 59694 1333s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1333s gnutls[2]: getrandom random generator was selected 1333s gnutls[2]: cfg: disabling version tls1.0 1333s gnutls[2]: cfg: disabling version tls1.1 1333s gnutls[2]: cfg: disabling version dtls0.9 1333s gnutls[2]: cfg: disabling version dtls1.0 1333s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1333s Echo Server listening on IPv4 0.0.0.0 port 59694...done 1333s Echo Server listening on IPv6 :: port 59694...done 1334s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1334s gnutls[2]: getrandom random generator was selected 1334s gnutls[2]: cfg: enabling version tls1.1 1334s gnutls[2]: cfg: loaded system config config.6881.tmp mtime 1739671006 1334s gnutls[2]: cfg: deferred setting system-wide priority string 1334s Error in priorities: No or insufficient priorities were set. 1334s Error in handshake: The TLS connection was non-properly terminated. 1334s Exiting via signal 15 1334s reserved port 44508 1334s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1334s gnutls[2]: getrandom random generator was selected 1334s gnutls[2]: cfg: enabling version tls1.1 1334s gnutls[2]: cfg: loaded system config config.6881.tmp mtime 1739671006 1334s gnutls[2]: cfg: deferred setting system-wide priority string 1334s Echo Server listening on IPv4 0.0.0.0 port 44508...done 1334s Echo Server listening on IPv6 :: port 44508...done 1335s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1335s gnutls[2]: getrandom random generator was selected 1335s gnutls[2]: cfg: disabling version tls1.0 1335s gnutls[2]: cfg: disabling version tls1.1 1335s gnutls[2]: cfg: disabling version dtls0.9 1335s gnutls[2]: cfg: disabling version dtls1.0 1335s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1335s Syntax error at: @SYSTEM:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 1335s *** Fatal error: Error in the pull function. 1335s unreserved port 44508 1335s ../../tests/system-override-versions-allowlist.sh: 105: kill: No such process 1335s 1335s SUCCESS [130]../../tests/system-override-versions-allowlist.sh 1335s running [131]../../tests/system-override-versions.sh ... 1335s Protocols: VERS-TLS1.0, VERS-TLS1.1, VERS-DTLS0.9, VERS-DTLS1.0, VERS-DTLS1.2 1335s Protocols: VERS-TLS1.1, VERS-TLS1.0, VERS-DTLS1.2, VERS-DTLS1.0 1335s reserved port 13389 1335s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1335s gnutls[2]: getrandom random generator was selected 1335s gnutls[2]: cfg: disabling version tls1.2 1335s gnutls[2]: cfg: disabling version tls1.3 1335s gnutls[2]: cfg: loaded system config config.6924.tmp mtime 1739671008 1335s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1335s gnutls[2]: getrandom random generator was selected 1335s gnutls[2]: cfg: disabling version tls1.2 1335s gnutls[2]: cfg: disabling version tls1.3 1335s gnutls[2]: cfg: loaded system config config.6924.tmp mtime 1739671008 1335s gnutls[2]: added 4 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 1335s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1335s gnutls[2]: getrandom random generator was selected 1335s gnutls[2]: cfg: disabling version tls1.0 1335s gnutls[2]: cfg: disabling version tls1.1 1335s gnutls[2]: cfg: disabling version dtls0.9 1335s gnutls[2]: cfg: disabling version dtls1.0 1335s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1335s Echo Server listening on IPv4 0.0.0.0 port 13389...done 1335s Echo Server listening on IPv6 :: port 13389...done 1336s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1336s gnutls[2]: getrandom random generator was selected 1336s gnutls[2]: cfg: disabling version tls1.2 1336s gnutls[2]: cfg: disabling version tls1.3 1336s gnutls[2]: cfg: loaded system config config.6924.tmp mtime 1739671008 1336s Error in handshake: A packet with illegal or unsupported version was received. 1336s *** Fatal error: A TLS fatal alert has been received. 1336s Exiting via signal 15 1336s reserved port 57351 1336s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1336s gnutls[2]: getrandom random generator was selected 1336s gnutls[2]: cfg: disabling version tls1.2 1336s gnutls[2]: cfg: disabling version tls1.3 1336s gnutls[2]: cfg: loaded system config config.6924.tmp mtime 1739671008 1336s Echo Server listening on IPv4 0.0.0.0 port 57351...done 1336s Echo Server listening on IPv6 :: port 57351...done 1337s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 1337s gnutls[2]: getrandom random generator was selected 1337s unreserved port 57351 1337s SUCCESS [131]../../tests/system-override-versions.sh 1337s running [132]../../tests/systemkey.sh ... 1337s gnutls[2]: cfg: disabling version tls1.0 1337s gnutls[2]: cfg: disabling version tls1.1 1337s gnutls[2]: cfg: disabling version dtls0.9 1337s gnutls[2]: cfg: disabling version dtls1.0 1337s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 1337s *** Fatal error: A packet with illegal or unsupported version was received. 1337s Error in handshake: A TLS fatal alert has been received. 1337s Exiting via signal 15 1337s SKIPPED [132]../../tests/systemkey.sh 1337s running [133]../../tests/testpkcs11.sh ... 1337s Testing PKCS11 support 1337s usage: ../../tests/testpkcs11.sh: [pkcs15|softhsm|sc-hsm] 1337s assuming 'softhsm' 1337s 1337s * Initializing smart card... ok 1337s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f78b891c44fc70b1;token=GnuTLS-Test 1337s * Setting SO PIN... ok 1337s * Re-setting SO PIN... ok 1337s * Setting too large SO PIN... ok 1337s * Setting large SO PIN... ok 1337s * Re-setting SO PIN... ok 1337s * Setting user PIN... ok 1337s * Re-setting user PIN... ok 1337s * Setting too large user PIN... ok 1337s * Setting large user PIN... ok 1337s * Re-setting user PIN... ok 1337s * Writing a client private key... ok 1337s * Checking whether object was marked private... ok 1337s * Checking whether object was marked sensitive... ok 1337s * Checking whether object was not marked always authenticate... ok 1337s * Writing a client private key... ok 1338s * Checking whether object was marked always authenticate... ok 1338s * Generating ECC private key (256)... ok 1338s * Deleting private key... ok 1338s * Generating ECC private key without --login (256)... ok 1338s * Deleting private key... ok 1338s * Generating ECC private key (384)... ok 1338s * Deleting private key... ok 1338s * Generating RSA private key (2048)... ok 1338s * Deleting private key... ok 1340s * Generating DSA private key (3072)... ok 1340s * Deleting private key... ok 1341s * Importing RSA private key (1024)... ok 1341s * Deleting private key... ok 1341s * Importing ECC private key (256)... ok 1341s * Deleting private key... ok 1343s * Importing DSA private key (2048)... ok 1343s * Deleting private key... ok 1343s * Generating RSA private key (1024)... ok 1343s * Checking whether generated private key was marked private... ok 1343s * Checking whether private key was marked sensitive... ok 1343s * Change the CKA_ID of generated private key... ok 1343s * Exporting public key of generated private key... ok 1343s * Change the CKA_LABEL of generated private key... ok 1344s * Exporting public key as SO... ok 1344s * List private key without GNUTLS_PIN... ok 1344s * Generating client certificate... ok 1344s * Writing client certificate... ok 1344s * Checking whether ID was correctly set... ok 1344s * Checking whether object was public... ok 1344s * Writing certificate of client's CA... ok 1344s * Testing certificate flags... ok 1344s * Checking output of certificateok 1344s * Trying to obtain back the cert... ok 1344s * Trying to obtain the full chain... ok 1344s * Writing the server private key... ok 1344s * Writing the server certificate... ok 1344s * Writing the server public key... ok 1344s * Testing signatures using the private key... ok 1344s * Testing RSA-PSS signatures using the private key... ok 1344s * Testing signatures using the private key (with ID)... ok 1344s * Using PKCS #11 with gnutls-cli (full URLs)... reserved port 54958 1345s ok 1345s * Using PKCS #11 with gnutls-cli (abbrv URLs)... reserved port 52446 1346s ok 1346s * Generating RSA private key on HSM... ok 1347s * Checking whether right ID is set on copy... ok 1347s * Generating RSA private key... ok 1347s * Checking whether right ID is set on copy... ok 1347s * Generating ECDSA private key... ok 1347s * Checking whether right ID is set on copy... ok 1347s * Deleting the server certificate... ok 1347s * Testing signatures using the private key and --set-pin... ok 1347s * All smart cards tests succeeded 1347s unreserved port 52446 1347s SUCCESS [133]../../tests/testpkcs11.sh 1347s running [134]../../tests/tpm2.sh ... 1347s Need swtpm package to run this test. 1347s SKIPPED [134]../../tests/tpm2.sh 1347s running [135]../../tests/tpmtool_test.sh ... 1347s Need to be root to run this test. 1347s SKIPPED [135]../../tests/tpmtool_test.sh 1348s autopkgtest [01:57:01]: test run-upstream-testsuite: -----------------------] 1348s run-upstream-testsuite PASS 1348s autopkgtest [01:57:01]: test run-upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1349s autopkgtest [01:57:02]: @@@@@@@@@@@@@@@@@@@@ summary 1349s run-upstream-testsuite PASS 1355s nova [W] Timed out waiting for f915207d-89c9-424d-ac4e-596a052f2a32 to get deleted.