0s autopkgtest [20:31:01]: starting date and time: 2025-02-20 20:31:01+0000 0s autopkgtest [20:31:01]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [20:31:01]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.994h5sbm/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:gmp --apt-upgrade gnutls28 --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gmp/2:6.3.0+dfsg-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-ppc64el-4.secgroup --name adt-plucky-ppc64el-gnutls28-20250220-203101-juju-7f2275-prod-proposed-migration-environment-20-455f0a47-6b89-4438-b6a5-668154d2053a --image adt/ubuntu-plucky-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 92s autopkgtest [20:32:33]: testbed dpkg architecture: ppc64el 93s autopkgtest [20:32:34]: testbed apt version: 2.9.30 93s autopkgtest [20:32:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 93s autopkgtest [20:32:34]: testbed release detected to be: None 94s autopkgtest [20:32:35]: updating testbed package index (apt update) 94s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 95s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 95s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 95s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 95s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 95s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [88.0 kB] 95s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [746 kB] 95s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.8 kB] 95s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [126 kB] 95s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [760 B] 95s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [677 kB] 96s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [4908 B] 96s Fetched 1771 kB in 2s (1169 kB/s) 97s Reading package lists... 97s Reading package lists... 97s Building dependency tree... 97s Reading state information... 98s Calculating upgrade... 98s The following packages will be upgraded: 98s cryptsetup-bin fwupd inetutils-telnet kbd libcryptsetup12 libfwupd3 98s libssl3t64 openssl openssl-provider-legacy powerpc-ibm-utils powerpc-utils 98s python3-requests telnet 98s 13 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 98s Need to get 10.7 MB of archives. 98s After this operation, 68.6 kB disk space will be freed. 98s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssl-provider-legacy ppc64el 3.4.1-1ubuntu1 [44.4 kB] 98s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libssl3t64 ppc64el 3.4.1-1ubuntu1 [2504 kB] 99s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el kbd ppc64el 2.7.1-2ubuntu1 [240 kB] 99s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssl ppc64el 3.4.1-1ubuntu1 [1204 kB] 99s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el powerpc-ibm-utils ppc64el 1.3.13-1 [263 kB] 99s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el powerpc-utils ppc64el 1.3.13-1 [1632 B] 99s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el inetutils-telnet ppc64el 2:2.5-6ubuntu1 [121 kB] 99s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el telnet all 0.17+2.5-6ubuntu1 [3694 B] 99s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcryptsetup12 ppc64el 2:2.7.5-1ubuntu2 [386 kB] 100s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el cryptsetup-bin ppc64el 2:2.7.5-1ubuntu2 [234 kB] 100s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el fwupd ppc64el 2.0.6-3 [5481 kB] 100s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfwupd3 ppc64el 2.0.6-3 [137 kB] 100s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-requests all 2.32.3+dfsg-4ubuntu1 [52.9 kB] 101s Fetched 10.7 MB in 3s (4200 kB/s) 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106370 files and directories currently installed.) 101s Preparing to unpack .../openssl-provider-legacy_3.4.1-1ubuntu1_ppc64el.deb ... 101s Unpacking openssl-provider-legacy (3.4.1-1ubuntu1) over (3.4.0-1ubuntu2) ... 101s Setting up openssl-provider-legacy (3.4.1-1ubuntu1) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106370 files and directories currently installed.) 101s Preparing to unpack .../libssl3t64_3.4.1-1ubuntu1_ppc64el.deb ... 101s Unpacking libssl3t64:ppc64el (3.4.1-1ubuntu1) over (3.4.0-1ubuntu2) ... 101s Setting up libssl3t64:ppc64el (3.4.1-1ubuntu1) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106369 files and directories currently installed.) 101s Preparing to unpack .../00-kbd_2.7.1-2ubuntu1_ppc64el.deb ... 101s Unpacking kbd (2.7.1-2ubuntu1) over (2.6.4-2ubuntu3) ... 101s Preparing to unpack .../01-openssl_3.4.1-1ubuntu1_ppc64el.deb ... 101s Unpacking openssl (3.4.1-1ubuntu1) over (3.4.0-1ubuntu2) ... 101s Preparing to unpack .../02-powerpc-ibm-utils_1.3.13-1_ppc64el.deb ... 101s Unpacking powerpc-ibm-utils (1.3.13-1) over (1.3.13-0ubuntu1) ... 101s Preparing to unpack .../03-powerpc-utils_1.3.13-1_ppc64el.deb ... 101s Unpacking powerpc-utils (1.3.13-1) over (1.3.13-0ubuntu1) ... 101s Preparing to unpack .../04-inetutils-telnet_2%3a2.5-6ubuntu1_ppc64el.deb ... 101s Unpacking inetutils-telnet (2:2.5-6ubuntu1) over (2:2.5-5ubuntu1) ... 101s Preparing to unpack .../05-telnet_0.17+2.5-6ubuntu1_all.deb ... 101s Unpacking telnet (0.17+2.5-6ubuntu1) over (0.17+2.5-5ubuntu1) ... 101s Preparing to unpack .../06-libcryptsetup12_2%3a2.7.5-1ubuntu2_ppc64el.deb ... 101s Unpacking libcryptsetup12:ppc64el (2:2.7.5-1ubuntu2) over (2:2.7.2-2ubuntu1) ... 102s Preparing to unpack .../07-cryptsetup-bin_2%3a2.7.5-1ubuntu2_ppc64el.deb ... 102s Unpacking cryptsetup-bin (2:2.7.5-1ubuntu2) over (2:2.7.2-2ubuntu1) ... 102s Preparing to unpack .../08-fwupd_2.0.6-3_ppc64el.deb ... 102s Unpacking fwupd (2.0.6-3) over (2.0.5-1) ... 102s Preparing to unpack .../09-libfwupd3_2.0.6-3_ppc64el.deb ... 102s Unpacking libfwupd3:ppc64el (2.0.6-3) over (2.0.5-1) ... 102s Preparing to unpack .../10-python3-requests_2.32.3+dfsg-4ubuntu1_all.deb ... 102s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 102s for fn in glob1(directory, "%s.*" % fname): 102s Unpacking python3-requests (2.32.3+dfsg-4ubuntu1) over (2.32.3+dfsg-1ubuntu1) ... 102s Setting up inetutils-telnet (2:2.5-6ubuntu1) ... 102s Setting up powerpc-ibm-utils (1.3.13-1) ... 102s Setting up libfwupd3:ppc64el (2.0.6-3) ... 102s Setting up powerpc-utils (1.3.13-1) ... 102s Setting up python3-requests (2.32.3+dfsg-4ubuntu1) ... 102s Setting up libcryptsetup12:ppc64el (2:2.7.5-1ubuntu2) ... 102s Setting up kbd (2.7.1-2ubuntu1) ... 102s Setting up openssl (3.4.1-1ubuntu1) ... 102s Setting up fwupd (2.0.6-3) ... 103s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 103s fwupd.service is a disabled or a static unit not running, not starting it. 103s Setting up cryptsetup-bin (2:2.7.5-1ubuntu2) ... 103s Setting up telnet (0.17+2.5-6ubuntu1) ... 103s Processing triggers for libc-bin (2.40-4ubuntu1) ... 103s Processing triggers for man-db (2.13.0-1) ... 104s Processing triggers for dbus (1.16.0-1ubuntu1) ... 104s Processing triggers for initramfs-tools (0.145ubuntu2) ... 104s update-initramfs: Generating /boot/initrd.img-6.12.0-15-generic 104s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 116s Reading package lists... 116s Building dependency tree... 116s Reading state information... 116s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 116s autopkgtest [20:32:57]: upgrading testbed (apt dist-upgrade and autopurge) 117s Reading package lists... 117s Building dependency tree... 117s Reading state information... 117s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 117s Starting 2 pkgProblemResolver with broken count: 0 117s Done 118s Entering ResolveByKeep 118s 119s The following packages will be upgraded: 119s libgmp10 119s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 119s Need to get 283 kB of archives. 119s After this operation, 0 B of additional disk space will be used. 119s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libgmp10 ppc64el 2:6.3.0+dfsg-3ubuntu1 [283 kB] 119s Fetched 283 kB in 0s (669 kB/s) 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106366 files and directories currently installed.) 120s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-3ubuntu1_ppc64el.deb ... 120s Unpacking libgmp10:ppc64el (2:6.3.0+dfsg-3ubuntu1) over (2:6.3.0+dfsg-2ubuntu7) ... 120s Setting up libgmp10:ppc64el (2:6.3.0+dfsg-3ubuntu1) ... 120s Processing triggers for libc-bin (2.40-4ubuntu1) ... 120s Reading package lists... 120s Building dependency tree... 120s Reading state information... 121s Starting pkgProblemResolver with broken count: 0 121s Starting 2 pkgProblemResolver with broken count: 0 121s Done 121s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 121s autopkgtest [20:33:02]: rebooting testbed after setup commands that affected boot 144s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 159s autopkgtest [20:33:40]: testbed running kernel: Linux 6.12.0-15-generic #15-Ubuntu SMP Tue Feb 4 16:32:08 UTC 2025 162s autopkgtest [20:33:43]: @@@@@@@@@@@@@@@@@@@@ apt-source gnutls28 168s Get:1 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (dsc) [3264 B] 168s Get:2 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (tar) [6847 kB] 168s Get:3 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (asc) [833 B] 168s Get:4 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (diff) [81.7 kB] 168s gpgv: Signature made Tue Feb 11 13:03:29 2025 UTC 168s gpgv: using RSA key 92978A6E195E4921825F7FF0F34F09744E9F5DD9 168s gpgv: Can't check signature: No public key 168s dpkg-source: warning: cannot verify inline signature for ./gnutls28_3.8.9-2ubuntu1.dsc: no acceptable signature found 169s autopkgtest [20:33:50]: testing package gnutls28 version 3.8.9-2ubuntu1 170s autopkgtest [20:33:51]: build not needed 172s autopkgtest [20:33:53]: test run-upstream-testsuite: preparing testbed 173s Reading package lists... 173s Building dependency tree... 173s Reading state information... 173s Starting pkgProblemResolver with broken count: 0 173s Starting 2 pkgProblemResolver with broken count: 0 173s Done 174s The following NEW packages will be installed: 174s build-essential cpp cpp-14 cpp-14-powerpc64le-linux-gnu 174s cpp-powerpc64le-linux-gnu g++ g++-14 g++-14-powerpc64le-linux-gnu 174s g++-powerpc64le-linux-gnu gcc gcc-14 gcc-14-powerpc64le-linux-gnu 174s gcc-powerpc64le-linux-gnu gnutls-bin gnutls-doc libasan8 libcc1-0 174s libevent-2.1-7t64 libgcc-14-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 174s libgnutls-openssl27t64 libgnutls28-dev libgomp1 libidn2-dev libisl23 libitm1 174s liblsan0 libmpc3 libp11-kit-dev libquadmath0 libsofthsm2 libstdc++-14-dev 174s libtasn1-6-dev libtsan2 libubsan1 libunbound8 net-tools nettle-dev softhsm2 174s softhsm2-common 174s 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. 174s Need to get 66.9 MB of archives. 174s After this operation, 241 MB of additional disk space will be used. 174s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el libisl23 ppc64el 0.27-1 [882 kB] 175s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmpc3 ppc64el 1.3.1-1build2 [62.1 kB] 175s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14-powerpc64le-linux-gnu ppc64el 14.2.0-17ubuntu1 [10.5 MB] 176s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14 ppc64el 14.2.0-17ubuntu1 [1038 B] 176s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:14.2.0-1ubuntu1 [5566 B] 176s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp ppc64el 4:14.2.0-1ubuntu1 [22.4 kB] 176s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcc1-0 ppc64el 15-20250213-1ubuntu1 [48.7 kB] 176s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgomp1 ppc64el 15-20250213-1ubuntu1 [168 kB] 176s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libitm1 ppc64el 15-20250213-1ubuntu1 [32.4 kB] 176s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libasan8 ppc64el 15-20250213-1ubuntu1 [3009 kB] 176s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblsan0 ppc64el 15-20250213-1ubuntu1 [1377 kB] 177s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtsan2 ppc64el 15-20250213-1ubuntu1 [2734 kB] 177s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el libubsan1 ppc64el 15-20250213-1ubuntu1 [1234 kB] 177s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el libquadmath0 ppc64el 15-20250213-1ubuntu1 [160 kB] 177s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgcc-14-dev ppc64el 14.2.0-17ubuntu1 [1620 kB] 177s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14-powerpc64le-linux-gnu ppc64el 14.2.0-17ubuntu1 [20.6 MB] 179s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14 ppc64el 14.2.0-17ubuntu1 [536 kB] 179s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:14.2.0-1ubuntu1 [1226 B] 179s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc ppc64el 4:14.2.0-1ubuntu1 [5012 B] 179s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libstdc++-14-dev ppc64el 14.2.0-17ubuntu1 [2677 kB] 180s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++-14-powerpc64le-linux-gnu ppc64el 14.2.0-17ubuntu1 [12.0 MB] 181s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++-14 ppc64el 14.2.0-17ubuntu1 [21.8 kB] 181s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++-powerpc64le-linux-gnu ppc64el 4:14.2.0-1ubuntu1 [966 B] 181s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el g++ ppc64el 4:14.2.0-1ubuntu1 [1088 B] 181s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el build-essential ppc64el 12.10ubuntu1 [4936 B] 181s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 181s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el libunbound8 ppc64el 1.22.0-1ubuntu1 [555 kB] 181s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgnutls-dane0t64 ppc64el 3.8.9-2ubuntu1 [25.2 kB] 181s Get:29 http://ftpmaster.internal/ubuntu plucky/universe ppc64el gnutls-bin ppc64el 3.8.9-2ubuntu1 [296 kB] 181s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el gnutls-doc all 3.8.9-2ubuntu1 [4304 kB] 181s Get:31 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libgmpxx4ldbl ppc64el 2:6.3.0+dfsg-3ubuntu1 [10.2 kB] 181s Get:32 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libgmp-dev ppc64el 2:6.3.0+dfsg-3ubuntu1 [371 kB] 181s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgnutls-openssl27t64 ppc64el 3.8.9-2ubuntu1 [24.8 kB] 181s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libidn2-dev ppc64el 2.3.7-2build2 [124 kB] 181s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el libp11-kit-dev ppc64el 0.25.5-2ubuntu3 [23.5 kB] 181s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtasn1-6-dev ppc64el 4.20.0-2 [104 kB] 181s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el nettle-dev ppc64el 3.10.1-1 [1231 kB] 182s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgnutls28-dev ppc64el 3.8.9-2ubuntu1 [1223 kB] 182s Get:39 http://ftpmaster.internal/ubuntu plucky/main ppc64el net-tools ppc64el 2.10-1.1ubuntu1 [225 kB] 182s Get:40 http://ftpmaster.internal/ubuntu plucky/universe ppc64el softhsm2-common ppc64el 2.6.1-2.2ubuntu3 [6198 B] 182s Get:41 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libsofthsm2 ppc64el 2.6.1-2.2ubuntu3 [296 kB] 182s Get:42 http://ftpmaster.internal/ubuntu plucky/universe ppc64el softhsm2 ppc64el 2.6.1-2.2ubuntu3 [200 kB] 182s Fetched 66.9 MB in 8s (8587 kB/s) 182s Selecting previously unselected package libisl23:ppc64el. 183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106366 files and directories currently installed.) 183s Preparing to unpack .../00-libisl23_0.27-1_ppc64el.deb ... 183s Unpacking libisl23:ppc64el (0.27-1) ... 183s Selecting previously unselected package libmpc3:ppc64el. 183s Preparing to unpack .../01-libmpc3_1.3.1-1build2_ppc64el.deb ... 183s Unpacking libmpc3:ppc64el (1.3.1-1build2) ... 183s Selecting previously unselected package cpp-14-powerpc64le-linux-gnu. 183s Preparing to unpack .../02-cpp-14-powerpc64le-linux-gnu_14.2.0-17ubuntu1_ppc64el.deb ... 183s Unpacking cpp-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 183s Selecting previously unselected package cpp-14. 183s Preparing to unpack .../03-cpp-14_14.2.0-17ubuntu1_ppc64el.deb ... 183s Unpacking cpp-14 (14.2.0-17ubuntu1) ... 183s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 183s Preparing to unpack .../04-cpp-powerpc64le-linux-gnu_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 183s Unpacking cpp-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 183s Selecting previously unselected package cpp. 183s Preparing to unpack .../05-cpp_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 183s Unpacking cpp (4:14.2.0-1ubuntu1) ... 183s Selecting previously unselected package libcc1-0:ppc64el. 183s Preparing to unpack .../06-libcc1-0_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking libcc1-0:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package libgomp1:ppc64el. 183s Preparing to unpack .../07-libgomp1_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking libgomp1:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package libitm1:ppc64el. 183s Preparing to unpack .../08-libitm1_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking libitm1:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package libasan8:ppc64el. 183s Preparing to unpack .../09-libasan8_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking libasan8:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package liblsan0:ppc64el. 183s Preparing to unpack .../10-liblsan0_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking liblsan0:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package libtsan2:ppc64el. 183s Preparing to unpack .../11-libtsan2_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking libtsan2:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package libubsan1:ppc64el. 183s Preparing to unpack .../12-libubsan1_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking libubsan1:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package libquadmath0:ppc64el. 183s Preparing to unpack .../13-libquadmath0_15-20250213-1ubuntu1_ppc64el.deb ... 183s Unpacking libquadmath0:ppc64el (15-20250213-1ubuntu1) ... 183s Selecting previously unselected package libgcc-14-dev:ppc64el. 183s Preparing to unpack .../14-libgcc-14-dev_14.2.0-17ubuntu1_ppc64el.deb ... 183s Unpacking libgcc-14-dev:ppc64el (14.2.0-17ubuntu1) ... 183s Selecting previously unselected package gcc-14-powerpc64le-linux-gnu. 183s Preparing to unpack .../15-gcc-14-powerpc64le-linux-gnu_14.2.0-17ubuntu1_ppc64el.deb ... 183s Unpacking gcc-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 184s Selecting previously unselected package gcc-14. 184s Preparing to unpack .../16-gcc-14_14.2.0-17ubuntu1_ppc64el.deb ... 184s Unpacking gcc-14 (14.2.0-17ubuntu1) ... 184s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 184s Preparing to unpack .../17-gcc-powerpc64le-linux-gnu_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 184s Unpacking gcc-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 184s Selecting previously unselected package gcc. 184s Preparing to unpack .../18-gcc_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 184s Unpacking gcc (4:14.2.0-1ubuntu1) ... 184s Selecting previously unselected package libstdc++-14-dev:ppc64el. 184s Preparing to unpack .../19-libstdc++-14-dev_14.2.0-17ubuntu1_ppc64el.deb ... 184s Unpacking libstdc++-14-dev:ppc64el (14.2.0-17ubuntu1) ... 184s Selecting previously unselected package g++-14-powerpc64le-linux-gnu. 184s Preparing to unpack .../20-g++-14-powerpc64le-linux-gnu_14.2.0-17ubuntu1_ppc64el.deb ... 184s Unpacking g++-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 184s Selecting previously unselected package g++-14. 184s Preparing to unpack .../21-g++-14_14.2.0-17ubuntu1_ppc64el.deb ... 184s Unpacking g++-14 (14.2.0-17ubuntu1) ... 184s Selecting previously unselected package g++-powerpc64le-linux-gnu. 184s Preparing to unpack .../22-g++-powerpc64le-linux-gnu_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 184s Unpacking g++-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 184s Selecting previously unselected package g++. 184s Preparing to unpack .../23-g++_4%3a14.2.0-1ubuntu1_ppc64el.deb ... 184s Unpacking g++ (4:14.2.0-1ubuntu1) ... 184s Selecting previously unselected package build-essential. 184s Preparing to unpack .../24-build-essential_12.10ubuntu1_ppc64el.deb ... 184s Unpacking build-essential (12.10ubuntu1) ... 184s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 184s Preparing to unpack .../25-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 184s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 184s Selecting previously unselected package libunbound8:ppc64el. 184s Preparing to unpack .../26-libunbound8_1.22.0-1ubuntu1_ppc64el.deb ... 184s Unpacking libunbound8:ppc64el (1.22.0-1ubuntu1) ... 185s Selecting previously unselected package libgnutls-dane0t64:ppc64el. 185s Preparing to unpack .../27-libgnutls-dane0t64_3.8.9-2ubuntu1_ppc64el.deb ... 185s Unpacking libgnutls-dane0t64:ppc64el (3.8.9-2ubuntu1) ... 185s Selecting previously unselected package gnutls-bin. 185s Preparing to unpack .../28-gnutls-bin_3.8.9-2ubuntu1_ppc64el.deb ... 185s Unpacking gnutls-bin (3.8.9-2ubuntu1) ... 185s Selecting previously unselected package gnutls-doc. 185s Preparing to unpack .../29-gnutls-doc_3.8.9-2ubuntu1_all.deb ... 185s Unpacking gnutls-doc (3.8.9-2ubuntu1) ... 185s Selecting previously unselected package libgmpxx4ldbl:ppc64el. 185s Preparing to unpack .../30-libgmpxx4ldbl_2%3a6.3.0+dfsg-3ubuntu1_ppc64el.deb ... 185s Unpacking libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-3ubuntu1) ... 185s Selecting previously unselected package libgmp-dev:ppc64el. 185s Preparing to unpack .../31-libgmp-dev_2%3a6.3.0+dfsg-3ubuntu1_ppc64el.deb ... 185s Unpacking libgmp-dev:ppc64el (2:6.3.0+dfsg-3ubuntu1) ... 185s Selecting previously unselected package libgnutls-openssl27t64:ppc64el. 185s Preparing to unpack .../32-libgnutls-openssl27t64_3.8.9-2ubuntu1_ppc64el.deb ... 185s Unpacking libgnutls-openssl27t64:ppc64el (3.8.9-2ubuntu1) ... 185s Selecting previously unselected package libidn2-dev:ppc64el. 185s Preparing to unpack .../33-libidn2-dev_2.3.7-2build2_ppc64el.deb ... 185s Unpacking libidn2-dev:ppc64el (2.3.7-2build2) ... 185s Selecting previously unselected package libp11-kit-dev:ppc64el. 185s Preparing to unpack .../34-libp11-kit-dev_0.25.5-2ubuntu3_ppc64el.deb ... 185s Unpacking libp11-kit-dev:ppc64el (0.25.5-2ubuntu3) ... 185s Selecting previously unselected package libtasn1-6-dev:ppc64el. 185s Preparing to unpack .../35-libtasn1-6-dev_4.20.0-2_ppc64el.deb ... 185s Unpacking libtasn1-6-dev:ppc64el (4.20.0-2) ... 185s Selecting previously unselected package nettle-dev:ppc64el. 185s Preparing to unpack .../36-nettle-dev_3.10.1-1_ppc64el.deb ... 185s Unpacking nettle-dev:ppc64el (3.10.1-1) ... 185s Selecting previously unselected package libgnutls28-dev:ppc64el. 185s Preparing to unpack .../37-libgnutls28-dev_3.8.9-2ubuntu1_ppc64el.deb ... 185s Unpacking libgnutls28-dev:ppc64el (3.8.9-2ubuntu1) ... 185s Selecting previously unselected package net-tools. 185s Preparing to unpack .../38-net-tools_2.10-1.1ubuntu1_ppc64el.deb ... 185s Unpacking net-tools (2.10-1.1ubuntu1) ... 185s Selecting previously unselected package softhsm2-common. 185s Preparing to unpack .../39-softhsm2-common_2.6.1-2.2ubuntu3_ppc64el.deb ... 185s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 185s Selecting previously unselected package libsofthsm2. 185s Preparing to unpack .../40-libsofthsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 185s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 185s Selecting previously unselected package softhsm2. 185s Preparing to unpack .../41-softhsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 185s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 185s Setting up libgnutls-openssl27t64:ppc64el (3.8.9-2ubuntu1) ... 185s Setting up net-tools (2.10-1.1ubuntu1) ... 185s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 186s Creating config file /etc/softhsm/softhsm2.conf with new version 186s Setting up gnutls-doc (3.8.9-2ubuntu1) ... 186s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 186s Setting up libgomp1:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up libunbound8:ppc64el (1.22.0-1ubuntu1) ... 186s Setting up libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-3ubuntu1) ... 186s Setting up libgnutls-dane0t64:ppc64el (3.8.9-2ubuntu1) ... 186s Setting up libquadmath0:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up libmpc3:ppc64el (1.3.1-1build2) ... 186s Setting up libidn2-dev:ppc64el (2.3.7-2build2) ... 186s Setting up libubsan1:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up libasan8:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up libtsan2:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up libisl23:ppc64el (0.27-1) ... 186s Setting up libtasn1-6-dev:ppc64el (4.20.0-2) ... 186s Setting up libcc1-0:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up liblsan0:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up libp11-kit-dev:ppc64el (0.25.5-2ubuntu3) ... 186s Setting up libitm1:ppc64el (15-20250213-1ubuntu1) ... 186s Setting up gnutls-bin (3.8.9-2ubuntu1) ... 186s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 186s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 186s Setting up libgmp-dev:ppc64el (2:6.3.0+dfsg-3ubuntu1) ... 186s Setting up nettle-dev:ppc64el (3.10.1-1) ... 186s Setting up cpp-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 186s Setting up cpp-14 (14.2.0-17ubuntu1) ... 186s Setting up libgcc-14-dev:ppc64el (14.2.0-17ubuntu1) ... 186s Setting up libstdc++-14-dev:ppc64el (14.2.0-17ubuntu1) ... 186s Setting up cpp-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 186s Setting up gcc-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 186s Setting up libgnutls28-dev:ppc64el (3.8.9-2ubuntu1) ... 186s Setting up g++-14-powerpc64le-linux-gnu (14.2.0-17ubuntu1) ... 186s Setting up gcc-14 (14.2.0-17ubuntu1) ... 186s Setting up gcc-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 186s Setting up cpp (4:14.2.0-1ubuntu1) ... 186s Setting up g++-14 (14.2.0-17ubuntu1) ... 186s Setting up g++-powerpc64le-linux-gnu (4:14.2.0-1ubuntu1) ... 186s Setting up gcc (4:14.2.0-1ubuntu1) ... 186s Setting up g++ (4:14.2.0-1ubuntu1) ... 186s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 186s Setting up build-essential (12.10ubuntu1) ... 186s Processing triggers for libc-bin (2.40-4ubuntu1) ... 186s Processing triggers for man-db (2.13.0-1) ... 188s Processing triggers for install-info (7.1.1-1) ... 191s autopkgtest [20:34:12]: test run-upstream-testsuite: [----------------------- 191s running [1]../../tests/cert-reencoding.sh ... 191s reserved port 33321 191s reserved port 37530 191s === Bringing TLS server up === 191s verify depth is 1, must return a certificate 192s Processed 1 CA certificate(s). 192s Processed 1 client X.509 certificates... 192s Resolving 'localhost:37530'... 192s Connecting to '::1:37530'... 192s - Successfully sent 1 certificate(s) to server. 192s - Server has requested a certificate. 192s - Certificate type: X.509 192s - Got a certificate list of 2 certificates. 192s - Certificate[0] info: 192s - subject `CN=10.13.129.47', issuer `CN=openshift-signer@1518195148', serial 0x1b, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-27 20:30:40 UTC', expires `2020-02-27 20:30:41 UTC', pin-sha256="B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI=" 192s Public Key ID: 192s sha1:2998d4ed3228568f89cfe53155f83822bec2259a 192s sha256:0774e31b3dd2f912b0f75307ada8cd06f90a380e482d598d383453132f708552 192s Public Key PIN: 192s pin-sha256:B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI= 192s 192s - Certificate[1] info: 192s - subject `CN=openshift-signer@1518195148', issuer `CN=openshift-signer@1518195148', serial 0x01, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-09 16:52:27 UTC', expires `2023-02-08 16:52:28 UTC', pin-sha256="/rwXpFoFDGYQHRTUipi7kl/XZCTtqaaa052cmrqwh6k=" 192s - Status: The certificate is trusted. 192s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 192s - Session ID: 20:8F:5D:E3:B1:2C:0E:0F:B3:C8:C9:83:D1:65:AA:A4:40:FC:1C:8B:58:E2:42:AC:B6:BA:ED:C7:00:A0:A4:82 192s - Options: 192s - Handshake was completed 192s 192s - Simple Client Mode: 192s 192s depth=1 CN=openshift-signer@1518195148 192s verify return:1 192s depth=0 O=system:cluster-admins + O=system:masters, CN=system:admin 192s verify return:1 192s - Peer has closed the GnuTLS connection 192s ../../tests/cert-reencoding.sh: 78: kill: No such process 192s 192s SUCCESS [1]../../tests/cert-reencoding.sh 192s running [2]../../tests/cert-tests/aki.sh ... 192s SUCCESS [2]../../tests/cert-tests/aki.sh 192s running [3]../../tests/cert-tests/alt-chain.sh ... 192s 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Loaded CAs (1 available) 192s 192s SUCCESS [3]../../tests/cert-tests/alt-chain.sh 192s running [4]../../tests/cert-tests/cert-critical.sh ... 192s Subject: CN=CA-1 192s Issuer: CN=CA-0 192s Checked against: CN=CA-0 192s Signature algorithm: RSA-SHA256 192s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 192s 192s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 192s 192s Subject: CN=CA-1 192s Issuer: CN=CA-0 192s Checked against: CN=CA-0 192s Signature algorithm: RSA-SHA256 192s Output: Verified. The certificate is trusted. 192s 192s Subject: CN=server-2 192s Issuer: CN=CA-1 192s Checked against: CN=CA-1 192s Signature algorithm: RSA-SHA256 192s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 192s 192s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 192s 192s Subject: CN=CA-1 192s Issuer: CN=CA-0 192s Checked against: CN=CA-0 192s Signature algorithm: RSA-SHA256 192s Output: Verified. The certificate is trusted. 192s 192s Subject: CN=server-2 192s Issuer: CN=CA-1 192s Checked against: CN=CA-1 192s Signature algorithm: RSA-SHA256 192s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 192s 192s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 192s 192s SUCCESS [4]../../tests/cert-tests/cert-critical.sh 192s running [5]../../tests/cert-tests/cert-non-digits-time.sh ... 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Loaded CAs (1 available) 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Loaded CAs (2 available) 192s error parsing CRTs: The DER time encoding is invalid. 192s SUCCESS [5]../../tests/cert-tests/cert-non-digits-time.sh 192s running [6]../../tests/cert-tests/cert-sanity.sh ... 192s import error: Error in the certificate. 192s import error: Error in the certificate. 192s import error: Error in the time fields of certificate. 192s import error: ASN1 parser: Error in DER parsing. 192s SUCCESS [6]../../tests/cert-tests/cert-sanity.sh 192s running [7]../../tests/cert-tests/cert-time.sh ... 192s import error: Error in the time fields of certificate. 192s import error: Error in the time fields of certificate. 192s import error: Error in the time fields of certificate. 192s import error: Error in the time fields of certificate. 192s import error: Error in the time fields of certificate. 192s SUCCESS [7]../../tests/cert-tests/cert-time.sh 192s running [8]../../tests/cert-tests/certtool-crl-decoding.sh ... 192s SUCCESS [8]../../tests/cert-tests/certtool-crl-decoding.sh 192s running [9]../../tests/cert-tests/certtool-ecdsa.sh ... 192s Generating a 256 bit EC/ECDSA private key ... 192s SUCCESS [9]../../tests/cert-tests/certtool-ecdsa.sh 192s running [10]../../tests/cert-tests/certtool-eddsa.sh ... 192s Generating a 256 bit EdDSA (Ed25519) private key ... 192s Public Key Info: 192s Public Key Algorithm: EdDSA (Ed25519) 192s Key Security Level: High (256 bits) 192s 192s curve: Ed25519 192s private key: 192s e3:f3:60:1e:4a:7d:02:a2:14:8c:b2:2d:78:5d:24:31 192s b4:23:d1:30:e1:e0:2a:5b:53:77:ac:f2:cb:9b:18:46 192s 192s 192s x: 192s 54:1f:2c:9a:81:7e:40:b8:44:ba:e8:85:bc:70:7b:dc 192s eb:7a:38:54:15:ad:d5:3a:a3:81:55:8c:95:86:6d:15 192s 192s 192s 192s Public Key PIN: 192s pin-sha256:MUv+S0oaaCnsDIdrr4NwJNEoQWw4Wk6FCs2SfWeervA= 192s Public Key ID: 192s sha256:314bfe4b4a1a6829ec0c876baf837024d128416c385a4e850acd927d679eaef0 192s sha1:d71160206cd72c7dc91da7ee007fdd66a91152f1 192s 192s -----BEGIN PRIVATE KEY----- 192s MC4CAQAwBQYDK2VwBCIEIOPzYB5KfQKiFIyyLXhdJDG0I9Ew4eAqW1N3rPLLmxhG 192s -----END PRIVATE KEY----- 192s Generating a self signed certificate... 192s X.509 Certificate Information: 192s Version: 3 192s Serial Number (hex): 07 192s Validity: 192s Not Before: Tue Oct 12 00:00:00 UTC 2038 192s Not After: Tue Nov 14 00:00:00 UTC 2045 192s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 192s Subject Public Key Algorithm: EdDSA (Ed25519) 192s Algorithm Security Level: High (256 bits) 192s Curve: Ed25519 192s X: 192s 54:1f:2c:9a:81:7e:40:b8:44:ba:e8:85:bc:70:7b:dc 192s eb:7a:38:54:15:ad:d5:3a:a3:81:55:8c:95:86:6d:15 192s Extensions: 192s Basic Constraints (critical): 192s Certificate Authority (CA): TRUE 192s Subject Alternative Name (not critical): 192s DNSname: www.none.org 192s DNSname: www.morethanone.org 192s DNSname: www.evenmorethanone.org 192s IPAddress: 192.168.1.1 192s RFC822Name: none@none.org 192s RFC822Name: where@none.org 192s Key Purpose (not critical): 192s OCSP signing. 192s Key Usage (critical): 192s Digital signature. 192s Certificate signing. 192s Subject Key Identifier (not critical): 192s d71160206cd72c7dc91da7ee007fdd66a91152f1 192s CRL Distribution points (not critical): 192s URI: http://www.getcrl.crl/getcrl1/ 192s URI: http://www.getcrl.crl/getcrl2/ 192s URI: http://www.getcrl.crl/getcrl3/ 192s Other Information: 192s Public Key ID: 192s sha1:d71160206cd72c7dc91da7ee007fdd66a91152f1 192s sha256:314bfe4b4a1a6829ec0c876baf837024d128416c385a4e850acd927d679eaef0 192s Public Key PIN: 192s pin-sha256:MUv+S0oaaCnsDIdrr4NwJNEoQWw4Wk6FCs2SfWeervA= 192s 192s 192s 192s Signing certificate... 192s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 192s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 192s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 192s Signature algorithm: EdDSA-Ed25519 192s Output: Verified. The certificate is trusted. 192s 192s Chain verification output: Verified. The certificate is trusted. 192s 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Loaded CAs (1 available) 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Loaded CAs (1 available) 192s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 192s Issuer: CN=GnuTLS Test CA 192s Checked against: CN=GnuTLS Test CA 192s Signature algorithm: RSA-SHA256 192s Output: Verified. The certificate is trusted. 192s 192s Chain verification output: Verified. The certificate is trusted. 192s 192s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 192s Use --verify-profile low to apply the default verification of NORMAL priority string. 192s Subject: CN=server-1 192s Issuer: CN=CA-0 192s Checked against: CN=CA-0 192s Signature algorithm: EdDSA-Ed25519 192s Output: Verified. The certificate is trusted. 192s 192s Chain verification output: Verified. The certificate is trusted. 192s 192s SUCCESS [10]../../tests/cert-tests/certtool-eddsa.sh 192s running [11]../../tests/cert-tests/certtool-long-cn.sh ... 192s SUCCESS [11]../../tests/cert-tests/certtool-long-cn.sh 192s running [12]../../tests/cert-tests/certtool-long-oids.sh ... 192s SUCCESS [12]../../tests/cert-tests/certtool-long-oids.sh 192s running [13]../../tests/cert-tests/certtool-rsa-oaep.sh ... 192s Generating a 3072 bit RSA-OAEP private key... 193s Generating a 3072 bit RSA-OAEP private key... 194s Encrypted structure detected... 194s Generating a signed certificate... 195s X.509 Certificate Information: 195s Version: 3 195s Serial Number (hex): 2cb7f8a739ed667c54009f5ddc2b811ce5ce38e3 195s Validity: 195s Not Before: Thu Feb 20 20:34:16 UTC 2025 195s Not After: Fri Feb 20 20:34:16 UTC 2026 195s Subject: CN=test.gnutls.org,O=GnuTLS test server 195s Subject Public Key Algorithm: RSA-OAEP 195s Algorithm Security Level: High (3072 bits) 195s Modulus (bits 3072): 195s 00:f1:ce:3a:f0:af:ab:b2:7e:9f:0c:25:1c:2e:44:15 195s b0:0f:00:0a:00:d6:d8:ec:17:2b:41:d2:87:60:9b:8d 195s aa:37:2b:fa:1f:ba:94:2d:df:e5:9e:1b:06:8c:f3:75 195s 39:2d:c7:6d:01:13:8b:50:d4:9c:6c:bb:35:94:fc:b4 195s 98:ea:9c:7f:c2:2e:7a:9b:0e:8a:88:0b:c7:34:be:e8 195s 95:df:29:9e:f7:1f:e5:49:6e:99:04:a6:31:2e:4c:e7 195s 06:c0:ff:b1:d0:ca:73:67:21:bc:9a:d4:54:fd:c2:32 195s dc:9e:9e:d0:6b:91:5f:d0:98:11:ca:89:5c:f0:11:08 195s 87:a1:a1:83:75:c6:4c:a1:88:12:7f:58:d9:d4:6f:3e 195s be:6d:13:69:60:3f:9b:6b:a4:34:93:6b:99:62:96:9b 195s 2d:73:0d:4d:47:7d:8e:77:a4:d9:f5:98:e6:6f:18:3e 195s 8a:3f:57:83:45:e2:2e:c1:36:4b:99:4f:ca:2a:9e:56 195s 6f:94:43:ae:08:aa:5e:5b:cd:3c:15:d9:67:4c:af:2f 195s ca:3a:61:8d:de:a4:bd:6f:6a:4c:4d:d3:08:7f:b9:2c 195s be:41:18:cc:d9:58:5c:47:64:68:98:b0:c5:d6:98:60 195s 80:26:fc:e3:01:40:f7:13:b2:a2:45:de:87:f9:09:20 195s 82:c0:9c:75:b1:4e:66:9f:af:6e:b1:30:75:0c:dd:d2 195s de:fd:f9:43:73:1b:9e:71:21:47:f8:9c:fc:d6:29:d1 195s 53:4a:24:f5:60:1f:51:c5:c7:34:59:d9:e3:23:06:43 195s 53:aa:54:57:ab:d7:8a:7d:38:b4:56:4b:f8:4c:b3:65 195s 1f:6d:77:b8:9f:05:79:28:62:46:d4:90:8f:be:66:45 195s 5e:c3:b6:ed:89:de:f6:eb:07:ea:54:95:1f:8c:5f:cc 195s 87:3e:bb:c1:de:3b:cf:94:c1:51:53:1d:fa:8a:16:23 195s f1:16:b7:09:86:7c:7d:b7:56:b4:b9:73:e6:2b:23:82 195s e9 195s Exponent (bits 24): 195s 01:00:01 195s Extensions: 195s Basic Constraints (critical): 195s Certificate Authority (CA): FALSE 195s Subject Alternative Name (not critical): 195s DNSname: test.gnutls.org 195s Key Usage (critical): 195s Digital signature. 195s Subject Key Identifier (not critical): 195s bb9374b09ce4e39eab8a1ae51ce74512d84a9714 195s Authority Key Identifier (not critical): 195s 4d56b76a0058f16792f4a675551b8e530103efcf 195s Other Information: 195s Public Key ID: 195s sha1:bb9374b09ce4e39eab8a1ae51ce74512d84a9714 195s sha256:197e46429811732d445714f64222285a788f1b31a1f0d3c18a206eebb1658869 195s Public Key PIN: 195s pin-sha256:GX5GQpgRcy1EVxT2QiIoWniPGzGh8NPBiiBu67FliGk= 195s 195s 195s 195s Signing certificate... 195s Subject Public Key Algorithm: RSA-OAEP 195s Generating a 3072 bit RSA-OAEP private key... 196s Encrypted structure detected... 197s Generating a signed certificate... 197s X.509 Certificate Information: 197s Version: 3 197s Serial Number (hex): 042ab413bbd62baaf55a49f4358eee7161e273ee 197s Validity: 197s Not Before: Thu Feb 20 20:34:18 UTC 2025 197s Not After: Fri Feb 20 20:34:18 UTC 2026 197s Subject: CN=test.gnutls.org,O=GnuTLS test server 197s Subject Public Key Algorithm: RSA-OAEP 197s Algorithm Security Level: High (3072 bits) 197s Modulus (bits 3072): 197s 00:bf:ad:81:a4:73:41:d5:bf:75:6e:14:f9:54:0f:a6 197s 9c:b9:39:93:d5:fd:85:c5:ce:15:8a:a0:00:0b:c4:e6 197s 0f:91:ea:15:07:6f:3c:6b:f9:bd:82:e5:52:98:f5:92 197s 53:c5:0c:fa:32:06:3e:79:8e:f8:d5:36:d1:11:8a:6f 197s db:71:9c:b1:b2:ea:0f:4a:38:ca:d2:ac:16:e5:80:28 197s 8e:8e:b1:10:13:f9:17:de:05:53:e8:ee:0c:d5:56:f6 197s 17:d7:61:28:48:06:b0:86:28:40:fd:73:16:48:49:20 197s 01:00:7d:f2:85:8e:7e:50:a7:4c:af:41:51:b4:b2:0a 197s 30:a6:a1:50:f1:d5:34:69:2a:75:7f:dc:f5:04:d4:2b 197s ea:42:07:80:10:ec:e9:04:24:18:42:b0:83:f8:f3:37 197s 80:1b:12:58:9f:57:81:18:28:68:34:0b:b7:fd:4d:72 197s b4:ec:d8:a7:e7:23:65:2f:1b:2b:65:e0:27:de:06:d6 197s 09:1e:54:c8:17:62:35:34:dc:1b:4c:75:67:96:f4:7a 197s 04:6d:43:7f:a6:f8:da:0f:ba:d3:fb:b3:fd:ac:13:90 197s 73:7b:cc:16:85:34:9a:36:1c:8f:18:34:a8:53:f4:97 197s 8c:0e:61:d7:2e:6d:6b:7f:05:da:ff:3e:d9:99:b8:72 197s d9:89:00:96:24:95:5e:a8:e6:3b:1a:6e:60:b3:21:86 197s 24:b1:d1:74:24:16:be:c2:1a:8d:dc:ed:4e:8a:4a:14 197s 18:bb:07:1a:cc:ce:bb:e3:91:a5:6e:50:e5:ea:f1:83 197s 24:67:0f:6d:47:08:9d:91:20:2d:02:ab:f2:93:37:08 197s 3e:e1:ad:69:4b:05:fa:86:dc:61:e0:fa:80:49:f2:3e 197s 9a:79:13:a0:5b:7f:b2:eb:86:83:3b:83:71:7d:56:20 197s 4b:de:24:4a:04:54:30:fe:6b:05:45:35:20:a6:11:3b 197s ba:90:50:74:3e:6a:0c:14:88:44:73:88:85:2b:35:84 197s e3 197s Exponent (bits 24): 197s 01:00:01 197s Extensions: 197s Basic Constraints (critical): 197s Certificate Authority (CA): FALSE 197s Subject Alternative Name (not critical): 197s DNSname: test.gnutls.org 197s Key Usage (critical): 197s Digital signature. 197s Subject Key Identifier (not critical): 197s fc72a1a2b3ec0d46f685682abe6d22562fb8d6f0 197s Authority Key Identifier (not critical): 197s 4d56b76a0058f16792f4a675551b8e530103efcf 197s Other Information: 197s Public Key ID: 197s sha1:fc72a1a2b3ec0d46f685682abe6d22562fb8d6f0 197s sha256:b62be7cd9f1b757de51a32c5cb9d548d6a06479f9a502529cbb632fbd3d0bd42 197s Public Key PIN: 197s pin-sha256:tivnzZ8bdX3lGjLFy51UjWoGR5+aUCUpy7Yy+9PQvUI= 197s 197s 197s 197s Signing certificate... 197s Subject Public Key Algorithm: RSA-OAEP 197s Generating a 3072 bit RSA-OAEP private key... 198s Encrypted structure detected... 199s Generating a signed certificate... 199s X.509 Certificate Information: 199s Version: 3 199s Serial Number (hex): 7ee36bcd065d95a112e7f9c6eac3d95f0c034649 199s Validity: 199s Not Before: Thu Feb 20 20:34:20 UTC 2025 199s Not After: Fri Feb 20 20:34:20 UTC 2026 199s Subject: CN=test.gnutls.org,O=GnuTLS test server 199s Subject Public Key Algorithm: RSA-OAEP 199s Algorithm Security Level: High (3072 bits) 199s Modulus (bits 3072): 199s 00:d1:0b:c5:6e:89:5e:50:fb:54:ce:fd:92:69:f6:3c 199s d6:a3:de:ad:cb:5d:05:f2:80:43:ea:af:f1:ba:ec:fa 199s b3:04:ef:cb:62:66:4d:80:d8:9f:84:7b:32:09:2f:75 199s 11:a0:a8:2f:aa:d5:a3:16:fb:9f:d5:45:f0:97:dd:c5 199s 83:f6:76:77:55:42:89:9c:ee:8a:08:b4:ea:62:9f:61 199s f1:dc:12:67:f1:14:df:cc:dc:bf:fa:99:3f:e7:70:d6 199s 45:16:f2:21:c2:51:b5:72:a7:2c:41:77:36:bf:a4:31 199s 4b:e9:c4:75:70:08:7b:0c:c8:b7:db:e3:0a:d8:78:6c 199s d5:62:6d:36:a1:74:2e:83:50:44:be:b2:6e:8a:a9:7e 199s 91:54:5e:80:86:99:c6:30:aa:cb:bb:7b:26:ce:28:61 199s dd:3b:63:85:2e:cf:d5:24:1d:f3:43:53:5f:87:50:00 199s 26:39:3f:87:97:cd:92:f6:f4:06:4f:fb:8d:10:f5:de 199s a8:7e:08:07:d9:28:6f:7c:1b:53:49:a6:3a:b8:cb:51 199s b2:07:3d:4b:47:e3:b3:95:79:90:eb:4e:ef:fd:cc:78 199s 1f:21:cc:6d:e2:6d:14:17:5d:f6:64:c3:b2:f1:c6:c6 199s 2b:23:40:0a:60:d0:ad:15:a1:e7:21:47:12:55:8f:6f 199s 01:64:8a:ed:c9:e4:96:51:09:3e:56:de:95:68:e4:54 199s 98:56:02:ad:3d:b4:18:d3:57:4f:43:20:c1:20:e7:91 199s 5b:15:43:b5:2e:37:43:1b:df:25:f2:b7:84:e3:c3:99 199s 05:eb:0c:1a:8c:6e:33:aa:e3:59:af:ff:5d:9d:08:fe 199s 6c:d6:85:62:e1:4d:a7:81:23:e0:eb:9c:3d:79:03:f8 199s 20:fb:69:c2:e4:52:61:21:eb:48:32:21:51:1a:e7:0f 199s 41:4b:4f:ca:d7:f6:16:86:ce:f2:21:61:e3:d4:98:fd 199s 20:dc:a6:74:3d:7c:2d:f2:c9:02:8e:b1:c6:ca:20:2b 199s 47 199s Exponent (bits 24): 199s 01:00:01 199s Extensions: 199s Basic Constraints (critical): 199s Certificate Authority (CA): FALSE 199s Subject Alternative Name (not critical): 199s DNSname: test.gnutls.org 199s Key Usage (critical): 199s Digital signature. 199s Subject Key Identifier (not critical): 199s e12e7b774631640b9f95c9ab134a13ca244a002d 199s Authority Key Identifier (not critical): 199s 4d56b76a0058f16792f4a675551b8e530103efcf 199s Other Information: 199s Public Key ID: 199s sha1:e12e7b774631640b9f95c9ab134a13ca244a002d 199s sha256:881ae15a7cc652ee831010100c1b9eacd46322d27c7417004663eb230806b02c 199s Public Key PIN: 199s pin-sha256:iBrhWnzGUu6DEBAQDBuerNRjItJ8dBcARmPrIwgGsCw= 199s 199s 199s 199s Signing certificate... 199s Subject Public Key Algorithm: RSA-OAEP 199s SUCCESS [13]../../tests/cert-tests/certtool-rsa-oaep.sh 199s running [14]../../tests/cert-tests/certtool-rsa-pss.sh ... 199s Generating a 3072 bit RSA-PSS private key... 200s modulus: 200s Generating a 3072 bit RSA-PSS private key... 200s Generating a self signed certificate... 200s X.509 Certificate Information: 200s Version: 3 200s Serial Number (hex): 07 200s Validity: 200s Not Before: Thu Feb 20 20:34:21 UTC 2025 200s Not After: Thu Mar 25 20:34:21 UTC 2032 200s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 200s Subject Public Key Algorithm: RSA-PSS 200s Algorithm Security Level: High (3072 bits) 200s Parameters: 200s Hash Algorithm: SHA256 200s Salt Length: 32 200s Modulus (bits 3072): 200s 00:ca:78:97:22:e8:cc:e7:d4:88:b2:99:ad:ee:3b:ba 200s 2f:a5:db:38:fd:cb:f7:10:e4:44:72:42:88:67:16:cf 200s 70:60:09:67:da:0a:5b:70:4f:a6:98:b9:b4:70:fd:ac 200s 32:0b:50:d6:58:f7:49:18:b9:69:be:68:88:16:33:3a 200s 97:90:06:1c:b4:96:12:51:f4:45:ff:45:85:84:fd:c5 200s a2:24:dd:ad:04:00:59:ae:52:30:c4:20:aa:1b:0c:29 200s 7d:6d:27:06:da:af:2e:1d:90:60:2a:b7:e1:08:b9:2e 200s ad:15:27:6a:dc:35:56:7c:ea:81:48:cb:d8:d3:db:d0 200s 82:22:f5:72:a4:e0:84:03:0c:b6:fe:f2:3f:8f:3c:a0 200s fe:b3:89:dd:65:36:c1:ef:28:73:63:87:8f:9b:a6:0d 200s 04:e7:81:79:ff:7c:dd:8c:af:9e:ee:d0:e3:ed:5c:9b 200s e2:91:99:fe:c0:4c:0b:18:4c:08:6b:a2:70:ac:a9:6f 200s f2:7e:17:38:63:23:79:9e:50:52:2c:64:59:ef:b5:ec 200s 50:0f:c5:4b:c7:7b:d6:7f:ba:fc:3e:07:e0:50:21:76 200s 03:fd:af:d3:27:aa:0a:4f:d9:1f:a6:9a:25:43:0e:e9 200s f3:25:8e:9a:f4:ca:fa:73:da:ca:bf:0e:c6:0e:3c:3d 200s f7:61:4d:0d:84:3c:3d:da:30:20:a0:6e:8b:58:b2:33 200s 42:11:cc:24:a6:c5:38:3d:22:67:67:f8:22:c9:90:03 200s 66:1f:b9:fc:de:0e:17:35:ff:f9:b3:e3:c9:e6:d7:e7 200s fc:d1:25:60:67:51:63:51:39:24:48:9a:81:04:5e:fc 200s e3:ef:c8:27:35:2e:ec:07:84:87:97:e2:82:03:e4:1f 200s ef:da:f0:39:58:47:3b:46:e6:de:27:91:6b:80:f2:0c 200s 96:c9:81:6d:71:fe:ce:91:19:93:1e:4c:64:b7:16:9c 200s 72:8c:11:ec:f4:cc:91:3d:b0:34:63:cc:0c:02:f7:62 200s 2f 200s Exponent (bits 24): 200s 01:00:01 200s Extensions: 200s Basic Constraints (critical): 200s Certificate Authority (CA): TRUE 200s Subject Alternative Name (not critical): 200s DNSname: www.none.org 200s DNSname: www.morethanone.org 200s DNSname: www.evenmorethanone.org 200s IPAddress: 192.168.1.1 200s RFC822Name: none@none.org 200s RFC822Name: where@none.org 200s Key Purpose (not critical): 200s OCSP signing. 200s Key Usage (critical): 200s Digital signature. 200s Certificate signing. 200s Subject Key Identifier (not critical): 200s 329cc842c5d77cde630cd19d7b27798603607c4a 200s CRL Distribution points (not critical): 200s URI: http://www.getcrl.crl/getcrl1/ 200s URI: http://www.getcrl.crl/getcrl2/ 200s URI: http://www.getcrl.crl/getcrl3/ 200s Other Information: 200s Public Key ID: 200s sha1:329cc842c5d77cde630cd19d7b27798603607c4a 200s sha256:042be9a0ed36037c9624c23f801ef45f12365bb0e42308adff2c8fff7c0c45d9 200s Public Key PIN: 200s pin-sha256:BCvpoO02A3yWJMI/gB70XxI2W7DkIwit/yyP/3wMRdk= 200s 200s 200s 200s Signing certificate... 200s Generating a self signed certificate... 200s X.509 Certificate Information: 200s Version: 3 200s Serial Number (hex): 07 200s Validity: 200s Not Before: Thu Feb 20 20:34:21 UTC 2025 200s Not After: Thu Mar 25 20:34:21 UTC 2032 200s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 200s Subject Public Key Algorithm: RSA-PSS 200s Algorithm Security Level: High (3072 bits) 200s Parameters: 200s Hash Algorithm: SHA256 200s Salt Length: 32 200s Modulus (bits 3072): 200s 00:ca:78:97:22:e8:cc:e7:d4:88:b2:99:ad:ee:3b:ba 200s 2f:a5:db:38:fd:cb:f7:10:e4:44:72:42:88:67:16:cf 200s 70:60:09:67:da:0a:5b:70:4f:a6:98:b9:b4:70:fd:ac 200s 32:0b:50:d6:58:f7:49:18:b9:69:be:68:88:16:33:3a 200s 97:90:06:1c:b4:96:12:51:f4:45:ff:45:85:84:fd:c5 200s a2:24:dd:ad:04:00:59:ae:52:30:c4:20:aa:1b:0c:29 200s 7d:6d:27:06:da:af:2e:1d:90:60:2a:b7:e1:08:b9:2e 200s ad:15:27:6a:dc:35:56:7c:ea:81:48:cb:d8:d3:db:d0 200s 82:22:f5:72:a4:e0:84:03:0c:b6:fe:f2:3f:8f:3c:a0 200s fe:b3:89:dd:65:36:c1:ef:28:73:63:87:8f:9b:a6:0d 200s 04:e7:81:79:ff:7c:dd:8c:af:9e:ee:d0:e3:ed:5c:9b 200s e2:91:99:fe:c0:4c:0b:18:4c:08:6b:a2:70:ac:a9:6f 200s f2:7e:17:38:63:23:79:9e:50:52:2c:64:59:ef:b5:ec 200s 50:0f:c5:4b:c7:7b:d6:7f:ba:fc:3e:07:e0:50:21:76 200s 03:fd:af:d3:27:aa:0a:4f:d9:1f:a6:9a:25:43:0e:e9 200s f3:25:8e:9a:f4:ca:fa:73:da:ca:bf:0e:c6:0e:3c:3d 200s f7:61:4d:0d:84:3c:3d:da:30:20:a0:6e:8b:58:b2:33 200s 42:11:cc:24:a6:c5:38:3d:22:67:67:f8:22:c9:90:03 200s 66:1f:b9:fc:de:0e:17:35:ff:f9:b3:e3:c9:e6:d7:e7 200s fc:d1:25:60:67:51:63:51:39:24:48:9a:81:04:5e:fc 200s e3:ef:c8:27:35:2e:ec:07:84:87:97:e2:82:03:e4:1f 200s ef:da:f0:39:58:47:3b:46:e6:de:27:91:6b:80:f2:0c 200s 96:c9:81:6d:71:fe:ce:91:19:93:1e:4c:64:b7:16:9c 200s 72:8c:11:ec:f4:cc:91:3d:b0:34:63:cc:0c:02:f7:62 200s 2f 200s Exponent (bits 24): 200s 01:00:01 200s Extensions: 200s Basic Constraints (critical): 200s Certificate Authority (CA): TRUE 200s Subject Alternative Name (not critical): 200s DNSname: www.none.org 200s DNSname: www.morethanone.org 200s DNSname: www.evenmorethanone.org 200s IPAddress: 192.168.1.1 200s RFC822Name: none@none.org 200s RFC822Name: where@none.org 200s Key Purpose (not critical): 200s OCSP signing. 200s Key Usage (critical): 200s Digital signature. 200s Certificate signing. 200s Subject Key Identifier (not critical): 200s 329cc842c5d77cde630cd19d7b27798603607c4a 200s CRL Distribution points (not critical): 200s URI: http://www.getcrl.crl/getcrl1/ 200s URI: http://www.getcrl.crl/getcrl2/ 200s URI: http://www.getcrl.crl/getcrl3/ 200s Other Information: 200s Public Key ID: 200s sha1:329cc842c5d77cde630cd19d7b27798603607c4a 200s sha256:042be9a0ed36037c9624c23f801ef45f12365bb0e42308adff2c8fff7c0c45d9 200s Public Key PIN: 200s pin-sha256:BCvpoO02A3yWJMI/gB70XxI2W7DkIwit/yyP/3wMRdk= 200s 200s 200s 200s Signing certificate... 200s Generating a self signed certificate... 200s Subject Public Key Algorithm: RSA-PSS 200s X.509 Certificate Information: 200s Version: 3 200s Serial Number (hex): 07 200s Validity: 200s Not Before: Thu Feb 20 20:34:21 UTC 2025 200s Not After: Thu Mar 25 20:34:21 UTC 2032 200s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 200s Subject Public Key Algorithm: RSA-PSS 200s Algorithm Security Level: High (3072 bits) 200s Parameters: 200s Hash Algorithm: SHA256 200s Salt Length: 32 200s Modulus (bits 3072): 200s 00:ca:78:97:22:e8:cc:e7:d4:88:b2:99:ad:ee:3b:ba 200s 2f:a5:db:38:fd:cb:f7:10:e4:44:72:42:88:67:16:cf 200s 70:60:09:67:da:0a:5b:70:4f:a6:98:b9:b4:70:fd:ac 200s 32:0b:50:d6:58:f7:49:18:b9:69:be:68:88:16:33:3a 200s 97:90:06:1c:b4:96:12:51:f4:45:ff:45:85:84:fd:c5 200s a2:24:dd:ad:04:00:59:ae:52:30:c4:20:aa:1b:0c:29 200s 7d:6d:27:06:da:af:2e:1d:90:60:2a:b7:e1:08:b9:2e 200s ad:15:27:6a:dc:35:56:7c:ea:81:48:cb:d8:d3:db:d0 200s 82:22:f5:72:a4:e0:84:03:0c:b6:fe:f2:3f:8f:3c:a0 200s fe:b3:89:dd:65:36:c1:ef:28:73:63:87:8f:9b:a6:0d 200s 04:e7:81:79:ff:7c:dd:8c:af:9e:ee:d0:e3:ed:5c:9b 200s e2:91:99:fe:c0:4c:0b:18:4c:08:6b:a2:70:ac:a9:6f 200s f2:7e:17:38:63:23:79:9e:50:52:2c:64:59:ef:b5:ec 200s 50:0f:c5:4b:c7:7b:d6:7f:ba:fc:3e:07:e0:50:21:76 200s 03:fd:af:d3:27:aa:0a:4f:d9:1f:a6:9a:25:43:0e:e9 200s f3:25:8e:9a:f4:ca:fa:73:da:ca:bf:0e:c6:0e:3c:3d 200s f7:61:4d:0d:84:3c:3d:da:30:20:a0:6e:8b:58:b2:33 200s 42:11:cc:24:a6:c5:38:3d:22:67:67:f8:22:c9:90:03 200s 66:1f:b9:fc:de:0e:17:35:ff:f9:b3:e3:c9:e6:d7:e7 200s fc:d1:25:60:67:51:63:51:39:24:48:9a:81:04:5e:fc 200s e3:ef:c8:27:35:2e:ec:07:84:87:97:e2:82:03:e4:1f 200s ef:da:f0:39:58:47:3b:46:e6:de:27:91:6b:80:f2:0c 200s 96:c9:81:6d:71:fe:ce:91:19:93:1e:4c:64:b7:16:9c 200s 72:8c:11:ec:f4:cc:91:3d:b0:34:63:cc:0c:02:f7:62 200s 2f 200s Exponent (bits 24): 200s 01:00:01 200s Extensions: 200s Basic Constraints (critical): 200s Certificate Authority (CA): TRUE 200s Subject Alternative Name (not critical): 200s DNSname: www.none.org 200s DNSname: www.morethanone.org 200s DNSname: www.evenmorethanone.org 200s IPAddress: 192.168.1.1 200s RFC822Name: none@none.org 200s RFC822Name: where@none.org 200s Key Purpose (not critical): 200s OCSP signing. 200s Key Usage (critical): 200s Digital signature. 200s Certificate signing. 200s Subject Key Identifier (not critical): 200s 329cc842c5d77cde630cd19d7b27798603607c4a 200s CRL Distribution points (not critical): 200s URI: http://www.getcrl.crl/getcrl1/ 200s URI: http://www.getcrl.crl/getcrl2/ 200s URI: http://www.getcrl.crl/getcrl3/ 200s Other Information: 200s Public Key ID: 200s sha1:329cc842c5d77cde630cd19d7b27798603607c4a 200s sha256:042be9a0ed36037c9624c23f801ef45f12365bb0e42308adff2c8fff7c0c45d9 200s Public Key PIN: 200s pin-sha256:BCvpoO02A3yWJMI/gB70XxI2W7DkIwit/yyP/3wMRdk= 200s 200s 200s 200s Signing certificate... 200s Generating a self signed certificate... 200s X.509 Certificate Information: 200s Version: 3 200s Serial Number (hex): 07 200s Validity: 200s Not Before: Thu Feb 20 20:34:21 UTC 2025 200s Not After: Thu Mar 25 20:34:21 UTC 2032 200s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 200s Subject Public Key Algorithm: RSA-PSS 200s Algorithm Security Level: High (3072 bits) 200s Parameters: 200s Hash Algorithm: SHA256 200s Salt Length: 32 200s Modulus (bits 3072): 200s 00:ca:78:97:22:e8:cc:e7:d4:88:b2:99:ad:ee:3b:ba 200s 2f:a5:db:38:fd:cb:f7:10:e4:44:72:42:88:67:16:cf 200s 70:60:09:67:da:0a:5b:70:4f:a6:98:b9:b4:70:fd:ac 200s 32:0b:50:d6:58:f7:49:18:b9:69:be:68:88:16:33:3a 200s 97:90:06:1c:b4:96:12:51:f4:45:ff:45:85:84:fd:c5 200s a2:24:dd:ad:04:00:59:ae:52:30:c4:20:aa:1b:0c:29 200s 7d:6d:27:06:da:af:2e:1d:90:60:2a:b7:e1:08:b9:2e 200s ad:15:27:6a:dc:35:56:7c:ea:81:48:cb:d8:d3:db:d0 200s 82:22:f5:72:a4:e0:84:03:0c:b6:fe:f2:3f:8f:3c:a0 200s fe:b3:89:dd:65:36:c1:ef:28:73:63:87:8f:9b:a6:0d 200s 04:e7:81:79:ff:7c:dd:8c:af:9e:ee:d0:e3:ed:5c:9b 200s e2:91:99:fe:c0:4c:0b:18:4c:08:6b:a2:70:ac:a9:6f 200s f2:7e:17:38:63:23:79:9e:50:52:2c:64:59:ef:b5:ec 200s 50:0f:c5:4b:c7:7b:d6:7f:ba:fc:3e:07:e0:50:21:76 200s 03:fd:af:d3:27:aa:0a:4f:d9:1f:a6:9a:25:43:0e:e9 200s f3:25:8e:9a:f4:ca:fa:73:da:ca:bf:0e:c6:0e:3c:3d 200s f7:61:4d:0d:84:3c:3d:da:30:20:a0:6e:8b:58:b2:33 200s 42:11:cc:24:a6:c5:38:3d:22:67:67:f8:22:c9:90:03 200s 66:1f:b9:fc:de:0e:17:35:ff:f9:b3:e3:c9:e6:d7:e7 200s fc:d1:25:60:67:51:63:51:39:24:48:9a:81:04:5e:fc 200s e3:ef:c8:27:35:2e:ec:07:84:87:97:e2:82:03:e4:1f 200s ef:da:f0:39:58:47:3b:46:e6:de:27:91:6b:80:f2:0c 200s 96:c9:81:6d:71:fe:ce:91:19:93:1e:4c:64:b7:16:9c 200s 72:8c:11:ec:f4:cc:91:3d:b0:34:63:cc:0c:02:f7:62 200s 2f 200s Exponent (bits 24): 200s 01:00:01 200s Extensions: 200s Basic Constraints (critical): 200s Certificate Authority (CA): TRUE 200s Subject Alternative Name (not critical): 200s DNSname: www.none.org 200s DNSname: www.morethanone.org 200s DNSname: www.evenmorethanone.org 200s IPAddress: 192.168.1.1 200s RFC822Name: none@none.org 200s RFC822Name: where@none.org 200s Key Purpose (not critical): 200s OCSP signing. 200s Key Usage (critical): 200s Digital signature. 200s Certificate signing. 200s Subject Key Identifier (not critical): 200s 329cc842c5d77cde630cd19d7b27798603607c4a 200s CRL Distribution points (not critical): 200s URI: http://www.getcrl.crl/getcrl1/ 200s URI: http://www.getcrl.crl/getcrl2/ 200s URI: http://www.getcrl.crl/getcrl3/ 200s Other Information: 200s Public Key ID: 200s sha1:329cc842c5d77cde630cd19d7b27798603607c4a 200s sha256:042be9a0ed36037c9624c23f801ef45f12365bb0e42308adff2c8fff7c0c45d9 200s Public Key PIN: 200s pin-sha256:BCvpoO02A3yWJMI/gB70XxI2W7DkIwit/yyP/3wMRdk= 200s 200s 200s 200s Signing certificate... 200s Generating a signed certificate... 200s X.509 Certificate Information: 200s Version: 3 200s Serial Number (hex): 07 200s Validity: 200s Not Before: Thu Feb 20 20:34:21 UTC 2025 200s Not After: Thu Mar 25 20:34:21 UTC 2032 200s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 200s Subject Public Key Algorithm: RSA-PSS 200s Algorithm Security Level: Medium (2432 bits) 200s Parameters: 200s Hash Algorithm: SHA256 200s Salt Length: 32 200s Modulus (bits 2432): 200s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 200s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 200s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 200s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 200s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 200s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 200s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 200s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 200s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 200s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 200s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 200s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 200s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 200s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 200s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 200s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 200s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 200s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 200s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 200s 75 200s Exponent (bits 24): 200s 01:00:01 200s Extensions: 200s Basic Constraints (critical): 200s Certificate Authority (CA): TRUE 200s Subject Alternative Name (not critical): 200s DNSname: www.none.org 200s DNSname: www.morethanone.org 200s DNSname: www.evenmorethanone.org 200s IPAddress: 192.168.1.1 200s RFC822Name: none@none.org 200s RFC822Name: where@none.org 200s Key Purpose (not critical): 200s OCSP signing. 200s Key Usage (critical): 200s Digital signature. 200s Certificate signing. 200s Subject Key Identifier (not critical): 200s 482334530a8931384a5aeacab6d2a6dece1d2b18 200s Authority Key Identifier (not critical): 200s 4d56b76a0058f16792f4a675551b8e530103efcf 200s CRL Distribution points (not critical): 200s URI: http://www.getcrl.crl/getcrl1/ 200s URI: http://www.getcrl.crl/getcrl2/ 200s URI: http://www.getcrl.crl/getcrl3/ 200s Other Information: 200s Public Key ID: 200s sha1:11ce8c4ddea707d049d8031be6b5725db707c549 200s sha256:075990a687475bb0bab685b1086b2b3dee7a06ce677cae00a76d8598a09b388b 200s Public Key PIN: 200s pin-sha256:B1mQpodHW7C6toWxCGsrPe56Bs5nfK4Ap22FmKCbOIs= 200s 200s 200s 200s Signing certificate... 200s Generating a signed certificate... 200s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 200s Generating a signed certificate... 200s X.509 Certificate Information: 200s Version: 3 200s Serial Number (hex): 07 200s Validity: 200s Not Before: Thu Feb 20 20:34:21 UTC 2025 200s Not After: Thu Mar 25 20:34:21 UTC 2032 200s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 200s Subject Public Key Algorithm: RSA 200s Algorithm Security Level: Medium (2432 bits) 200s Modulus (bits 2432): 200s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 200s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 200s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 200s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 200s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 200s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 200s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 200s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 200s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 200s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 200s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 200s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 200s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 200s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 200s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 200s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 200s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 200s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 200s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 200s 75 200s Exponent (bits 24): 200s 01:00:01 200s Extensions: 200s Basic Constraints (critical): 200s Certificate Authority (CA): TRUE 200s Subject Alternative Name (not critical): 200s DNSname: www.none.org 200s DNSname: www.morethanone.org 200s DNSname: www.evenmorethanone.org 200s IPAddress: 192.168.1.1 200s RFC822Name: none@none.org 200s RFC822Name: where@none.org 200s Key Purpose (not critical): 200s OCSP signing. 200s Key Usage (critical): 200s Digital signature. 200s Certificate signing. 200s Subject Key Identifier (not critical): 200s 482334530a8931384a5aeacab6d2a6dece1d2b18 200s Authority Key Identifier (not critical): 200s 4d56b76a0058f16792f4a675551b8e530103efcf 200s CRL Distribution points (not critical): 200s URI: http://www.getcrl.crl/getcrl1/ 200s URI: http://www.getcrl.crl/getcrl2/ 200s URI: http://www.getcrl.crl/getcrl3/ 200s Other Information: 200s Public Key ID: 200s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 200s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 200s Public Key PIN: 200s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 200s 200s 200s 200s Signing certificate... 200s Signature Algorithm: RSA-PSS-SHA256 200s Signature Algorithm: RSA-PSS-SHA256 200s Generating a 3072 bit RSA-PSS private key... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA384 201s Salt Length: 48 201s Modulus (bits 3072): 201s 00:ae:b5:38:83:65:8b:4c:ae:dc:ef:49:41:45:34:8f 201s dc:a0:f5:6b:d1:df:a0:ed:84:c9:9c:67:c3:09:bd:a7 201s c1:aa:82:e4:26:3e:ef:de:ed:04:a4:15:99:fd:41:37 201s a7:87:c8:dc:c5:78:62:8e:7d:c8:76:fc:e2:66:6c:af 201s 38:8a:ae:26:0f:c2:57:5b:21:b7:ff:6e:13:a5:36:45 201s 8c:a8:13:9f:29:d8:1e:0a:3a:9c:01:15:2f:97:44:32 201s dc:d8:12:7f:d3:5b:cd:77:f5:fd:c5:df:b8:0c:1d:a8 201s 3e:6d:77:3c:f1:65:5e:7f:fc:de:71:3c:6f:c2:94:f3 201s e2:d2:7e:1d:15:d9:6d:cf:56:47:29:ff:b1:f8:c4:c3 201s 18:2f:e3:ec:a8:e5:d1:05:2c:66:aa:29:97:be:fa:00 201s bb:06:f9:b1:7b:e2:76:77:eb:c6:2c:f6:86:0d:d9:86 201s 4a:fa:3c:d4:18:05:d0:7b:7c:b8:b1:5a:84:bb:c4:7a 201s 0b:54:4b:8c:11:9f:7c:fb:45:d9:c6:1f:3d:41:2c:d9 201s 65:3b:4b:09:f4:2a:21:d5:84:a7:f7:37:ac:f2:fa:66 201s 8d:06:27:7d:f8:18:45:38:c7:56:73:f2:32:87:ea:95 201s 4b:42:b7:65:bd:2b:ec:30:a0:40:34:08:0f:89:d3:86 201s 9b:57:66:28:db:8e:7d:d6:78:1b:20:d7:e9:6f:bd:a6 201s b2:6c:2f:79:87:37:bf:11:2f:f0:1d:a0:fa:b8:fc:82 201s 26:f7:c7:34:50:46:04:a7:21:ed:6b:1b:c7:fc:06:ef 201s 5b:c8:22:3a:92:44:37:b0:50:fd:5d:59:7b:ad:69:59 201s a0:fb:8c:b7:27:37:6c:e2:07:60:12:40:4d:61:ce:d1 201s f6:5a:1d:cc:5b:9b:91:0d:88:71:23:2a:11:88:21:a9 201s ac:bb:8f:53:37:cf:a4:14:a4:35:d0:e7:df:73:f9:ea 201s 5d:e6:60:b0:d7:eb:40:4b:30:b5:ae:36:46:67:55:08 201s a5 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s f2926a531389cc28052d8411b4a4ed8e7823e675 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:f2926a531389cc28052d8411b4a4ed8e7823e675 201s sha256:9fb475b902e52af17a9a32a389d8e6c5e46591b5ff0b1d46bfc2f11b54874ec9 201s Public Key PIN: 201s pin-sha256:n7R1uQLlKvF6mjKjidjmxeRlkbX/Cx1Gv8LxG1SHTsk= 201s 201s 201s 201s Signing certificate... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA384 201s Salt Length: 48 201s Modulus (bits 3072): 201s 00:ae:b5:38:83:65:8b:4c:ae:dc:ef:49:41:45:34:8f 201s dc:a0:f5:6b:d1:df:a0:ed:84:c9:9c:67:c3:09:bd:a7 201s c1:aa:82:e4:26:3e:ef:de:ed:04:a4:15:99:fd:41:37 201s a7:87:c8:dc:c5:78:62:8e:7d:c8:76:fc:e2:66:6c:af 201s 38:8a:ae:26:0f:c2:57:5b:21:b7:ff:6e:13:a5:36:45 201s 8c:a8:13:9f:29:d8:1e:0a:3a:9c:01:15:2f:97:44:32 201s dc:d8:12:7f:d3:5b:cd:77:f5:fd:c5:df:b8:0c:1d:a8 201s 3e:6d:77:3c:f1:65:5e:7f:fc:de:71:3c:6f:c2:94:f3 201s e2:d2:7e:1d:15:d9:6d:cf:56:47:29:ff:b1:f8:c4:c3 201s 18:2f:e3:ec:a8:e5:d1:05:2c:66:aa:29:97:be:fa:00 201s bb:06:f9:b1:7b:e2:76:77:eb:c6:2c:f6:86:0d:d9:86 201s 4a:fa:3c:d4:18:05:d0:7b:7c:b8:b1:5a:84:bb:c4:7a 201s 0b:54:4b:8c:11:9f:7c:fb:45:d9:c6:1f:3d:41:2c:d9 201s 65:3b:4b:09:f4:2a:21:d5:84:a7:f7:37:ac:f2:fa:66 201s 8d:06:27:7d:f8:18:45:38:c7:56:73:f2:32:87:ea:95 201s 4b:42:b7:65:bd:2b:ec:30:a0:40:34:08:0f:89:d3:86 201s 9b:57:66:28:db:8e:7d:d6:78:1b:20:d7:e9:6f:bd:a6 201s b2:6c:2f:79:87:37:bf:11:2f:f0:1d:a0:fa:b8:fc:82 201s 26:f7:c7:34:50:46:04:a7:21:ed:6b:1b:c7:fc:06:ef 201s 5b:c8:22:3a:92:44:37:b0:50:fd:5d:59:7b:ad:69:59 201s a0:fb:8c:b7:27:37:6c:e2:07:60:12:40:4d:61:ce:d1 201s f6:5a:1d:cc:5b:9b:91:0d:88:71:23:2a:11:88:21:a9 201s ac:bb:8f:53:37:cf:a4:14:a4:35:d0:e7:df:73:f9:ea 201s 5d:e6:60:b0:d7:eb:40:4b:30:b5:ae:36:46:67:55:08 201s a5 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s f2926a531389cc28052d8411b4a4ed8e7823e675 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:f2926a531389cc28052d8411b4a4ed8e7823e675 201s sha256:9fb475b902e52af17a9a32a389d8e6c5e46591b5ff0b1d46bfc2f11b54874ec9 201s Public Key PIN: 201s pin-sha256:n7R1uQLlKvF6mjKjidjmxeRlkbX/Cx1Gv8LxG1SHTsk= 201s 201s 201s 201s Signing certificate... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA384 201s Salt Length: 48 201s Modulus (bits 3072): 201s 00:ae:b5:38:83:65:8b:4c:ae:dc:ef:49:41:45:34:8f 201s dc:a0:f5:6b:d1:df:a0:ed:84:c9:9c:67:c3:09:bd:a7 201s c1:aa:82:e4:26:3e:ef:de:ed:04:a4:15:99:fd:41:37 201s a7:87:c8:dc:c5:78:62:8e:7d:c8:76:fc:e2:66:6c:af 201s 38:8a:ae:26:0f:c2:57:5b:21:b7:ff:6e:13:a5:36:45 201s 8c:a8:13:9f:29:d8:1e:0a:3a:9c:01:15:2f:97:44:32 201s dc:d8:12:7f:d3:5b:cd:77:f5:fd:c5:df:b8:0c:1d:a8 201s 3e:6d:77:3c:f1:65:5e:7f:fc:de:71:3c:6f:c2:94:f3 201s e2:d2:7e:1d:15:d9:6d:cf:56:47:29:ff:b1:f8:c4:c3 201s 18:2f:e3:ec:a8:e5:d1:05:2c:66:aa:29:97:be:fa:00 201s bb:06:f9:b1:7b:e2:76:77:eb:c6:2c:f6:86:0d:d9:86 201s 4a:fa:3c:d4:18:05:d0:7b:7c:b8:b1:5a:84:bb:c4:7a 201s 0b:54:4b:8c:11:9f:7c:fb:45:d9:c6:1f:3d:41:2c:d9 201s 65:3b:4b:09:f4:2a:21:d5:84:a7:f7:37:ac:f2:fa:66 201s 8d:06:27:7d:f8:18:45:38:c7:56:73:f2:32:87:ea:95 201s 4b:42:b7:65:bd:2b:ec:30:a0:40:34:08:0f:89:d3:86 201s 9b:57:66:28:db:8e:7d:d6:78:1b:20:d7:e9:6f:bd:a6 201s b2:6c:2f:79:87:37:bf:11:2f:f0:1d:a0:fa:b8:fc:82 201s 26:f7:c7:34:50:46:04:a7:21:ed:6b:1b:c7:fc:06:ef 201s 5b:c8:22:3a:92:44:37:b0:50:fd:5d:59:7b:ad:69:59 201s a0:fb:8c:b7:27:37:6c:e2:07:60:12:40:4d:61:ce:d1 201s f6:5a:1d:cc:5b:9b:91:0d:88:71:23:2a:11:88:21:a9 201s ac:bb:8f:53:37:cf:a4:14:a4:35:d0:e7:df:73:f9:ea 201s 5d:e6:60:b0:d7:eb:40:4b:30:b5:ae:36:46:67:55:08 201s a5 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s f2926a531389cc28052d8411b4a4ed8e7823e675 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:f2926a531389cc28052d8411b4a4ed8e7823e675 201s sha256:9fb475b902e52af17a9a32a389d8e6c5e46591b5ff0b1d46bfc2f11b54874ec9 201s Public Key PIN: 201s pin-sha256:n7R1uQLlKvF6mjKjidjmxeRlkbX/Cx1Gv8LxG1SHTsk= 201s 201s 201s 201s Signing certificate... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA384 201s Salt Length: 48 201s Modulus (bits 3072): 201s 00:ae:b5:38:83:65:8b:4c:ae:dc:ef:49:41:45:34:8f 201s dc:a0:f5:6b:d1:df:a0:ed:84:c9:9c:67:c3:09:bd:a7 201s c1:aa:82:e4:26:3e:ef:de:ed:04:a4:15:99:fd:41:37 201s a7:87:c8:dc:c5:78:62:8e:7d:c8:76:fc:e2:66:6c:af 201s 38:8a:ae:26:0f:c2:57:5b:21:b7:ff:6e:13:a5:36:45 201s 8c:a8:13:9f:29:d8:1e:0a:3a:9c:01:15:2f:97:44:32 201s dc:d8:12:7f:d3:5b:cd:77:f5:fd:c5:df:b8:0c:1d:a8 201s 3e:6d:77:3c:f1:65:5e:7f:fc:de:71:3c:6f:c2:94:f3 201s e2:d2:7e:1d:15:d9:6d:cf:56:47:29:ff:b1:f8:c4:c3 201s 18:2f:e3:ec:a8:e5:d1:05:2c:66:aa:29:97:be:fa:00 201s bb:06:f9:b1:7b:e2:76:77:eb:c6:2c:f6:86:0d:d9:86 201s 4a:fa:3c:d4:18:05:d0:7b:7c:b8:b1:5a:84:bb:c4:7a 201s 0b:54:4b:8c:11:9f:7c:fb:45:d9:c6:1f:3d:41:2c:d9 201s 65:3b:4b:09:f4:2a:21:d5:84:a7:f7:37:ac:f2:fa:66 201s 8d:06:27:7d:f8:18:45:38:c7:56:73:f2:32:87:ea:95 201s 4b:42:b7:65:bd:2b:ec:30:a0:40:34:08:0f:89:d3:86 201s 9b:57:66:28:db:8e:7d:d6:78:1b:20:d7:e9:6f:bd:a6 201s b2:6c:2f:79:87:37:bf:11:2f:f0:1d:a0:fa:b8:fc:82 201s 26:f7:c7:34:50:46:04:a7:21:ed:6b:1b:c7:fc:06:ef 201s 5b:c8:22:3a:92:44:37:b0:50:fd:5d:59:7b:ad:69:59 201s a0:fb:8c:b7:27:37:6c:e2:07:60:12:40:4d:61:ce:d1 201s f6:5a:1d:cc:5b:9b:91:0d:88:71:23:2a:11:88:21:a9 201s ac:bb:8f:53:37:cf:a4:14:a4:35:d0:e7:df:73:f9:ea 201s 5d:e6:60:b0:d7:eb:40:4b:30:b5:ae:36:46:67:55:08 201s a5 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s f2926a531389cc28052d8411b4a4ed8e7823e675 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:f2926a531389cc28052d8411b4a4ed8e7823e675 201s sha256:9fb475b902e52af17a9a32a389d8e6c5e46591b5ff0b1d46bfc2f11b54874ec9 201s Public Key PIN: 201s pin-sha256:n7R1uQLlKvF6mjKjidjmxeRlkbX/Cx1Gv8LxG1SHTsk= 201s 201s 201s 201s Signing certificate... 201s Generating a signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: Medium (2432 bits) 201s Parameters: 201s Hash Algorithm: SHA384 201s Salt Length: 48 201s Modulus (bits 2432): 201s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 201s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 201s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 201s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 201s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 201s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 201s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 201s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 201s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 201s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 201s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 201s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 201s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 201s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 201s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 201s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 201s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 201s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 201s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 201s 75 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 482334530a8931384a5aeacab6d2a6dece1d2b18 201s Authority Key Identifier (not critical): 201s 4d56b76a0058f16792f4a675551b8e530103efcf 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:600d8d17fb020c570715592950abf27a74d917e5 201s sha256:a49b81ef8676cef920ab02e512fe74a776b0de9fb02ae0332d20003e19f92e8d 201s Public Key PIN: 201s pin-sha256:pJuB74Z2zvkgqwLlEv50p3aw3p+wKuAzLSAAPhn5Lo0= 201s 201s 201s 201s Signing certificate... 201s Subject Public Key Algorithm: RSA-PSS 201s Generating a signed certificate... 201s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 201s Generating a signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA 201s Algorithm Security Level: Medium (2432 bits) 201s Modulus (bits 2432): 201s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 201s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 201s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 201s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 201s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 201s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 201s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 201s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 201s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 201s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 201s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 201s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 201s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 201s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 201s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 201s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 201s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 201s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 201s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 201s 75 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 482334530a8931384a5aeacab6d2a6dece1d2b18 201s Authority Key Identifier (not critical): 201s 4d56b76a0058f16792f4a675551b8e530103efcf 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 201s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 201s Public Key PIN: 201s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 201s 201s 201s 201s Signing certificate... 201s Signature Algorithm: RSA-PSS-SHA384 201s Signature Algorithm: RSA-PSS-SHA384 201s Generating a 3072 bit RSA-PSS private key... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA512 201s Salt Length: 64 201s Modulus (bits 3072): 201s 00:a2:3c:94:93:ee:d4:4b:cd:01:ce:f5:68:e0:15:fa 201s 60:ae:62:90:02:a1:be:d4:a0:9d:cc:cf:62:06:3d:e3 201s dc:d2:90:f8:ea:b9:62:4c:89:78:ea:50:e3:92:40:90 201s 47:d1:0c:d4:5a:7e:fe:32:bb:fd:67:16:b7:61:5d:ee 201s a0:50:fb:94:05:43:90:89:4f:7a:9e:c7:78:f3:44:f2 201s 92:6f:99:4b:b7:ca:8b:97:b7:02:ef:bf:45:4d:99:79 201s 71:56:20:8a:ad:f8:4b:3c:b8:6e:66:ff:38:de:fd:1c 201s cf:f4:38:c6:51:96:52:5a:19:18:42:c6:b2:33:76:f6 201s fb:56:ee:0f:b9:48:44:01:e5:8c:83:5e:27:5e:a0:a5 201s cf:5e:c4:1f:37:cb:92:f9:a0:98:61:37:f1:bf:c1:a3 201s 00:e8:ff:7d:c3:88:ef:32:32:b7:89:c8:d1:6b:d0:0c 201s 36:8d:f3:3c:57:ed:ac:f6:85:d4:de:6d:bc:a8:b6:69 201s 97:24:0c:b6:78:29:7d:5c:7a:f3:83:75:83:ea:2a:aa 201s a2:87:2e:09:a8:83:c7:ef:1c:71:da:01:73:24:7f:92 201s ab:81:8c:e9:f5:b7:01:9c:23:96:d7:8d:a6:28:fa:7e 201s b1:50:8d:58:6f:e8:67:da:bd:27:18:87:a8:22:20:a3 201s 33:e2:6d:3a:cb:f6:74:c4:67:31:7a:3c:f8:fa:0e:86 201s 65:5e:97:e1:aa:00:cc:a6:ae:7f:6f:c1:aa:6c:80:c8 201s bd:e1:6f:e0:9d:fe:33:0f:d6:65:e6:b7:8a:88:45:7f 201s 6b:ce:e7:2d:2e:01:c0:f9:91:da:d4:5a:03:45:52:7b 201s 46:55:84:51:3f:7d:f6:7e:d6:48:6f:59:05:73:41:df 201s d3:22:dd:8f:fc:33:98:12:fb:91:74:d3:e6:34:1c:7b 201s b4:78:ba:f6:f3:0b:1a:07:c1:55:cc:72:3f:72:8b:80 201s 74:0e:9c:8d:f6:81:36:06:fb:29:94:28:3f:1d:cb:5a 201s 0d 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 5a8139236c1556f82288e17fed3f8ded56904d97 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:5a8139236c1556f82288e17fed3f8ded56904d97 201s sha256:b4b25df76f642c26a9124d1425edef3dc06bde86edce28caba1325b3af53b86b 201s Public Key PIN: 201s pin-sha256:tLJd929kLCapEk0UJe3vPcBr3obtzijKuhMls69TuGs= 201s 201s 201s 201s Signing certificate... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA512 201s Salt Length: 64 201s Modulus (bits 3072): 201s 00:a2:3c:94:93:ee:d4:4b:cd:01:ce:f5:68:e0:15:fa 201s 60:ae:62:90:02:a1:be:d4:a0:9d:cc:cf:62:06:3d:e3 201s dc:d2:90:f8:ea:b9:62:4c:89:78:ea:50:e3:92:40:90 201s 47:d1:0c:d4:5a:7e:fe:32:bb:fd:67:16:b7:61:5d:ee 201s a0:50:fb:94:05:43:90:89:4f:7a:9e:c7:78:f3:44:f2 201s 92:6f:99:4b:b7:ca:8b:97:b7:02:ef:bf:45:4d:99:79 201s 71:56:20:8a:ad:f8:4b:3c:b8:6e:66:ff:38:de:fd:1c 201s cf:f4:38:c6:51:96:52:5a:19:18:42:c6:b2:33:76:f6 201s fb:56:ee:0f:b9:48:44:01:e5:8c:83:5e:27:5e:a0:a5 201s cf:5e:c4:1f:37:cb:92:f9:a0:98:61:37:f1:bf:c1:a3 201s 00:e8:ff:7d:c3:88:ef:32:32:b7:89:c8:d1:6b:d0:0c 201s 36:8d:f3:3c:57:ed:ac:f6:85:d4:de:6d:bc:a8:b6:69 201s 97:24:0c:b6:78:29:7d:5c:7a:f3:83:75:83:ea:2a:aa 201s a2:87:2e:09:a8:83:c7:ef:1c:71:da:01:73:24:7f:92 201s ab:81:8c:e9:f5:b7:01:9c:23:96:d7:8d:a6:28:fa:7e 201s b1:50:8d:58:6f:e8:67:da:bd:27:18:87:a8:22:20:a3 201s 33:e2:6d:3a:cb:f6:74:c4:67:31:7a:3c:f8:fa:0e:86 201s 65:5e:97:e1:aa:00:cc:a6:ae:7f:6f:c1:aa:6c:80:c8 201s bd:e1:6f:e0:9d:fe:33:0f:d6:65:e6:b7:8a:88:45:7f 201s 6b:ce:e7:2d:2e:01:c0:f9:91:da:d4:5a:03:45:52:7b 201s 46:55:84:51:3f:7d:f6:7e:d6:48:6f:59:05:73:41:df 201s d3:22:dd:8f:fc:33:98:12:fb:91:74:d3:e6:34:1c:7b 201s b4:78:ba:f6:f3:0b:1a:07:c1:55:cc:72:3f:72:8b:80 201s 74:0e:9c:8d:f6:81:36:06:fb:29:94:28:3f:1d:cb:5a 201s 0d 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 5a8139236c1556f82288e17fed3f8ded56904d97 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:5a8139236c1556f82288e17fed3f8ded56904d97 201s sha256:b4b25df76f642c26a9124d1425edef3dc06bde86edce28caba1325b3af53b86b 201s Public Key PIN: 201s pin-sha256:tLJd929kLCapEk0UJe3vPcBr3obtzijKuhMls69TuGs= 201s 201s 201s 201s Signing certificate... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA512 201s Salt Length: 64 201s Modulus (bits 3072): 201s 00:a2:3c:94:93:ee:d4:4b:cd:01:ce:f5:68:e0:15:fa 201s 60:ae:62:90:02:a1:be:d4:a0:9d:cc:cf:62:06:3d:e3 201s dc:d2:90:f8:ea:b9:62:4c:89:78:ea:50:e3:92:40:90 201s 47:d1:0c:d4:5a:7e:fe:32:bb:fd:67:16:b7:61:5d:ee 201s a0:50:fb:94:05:43:90:89:4f:7a:9e:c7:78:f3:44:f2 201s 92:6f:99:4b:b7:ca:8b:97:b7:02:ef:bf:45:4d:99:79 201s 71:56:20:8a:ad:f8:4b:3c:b8:6e:66:ff:38:de:fd:1c 201s cf:f4:38:c6:51:96:52:5a:19:18:42:c6:b2:33:76:f6 201s fb:56:ee:0f:b9:48:44:01:e5:8c:83:5e:27:5e:a0:a5 201s cf:5e:c4:1f:37:cb:92:f9:a0:98:61:37:f1:bf:c1:a3 201s 00:e8:ff:7d:c3:88:ef:32:32:b7:89:c8:d1:6b:d0:0c 201s 36:8d:f3:3c:57:ed:ac:f6:85:d4:de:6d:bc:a8:b6:69 201s 97:24:0c:b6:78:29:7d:5c:7a:f3:83:75:83:ea:2a:aa 201s a2:87:2e:09:a8:83:c7:ef:1c:71:da:01:73:24:7f:92 201s ab:81:8c:e9:f5:b7:01:9c:23:96:d7:8d:a6:28:fa:7e 201s b1:50:8d:58:6f:e8:67:da:bd:27:18:87:a8:22:20:a3 201s 33:e2:6d:3a:cb:f6:74:c4:67:31:7a:3c:f8:fa:0e:86 201s 65:5e:97:e1:aa:00:cc:a6:ae:7f:6f:c1:aa:6c:80:c8 201s bd:e1:6f:e0:9d:fe:33:0f:d6:65:e6:b7:8a:88:45:7f 201s 6b:ce:e7:2d:2e:01:c0:f9:91:da:d4:5a:03:45:52:7b 201s 46:55:84:51:3f:7d:f6:7e:d6:48:6f:59:05:73:41:df 201s d3:22:dd:8f:fc:33:98:12:fb:91:74:d3:e6:34:1c:7b 201s b4:78:ba:f6:f3:0b:1a:07:c1:55:cc:72:3f:72:8b:80 201s 74:0e:9c:8d:f6:81:36:06:fb:29:94:28:3f:1d:cb:5a 201s 0d 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 5a8139236c1556f82288e17fed3f8ded56904d97 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:5a8139236c1556f82288e17fed3f8ded56904d97 201s sha256:b4b25df76f642c26a9124d1425edef3dc06bde86edce28caba1325b3af53b86b 201s Public Key PIN: 201s pin-sha256:tLJd929kLCapEk0UJe3vPcBr3obtzijKuhMls69TuGs= 201s 201s 201s 201s Signing certificate... 201s Generating a self signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: High (3072 bits) 201s Parameters: 201s Hash Algorithm: SHA512 201s Salt Length: 64 201s Modulus (bits 3072): 201s 00:a2:3c:94:93:ee:d4:4b:cd:01:ce:f5:68:e0:15:fa 201s 60:ae:62:90:02:a1:be:d4:a0:9d:cc:cf:62:06:3d:e3 201s dc:d2:90:f8:ea:b9:62:4c:89:78:ea:50:e3:92:40:90 201s 47:d1:0c:d4:5a:7e:fe:32:bb:fd:67:16:b7:61:5d:ee 201s a0:50:fb:94:05:43:90:89:4f:7a:9e:c7:78:f3:44:f2 201s 92:6f:99:4b:b7:ca:8b:97:b7:02:ef:bf:45:4d:99:79 201s 71:56:20:8a:ad:f8:4b:3c:b8:6e:66:ff:38:de:fd:1c 201s cf:f4:38:c6:51:96:52:5a:19:18:42:c6:b2:33:76:f6 201s fb:56:ee:0f:b9:48:44:01:e5:8c:83:5e:27:5e:a0:a5 201s cf:5e:c4:1f:37:cb:92:f9:a0:98:61:37:f1:bf:c1:a3 201s 00:e8:ff:7d:c3:88:ef:32:32:b7:89:c8:d1:6b:d0:0c 201s 36:8d:f3:3c:57:ed:ac:f6:85:d4:de:6d:bc:a8:b6:69 201s 97:24:0c:b6:78:29:7d:5c:7a:f3:83:75:83:ea:2a:aa 201s a2:87:2e:09:a8:83:c7:ef:1c:71:da:01:73:24:7f:92 201s ab:81:8c:e9:f5:b7:01:9c:23:96:d7:8d:a6:28:fa:7e 201s b1:50:8d:58:6f:e8:67:da:bd:27:18:87:a8:22:20:a3 201s 33:e2:6d:3a:cb:f6:74:c4:67:31:7a:3c:f8:fa:0e:86 201s 65:5e:97:e1:aa:00:cc:a6:ae:7f:6f:c1:aa:6c:80:c8 201s bd:e1:6f:e0:9d:fe:33:0f:d6:65:e6:b7:8a:88:45:7f 201s 6b:ce:e7:2d:2e:01:c0:f9:91:da:d4:5a:03:45:52:7b 201s 46:55:84:51:3f:7d:f6:7e:d6:48:6f:59:05:73:41:df 201s d3:22:dd:8f:fc:33:98:12:fb:91:74:d3:e6:34:1c:7b 201s b4:78:ba:f6:f3:0b:1a:07:c1:55:cc:72:3f:72:8b:80 201s 74:0e:9c:8d:f6:81:36:06:fb:29:94:28:3f:1d:cb:5a 201s 0d 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 5a8139236c1556f82288e17fed3f8ded56904d97 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:5a8139236c1556f82288e17fed3f8ded56904d97 201s sha256:b4b25df76f642c26a9124d1425edef3dc06bde86edce28caba1325b3af53b86b 201s Public Key PIN: 201s pin-sha256:tLJd929kLCapEk0UJe3vPcBr3obtzijKuhMls69TuGs= 201s 201s 201s 201s Signing certificate... 201s Generating a signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA-PSS 201s Algorithm Security Level: Medium (2432 bits) 201s Parameters: 201s Hash Algorithm: SHA512 201s Salt Length: 64 201s Modulus (bits 2432): 201s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 201s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 201s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 201s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 201s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 201s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 201s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 201s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 201s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 201s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 201s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 201s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 201s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 201s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 201s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 201s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 201s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 201s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 201s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 201s 75 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 482334530a8931384a5aeacab6d2a6dece1d2b18 201s Authority Key Identifier (not critical): 201s 4d56b76a0058f16792f4a675551b8e530103efcf 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:b0d4433ac119ebcab37c481d2fd793fd109d2c47 201s sha256:ba44413a4e54faa010b0065ccfde781125729039568343d5e6bd0cba9be7bc90 201s Public Key PIN: 201s pin-sha256:ukRBOk5U+qAQsAZcz954ESVykDlWg0PV5r0MupvnvJA= 201s 201s 201s 201s Signing certificate... 201s Subject Public Key Algorithm: RSA-PSS 201s Generating a signed certificate... 201s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 201s Generating a signed certificate... 201s X.509 Certificate Information: 201s Version: 3 201s Serial Number (hex): 07 201s Validity: 201s Not Before: Thu Feb 20 20:34:22 UTC 2025 201s Not After: Thu Mar 25 20:34:22 UTC 2032 201s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 201s Subject Public Key Algorithm: RSA 201s Algorithm Security Level: Medium (2432 bits) 201s Modulus (bits 2432): 201s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 201s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 201s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 201s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 201s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 201s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 201s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 201s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 201s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 201s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 201s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 201s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 201s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 201s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 201s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 201s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 201s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 201s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 201s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 201s 75 201s Exponent (bits 24): 201s 01:00:01 201s Extensions: 201s Basic Constraints (critical): 201s Certificate Authority (CA): TRUE 201s Subject Alternative Name (not critical): 201s DNSname: www.none.org 201s DNSname: www.morethanone.org 201s DNSname: www.evenmorethanone.org 201s IPAddress: 192.168.1.1 201s RFC822Name: none@none.org 201s RFC822Name: where@none.org 201s Key Purpose (not critical): 201s OCSP signing. 201s Key Usage (critical): 201s Digital signature. 201s Certificate signing. 201s Subject Key Identifier (not critical): 201s 482334530a8931384a5aeacab6d2a6dece1d2b18 201s Authority Key Identifier (not critical): 201s 4d56b76a0058f16792f4a675551b8e530103efcf 201s CRL Distribution points (not critical): 201s URI: http://www.getcrl.crl/getcrl1/ 201s URI: http://www.getcrl.crl/getcrl2/ 201s URI: http://www.getcrl.crl/getcrl3/ 201s Other Information: 201s Public Key ID: 201s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 201s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 201s Public Key PIN: 201s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 201s 201s 201s 201s Signing certificate... 201s Signature Algorithm: RSA-PSS-SHA512 201s Signature Algorithm: RSA-PSS-SHA512 201s RSA-PSS to RSA conversion was successful 201s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 201s Use --verify-profile low to apply the default verification of NORMAL priority string. 201s Loaded CAs (1 available) 201s Subject: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 201s Issuer: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 201s Checked against: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 201s Signature algorithm: RSA-PSS-SHA256 201s Output: Verified. The certificate is trusted. 201s 201s Chain verification output: Verified. The certificate is trusted. 201s 201s SUCCESS [14]../../tests/cert-tests/certtool-rsa-pss.sh 201s running [15]../../tests/cert-tests/certtool-subca.sh ... 201s Generating a 256 bit EC/ECDSA private key ... 201s Generating a PKCS #10 certificate request... 201s SUCCESS [15]../../tests/cert-tests/certtool-subca.sh 201s running [16]../../tests/cert-tests/certtool-utf8.sh ... 201s SUCCESS [16]../../tests/cert-tests/certtool-utf8.sh 201s running [17]../../tests/cert-tests/certtool-verify-profiles.sh ... 201s Checking chain with insecure leaf 201s Checking chain with insecure subca 201s Checking chain with insecure ca 201s SUCCESS [17]../../tests/cert-tests/certtool-verify-profiles.sh 201s running [18]../../tests/cert-tests/certtool.sh ... 201s Generating a 3072 bit RSA private key... 203s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,ST=Attiki,OU=sleeping dept.,O=Koko inc.,C=GR 203s Issuer: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 203s Checked against: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 203s Signature algorithm: ECDSA-SHA256 203s Output: Verified. The certificate is trusted. 203s 203s Chain verification output: Verified. The certificate is trusted. 203s 203s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 203s Use --verify-profile low to apply the default verification of NORMAL priority string. 203s SUCCESS [18]../../tests/cert-tests/certtool.sh 203s running [19]../../tests/cert-tests/crl.sh ... 203s SUCCESS [19]../../tests/cert-tests/crl.sh 203s running [20]../../tests/cert-tests/crq.sh ... 203s Self signature: verified 203s 203s SUCCESS [20]../../tests/cert-tests/crq.sh 203s running [21]../../tests/cert-tests/dane.sh ... 203s SUCCESS [21]../../tests/cert-tests/dane.sh 203s running [22]../../tests/cert-tests/dsa.sh ... 203s Checking various DSA key sizes (port ) 203s Checking DSA-1024 with TLS 1.0 203s reserved port 20199 203s HTTP Server listening on IPv4 0.0.0.0 port 20199...done 203s HTTP Server listening on IPv6 :: port 20199...done 204s Checking server DSA-1024 with client DSA-1024 and TLS 1.0 204s Checking server DSA-1024 with client DSA-2048 and TLS 1.0 204s Error in handshake: A TLS fatal alert has been received. 204s Checking server DSA-1024 with client DSA-3072 and TLS 1.0 204s Error in handshake: A TLS fatal alert has been received. 204s Exiting via signal 15 204s Checking DSA-1024 with TLS 1.2 204s reserved port 25948 204s HTTP Server listening on IPv4 0.0.0.0 port 25948...done 204s HTTP Server listening on IPv6 :: port 25948...done 205s Checking server DSA-1024 with client DSA-1024 and TLS 1.2 205s Checking server DSA-1024 with client DSA-2048 and TLS 1.2 205s |<1>| The hash size used in signature (20) is less than the expected (32) 205s Checking server DSA-1024 with client DSA-3072 and TLS 1.2 205s |<1>| The hash size used in signature (20) is less than the expected (32) 205s Checking DSA-2048 with TLS 1.2 205s Exiting via signal 15 205s reserved port 9339 205s HTTP Server listening on IPv4 0.0.0.0 port 9339...done 205s HTTP Server listening on IPv6 :: port 9339...done 206s |<0x1985946b7c10>| The hash size used in signature (20) is less than the expected (32) 206s |<1>| The hash size used in signature (20) is less than the expected (32) 206s Checking DSA-3072 with TLS 1.2 206s reserved port 6968 206s Exiting via signal 15 206s HTTP Server listening on IPv4 0.0.0.0 port 6968...done 206s HTTP Server listening on IPv6 :: port 6968...done 207s |<0x18b2934a86a0>| The hash size used in signature (20) is less than the expected (32) 207s |<1>| The hash size used in signature (20) is less than the expected (32) 207s unreserved port 6968 207s Exiting via signal 15 207s SUCCESS [22]../../tests/cert-tests/dsa.sh 207s running [23]../../tests/cert-tests/ecdsa.sh ... 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s SUCCESS [23]../../tests/cert-tests/ecdsa.sh 207s running [24]../../tests/cert-tests/email.sh ... 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 207s 207s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 207s 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 207s 207s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 207s 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Verified. The certificate is trusted. 207s 207s Chain verification output: Verified. The certificate is trusted. 207s 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Verified. The certificate is trusted. 207s 207s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 207s 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 207s 207s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 207s 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 207s 207s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 207s 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Verified. The certificate is trusted. 207s 207s Chain verification output: Verified. The certificate is trusted. 207s 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Subject: CN=invalid@example.com 207s Issuer: CN=CA-0 207s Checked against: CN=CA-0 207s Signature algorithm: RSA-SHA256 207s Output: Verified. The certificate is trusted. 207s 207s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 207s 207s SUCCESS [24]../../tests/cert-tests/email.sh 207s running [25]../../tests/cert-tests/gost.sh ... 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 207s Use --verify-profile low to apply the default verification of NORMAL priority string. 207s Loaded CAs (1 available) 207s SUCCESS [25]../../tests/cert-tests/gost.sh 207s running [26]../../tests/cert-tests/illegal-rsa.sh ... 207s Encrypted structure detected... 207s import error: The private key is invalid. 207s PKCS #8 information: 207s Cipher: 3DES-CBC 207s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 207s Salt: 3c59d7f116fbc5d6 207s Salt size: 8 207s Iteration count: 5216 207s 207s import error: The private key is invalid. 207s import error: The public key parameters are invalid. 207s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 207s Generating a 2048 bit RSA-PSS private key... 208s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 208s Generating a 2048 bit RSA-PSS private key... 208s SUCCESS [26]../../tests/cert-tests/illegal-rsa.sh 208s running [27]../../tests/cert-tests/inhibit-anypolicy.sh ... 208s privkey_generate: The public key parameters are invalid. 208s Generating a signed certificate... 208s X.509 Certificate Information: 208s Version: 3 208s Serial Number (hex): 03278a9d82af89e6509fa27508c1e6b48a0c08a2 208s Validity: 208s Not BeforSetting log level to 2 208s Subject: CN=sub-CA 208s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 208s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 208s Signature algorithm: RSA-SHA256 208s Output: Verified. The certificate is trusted. 208s 208s Chain verification output: Verified. The certificate is trusted. 208s 208s e: Sun Apr 23 00:00:00 UTC 2017 208s Not After: Mon Apr 23 00:00:00 UTC 2018 208s Subject: CN=sub-CA 208s Subject Public Key Algorithm: RSA 208s Algorithm Security Level: Low (1024 bits) 208s Modulus (bits 1024): 208s 00:ac:d7:4a:cc:04:0a:33:0f:c6:e2:fc:a3:79:1c:6d 208s 47:7c:3e:52:0d:e3:dc:7d:fc:f3:40:0a:a7:c3:f4:5d 208s 08:e3:ad:4c:39:39:09:fb:89:3a:ed:31:be:dc:52:06 208s 3d:4b:9c:5e:05:e6:54:18:14:a7:48:9f:9f:7e:79:f9 208s 36:57:58:82:9a:99:ad:38:dc:cd:31:47:4e:c5:2b:48 208s 61:b3:07:d7:37:e8:f0:6e:50:fa:37:44:a8:0d:c6:a6 208s a9:d9:1d:37:ca:61:04:6d:a9:c7:b6:35:f5:12:2f:91 208s 23:39:d7:10:79:6f:53:17:88:b7:fa:18:72:7f:bf:8e 208s 17 208s Exponent (bits 24): 208s 01:00:01 208s Extensions: 208s Basic Constraints (critical): 208s Certificate Authority (CA): TRUE 208s Subject Key Identifier (not critical): 208s 99c6d74b9feeddd283d026ed3deb0698933c523e 208s Authority Key Identifier (not critical): 208s 753ab7fc73642914496111fdce90cbf63d1c8a13 208s Other Information: 208s Public Key ID: 208s sha1:99c6d74b9feeddd283d026ed3deb0698933c523e 208s sha256:04eaac9f742c54f81aeac4246113c3314a11c9dc5fba86e5b86038d088503677 208s Public Key PIN: 208s pin-sha256:BOqsn3QsVPga6sQkYRPDMUoRydxfuobluGA40IhQNnc= 208s 208s 208s 208s Signing certificate... 208s |<2>| signing structure using RSA-SHA256 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s SUCCESS [27]../../tests/cert-tests/inhibit-anypolicy.sh 208s running [28]../../tests/cert-tests/invalid-sig.sh ... 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Subject: CN=Different sig in PKCS #1 208s Issuer: CN=GnuTLS Test CA 208s Checked against: CN=GnuTLS Test CA 208s Signature algorithm: RSA-SHA256 208s Output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 208s 208s Chain verification output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 208s 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s error parsing CRTs: Error in the certificate. 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s error parsing CRTs: Error in the certificate. 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s error parsing CRTs: Error in the certificate. 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s error parsing CRTs: Error in the certificate. 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 208s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 208s Signature algorithm: RSA-SHA1 208s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 208s 208s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 208s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 208s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 208s Signature algorithm: RSA-SHA1 208s Output: Verified. The certificate is trusted. 208s 208s Subject: CN=ROBLOX Corporation,OU=Digital ID Class 3 - Microsoft Software Validation v2,O=ROBLOX Corporation,L=Menlo Park,ST=California,C=US 208s Issuer: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 208s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 208s Signature algorithm: RSA-SHA1 208s Output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 208s 208s Chain verification output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 208s 208s SUCCESS [28]../../tests/cert-tests/invalid-sig.sh 208s running [29]../../tests/cert-tests/key-id.sh ... 208s Generating a signed certificate... 208s SUCCESS [29]../../tests/cert-tests/key-id.sh 208s running [30]../../tests/cert-tests/key-invalid.sh ... 208s OK ../../tests/cert-tests/data/key-invalid1.der - errno 1 208s 208s Expiration time: Fri Feb 20 20:34:29 2026 208s CA expiration time: Sat Jan 28 09:23:01 2017 208s Warning: The time set exceeds the CA's expiration time 208s X.509 Certificate Information: 208s Version: 3 208s Serial Number (hex): 01 208s Validity: 208s Not Before: Thu Feb 20 20:34:29 UTC 2025 208s Not After: Fri Feb 20 20:34:29 UTC 2026 208s Subject: 208s Subject Public Key Algorithm: RSA 208s Algorithm Security Level: Low (1024 bits) 208s Modulus (bits 1024): 208s 00:bc:f2:be:ee:e4:d5:e2:48:4d:f9:d9:06:13:f5:5f 208s 45:8d:a2:c7:b6:bd:b6:0f:da:3e:62:9f:94:ed:01:6c 208s e3:9d:d8:04:24:bc:cc:93:93:9d:33:8d:40:6a:fb:e1 208s 85:83:6d:8b:d3:3d:cf:db:88:5b:53:78:66:95:d2:d4 208s 5d:21:da:98:0a:2e:ef:db:59:28:08:4e:d6:c7:66:4b 208s 41:17:24:16:de:f3:92:ce:5e:f8:06:8a:b8:f5:5f:88 208s 4e:47:c6:98:3c:4d:07:46:ae:e6:88:67:9e:be:a7:f7 208s db:a0:5b:f8:33:9d:ab:fa:25:a3:86:f8:67:ef:33:90 208s e5 208s Exponent (bits 24): 208s 01:00:01 208s Extensions: 208s Basic Constraints (critical): 208s Certificate Authority (CA): FALSE 208s Subject Key Identifier (not critical): 208s 6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 208s Authority Key Identifier (not critical): 208s 7a2c7a6097460603cbfb28e8e219df18deeb4e0d 208s Other Information: 208s Public Key ID: 208s sha1:6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 208s sha256:cfb982c7a56a85949ebebdcb434fb0b17dc2e7be4d369e7272016ef8dada3a64 208s Public Key PIN: 208s pin-sha256:z7mCx6VqhZSevr3LQ0+wsX3C575NNp5ycgFu+NraOmQ= 208s 208s 208s 208s Signing certificate... 208s import error: ASN1 parser: Error in TAG. 208s import error: ASN1 parser: Error in TAG. 208s OK ../../tests/cert-tests/data/key-invalid2.der - errno 1 208s OK ../../tests/cert-tests/data/key-invalid3.der - errno 1 208s OK ../../tests/cert-tests/data/key-invalid4.der - errno 1 208s OK ../../tests/cert-tests/data/key-invalid5.der - errno 1 208s OK ../../tests/cert-tests/data/key-invalid6.der - errno 1 208s DONE (rc 0) 208s SUCCESS [30]../../tests/cert-tests/key-invalid.sh 208s running [31]../../tests/cert-tests/krb5-test.sh ... 208s import error: ASN1 parser: Error in TAG. 208s import error: ASN1 parser: Error in TAG. 208s import error: ASN1 parser: Error in TAG. 208s import error: ASN1 parser: Error in TAG. 208s SUCCESS [31]../../tests/cert-tests/krb5-test.sh 208s running [32]../../tests/cert-tests/md5-test.sh ... 208s SUCCESS [32]../../tests/cert-tests/md5-test.sh 208s running [33]../../tests/cert-tests/mldsa.sh ... 208s Testing ML-DSA-44 208s Testing ML-DSA-65 208s Testing ML-DSA-87 208s SUCCESS [33]../../tests/cert-tests/mldsa.sh 208s running [34]../../tests/cert-tests/name-constraints.sh ... 208s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 208s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 208s Signature algorithm: RSA-SHA1 208s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. 208s 208s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 208s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 208s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 208s Signature algorithm: RSA-SHA1 208s Output: Verified. The certificate is trusted. 208s 208s Subject: CN=bazz.foobar.com,O=Foo Bar Inc.,C=US 208s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 208s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 208s Signature algorithm: RSA-SHA1 208s Output: Verified. The certificate is trusted. 208s 208s Chain verification output: Verified. The certificate is trusted. 208s 208s SUCCESS [34]../../tests/cert-tests/name-constraints.sh 208s running [35]../../tests/cert-tests/othername-test.sh ... 208s SUCCESS [35]../../tests/cert-tests/othername-test.sh 208s running [36]../../tests/cert-tests/pathlen.sh ... 208s SUCCESS [36]../../tests/cert-tests/pathlen.sh 208s running [37]../../tests/cert-tests/pem-decoding.sh ... 208s SUCCESS [37]../../tests/cert-tests/pem-decoding.sh 208s running [38]../../tests/cert-tests/pkcs1-pad.sh ... 208s PKCS1-PAD1 OK 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s PKCS1-PAD2 OK 208s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 208s Use --verify-profile low to apply the default verification of NORMAL priority string. 208s PKCS1-PAD3 OK 208s SUCCESS [38]../../tests/cert-tests/pkcs1-pad.sh 208s running [39]../../tests/cert-tests/pkcs12-corner-cases.sh ... 208s bag_decrypt: The cipher type is unsupported. 208s There were errors parsing the structure 208s SUCCESS [39]../../tests/cert-tests/pkcs12-corner-cases.sh 208s running [40]../../tests/cert-tests/pkcs12-encode.sh ... 208s Generating a PKCS #12 structure... 208s Loading private key list... 208s Loaded 1 private keys. 211s Generating a PKCS #12 structure... 211s Loading private key list... 211s Loaded 1 private keys. 214s SUCCESS [40]../../tests/cert-tests/pkcs12-encode.sh 214s running [41]../../tests/cert-tests/pkcs12-gost.sh ... 214s Testing decoding of known keys 214s ============================== 214s 214s Testing encoding/decoding 214s ========================= 214s Generating a PKCS #12 structure... 214s Loading private key list... 214s Loaded 1 private keys. 250s Generating a PKCS #12 structure... 250s Loading private key list... 250s Loaded 1 private keys. 283s SUCCESS [41]../../tests/cert-tests/pkcs12-gost.sh 283s running [42]../../tests/cert-tests/pkcs12-pbmac1.sh ... 283s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 283s |<9>| salt.specified.size: 8 283s |<9>| iterationCount: 2048 283s |<9>| keyLength: 32 283s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 283s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 283s |<9>| salt.specified.size: 8 283s |<9>| iterationCount: 2048 283s |<9>| keyLength: 0 283s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 4e4f542055534544 284s Salt size: 8 284s Iteration count: 1 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 3da715f1636cac73 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 53c73c3e569b6b60 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 284s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 284s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 284s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 284s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 284s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 284s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 284s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 284s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 284s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 284s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 284s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 284s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 284s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 284s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 284s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 284s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 284s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 284s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 284s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 284s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 284s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 284s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 284s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 284s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 284s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 284s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 284s -----END ENCRYPTED PRIVATE KEY----- 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 4e4f542055534544 284s Salt size: 8 284s Iteration count: 1 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: b88fa501058da23a 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 438b0b21e30b7768 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQ4sLIeMLd2gCAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCzRZxKSU+ucLF8HX2dYOenBIIE 284s 0EaNOGz/31nzz2a0xHM6tajtRx1fOo++koMWrtlkPTkABvffBxbTajcTvEeunp+k 284s BYaqVgiO97UiQ/qANvajrE/l7dm0ds+fiuw+EKIl7i2t4F7+tlZIwdAywhwEuzLv 284s oZKeTigqVwku36NDpwIkIzOBJbgLIsMC6x7u89RNelMKZpYCkJ2gtUuOH1fc50vU 284s 8aH0U57gqtZbqXZ9qkI0snTlOop0HiiwX5SkYi6yRzqG2hZo1sKdVDkADLmawC4R 284s 8iGzhVzD2JN5plP9VD7kRnG3Feb9lLdlDBPlmBMV0gjmEd/0eFH1ZCHxM3kTxbNr 284s JSTCA0tn5jMhZBBBJQXJISjvSM4UFd5KHilAXTNOurn8msf7iMlz5jIgfXwKm0EO 284s I5EE0/NGypAQD9Qb8oNi/AbLLLUeYgqGYFp3wPVM+ESORm0amws+x4kpLjiKMBKj 284s qMdyFm17cuVXVgVzY2QR6WxNAsjC0h/+EHRlcPEdA4ggAtJpmjGmat9sqwUd9hOO 284s 9jftimonL199TMAfy5GTeOnN+Exmpy+SyWcdA0eiE43TYD/E5Ukq6e8tpqou1Wyq 284s fwv9vAo+a/pvvhpOhDlKSx7GdndobYa6+8aqD81ABJJMmFnnRyWqEE5KCIrGW9DB 284s pV2/bYY0PBHuNvXpH47+wkH0g0uikxP/pobid95j89WXCGnB43R4ROq26yoY0qy2 284s 4JqxmvIu3s3fPU+BDjbtMJBvSltMDNnJ+Rm9djxeq8Y0388qRu2udMnNSCdlq5tA 284s e4BrmKVaAniKIa+yJcT2HXkBkTv0pc03dMWGiVZvRcyWjDStGap2aEDBD2nqvDwt 284s 5DI6WvHgIh15PStw1nTlmL4hlQj1WCGSugqcHvhMH17PtoWYGZWM3L6VFoOtJndT 284s w+FLMi0GoGo9+7m0eiuAuJs5YRceTaL1fwvyg/i4HpDG4wrcBEHlsmoHr9pfSlBM 284s +9/wU+E4EBTOStqmaVWpsJrDppXT6XpBj4lAruWMWIP8uI1CrwKo9UvbeMFAEnAi 284s cfDr11H4KZktvpoRTwYhabNDODt51hvdUOpijKmzRz1HBQ5/T+3FIbNcbtzUS8if 284s kCH1X22t2AU1fAOlgWBJi/ZcX9bi9Vktgcevgq4dJHsjVD6PXEY6cdaI/8ZCJ6HN 284s h0DgxJL7ivQw+1ay6+7A4X5ib69ZlHyTEOf0x5O2fhPjQLjHTLZDNsil8YIWQGwa 284s 0JFN5iFtedIuz7I5VMNKNPyyb0MCSLIesniQx2PJm8vZiHXj9y0ABXJWCszcJoMG 284s 3bZlQF5kMS7oZhKV37LSM5AazScwoc29qJzUn2vq+S+lxBzR5e8AsE7rlfyVpXTb 284s mFy31X7r95rH0o0lpL+mkbUViL5jr9EG2tqNOS5cBTHdT8yjObjeAw2LbEvQOskD 284s lxLL1JFnCziZwrPEpCUXV4SU8XZs3gajNSbbSsC24BjG6Y28ZYN57DfmfrBBaMft 284s mVjoJYJwR49JgmTogAvMKlLvrMbC0+Fp3Wj1ilaqEUAobw2mWjTmjah3IhfRz1HH 284s 2aMPnx/E50h53okHA3ul3DIUmkNjLaWPP464DSoLmbdtsh/YMP1aU9/0DgexQYCh 284s SBG71Gn951YxSJa8iIXoPi3ogXdorKDDTV2gcHINmF7p 284s -----END ENCRYPTED PRIVATE KEY----- 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 4e4f542055534544 284s Salt size: 8 284s Iteration count: 1 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: acaea2fca1b48169 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: b573b4b92041bbef 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQItXO0uSBBu+8CAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDeq80bSHWMajp2Pmg0twBWBIIE 284s 0DXcFKGQ1wq8jhQVCP8+9b36MgMZZ8CS0RzV0FJSO8NCpB9tmjZ0psYmlx6Aj9R4 284s HJrGDkUu6fyE4v/WrQh6pxkeMx5njzYaDKTRxXoXY5VFFoLdNOL1CeWcE3V8HjPi 284s uFnugn1gP7cr7MhjQLLrp3pfvNuN2bL9JhiyqYwPmcgC7edbNJJ5lzg9g1uPRXJC 284s JlFZzQuS5rxCAJlQv2TcnK8mUCPthAZCSnvgQt/N+BnsSZ0sLVAYN14N92Ve1+up 284s MPLStVrOczQ+RkACciLuO5p42ZCFkAWPl21qMKwWfLlyELsTGQtKfLutqCALWWlU 284s KFU0dS8kf+zyEhVugKcLW05+rkMbG9eqhfJRDNEtfsdAHyWOmZtdbcgqm29rWGRf 284s l9+DKFJEfyGAvygqvyiXaZ3fGKoH68I4PHUdlhiMW6dhgR6ugSvwyHoTizHC3LDr 284s j9AxF6aX3HpTDhjSLPuIeCrI1oh1QzD7Ki3aMwXZuhSxnJ6N5WORTvmr1a5RJQDg 284s fvXr4GgWw9pUqxDKDowKA9PdLYF18GARJ1pyKXZPuenH+SKbIaywQP/h9dywS3rP 284s l9aOXXdDLvt2m6eUbQL+8yz0UbV5A2CT84DXE7ydlscNgvs6wHJc2eyEXXCxElGu 284s ArDdNWhL0IDrZAjVY0grZCRj9BbLbFjOIT+5X0gez9rQy/roMuhrwV9bM/XzAu0D 284s ABS/fJw5v8qnJ3oxtQXEF2YaPJ9LL0n23FQchpT2RjLiPbduftAdjEwMdH+s6A/P 284s nxZoXFYEujED8mxihWsHJGJdM7pbHj6rPhuL6CFte6MBirEYr9OiZmUsHdyqBpoz 284s OPQA87hvcq0OT0mtJ4VZNbcmzWqXuBzWB6wJpjdCC5TfhNAbPxHc+J7WGbqHP2d+ 284s bQoJu/XVeP1Zeh1GdSay7C6xFggclcrcFRcn9/zME1nX/gHPl8wbgshDKj5b5z1r 284s MHZ2ond+acYqLO/Xz5dR69P0Ovg6AORsmKvEhXT+xGC6xjBmuRifseZ0u8+lOFJm 284s drF7imB57oQdM4umNOGvn4U+9cdNnk3gu2j5RAd9fVKsrLoyVSZ7KG5HMDrvyY9C 284s LPWHhXevd3QeOMXmbmMr5cKA9fZanIptE0mtk8Ow9Vv8ruO3Sq1T9lSsUaqJrgED 284s qaGYrkn6tf+8rK1fFOISJSFNr560lSfBLT0CrKAVuZe9HUBsF8sQZAVEx6nyeCxv 284s 5DxkTDrVM4KhcNg4ybW8ptatTGYKdsnDKJ+L6ew3kCxrNl3xADQfmJ0cLY6Xr6gJ 284s yLiuit2NNi2OBV0zUKQt+129OG5nSEAHBNDGqD+P4WPO2kvNj0OvIN2yO/biqOMH 284s toPlmhCZRM0O9eO2c1dsGw6vPVuvcdTFk32g8JRLXeFGmnGHIQL+wU1WmlRYkQFM 284s sFmhxnj6WRtlldX3h/83frXpsVkfajBYAWckoNY4qQT1XIsJdC6pVrP62iAWJi5g 284s GjDIDN++fVJDVc5w6BR62OM9hAA16dERx1cyUtcfsmL6f/SPgHFueaDdFD/97kOn 284s ss/4sdtrKL0MITCfK5oEegn8kTypl7tUTyt6bjb+5mxU3016WDdr174RGUXl2PIS 284s Rf/aOBt1KydRdDIFBzAhvOnMNc9G4T0ml1aLnzp8f30a 284s -----END ENCRYPTED PRIVATE KEY----- 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 203ad82b117c7b05 284s Salt size: 8 284s Iteration count: 2048 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 044114e54ca74641 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: 7A:00:45:5D:1D:93:1A:8B:5B:F0:C1:16:05:A9:63:B4:04:BB:74:1E 284s -----BEGIN CERTIFICATE----- 284s MIIDZTCCAk2gAwIBAgIUPwNhX2dXIFfhmIfav1IfwgSjRYMwDQYJKoZIhvcNAQEL 284s BQAwQjELMAkGA1UEBhMCWFgxFTATBgNVBAcMDERlZmF1bHQgQ2l0eTEcMBoGA1UE 284s CgwTRGVmYXVsdCBDb21wYW55IEx0ZDAeFw0yMjA4MTkxMDAxMTBaFw0yMjA5MTgx 284s MDAxMTBaMEIxCzAJBgNVBAYTAlhYMRUwEwYDVQQHDAxEZWZhdWx0IENpdHkxHDAa 284s BgNVBAoME0RlZmF1bHQgQ29tcGFueSBMdGQwggEiMA0GCSqGSIb3DQEBAQUAA4IB 284s DwAwggEKAoIBAQC7UnID9tzVZ8zGL/zAjV6FdZ7DPwGnl+WBs0S+D0IVKTiOrVvJ 284s W+bxC4jquba8jK8h/BKYNbi/4UjvteRG3n5+GzyJuL8p9ovXKn0jrKykGVgsn9Bo 284s 6f+Yd0M6soR5Y4AhFmJFKgLVlbk3IgPpKaF4hBukvPfNBhEMWMK9FOEcSYEZNV68 284s hCT1vtMPg7J2kwX/i9e76gK0ZnNU6odM+lx7veZ7kgWCmn5j7Fr6F1kxM9uOmMZx 284s 2mneZThMEwG/0unUdfLWuCEKUuG0hJAGXrUbPWphXIFr8rR9NzhjOW6yptjAbm/6 284s kb+Im6ED77WeG2Ql6QvcWSVOWtDn4qNnnqAHAgMBAAGjUzBRMB0GA1UdDgQWBBSP 284s WBge9gMQwhb1lpNh7PGQw/ln+zAfBgNVHSMEGDAWgBSPWBge9gMQwhb1lpNh7PGQ 284s w/ln+zAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQCIvqFeoAsf 284s yWVD07ev1fBb4GcxT91ZPBZRjLu5cNeZZn4nOHTMilC0Ck2C8y6Mum+qTwPID69U 284s RlmgmIpIs+86KjYsw6j373NSLdhZZPB22KOv98i4mBjg7ot7AVG3gWwV30Zk/f3k 284s vIw0IxkbcxM19C3xknLoN0NJhdBo+Ntd4w57TMcWa7QZc22kGAcUBtD56NEGlGMG 284s cilsHCtg7sSpO2XEPPUKrF4u2EWAdiz4GoeWi5NEQHOEnTmCUqp9tHMxKpDZAtk4 284s s+MKiVXmCHU1gFWPYqdYOSVXQwaoOLyYiTm0+2ZjHtDN/jDVTPX+cBjKtAG63S6V 284s Sk4Clw3hNWij 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: cf843f4b901fc97d 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: 7A:00:45:5D:1D:93:1A:8B:5B:F0:C1:16:05:A9:63:B4:04:BB:74:1E 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIz4Q/S5AfyX0CAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBLT+yOw5AN8OFFV6OyKsmhBIIE 284s 0DMb6iGIuDDXki/D/81UyBN9PSLax5dKSehgcIb6FW4CAqStZ4/6m49CcMzEmD2O 284s o6Zi+bsMk7cTj+Gkm2kociZS5dWjtJA1kv4l8vTk9wQSW+v3I/fZ9JJ+z7ert7S/ 284s jcxgCTemYb2YCWto/blyrKBt8/7W2qfOUfGUMv9M89DjukXklnQX/byJtMsXnMDt 284s t3aH/BqZp9V9ETpBjw4a82ulXwUvEpF2qzgMMBad6YZBMtJo8U9wJsQZjTYh9Xja 284s NBl4VlvNcTBWY3/OhC88vESN0Go4APny+/hxw3EQTHkCX/EOeQFroSS4nv9pD0B9 284s TqkCN5dOoAvC9er0T8obKFn8du05GfVd+3wkDH9HMMAGx+XFUGIjl9KRVexpl5+p 284s rda4nAUIWRd9upoUmHKySJOyApobe4N8/5pVqtCSe0OzyQFHnMmAMNjK1GcU+2hu 284s wHEFTOS11gA6uo1waPlhGGEnm1sszZlPArrnWGPdPjZBo5lZO3xm/mC/USECmXE9 284s kKi4URd3os8alYl0pzA9RSmeZRn9iSjnryae0OlZsmC7yASqZ+UNVlPurJT4vJ/4 284s M3gEENTz+y8lkUZgolkN5sjo47jMBb6bmYi5mZkhyOkvnpY2rpUmhEaifQMM8sJg 284s S5CF03dL9PY2IlPuF1Z3vADzvqmZDklTre8NuJHsnLLWq9Xr+/qd+i5bJi1nloKG 284s a81r0rfR5hcTknyJ4vZighxgHW9uo+pHWVHXB4X2idd9WbjBiFlRzfNJpxC93H/8 284s gOTXRzmz4Ed9yx1+KEwbfJZNt8p9/7PQxwJQ5QHkLKBViJwCPnSwq9HheVQ54/iD 284s luLyBzowzLhAaOYgpv8eDUXTavDQwxu3AOXY6xv3ZjVVPjnU4iZZaz9f9ROTVcH+ 284s vs3EaNHOqz4nafk3NkJyETRe1zpopObDpus2vGIOS33+CqRd7PMFq7N+WeWWzsHl 284s JBWi0wDbK6W8tlRpeoW3/Sa66/CkmkFxy50RL0EIVVrFsIJERsnJN77R/9fNbKkP 284s gMmPkMQ/J3Ua9ooh/ew5R9kpftYNq3cw/spd+rcJTeYrvyFydhYXemlCKHTwbw+h 284s 8390ZqOIHhZ7O8F8yJ/lFIDk6Z4nioW1fbkQ9wdJcVJy7lRlAnYo2OJGL5YZVG4S 284s vESfk5X8aOVKam1TwSaH01cN1U95ufWLpfdMbO0xjzzoFEdblXkbgau9VgjrPke/ 284s 7rElpFu7XOPd21afXrhYlogmLbb5Up753nJhPFknZ30v9oW1MTGHCeRZtIMkIazs 284s N5+4mWip9VBcOLKnjWlBNNGcD6c16Y2Jsz+w7NxLnTPOIPL1NbelUzNXhDzZHGdn 284s uGf3oGUIUU/IFABo1UaiYDQYCdZfFjHhs+0I7ebBuR1D5x9T4h2m8WMWJTY07O+A 284s XKet0ZGWJrL6RhR/Yy4JxdK4HGh3QCJvDbfttD3s9YJDm7LjLzo36iXKjWDBSCT/ 284s txSGgRIVcVf2Ph2XRSHhMfld8MKsmFtvrJ6F5WKzhU0l90s9k1/1J92DA73gDjO8 284s ez9whwMZt+ofDmGyrjjTomr2O3Opo9jUkqKaEtXFh/93GOnNxysMQ1j32sUiSse5 284s T2wG52/1jL4SWCDgCxaxpygOADsm/ZODLk99jxVyFNtm 284s -----END ENCRYPTED PRIVATE KEY----- 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 4e4f542055534544 284s Salt size: 8 284s Iteration count: 2048 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 3da715f1636cac73 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 53c73c3e569b6b60 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 284s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 284s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 284s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 284s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 284s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 284s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 284s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 284s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 284s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 284s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 284s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 284s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 284s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 284s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 284s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 284s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 284s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 284s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 284s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 284s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 284s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 284s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 284s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 284s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 284s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 284s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 284s -----END ENCRYPTED PRIVATE KEY----- 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 32 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 64 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.11 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 32 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2049 284s |<9>| keyLength: 32 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 284s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 284s verify_mac: The Message Authentication Code verification failed. 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s There were errors parsing the structure 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 32 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 284s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 284s verify_mac: The Message Authentication Code verification failed. 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 6f473c38b02e3173 284s Salt size: 8 284s Iteration count: 1 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 3da715f1636cac73 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 53c73c3e569b6b60 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 284s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 284s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 284s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 284s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 284s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 284s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 284s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 284s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 284s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 284s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 284s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 284s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 284s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 284s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 284s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 284s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 284s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 284s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 284s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 284s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 284s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 284s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 284s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 284s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 284s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 284s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 284s -----END ENCRYPTED PRIVATE KEY----- 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 6f473c38b02e3173 284s Salt size: 8 284s Iteration count: 2048 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 3da715f1636cac73 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 53c73c3e569b6b60 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 284s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 284s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 284s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 284s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 284s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 284s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 284s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 284s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 284s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 284s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 284s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 284s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 284s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 284s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 284s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 284s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 284s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 284s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 284s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 284s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 284s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 284s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 284s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 284s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 284s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 284s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 284s -----END ENCRYPTED PRIVATE KEY----- 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s There were errors parsing the structure 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 284s |<3>| ASSERT: ../../../lib/x509/pkcs7-crypt.c[_gnutls_read_pbmac1_params]:1824 284s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1123 284s verify_mac: One of the involved algorithms has insufficient security level. 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s There were errors parsing the structure 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 600000 284s |<9>| keyLength: 19 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 284s |<3>| ASSERT: ../../../lib/x509/pkcs7-crypt.c[_gnutls_read_pbmac1_params]:1824 284s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1123 284s verify_mac: One of the involved algorithms has insufficient security level. 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 13 284s |<9>| iterationCount: 600000 284s |<9>| keyLength: 16 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 13 284s |<9>| iterationCount: 600000 284s |<9>| keyLength: 16 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: ab3705b0eeb5d7dc 284s Salt size: 8 284s Iteration count: 600000 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-128-CBC 284s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 284s Salt: 4a3a38ce1e1baff2e97e006a3d 284s Salt size: 13 284s Iteration count: 600000 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Friendly name: my-key 284s Key ID: 56:70:F4:A6:3B:92:7D:1E:96:E8:2F:F6:5E:AD:EC:BB:6A:47:5D:AD 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-128-CBC 284s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 284s Salt: 65c9e9fa55c1c5de85ab89d34b9a5cdb 284s Salt size: 16 284s Iteration count: 600000 284s 284s Friendly name: my-key 284s Key ID: 56:70:F4:A6:3B:92:7D:1E:96:E8:2F:F6:5E:AD:EC:BB:6A:47:5D:AD 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFNzBhBgkqhkiG9w0BBQ0wVDAzBgkqhkiG9w0BBQwwJgQQZcnp+lXBxd6Fq4nT 284s S5pc2wIDCSfAAgEQMAoGCCqGSIb3DQIJMB0GCWCGSAFlAwQBAgQQhPUnObpbX1bU 284s NvIYOdXSmwSCBNBL3aGVlx6GBump88n1lzu1JrGSk2ZowBLpB+nSrNFpUQw4iQnc 284s rtwddlH/ZfokkLMu/irt3vbelNU8OV4IcQYakUSXqS1Fs6XVuGzQYYFxKtYucRcM 284s NC/2FeQlZ5i7Y5dwQK+vRxQkWFtuEvwc/nkoJAKfbNnUVuIEL1eX4/CksotdxZZd 284s bWNic22bFkZED89gXL9weUFJCozpf9+8eZt11OW7zJYc05/+kT04YgjpXF3FveMp 284s SWdxmXq7l718jWC9Tma53D0mhJ5lOLHg+YXP/h9/OaKxCgsOXwOD8yyEJxue48FU 284s A6MYsZ48rk0kDqo+CtozGtARH0+1Y+jk20ZHuuegjgL0lpZgagfRSJnvHFY3gcIK 284s HfaHo/4ggimHCptqnKZGyqp/uWwslqO/nobok0qbRX/NYP4cNqA7yf6qgh/48MPD 284s rdxAh3BzHvPN/hvZ615T4ZXP0YY5+dHYVc4HuGJOBMnOMvdVDNNkM8k1TDdJ4hjl 284s JvXFBpd4meIg2GiYcsmUaMCWqc7IR8lhygiUyURejYoDVQi0b5Kus6wF+TgFgGB4 284s 8gWw48LIPwyawVpraUadlJtZyNebNXGYKvbJRZMrnKTTTv5Zp9dh57WAl86kcury 284s hPHNV8F3m+f2QU33U5rPvD0uUAHcXY3/0THj3O8HN3rGtBf3gCelIKvS4IHavwlY 284s NfY5JSjChholkRP4zsTyfDaurkJPPB0XLxC+MjZC/s5YxfHF6W9XU2IiavRTF7nf 284s YJYtJlfLDHus3TC95QtZ4/7MJRyR/CRvtW/nR+nyXM2dslql76tWqeCqneJL//Ls 284s EGN+EKLNOXmM+8yZGup5Pp7PRQGrscxy8iG2+wAM2mDoxBMTGRJaBzvCzrRVz6hu 284s zdFhZ4XMV2/ObKR1MhMJ23xbC7i6dbutnuiICMUCwWToHcpZEWq2F8PXHvtxD0F+ 284s UHGAh6zdwI/8p0Fk5v/RwbQIEYgsJZ1TO5ASXGn+lOx5YHQqmNqGxRUCX0pwwLc3 284s zFt8X5HDnhcIePNeoTe9ACmheJphEvoq71icDsZvKFi0jS5ClFYiyFHhyWCg2XJ4 284s herbj887AItOaDnj7aJTwHfLsv+Cf93RKWHv8MJsvZKrGbkwKVo76HK0IdRAVbdh 284s cVCWWKlyAyHiU6/m7pOuuysoulv9M5hi32QpJTFHPWA5yeyvFc96KPvrpfg3RSDM 284s C2gI1RTn7xNoKRsthbnPCE4Zdzs7cREyO1ZjUtFADRtY++sOk0b/W/yRcKkc8Ndb 284s O7WhbARjWkxQ22vWgkQS4Ye2LOqgEpsVC7JY3974hmFXtuHor3HlD5HxnWmxKTxg 284s kMKvhJaLoYkQ2ZbdRYFxps92GTF+xcna/2ghgEuDEQ38s+BBKBIbyl4GsX6k+c4n 284s WQ7p10GvFJ1gKiHC6SoSZqgHnAv0tOcNHH1wKBGXi2cjvD2d3CwTvzIaoPkpt3AX 284s nit2qVpzyxtCx3sYsHPNMIDAwCtf+r8gTJ6WFg6IFs/yXB2ktsi6i4ppEmH2x12G 284s LTp8O73hZB50qNYyEFDPx+Q2/jWPAbpRYQKIq40tBCdZ1KYd80PMTGgf+AIK42XV 284s hvNTQadHKtD5cQgV1gMWB8DAtSrwLjZ/+mu0s+QiizOoQ5plE4mrFyxCUA== 284s -----END ENCRYPTED PRIVATE KEY----- 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 16 284s |<9>| iterationCount: 600000 284s |<9>| keyLength: 16 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 284s |<9>| IV.size: 16 284s There were errors parsing the structure 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 32 284s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 284s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 284s verify_mac: The Message Authentication Code verification failed. 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 284s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 284s |<9>| salt.specified.size: 8 284s |<9>| iterationCount: 2048 284s |<9>| keyLength: 0 284s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 284s |<9>| IV.size: 16 284s There were errors parsing the structure 284s Setting log level to 99 284s MAC info: 284s MAC: PBMAC1 (1.2.840.113549.1.5.14) 284s Salt: 4e4f542055534544 284s Salt size: 8 284s Iteration count: 1 284s 284s BAG #0 284s Type: Encrypted 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 3da715f1636cac73 284s Salt size: 8 284s Iteration count: 2048 284s 284s Decrypting... 284s Elements: 1 284s Type: Certificate 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN CERTIFICATE----- 284s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 284s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 284s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 284s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 284s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 284s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 284s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 284s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 284s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 284s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 284s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 284s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 284s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 284s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 284s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 284s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 284s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 284s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 284s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 284s -----END CERTIFICATE----- 284s 284s BAG #1 284s Elements: 1 284s Type: PKCS #8 Encrypted key 284s PKCS #8 information: 284s Cipher: AES-256-CBC 284s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 284s Salt: 53c73c3e569b6b60 284s Salt size: 8 284s Iteration count: 2048 284s 284s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 284s -----BEGIN ENCRYPTED PRIVATE KEY----- 284s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 284s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 284s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 284s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 284s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 284s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 284s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 284s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 284s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 284s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 284s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 284s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 284s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 284s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 284s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 284s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 284s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 284s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 284s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 284s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 284s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 284s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 284s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 284s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 284s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 284s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 284s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 284s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 284s -----END ENCRYPTED PRIVATE KEY----- 284s Cannot open ../../tests/cert-tests/data/pbmac1_256_256.truncated-len.p12 for reading 284s Generating a PKCS #12 structure... 284s Loading private key list... 284s Loaded 1 private keys. 286s SUCCESS [42]../../tests/cert-tests/pkcs12-pbmac1.sh 286s running [43]../../tests/cert-tests/pkcs12-utf8.sh ... 286s Testing decoding of known keys 286s ============================== 286s 286s Testing encoding/decoding 286s ========================= 286s Generating a PKCS #12 structure... 286s Loading private key list... 286s Loaded 1 private keys. 289s SUCCESS [43]../../tests/cert-tests/pkcs12-utf8.sh 289s running [44]../../tests/cert-tests/pkcs12.sh ... 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: 6a5a70a22b14fca1 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: AES-128-CBC 289s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 289s Salt: 8f9768fe442a3123 289s Salt size: 8 289s Iteration count: 2048 289s 289s Friendly name: localhost 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIFHzBJBgkqhkiG9w0BBQ0wPDAbBgkqhkiG9w0BBQwwDgQIj5do/kQqMSMCAggA 289s MB0GCWCGSAFlAwQBAgQQurIuL4cSxHg95+AjR+xOZgSCBNAxqIIsFleFzQ1wqhbB 289s JlMweSFx4BPmw2w/bsdqY9UT2IE+6xwdbQHc8aCTqYLcELe4S0LnTymSfWjWx19h 289s TEbkhZwMXyR7xDJXxXkyzlOzpIhpPcAH4BfchXIam0sxaza4stRLS66e26Vf5wJL 289s lfnL5VfWwoZUKaCYSLfGkRGD824JG6OTZuyQuNZ9q4/FeSGzdh1c2Pxn2jJIegXo 289s s6DKsdrLSs0l0L2eeZmF6XzUdWNxYGr2dL4sC/jHUbWId+W5fv8L79Tw4hGDAoJn 289s 44ZOTBHzotMo96rlHJRbPorS8QcD8AIBL6jXVqcEsrxIzb8DlXAxFISbLmQVao8x 289s /zJczzzGMCsPVutARKtGkyk0pkXhe8otXr0E0xgdG3LaAMxSgaj5df0R6G1beJvo 289s +mHVY+wZb1odljfGON9sqmuNRqOp/+KfN7paYKsYJkiz6+w7KGAre52DpEIDxYoJ 289s H2pRYSPazZoazvtYBT4AC2VEuYag03KFm9hpN1k8yfI6ZZecohbk/cLNp+QeNzv6 289s T7Xiku+EcZUXds3qUon81cvuTxmQnZcrTlilaNGsg5E/nVbv8fYhY/bYHp844GaH 289s lzuLK+hRAVYy7FAdYUgHkDGCFlYgoJqdxXjyvn7oj0rWFeuUvk6fbbYxAP88fy/R 289s FjdnTjmNLnpDByrkxisDvj+Nti/BXNcDQ24aDWMoH5bhYUovb8fwsLieYUrEIDca 289s NfC+xBWznKj1GXdJkJ8dt19nM2entGB3cdK8wRBLqxUzb/CGY7WbaHRpz8wVVubi 289s NkT1gwFe0ZNGSjCGKsyMe9QAWrAJpgbteWBifEw+YAOP1UUa1Qs75II7cJxGoy0m 289s VOhtKXUr6/5StcI59poXjls2/1iAGzq0gN4/rQ9BqG94FIUQE+7qlEBWF+cainBN 289s KGIVK/qVhtMHI5QNmxetWYUsYV99MhNBsKlYPnkiQys/4XIMMA/e7TSem6hqHc/3 289s tbGpXUibx1Fg0/j4Vy+ieUtWEN8igqCGlEisDPfDgWJ4yZx5uBd+39a/WxIvoCvH 289s sU06kMzAD0SWe9WKqfBz12IFQDbHkOQSfksC9jveF50DNRBlRHemDThZvITB6tQq 289s PNJnRJiWAqlNNCNjr161044utJu/OG1CEn5BizrjHCp0g15AZpcV7aVh3QbhjEze 289s p26SxDQ19J+SB4zD2GobDexw87A5tq3qcFAlRl50t70ZnHSl50E9X3kFxzSRJaxA 289s JTHPWFLe+ldZ4hyfT2JAd/0+fFT2WkXUPQSQZ6wi8WnKxaxvDAghbmWj0asbkVPb 289s +q0CbzIOHLOHoL3p8DhfA/1f563ngMjRWRkA6cweK8W+gtCxZo6/+sE4CRTuaqzz 289s 1qInoiOCh1fwLQTUWkJ8o8KmKVmND8pfBzDYlYSvx9IeLE5vsGMmlzbJbp/KzxhV 289s hcE5xSvpwlBww1OCyudRKpxCMYvi+w6SqY3pSQ/5H8pRwMt5DqBRZxNnQtPzslZP 289s IIlp6GE4xD8xiNXdKSndzWBHTMzn4k/DscsAS8FfOvqsARKtxHi3aT6sbLGPSAiZ 289s tevuAmtWZ34dmZZGreN+ycva9NtFv2NNDgfJlHPohq6LlapyfoxloB3cwaaNzR9K 289s mrCHP6uaanRDaXfVv4jxzDYGyw== 289s -----END ENCRYPTED PRIVATE KEY----- 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 289s |<9>| salt.specified.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| keyLength: 0 289s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 289s |<9>| IV.size: 16 289s |<9>| salt.size: 0 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 0 289s |<9>| iterationCount: 2048 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: 15858adb65af0af6 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: 289s Salt size: 0 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 1 289s Type: Certificate 289s Friendly name: localhost 289s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 289s -----BEGIN CERTIFICATE----- 289s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 289s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 289s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 289s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 289s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 289s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 289s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 289s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 289s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 289s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 289s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 289s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 289s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 289s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 289s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 289s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: 289s Salt size: 0 289s Iteration count: 2048 289s 289s Friendly name: localhost 289s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIE4jAUBgoqhkiG9w0BDAEDMAYEAAICCAAEggTIuxclc6IuT+cch9Ku6doUJJD7 289s VUklouMlb5ECyJlM8tBQLUh04RGTdQNUM5RRoZvWJXTcBRiQVbVJTWQPZzPx4hwe 289s oitoaJigRUhgIKzJ7R71ij3t2qCx8f2iULgJBzWY/qOsN2fORxlMV0QrosVgcj8/ 289s VoKxZpts7whAZbvgzD6SpQaVpvFNNN2WUyEyz6UJ5rzQmI7CnWaSaWVVyhpzOhZX 289s X2wVYsT2oPC952hSZ3t8z0CAUbTVtqjtC4eWwFv82Z1cx8bFA7wwTZBJd3x/riUx 289s Jxa5ieOykwuzg8dyysG4meYfZ8VVCIYnsyk/1oZRaBXmEZgDjj3rchTNYoTGyMte 289s yDYeqllb1Rzk3zmbxm2/OnubsYJ9Ra0fs0y46PITC8Jg74AyQ5WGXR8LDSOLogwL 289s z2rWnSJyOgSPMWrBZR99dV4QenRXGLSh4WIJsrB7RJ/7Utfj7TSJtaoHjVHy13MM 289s MmKposnznlBRECWmBeqFRI0GqkLv2DI/CZWBM7VYWxUNHOiCPaoCEx7q38Dmi+O7 289s g2bj7tpTKcW2n0pvm2rE8ULf9ZtmLcGJFGdflnr3ZeSEp+BnmaMmzE0r4TnMscpu 289s PUIra1wOuICcau7HtalguEsppaYW1RL+/OJmV/0x7sDK6trpa1xliDKNDRcoBxrl 289s 9AAmDIqZl4pNe05Z+HFZ94+4gbm+3Ttt3DPUDLE9//nWdKRYBcoQ1DZqTphTLQ3Y 289s kVe2BvmW912fJuiGXDOIpefEyMxwbfeKkuofHaMHd9xIPoP/Q4AOb7FAFNPQlihi 289s rvQw2TlP0p/BqPrbQNr+CYxrISu0FuJopb3YHO9bD421uTuwVJn7nj2J1Yc9x63F 289s x+ysru41o27zIY9c8+9lyRQVjnMqb98HSdBA2WloGXA8GHwq487/H8HPKKOIy5ne 289s p/sgBKAtJHAJGm4affTesqHDnhYC+AuNueNdtPWJZVEo8wH3w08aQJJIa5SWPfdU 289s HqsuHa0C0iUzo8IEYQjq6L2cvNnUVtzJE1ATNLUMz3a8WI7XLGdmPi0A7FTCesi0 289s lQKoTPovqRIF86ZkqFAXXsY8hiNF7xL/DdHTFYxSJWyaQ6AI8syi4amTQBwkMueW 289s j5MpiRt3tbKRT+um1DgMMem5cHSA9/LefuHO2O8CiIQZX1aEQew+4EdUILNd9uTd 289s iGc74LZ7SpNmD0HyUHn8P9V3hltc7hjoAqUfp3oufD7F6wRflsyafVG6A1EIi5ie 289s 6/sjQSFfYQv/bkRTumOLMZQFS3d9O3jI9RhCMGZni4tElctkIucEZ6Aq5pNbMBDu 289s CzfZV1ii+JZ9pceQPIN5ofbHQM5+FSeBvzZN9uAB+wDFka4uAEt5lMUEaCmXIe4J 289s 0Sj9al6R5roebW1/ATA4yBO2kP/lynQW3vshWZWDWjQCWdrgBPUgbucKIGook7Hh 289s J9Sjen3IDxhnu3deuhehXiLErDW+M+hcbp895OuhoUK4kA+ERkTJTjDynFNs9M33 289s HkkTYMeTByr/E1vX5IdPoOqD3Pt8D6KZjVNeGkgVCo/rLLVevo3FMusvRRT0v+mO 289s 4vSFuSwEp3n4DlvRuMOgxJhEeA3iymXZ99PnsMY4QEIaiGm9GluIJfHynoUp6J4i 289s hUGJcW8q 289s -----END ENCRYPTED PRIVATE KEY----- 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 0 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: 289s Salt size: 0 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: RC2-40 289s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 289s Salt: 5c444d6d3f7e9be8 289s Salt size: 8 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 1 289s Type: Certificate 289s Friendly name: localhost 289s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 289s -----BEGIN CERTIFICATE----- 289s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 289s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 289s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 289s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 289s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 289s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 289s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 289s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 289s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 289s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 289s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 289s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 289s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 289s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 289s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 289s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: 66708f882d4a50b8 289s Salt size: 8 289s Iteration count: 2048 289s 289s Friendly name: localhost 289s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECGZwj4gtSlC4AgIIAASCBMipOHz1mQS9Ovsx 289s WntNF5plwfRoorPFadZE6pFuyy0WmeSycBvwZxmR9R1jQEPtzxUQ8DVHdi08hA7P 289s z9baDI74dRqVoRPT5qqonLZt0wNHPVFOkSpntk2CYb7fJz+GDeT9f/cskpGYiOji 289s 7sHuPedm/8YjwEVbWqAQW766G8LgV8l9XFEQesAqud60lpeDcOqYWmG7X8viy2CS 289s QxKgXV7Lvw1IK2tiP5aypj3T5khMgwQ4X9OETZFoexjbI8yNRmtNFEOTv4WTmoGy 289s URU/629ouCOaRtD0jbRFCazgHxoAZ3Sh4//0OF/a/2mB1JmR+ug6q7zT8ebBkFxc 289s sxv5jhfX5o66nnWZaLvEa5iUgzv4m0oXR72qgEZa5E8n+uyibPvnx0WHLUq34b87 289s TXl/P0CkV3qlOS3Rf3xY/72f3rZ2Bp4PUeyZG1y+9kRMyBBaPh5dwMjGVhOJauel 289s MGyH65210wWGqAhCOR2uOkFGK5KDNYtWjn19xThsd9nx0zhDXdZ5852UOIMdlbqC 289s 8SRcOjm3uqFvVNxS3SbQEstiyHwT5P3CbupnulvqfBqKjXc4xNLffBNfEt88RF+6 289s /7l1/tuapppFO+uyUCfjR6FmB8K5v9HbNUrvBWBf0eEVljdlghYV5A4UsLvrV82Z 289s +/9L2cnBM1jW70vFs8HBTu5UqT4BP/QKbajGk6NXPQnhIVFfIMvKG3j6CaFhKxgO 289s nIkWgDUglSB5JyjWMszMAZY0tKy6G8vZUcGKBT195mftXw4fkPVoZOseCRfOIgDk 289s 5aDAAAs6TkiVm2JhnehP0FLkBrwT3sLEEe/HNri54mvFJdPEG8bA+fDlE7+ZeOm3 289s 84WAuJja26mUjj6zSEytPAsa1n4qtrupLbByIgiBx+oqvW5aWJUhw0jgllchePyd 289s c5hemxNhTUIimiffnMXQbsnjeIh+v82FkxdBV+vQzhfhcGp5wH7PsSquun8Vs4Dd 289s Te54DjjOeHugnIk7a7p4U4hJg8ebLHebkjHnw72YeBVuM2+hm2FcnsyGvvTRFslF 289s bTRd9X5U248VMAIKDqjl8K2YUy7touPXM9D6FzK2EmCZcKwZI4mn4k01A/GDZAvH 289s 5Lm7IAlearbLIzb8TnYHJG6EgszQdU96MhOkBZ9vSviAz9nmZ8tEnq2xRuXovMjX 289s K2FmCPw5diqI0uNUCUM7CkVh2hOwHEfSOpO0Egj1ydECoX4XapY3RF+zJKoynSrs 289s MGsRZ2VSNZAt/Grl6xSt7yemOFJsBJCBj5YYsjQMk0KOFkyqUZ3tGkTrgCkTqEeD 289s Wg2n03iHpopaSVU1pKtFSkLhQ9drmlxQw9ONIxwQU2Kwjqu83kSfUN1BMRhh+5LG 289s amPCGK1MshNNr0xMSk/cU0gBj1C6P4mG87ec1fET7oqk4kl2ckOIbyiAaMS30XS8 289s LjRx7ZaKJpZBeJRw+B4k4VU1j8JoHsIFKXBWl/g73yCN8kJOY0AviU4u5ZW9+WRe 289s TOpwI0T+xioi0LHgImOQpqNSNVVkCeMQGlQgkGOCv7eP8hINHXovC3vli6i03xoj 289s SgwGCyhMQJDQRLrDmqwyrNfAUtkTYVWBDqQu5brMWvAW2hhJCcNlX7V+Xj3iWAyt 289s 5VxpB11meNNurDzvc9s= 289s -----END ENCRYPTED PRIVATE KEY----- 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 289s |<9>| salt.specified.size: 15 289s |<9>| iterationCount: 5185 289s |<9>| keyLength: 0 289s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 289s |<9>| IV.size: 16 289s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 289s |<9>| salt.specified.size: 15 289s |<9>| iterationCount: 5185 289s |<9>| keyLength: 0 289s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 289s |<9>| IV.size: 16 289s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 289s |<9>| salt.specified.size: 15 289s |<9>| iterationCount: 5171 289s |<9>| keyLength: 0 289s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 289s |<9>| IV.size: 16 289s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 289s |<9>| salt.specified.size: 15 289s |<9>| iterationCount: 5171 289s |<9>| keyLength: 0 289s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 289s |<9>| IV.size: 16 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 289s |<9>| salt.specified.size: 12 289s |<9>| iterationCount: 5250 289s |<9>| keyLength: 0 289s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 289s |<9>| IV.size: 16 289s Setting log level to 99 289s MAC info: 289s MAC: SHA512 (2.16.840.1.101.3.4.2.3) 289s Salt: 22bea5019a50e7aa 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: RC2-40 289s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 289s Salt: fdfabd44165a2ae7 289s Salt size: 8 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 1 289s Type: Certificate 289s Friendly name: localhost 289s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 289s -----BEGIN CERTIFICATE----- 289s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 289s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 289s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 289s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 289s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 289s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 289s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 289s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 289s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 289s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 289s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 289s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 289s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 289s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 289s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 289s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: 9c50941085b66613 289s Salt size: 8 289s Iteration count: 2048 289s 289s Friendly name: localhost 289s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECJxQlBCFtmYTAgIIAASCBMhJaY9wQqh13Znw 289s X+Ox40Vs5oxYxV/F1rUFvLaVeL283k1Ru3KaNE+lzMLkG6mYqK21O5bzCSE5Ep6+ 289s wlgGgSkJmhxqzS132k3Xv0uUQgc6iJfPuvG3AHLbdZDSjBkW5jTTnRjX4srK1XDe 289s LPyPicdgiJXfoFMNSylJyDZ74FzwLETsO3MFkGyZC9KcZj8+1dL1yx7Wf9RdPzKg 289s bYsaGhmK0y6HiS99r3OerBd3TVHXHDvTzFq7goNglkQpBbhC/PZCEYw+h5V4vTIF 289s envVvma13wLy2/JJSd8ixtT2aiZ/Phe1N1mH9/xNXKH1F0Nzse2gWIwx6RkBTWcy 289s tYmedNqEKgMw/p7uYHvSEvTdnFvJIzGvbUMEGQT+6jjJWzXaYkRsZ4ptfBHNWpuH 289s 3whx5FZN4hIsK0N/GPPZ05+d1GMQVt03qzz9jmG/SDxBEl/GD+UJ3RCXfZxPCKhZ 289s Uvi6nxyAm/gZLxY/u5lcx0XOSCae+FKC8FjOhE92rhrsnUjlfeoEflZFe7VZkYiZ 289s t0Knp5QfZCcrXSLcJJhlPQoISsbe9IwRCosmpBwNi/dd5nqxQ0YQLI31rQDajvY8 289s h8B5TW90Lt44G3zAELjz6FH1YzhOwxqtqdcz7W+GzfRrMiPFFz8eorF+9e44X14Y 289s OTo+a0awOctxFc/k51wNAqnhDLqn1C7anPsEGwj/uZ1UPyO3NjAiKfexn8vSwKvp 289s 94sgMVYzcxBnyZQT1uNn/WDFJXDFoLzeu2ktyXEYVP+saeSvYAK0NNMVpJqO8nA/ 289s +fW5pb4xolkjhmPJ7srYmR1DJfM5huevuEPAMtMmIbrXQUcLb8si7nKo5Z5C81SH 289s H3do1xeRkE6flKkYnZX25gpSvcN6QKfPJzAItpqR6HghjvF3y4EycrQg0gD6kVuF 289s nR8HuntM6EpK2XGgvcc+3o0eTCH+sZEozB0UNncLqi8mGtpxL6qCtXwWAYVf8UAI 289s Iuy5Ug45CJMXRIpF5OG6anKyD54BMttAcxkYR2lJ5GplusPrVLMsh2ag3+gwepO0 289s dQh5c5jjwFtzgzukko+PDMjL4GJSyzF2+dHvd05SB8OP2MWZpNZ6fAgnF9epR3U0 289s h1I16Af4qfSJt56Cgzzx0j3bvBoFIhFkZ5W97FOcWmkHnLQ3eolR6hjt8HBmDiFU 289s DUTKeXkQg0XElqGX9JGj5zLLCNwgde7GEgdC/9zE6n1gb8nzaphfYwCDYMqiECza 289s Qy1hGu4KME15wc3Sj3pVRCFzdwYDtgFIeJ9aMeERK6mYYKwrzh2/pU7hvoNYTvXl 289s rM0Q1fB0mbZorVcDYnvyeMOhkAgYPapCRadEN0R3HLt3CEu1mTo/kuWgkcfqkh/q 289s fdF6ticNjFWfTBLHWyUa/h8fV5x02sbOLfAfvBDLCCkpXH2M8mJDrghX25XcbQyp 289s dNFB4Gu2PsdJHIX9oy3efIlYrhDx4maJgXM1Zk0mXVVOoqBK4w+0alE2UU9ZRvFU 289s 9LzSKlG67x8l8ULaIlVAlLndXVbZQN8tc66iSJHY4/SHrP9Y4IzTBA/13A9WoohB 289s lxD26yYdgvLiVt9CqZ4rCI3ntXvjH6mZCKQqxeXceVZVo+UywGCudHfRrKg7oRcw 289s Wmxf9VNIh6FAdjvgk9k= 289s -----END ENCRYPTED PRIVATE KEY----- 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: 950d56ea02d811b8 289s Salt size: 8 289s Iteration count: 10240 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: AES-128-CBC 289s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 289s Salt: a58e219e72cc0fc85d353fac9768c5 289s Salt size: 15 289s Iteration count: 5185 289s 289s Decrypting... 289s Elements: 1 289s Type: Certificate 289s Friendly name: key and cert with CRL 289s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 289s -----BEGIN CERTIFICATE----- 289s MIIDmDCCAoCgAwIBAgIBATANBgkqhkiG9w0BAQsFADBQMQswCQYDVQQGEwJVUzEf 289s MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEgMB4GA1UEAxMXUDEgTWFw 289s cGluZyAxdG8yMzQgc3ViQ0EwHhcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAw 289s WjBiMQswCQYDVQQGEwJVUzEfMB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAx 289s MTEyMDAGA1UEAxMpVmFsaWQgUG9saWN5IE1hcHBpbmcgRUUgQ2VydGlmaWNhdGUg 289s VGVzdDUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmiGMLjXA2ijC5 289s itMpJVXTbHXhguDwZQ2mcSY5FmZ2nPuO2JBp2lA6yUG7fCuxTKeC1mGSOej41Pz8 289s zTkOGiXC/UtDy73yQhJJPHFn/ka7HzC3UlIOzRbY3nXg89sqIrO4wFLKUvrM1VkW 289s FqXJw5XbDwrL/0vIhqHh7jyK64snUiP0AAm6kgR1r3aufS1/QwjozIkRGmP4Cxm/ 289s 8Gzz5is4kfB2NuaR8xE/i8BubAM8TnAyIXX6hy99TlyyXSD2tc8dlxTskD8lt6IY 289s w0NwwNTi9Rqq41ZKkLtixase00o+s345noAcI5SfLdnTKXM6zUwooJzBW/av+8C7 289s YyqmOjS1AgMBAAGjazBpMB8GA1UdIwQYMBaAFAMX5ZUA/So5eK/LRvZAmGUKAu27 289s MB0GA1UdDgQWBBRLgjD1Mqn9+vaGwm3k1zO/qu1RFTAOBgNVHQ8BAf8EBAMCBPAw 289s FwYDVR0gBBAwDjAMBgpghkgBZQMCATAGMA0GCSqGSIb3DQEBCwUAA4IBAQBSG/qP 289s hRrenfviZJK/kxNaJzIM2ppVq3YbCxbjSApzL/tqPFEKtJuw2r7UlAY05rqzaZyE 289s 1sxWuvyenub6f/K9BCQRBXHO5cPOnWS142x9komCqDUP7I7F4pnptXAp8nyc8eoL 289s zmsOJ8dlZv2aD//mISoFMZ69fvfIku/MAOZCTnSks1CPyT9omAfT6zdnMiDfk/kY 289s lZAWFas9/pm16Z88QP8y0z/IMrri12dOLMnFyKNBy/9TXNZof/VPkkD2keJ6eQGn 289s MUamXI/OIlBJXqu3AYiUDP9FQbxKxj4uTOtS1MhrZbAtTAI+3eqPKU92T8YFamCr 289s A1Z483lYO5ntY6/Z 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Type: Encrypted 289s Cipher: AES-128-CBC 289s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 289s Salt: 17ad7c697582811483dcc3ec95f649 289s Salt size: 15 289s Iteration count: 5171 289s 289s Decrypting... 289s Elements: 1 289s Type: CRL 289s -----BEGIN CRL----- 289s MIIByTCBsgIBATANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEfMB0GA1UE 289s ChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEfMB0GA1UEAxMWbmFtZUNvbnN0cmFp 289s bnRzIERONCBDQRcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAwWqAvMC0wHwYD 289s VR0jBBgwFoAUbEk2rS5YiRI2UUE7VFImJADTynUwCgYDVR0UBAMCAQEwDQYJKoZI 289s hvcNAQELBQADggEBAH6NXW4G6VFh6lalxV0HfwwV4W70J+q058P1U/nVsOOg7s46 289s v+bhzKwJrIovS+fGE+WmDCMbeeIzvmMnkF7ZSGmZarmGDzNGsxghmiNHW9eP2Wk2 289s 7QjyePG/cAff8ILOqzCHw1WZMtIgyVM3tQY492xqKPRTBac5P5DN6COtBGzKsk7O 289s mtOvhcqtwMt5ejXil9ibRhAKHcgoNtzOoZoaQOvTajOP0vdFYnHHkF+bFDd+lxUE 289s IHgX9IOmk1xGFgdEcSpQL+6mvV0aKk9iavdbVBQCeWzul24GRr21EVO2emR3oceI 289s vBeEL509yRgDMZoosPcUPzU3MCre4KHexkxNGKg= 289s -----END CRL----- 289s 289s BAG #2 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: AES-128-CBC 289s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 289s Salt: 9657f49edbc989d67e172505 289s Salt size: 12 289s Iteration count: 5250 289s 289s Friendly name: key and cert with CRL 289s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIFIzBNBgkqhkiG9w0BBQ0wQDAfBgkqhkiG9w0BBQwwEgQMllf0ntvJidZ+FyUF 289s AgIUgjAdBglghkgBZQMEAQIEEEczYFMNNfnMXzNRc1q3f7gEggTQ+rlhcOd3s8Tq 289s H+d2CJDTbhxMNwCZCNHZ0EfjcgJh+xwGYhhyyiKHnheriXmAmIso9ssOlMwdXigm 289s N+Iks78102CFdMk2BoqYBIglDc4lL4wlmELHo+2g7xX+Bu2E9UeqJY1rpP7k5ilI 289s HrgzQ0A575RIfN0t7ZRiAKKJ9+ZvYKX4ZI1ieuvqVqjqGZY5ugjCjqAM9nqHzdRn 289s rbrSQusi85k/EU5vWxA7WRhx3B0MMjeNKoJU8uvWfhU2xp968n0zDn4yUjA291g/ 289s 4BZ6chCS+zAeCE2YdXZm9kPKrxTu0VemtTnOKA6GxBnToybFQM5nhsEmzHiWOv7c 289s 6noNptMMaMzZfj2u6aNMb/ctvqyB7VgkxTq0rcAfGAUW2uiAYLdZaGtM6/KemrA9 289s ypiY9lnikFNbHmXAisZrNzItwNslVV4MkqwiY5n2tPCSaQ9pDi3/556iTnlW0xN9 289s boJADUJzU7MgHwi2haM45yj16lUxfqGxQPH7rVzXxmd/DoWQqZKHEPy9tybxtK6L 289s XnIma8+NElYENUANmGWyDHyJS7Cr8cL7syv6qx+x4pYkwu0N98J/3eaLvZAqOcSO 289s 2Nhci8lYo3JK6f71eG59ae6YXOhRXdBMWOXQAp6FjO5ssfiH2vymZueuPCpnTuiS 289s rvlnkYIy1/5fGQcYiVhX2C8qei5h8qZJUnZv+G9ozvktTqQotbW6y8+WzMX3CNM3 289s VuRb5rScinTylCTO8h3NKnqhtWhyRZrSqYT7Uu+ioF2hOWVTShNWTB4AEcvd8cMo 289s HB7B+luoZWiZ67ApAhxAicEhbPJVVmAnjCH3SZ8GF7Y1487rJK/khppUKERAIDBB 289s 11w5k8MLJ4fB8xXApTAN4zKGV1Yl3aZr0+x+QaLdXRUd0xtJmfZqwXnk1jtQBtQc 289s 985yPPr8KmLlg5YtcxDMglGJ48V3uva3c29QNPE5JoFmrydhGXO49bNXcUU7yFIX 289s Q0V0hNwZkRx6aNgE/TNb4ZWi+x/yZZYjwgBPjldpnYgs+5YPzN+GQ/71Xxqm93Th 289s sa7Xpqyh9D7m6VdNYV2FGl8gy61kFU4NL4dzBhcd1y2StP7+bOvkjIpg/UX8SU2k 289s VGqXwpW0xAKE3G9avJGFD3pp2pUakTFHcq0ZbuWcYWW26bJc7ajkmoglYtXsH/39 289s /RUNASf+f/Gv20xpLGFSLU9Vxwn4r6oDPBU0bvUr1FDLnin1dKBEdFI9RdQsyjN3 289s sjmz5QRR8tQ2t3WB0l6qSdeWo/dFDaNQkmpgjUtqeojeKYWu1EzmL5T9U4k8tLKc 289s 047zvqc25IS0HtmxXIj/OWWXiAAH41aQpwvfJOw2PHfwFLRwnCgerZW9bxBvzIDA 289s kNpBvgCA/7wjzMa1vXq7KyjbS/X8H6jShwPg1jG4YtXzcjNk4wK62MZgR5ys2vYI 289s HDrh6hm9mlYmA4jRXPjwqTb2uFn95WbnGq0kYTpFqsctM7r74m1fQIH4yO1UK8Hv 289s o7Zvoat8IyMwJRB5SYl1ley80Qq7Qi15ELrgOSyVXLT3rJNYwwpzyqLFSkdoGkT1 289s EmBH6M6BI9UxyVF9EZ9MZt2X9g99KlwDqUjTYYT5I5LQy909dsVSBMG74xsWTUPs 289s JLqhdb98EgNcwKZDJ96URN9ztqjp31g= 289s -----END ENCRYPTED PRIVATE KEY----- 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: 8a0359c5490849ff 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: RC2-40 289s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 289s Salt: e3501cdba64f1b76 289s Salt size: 8 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 1 289s Type: Certificate 289s Friendly name: Just A Neon Client Cert 289s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 289s -----BEGIN CERTIFICATE----- 289s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 289s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 289s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 289s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 289s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 289s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 289s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 289s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 289s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 289s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 289s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 289s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 289s 0yH6H2lfVjF6BkOX 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: cd313968962e5cc1 289s Salt size: 8 289s Iteration count: 2048 289s 289s Friendly name: Just A Neon Client Cert 289s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECM0xOWiWLlzBAgIIAASCAWBzyJrv5aSpv/jQ 289s WEQWHfnHtoC3Ihcuuj3k6KzLPyC3Vx9YNRIofC8tHJZYljt/LCXAzc3fxcVhIKw3 289s 5u439xoQW/6n8q5o9M2OGk46mzHS8PxdM+CsrtYzNhER4q+6IFeYfuhTQzjWPhrS 289s Qrd+Da6YlxDE+4jK1bdGMXeywRTFY38Q5w04KC95NwKS73w2CDSvPhc9DqtdGL70 289s qGct1ijUPKSU2/DXeQ/skaj6yua6zeH4CaLgelXep0eOLYWdoTStZ9Zco/ZRcQt7 289s 4Aq09rYGClxSSP5xvY2CZKquCZJPUM5UE4i3RISnuejxQpUqGhVpV6LgPYd1gDDl 289s suobhJjdUM4jcQX3d58W6qdBfQ15jCMmpGhbvlmP+231lGs9iXTLA5GTucXO41sj 289s E69zr4DuZ7ckxgU5p3SPqvzJWbLnDVTK/a9+j6JWSPK0zT8xqTsOnkyq9kqjtdnI 289s h5RTg034 289s -----END ENCRYPTED PRIVATE KEY----- 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: ead3fe09dfca8d42 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: RC2-40 289s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 289s Salt: 85e3f593f7599d4b 289s Salt size: 8 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 2 289s Type: Certificate 289s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 289s -----BEGIN CERTIFICATE----- 289s MIIDtDCCAmygAwIBAgIETeC0yjANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5H 289s bnVUTFMgVGVzdCBDQTAeFw0xMTA1MjgwODM5MzlaFw0zODEwMTIwODM5NDBaMC8x 289s LTArBgNVBAMTJEdudVRMUyBUZXN0IFNlcnZlciAoUlNBIGNlcnRpZmljYXRlKTCC 289s AVIwDQYJKoZIhvcNAQEBBQADggE/ADCCAToCggExALRrJ5glr8H/HsqwfvTYvO1D 289s hmdUXdq0HsKQX4M8AhH8E3KFsoikZUELdl8jvoqf/nlLczsux0s8vxbJl1U1F/Oh 289s ckswwuAnlBLzVgDmzoJLEV2kHpv6+rkbKk0Ytbql5gzHqKihbaqIhNyWDrJsHDWq 289s 58eUPfnVx8KiDUuzbnr3CF/FCc0Vkxr3mN8qTGaJJO0f0BZjgWWlWDuhzSVim5mB 289s VAgXGOx8LwiiOyhXMp0XRwqG+2KxQZnm+96o6iB+8xvuuuqaIWQpkvKtc+UZBZ03 289s U+IRnxhfIrriiw0AjJ4vp4c9QL5KoqWSCAwuYcBYfJqZ4dasgzklzz4b7eujbZ3L 289s xTjewcdumzQUvjA+gpAeuUqaduTvMwxGojFy9sNhC/iqZ4n0peV2N6Epn4B5qnUC 289s AwEAAaOBjTCBijAMBgNVHRMBAf8EAjAAMBQGA1UdEQQNMAuCCWxvY2FsaG9zdDAT 289s BgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1UdDgQWBBR2 289s B1hM6rUp9S2ABoyDSoINCeyT3jAfBgNVHSMEGDAWgBRNVrdqAFjxZ5L0pnVVG45T 289s AQPvzzANBgkqhkiG9w0BAQsFAAOCATEAdNWmTsh5uIfngyhOWwm7pK2+vgUMY8nH 289s gMoMFHt0yuxuImcUMXu3LRS1dZSoCJACBpTFGi/Dg2U0qvOHQcEmc3OwNqHB90R3 289s LG5jUSCtq/bYW7h/6Gd9KeWCgZczaHbQ9IPTjLH1dLswVPt+fXKB6Eh0ggSrGATE 289s /wRZT/XgDCW8t4C+2+TmJ8ZEzvU87KAPQ9rUBS1+p3EUAR/FfMApApsEig1IZ+ZD 289s 5joaGBW7zh1H0B9mEKidRvD7yuRJyzAcvD25nT15NLW0QR3dEeXosLc720xxJl1h 289s h8NJ7YOvn323mOjR9er4i4D6iJlXmJ8tvN9vakCankWvBzb7plFn2sfMQqICFpRc 289s w075D8hdQxfpGffL2tEeKSgjyNHXS7x3dFhUpN3IQjUi2x4f2e/ZXg== 289s -----END CERTIFICATE----- 289s Type: Certificate 289s -----BEGIN CERTIFICATE----- 289s MIIDUDCCAgigAwIBAgIBADANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5HbnVU 289s TFMgVGVzdCBDQTAeFw0xMTA1MjgwODM2MzBaFw0zODEwMTIwODM2MzNaMBkxFzAV 289s BgNVBAMTDkdudVRMUyBUZXN0IENBMIIBUjANBgkqhkiG9w0BAQEFAAOCAT8AMIIB 289s OgKCATEAnORCsX1unl//fy2d1054XduIg/3CqVBaT3Hca65SEoDwh0KiPtQoOgZL 289s dKY2cobGs/ojYtOjcs0KnlPYdmtjEh6WEhuJU95v4TQdC4OLMiE56eIGq252hZAb 289s HoTL84Q14DxQWGuzQK830iml7fbw2WcIcRQ8vFGs8SzfXw63+MI6Fq6iMAQIqP08 289s WzGmRRzL5wvCiPhCVkrPmwbXoABub6AAsYwWPJB91M9/lx5gFH5k9/iPfi3s2Kg3 289s F8MOcppqFYjxDSnsfiz6eMh1+bYVIAo367vGVYHigXMEZC2FezlwIHaZzpEoFlY3 289s a7LFJ00yrjQ910r8UE+CEMTYzE40D0olCMo7FA9RCjeO3bUIoYaIdVTUGWEGHWSe 289s oxGei9Gkm6u+ASj8f+i0jxdD2qXsewIDAQABo0MwQTAPBgNVHRMBAf8EBTADAQH/ 289s MA8GA1UdDwEB/wQFAwMHBgAwHQYDVR0OBBYEFE1Wt2oAWPFnkvSmdVUbjlMBA+/P 289s MA0GCSqGSIb3DQEBCwUAA4IBMQAesOgjGFi1zOYpA/N3gkUVRcBHDxmN7g2yOcqH 289s VfhFc+e4zhOehR11WCt2RgzNlnYVmV5zBmQBdTAt8Po/MVhLCDW1BULHlLvL0DFc 289s 4sB1RlcGeQcCKQa4b+Q9VWf4f6TfuEWZQC5j5stiXjVgOqrOMrzKZ2eKWA4JsL9s 289s V+7ANSZE+hOt1X1mA8moyqe95U2Ecih+nFJSWSBd1WFiEzVnXv4FVWPXbH9HERDK 289s VbasjofWWmQO1YlQPishLgm1IbwqOkOk4sDgoLuUZ4GgP0DDeN6EmRDOzByrv+9u 289s f45Bl9IQf4IJNPLU9lEqjyMOydqT6kBi7fjV5ICuQZ4EeVJsOGuX7PqNyoDzJHLv 289s ferRfNLr6eQSHSxBhS0cVyDjb5gCawK6u7xTU+b7xikEie9k 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: cf11aabb54d2c2e3 289s Salt size: 8 289s Iteration count: 2048 289s 289s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIFwjAcBgoqhkiG9w0BDAEDMA4ECM8RqrtU0sLjAgIIAASCBaC8QSAiFiXuas0w 289s dzf0MrWaF/3vaVEjx595o2t+BXgFJjBkc2ctaEMzAE6je7TWSeeKT7IauNbHle50 289s oPUB0418xuWoN2DHlNnE4z5JnXFcRXPBiuG0Xb6TB/bXQMiB6hKZqLQUlxS2Fv+U 289s G5jOUShmCP9CqUJnJs30zMHChlQRxexbGw7GYSRzBNuxayr2bA2+Yk/dRlsjIPno 289s ltpY+CLlZZER0/fA7gW5mX9+QRm6OsoECDUCm3c5y2x+mFigbnFVMDU19rCOezHT 289s ujShGMhfamqUCDu+xenjHh85DRM/685N4Ie1DxrPA3pOJpkAlQHRigUMQF99Jqlp 289s l9pfdQ1Qn7MGORr+RPRyI50Cy7cjHL0sI8MrimiC/nZ/KGd/5t/taYVTs7NMwjut 289s iOV7jmVjYYOUgh1jibT7K9SOwFCYrcTKG9BDLTmrylcd0eId4QOvdlo2n8roetNa 289s AQ10a9/u1f5QX0gPmy3c7Mg5H/gitQBO4VtWXlsp7mR0CVCIDx+TJMpJsVJYXr7v 289s FT0VauIl8SCtGdx1hDGaMaoiwXJ/H55LifM6QB+CVs4BOGHe4ULpL1p3HxHA6JVW 289s 6QwPECDriQaOEnmG1O++qItt5sbMw8zZNcrxT4EcnDni5StrIXPU3oSwfNmrY1yP 289s GTmWDOzdF6fkxZSN9ffR93JXj2a5Gu54btfHY0vKv6byNWB5nEUYMQQpTgThPXjn 289s BfCIVjSMStD0liCgn8Lh3F4Nieq8BdM4|<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s B5ET1s3c6y9aQK8OhVXeE1+SQdqICzIj 289s 7BwX0k/UO2brXWt2I6yHNeo8tP3kXYnHLxZGLKzvaKv9CeRSC4+w0LuMTX9JkCKF 289s mxSGKwcmgA1lquBfMSvw5mHIlVj7/zcPAOh1rIKSI8fP7e/C8P/5UXvvUGZBwLS9 289s ZCfKquP8Whddq5q6vO3I6o7mQG0RcXwidPsvUGMc2+aN0S8rIH25cS1UFwYL2WZM 289s Qr7kOpQ1zOfcA/Jzay/UsObcGClu3agtKqPxlCkqK1ULA/Ydx9hz2l6K6aSBLxnb 289s zIFq+LEghy2wro3ydY+rUbk4UhVNHrDwwbr6IsLHch0JwMBdfTbsJBTmb6SryrEY 289s Oad5yNk4oG5s6uyrl5y57Crmz4W+4kKWPwzE13B8RJq7N0/w37yI4WCZYhpEokrH 289s p7kjghRZSwTPUbGEopZq6vgnd27PhYVoMWNL1b/OUYi675rN7qc8hV1nfjjRp+4Z 289s rmWC9Z3uSI9vR4L94iKKS+0eQrsuREWd5CZxYYnN+P1dUMXRehVjDTCawLk5H7RG 289s RaORlyC7uA0tsFVNogz+xGyIcRNFT3s7u7CziCpGigbBT91zbIDVD0j+ADBrEt43 289s 7eKvY9bJSEmSQzpUbh17KqKji1PyF3eof8rglXLn9XT0DB0/LmPGdPZps/mvlsuc 289s 0sc1q9nJffgVF+71J4+TPY/tJ9pHHdWz2bV0Ujy20b3HxhcCVRwtJxvJaaEm1XHm 289s KZABN/3Ua1HvPnShacif5UtWBE8czX0yGJSvmqBMcxtLc4OUuW/3keyIO+wJ8dlG 289s E9A/AL5+sfr0MwnU605lAuvHFFcf6rx36AbuUIJv368dbRglbJ6UznhDhO6y77dX 289s EfH0g662KV5q/1sBX5OL2Pe1cYG81e1ZKDxI82DCJIjGwizPQPRzAVyzR6RosNHs 289s Vbopxq5mnXJxxcPxwGT+TU1s9f1QrfDInYyd0EoxKa64nMJbgArMaAx2njFkxpYn 289s NK5hFgDl+QgJO6IktS/auW9O6Or5v6CcabAVIw8an4QeY0ssVYKPAtTYSE4mOWF5 289s Wu7nZCwL9sZ3kciFcPYi5HEa5T7M4s/s4AphwAWTZmZq5i6Xg5vqnU/YAKHj6ioP 289s TyaXor1HXZfdjjxj4Ze8WUFLqE7apK1ho/38OM1nw9PCLRtGG7k= 289s -----END ENCRYPTED PRIVATE KEY----- 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: abd24fb650c1619b 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: RC2-40 289s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 289s Salt: 2286d3fd44ede135 289s Salt size: 8 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 1 289s Type: Certificate 289s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 289s -----BEGIN CERTIFICATE----- 289s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 289s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 289s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 289s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 289s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 289s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 289s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 289s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 289s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 289s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 289s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 289s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 289s 0yH6H2lfVjF6BkOX 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: 5b73204da508c557 289s Salt size: 8 289s Iteration count: 2048 289s 289s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECFtzIE2lCMVXAgIIAASCAWBBAT5KiEY0q0oa 289s PiGb9qb0ts8x+/TXyP+AoUGw0dq5HMWqlE+AENzgf4tu3Yo0kJ8K+PHoptNEE3Uq 289s K+IvGjU80Pqk4uqYvmwuI3PECbKyXCWs1nWo7cfeieXL4EiY5pwJKbA28iXMpnA7 289s Toh4nOpuuctlBzb/CXvSeKOMgZnyG5VMjy4RrM9Uf6BuVvjXC4e5d2bcyHz+YWzb 289s rHIyMat2RIyRO9CwY4jTDqmlxEBkQ+S1vgReETcIbSIaaDDp5ZlwS/WvWZObUKc3 289s vpHap1MM4aBmItKU4jZTJU9A3tY0nguARMAUTST2ZpxSuOWWnYbNmO1FaI8fEVdX 289s IPddGyKuAr8uaPVIYmqCcNLpjR32le7GHUHnwOwilE6WFm8urrzNiuC10uI/BkMD 289s a4lhuWLpwy1mGz7Woj27aMwGaUKMzHt80jarlasv3QwC6uOddVr0EnkDy8skf/j0 289s +ePHosDb 289s -----END ENCRYPTED PRIVATE KEY----- 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: 7fc8e45f09b49270 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: RC2-40 289s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 289s Salt: 276d84cc87c4698c 289s Salt size: 8 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 1 289s Type: Certificate 289s Friendly name: An Unencrypted Neon Client Cert 289s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 289s -----BEGIN CERTIFICATE----- 289s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 289s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 289s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 289s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 289s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 289s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 289s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 289s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 289s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 289s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 289s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 289s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 289s 0yH6H2lfVjF6BkOX 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: 8326cd3b338b9fe2 289s Salt size: 8 289s Iteration count: 2048 289s 289s Friendly name: An Unencrypted Neon Client Cert 289s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECIMmzTszi5/iAgIIAASCAWAbyomJIeBPWa8z 289s elKlYF3sEOB55of8A9KpkHwYQiJiB6qhav2+6EWWcluBDGqGKP1/ai3RA7Azp9HO 289s yhlyXmaIpf7QX48x+sq4AGwRRNcOMHfhxUGEbJN4JDEoz0py00Yb03PkMudd7r2E 289s mh1qcZTLBjKeB/3O/XydBkKbw+MCBDU6aqwisob4E0S+bKqWiIjdbs0n6bBorAst 289s Dftvw1DlPkZrZg3mTlFRms1V080E6ztjsQoz6w7hHoTZ65jUroZTQKp3xBkeV0PU 289s cOZRvR5/kz+q2P/OiIMQMqq3jSgVrpd3ZcZ2U9gb9Fj+i1ADk+GgpLZZf0xOJV4T 289s jGC8hUHPwLV+duJ860nMFG25WYZCwTaR5gZHs0TASZCO19GRK4pv3yWEwMuBQbTi 289s fDva7di039AU/tiU0Puf6oApYLpmFDFx5+TR8E9Gl8iTk6Dvv+IzFhfYFKB07irk 289s FI7cdo/K 289s -----END ENCRYPTED PRIVATE KEY----- 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s Setting log level to 99 289s MAC info: 289s MAC: SHA1 (1.3.14.3.2.26) 289s Salt: f2f5cb820c6947b7 289s Salt size: 8 289s Iteration count: 2048 289s 289s BAG #0 289s Type: Encrypted 289s Cipher: RC2-40 289s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 289s Salt: c8e1873a2e741021 289s Salt size: 8 289s Iteration count: 2048 289s 289s Decrypting... 289s Elements: 2 289s Type: Certificate 289s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 289s -----BEGIN CERTIFICATE----- 289s MIIGaDCCBVCgAwIBAgICAQAwDQYJKoZIhvcNAQEFBQAwga8xCzAJBgNVBAYTAlVT 289s MRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpIdW50c3ZpbGxlMRUwEwYDVQQK 289s EwxEaWdpdW0sIEluYy4xIjAgBgNVBAsTGUFzdGVyaXNrIERldmVsb3BtZW50IFRl 289s YW0xFjAUBgNVBAMTDURpZ2l1bSBTVk4gQ0ExJjAkBgkqhkiG9w0BCQEWF2FzdGVy 289s aXNrdGVhbUBkaWdpdW0uY29tMB4XDTA4MTAzMDE1MzAzNVoXDTA4MTEwOTE1MzAz 289s NVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpI 289s dW50c3ZpbGxlMQ8wDQYDVQQKEwZEaWdpdW0xIjAgBgNVBAsTGUFzdGVyaXNrIERl 289s dmVsb3BtZW50IFRlYW0xEzARBgNVBAMTCmdudXRsc3Rlc3QxGTAXBgkqhkiG9w0B 289s CQEWCmdudXRsc3Rlc3QwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDJ 289s 6tn3P/3gJc/sP4DKX8UluUChCZuZwaCES0pPa8okBGd9n6aB1C8z0+0/9eDe9D43 289s dI39I5Zl4tk2q1N9IGcyrUqQuUhURp7tAyAlBui5nys0vpP/5zZM97Nfi4arSVXJ 289s CkCVJx5uoGhbTo8yHGr/PSmrJsF/ayeaM9qJZ6J8QRx6cQ8LAaD0SSPOhbfyWaqN 289s lft0sjEEYONAL4oLg6F2Lw0mj00U8rw+Y9qBinzx9cGpo/baNHVvMa2ZpX5jGPcR 289s EQsLmt1WTceWqIg8tIsSHbOAOpSNHzeXKuCo4yW6V8OTBWUlJTkFAKMWLDHu8gmc 289s f+xQPGtGQcNspwqQCGOwMU3e6GJ4DGPso9ffssWmnms6zMRt/UP1+qB3P1V2PgGD 289s p+EF5j3CPcGe4eeTCriLbRG2WGbYKRTXSdkFmo7vrmv8ED79SH2xew4XfGiHjXOs 289s SiOQl0mUe3hN1MYXJ0/IK8/H3PbOrxTRkdhQaVb7bhIQZ97+LzbEci7qrvIQytaH 289s Q/fGg0cNonB1+4CsyyA9v+l1euxsyBjCFvat9K64whGcGSgJjVXeUThWuM/OcHAv 289s IjrY20EeZHudxANhpxjEsPEev3kJ4SInLO6/Ti1dQin7OuxEXJpFAqLdxXoYKhp6 289s OJqukyp9WRgWW+HxiDtHxB3EZFclv+CknFnIGB9clwIDAQABo4IBoDCCAZwwCQYD 289s VR0TBAIwADARBglghkgBhvhCAQEEBAMCBLAwKwYJYIZIAYb4QgENBB4WHFRpbnlD 289s QSBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFd6yvxTb+C5Wu2VqXeJ 289s urBszzl/MIHkBgNVHSMEgdwwgdmAFFDT7v0IlQYmFkkEkL81AhEwkr0noYG1pIGy 289s MIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVu 289s dHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3Rlcmlz 289s ayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJ 289s KoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbYIJAMVFWVbZp6wSMCIG 289s A1UdEgQbMBmBF2FzdGVyaXNrdGVhbUBkaWdpdW0uY29tMBUGA1UdEQQOMAyBCmdu 289s dXRsc3Rlc3QwDgYDVR0PAQH/BAQDAgWgMA0GCSqGSIb3DQEBBQUAA4IBAQAi0VEb 289s iFbqUO2CyPs91ocvoEg4a7SvD3J9whrWtD5+CGb0d2YrmLaA20NDa7YEURO+YI23 289s Ura7z2y5W7bAYSeUqM4+7rljx/hVxabl/NgK0wJLNdilL3VAKO0XZK17Zebwr8Bt 289s q+3/7be3v2iIAT03aglV3gh8MmFmlO2FS9UwOeWLHLBfUWWPr/+CqeUx3KcXeo4w 289s ORZg1L+ANl2xcZ49nyLG24QCEshjF4llzZkIcZB5xmW4PHfUlcng1J8KOB4Sm+5v 289s XO6mRsE02ejXhlE6EqpkBaWOhcGFRcyHnIEV6r17EU9WPl40dlrJBybwMbV0t3BC 289s 0sTB4iw3Vhca1y1Y 289s -----END CERTIFICATE----- 289s Type: Certificate 289s -----BEGIN CERTIFICATE----- 289s MIIFfzCCBGegAwIBAgIJAMVFWVbZp6wSMA0GCSqGSIb3DQEBBAUAMIGvMQswCQYD 289s VQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVudHN2aWxsZTEV 289s MBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3RlcmlzayBEZXZlbG9w 289s bWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJKoZIhvcNAQkB 289s Fhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTAeFw0wNTExMjUyMzMxNDdaFw0xNTEx 289s MjMyMzMxNDdaMIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEG 289s A1UEBxMKSHVudHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQL 289s ExlBc3RlcmlzayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZO 289s IENBMSYwJAYJKoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTCCASIw 289s DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOGY3YY5JL8a9ivUw+TEJmnoLNq8 289s ETgDZormPDctHEqnS09Kcj7ggAjxwheatdXxpthk88zRGwTLsH11h1Kaeuqr8mTx 289s DtSV+mClHvrWXYpVqDiYTacEKUytLSEn1Ye2iJPi/BWCbrXMfEWliAxdcSnynZXq 289s nP8BVXvH3o15JEkAAmmprPo55TddSfFAp2LAnqIh2cUhoqmDmWWCjnNhiYwdGC84 289s KWMZIGpCoyJMCHOKVv0NqKcQ6Lrp65CuSBBjWjMTvSK4UKYNGEvRgdJgJ304xvK1 289s Ls7vWuGGM84N34Dpt4Tz9tHP4biqrZ8j6wRYD8ZoXzvl8XybLGO7i/r91SUCAwEA 289s AaOCAZowggGWMB0GA1UdDgQWBBRQ0+79CJUGJhZJBJC/NQIRMJK9JzCB5AYDVR0j 289s BIHcMIHZgBRQ0+79CJUGJhZJBJC/NQIRMJK9J6GBtaSBsjCBrzELMAkGA1UEBhMC 289s VVMxEDAOBgNVBAgTB0FsYWJhbWExEzARBgNVBAcTCkh1bnRzdmlsbGUxFTATBgNV 289s BAoTDERpZ2l1bSwgSW5jLjEiMCAGA1UECxMZQXN0ZXJpc2sgRGV2ZWxvcG1lbnQg 289s VGVhbTEWMBQGA1UEAxMNRGlnaXVtIFNWTiBDQTEmMCQGCSqGSIb3DQEJARYXYXN0 289s ZXJpc2t0ZWFtQGRpZ2l1bS5jb22CCQDFRVlW2aesEjAPBgNVHRMBAf8EBTADAQH/ 289s MBEGCWCG|<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 289s |<9>| salt.size: 8 289s |<9>| iterationCount: 2048 289s Generating a PKCS #12 structure... 289s Loading private key list... 289s Loaded 1 private keys. 289s SAGG+EIBAQQEAwIBBjAJBgNVHRIEAjAAMCsGCWCGSAGG+EIBDQQeFhxU 289s aW55Q0EgR2VuZXJhdGVkIENlcnRpZmljYXRlMCIGA1UdEQQbMBmBF2FzdGVyaXNr 289s dGVhbUBkaWdpdW0uY29tMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQQFAAOC 289s AQEAWR9wMp3GtC0nAmY42GbD5l6+770kPMO5BXbt9jwLZNprzf8Oir4maE2J/zPO 289s COkfQoAFz9D2M6SCmcDwRX+6lub1rvPR6bt1i2kqMrJED/UN+7P3X+hQHh/b3fQG 289s Q3HMH1fdWuNMDqB2eQqTvEKq9bC8WeLwY48DnlGX1iGQFOSWwdbXmmF283xI7jtX 289s I8vNdvvchBGZx/5MNm4QJzw4Obky/PN1uNhyfMJLhT/ooNwCu6CBkNeCCsfhXaGZ 289s nocWKFBeRzI0xp0rGgZ0iWGXmXuGaKPvHzpYxmkqiXX/gnVS1vad1QpCLWVdpDnW 289s TNq9dm+vncMrcoDDaHnGTgtLag== 289s -----END CERTIFICATE----- 289s 289s BAG #1 289s Elements: 1 289s Type: PKCS #8 Encrypted key 289s PKCS #8 information: 289s Cipher: 3DES-CBC 289s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 289s Salt: d3c56c53bf052346 289s Salt size: 8 289s Iteration count: 2048 289s 289s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 289s -----BEGIN ENCRYPTED PRIVATE KEY----- 289s MIIJajAcBgoqhkiG9w0BDAEDMA4ECNPFbFO/BSNGAgIIAASCCUje/AHGOnkChHn3 289s pQN+V9+PiDnO0c8nSbh49XqafKN+Z8X3pPk2wqQKnRQ0z4adHkVe2ArWJ949O9rV 289s EQ1l/8DrrhA2maqbrttWTtX+DRyqFqTSB6VTkpiX3mjLA5PPlb4F3FwJ/QOFQBvK 289s ohHEd4BagB1S6I84uqFmJe8JURSOvbc5LXAOrAscIf/sIoBwbHrexq4KNqDKx4Xx 289s tBdyATIWrLQe2HO58PzgEUu/IRn8sAnGjVU3+h+DG6rJKJsx7gq0rkXU5E50Emk4 289s 9blvT+uaUFNpW7Usm0Nm2K5O3DmZR82VMEB57lZ8guG573LYIBrSp7bQIpyXao9f 289s Vfqkrvd7TF9RVTa/TigTaT30ep8tm+KzWiGNkXhBBHfwEZIcRKiPEC5tihqV5QBS 289s xo68SCAgP/TDQLGvOXE6O1z/Z2nd28tMF5XsrN7/F2pEn0cfQLrK+hB6FTwRtblE 289s TVQB6QDDxOR8wIjqnw7Jo21nactdWp914SnD2JmC/OWv1lNphcSdawmKYi5S9RIZ 289s KF/qevgWsz+L5zWPljD+eFTQeyBr/cm+nC0/NG1CWUoJEK0pNvyZKK3YswYub+se 289s knCokbUFq/WipPE5+Z7ZjoITGBjHFvWUEl7i87bLkkyyHj8pm5RwhoN1FHdM/Sez 289s kq+olMx8d+dXtnS+R9MtECEN4ONfuYHuDj10dMOiK+YAWOKj8lJhxKvkH+miuxcQ 289s 1/pbtuxwB6KcCJGQRz9yzN206VlGeb87hRnn74rPMm4pIVaxnZoteB0GW/uCAENP 289s z1wDtWnvRyzs/1cJuvjDvFHM8AtL9dKH7FUUh9aPGDm6guDq+6iz8xvL9zfY6V/d 289s EnAWWqExMd5doBj7OIFic+SQ36+NbdlTYsCjfPuwqYSDhgl0g00a7L+QU1BHPSu8 289s v0ecMeVH5GiclCRGhzYqo0PwVsj1pzR2vM2+ccf1+7YXwOzyaYkXLxjiDfGZyFgx 289s Ta/YW1uUpckheFVypb0RPZLZsD19fspLypK4VYh1gzWoWyrwBr9opP6Bc8dfCQj9 289s Xw/wa91xTZJXCzTK1Dhj3aLGJ1rN/lJ1Mlh0VfggdNIyMpBsBFoBMda0IhfOTL5d 289s 4gSgt+CTs1BpV+0o5VbtB6yXuf0446GQTVKDBpF3riFlvVPkCR78UquH3YcEnRmm 289s ydI6000C1AV0+54yUAIfbXpnlh0JQ9tfjUvNouvnWfEstfpjweeWNcyjufogkhYZ 289s d881lkY9YEYqCEdZg4iPBK53cJ0nWq9HmXzr34JbihBlz9QaQ1xYpOvILE+bAU// 289s y/OM6LO9hv1okbEroRpC0hHIR1pUSt/2yzN5yiQqqihyu1H+llKtG4xk7bNI8RMM 289s fP8nT/W8nkOswxK4+DeGllQzCTlx+s/7pTrjqxQlvyfRReMXR3HgvDRxrkDXrpAO 289s CHCixjX72D6iA+yYtC64pZvUsRb71sQI3trh0UjuT2vkQPD+gZSwWPjdjDySMPcb 289s Vt18vzR0E+7VSD4i66VaUHX2DBUYiSp0dWjTh0T0t6HKNzTKOm9eQmK7KX8Lgbx1 289s JP3iq1yqnbcKT4KirHySDYpiYCeiBTTXx4arV2NdTzikJ40EJu7PERFyo6yaXf0p 289s F4ZTHLj1E2pqHcoci5EPvVxZXfYcYQ4qtoLrUYk1oUw7Ny9RH+5yHGRAumniYqdP 289s T2yD6NP7dtvj8+mV+2OJ3Kp6/dfjooCN1e9EooEy+GcwnqVguV/kqQ0/5ya+b+P3 289s BoJdy+wJ1lta+SCgC+46nhfDXL2XOi+DqJnQ87aSCGaUOOxqpJLoEg/MNMM5PsYR 289s wpCd+G1K7DFxDUcml4YwqOyCoBzMNzhVm8X/Dq3ZMwHfO+drL3iFEKaGstdenHha 289s EEVlO8y88wfnLH9GhyoTAFt1EEcM6OoBL1D20N7Uy9+shX8V2pdX1qqBU7qQfDyI 289s Uelk2pzPslovrb2DkhjO+9llMuAp1J9neXQREFL3nSV2raYfmtPnpYeOWMGwiIhZ 289s Cr4bo6Hn6OWvrqQWnqibqaU4XOdik9cgo/CXEjayLBpyUPMemXQmG3aiBmTKx6LH 289s 0MP4gvz5j2dE6Qd5QSKpvozJWC3Ey9v0W9LjEf5kUwO5LYSobeIDxfoDwzQcjNBJ 289s QYi62QxhgqGjOiVa0p2fSQzSjiRxyFN1VoXW9JBhphE+59dr3h+xQmm5yYdlM3L/ 289s DhtPOI61ea8w8DExQP0zrV0CFmidvPvutKUMs/CwPUnoRTOeQXM1hDkzIQ+H2BL6 289s uHLJUYVEMq5iP78xwAeNWVJi1wFBH67F0jYbDvI6DR9Mx98I6IJnaePA0KENBnQt 289s XIx/xsEvdFdAbh6cKaNSoxsGTuNqIPtIMDcBJztsaKIskG7L/qdko1OX4GopQ9vv 289s NYwIRtTaQx3rniXnnbvCdZtJHGjMLXEBp7D1p2VonXZy/SeqpON5QLsQszWEG56i 289s 8pXzo/LJyH0UF3K8Ju7zW4o/Lle72il/f8Y1Tv3RyoGY0ZPgywKF300e2u2nwtVl 289s Nh4Yo0QgBZZ6hRiRoKMjB/Uo2BrLYfaZzvAaKCw3dD7lp6E0H8CsTBYCJZvl/QUJ 289s iMGY5FcCn9LRQVpwQr8HD0jR4kzmd4XiPUsR38OIVBvp980lqcDsWpcJedq7lXXQ 289s wREN3HUb76uZLmM3qISOfaxYqVd4/+2roGOh323X5cDIT9LqKWYRBTcgnbt0Lm5Q 289s 15sd4kXOp9ekQjQhEAEdjxp3MF0G1m8TJxXRANlMGVYf7X3Rge9b5LqCw1xZyJEc 289s Uo5uUST+r9F1VebeEMuEB2V7mOmnA5XXvoeDb8YtlAg+mX0IU64JdFUNnop2ya9/ 289s PcoKMfgPxVzT+9PC5Mi98NFBuXgeqhRJ1jjOpFsEJk86OWkiaRQrmJ4sPCjx/LxO 289s 3WI1UiLduNF8nzc3Igc09mp7P2BbiJKhNUBUu6wPJlLUv0kxUVH/AgL9CiZpKeob 289s r8k2FmmWWxxDZDSFOlpAfgzuuQClFyE3WknJtl5ZRTad7mnrAkK9/mzLzA29lK7Z 289s PBv6bB+cIN+F6SuK1rx77XYedbMLkZ5JYXtyLsAVI4XVwztmtmCg+GdhGNCXrJMN 289s 8YKK3fdvGYatERtZkDpSIVh+ZBJRLXRx/MkZozx0gzSg/SAKO4KCp+TZG9Lyhq9Y 289s Cf/lvqsNruKVsis3hWk= 289s -----END ENCRYPTED PRIVATE KEY----- 291s SUCCESS [44]../../tests/cert-tests/pkcs12.sh 291s running [45]../../tests/cert-tests/pkcs7-broken-sigs.sh ... 291s Warning: MD5 is broken, and should not be used any more for digital signatures. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signature Algorithm: RSA-MD5 291s 291s Signature status: verification failed: One of the involved algorithms has insufficient security level. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signature Algorithm: RSA-MD5 291s 291s Signature status: ok 291s SUCCESS [45]../../tests/cert-tests/pkcs7-broken-sigs.sh 291s running [46]../../tests/cert-tests/pkcs7-cat.sh ... 291s Loaded CAs (1 available) 291s eContent Type: 1.3.6.1.4.1.311.10.1 291s Signers: 291s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 291s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 291s Signature Algorithm: RSA-SHA1 291s 291s SUCCESS [46]../../tests/cert-tests/pkcs7-cat.sh 291s running [47]../../tests/cert-tests/pkcs7-constraints.sh ... 291s test: signing 291s 291s test: signing-verify-no-purpose 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s test: signing-verify-valid-purpose 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s test: signing-verify-invalid-purpose 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s test: signing-verify-invalid-date-1 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s test: signing-verify-invalid-date-2 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s SUCCESS [47]../../tests/cert-tests/pkcs7-constraints.sh 291s running [48]../../tests/cert-tests/pkcs7-constraints2.sh ... 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s test: signing 291s 291s test: signing-verify-no-purpose 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s test: signing-verify-valid-purpose 291s Signature status: ok 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s Signature status: ok 291s test: signing-verify-invalid-purpose 291s Signature status: verification failed: Some constraint limits were reached. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s test: signing-verify-invalid-date-1 291s Signature status: verification failed: The certificate is not yet activated. 291s Signature status: verification failed: The session or certificate has expired. 291s Signature status: ok 291s Signature status: ok 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s 291s test: signing-verify-invalid-date-2 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-0 291s Signer's serial: 5805d9f803a4ec9c60cf71bc 291s Signature Algorithm: RSA-SHA256 291s 291s SUCCESS [48]../../tests/cert-tests/pkcs7-constraints2.sh 291s running [49]../../tests/cert-tests/pkcs7-eddsa.sh ... 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 291s Signer's serial: 59365ab105863551 291s Signature Algorithm: EdDSA-Ed25519 291s 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 291s Signer's serial: 59365ab105863551 291s Signature Algorithm: EdDSA-Ed25519 291s 291s Signature status: ok 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 291s Signer's serial: 59365ab105863551 291s Signing time: Thu Feb 20 20:35:52 UTC 2025 291s Signature Algorithm: EdDSA-Ed25519 291s 291s Signature status: ok 291s SUCCESS [49]../../tests/cert-tests/pkcs7-eddsa.sh 291s running [50]../../tests/cert-tests/pkcs7-list-sign.sh ... 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CA-1 291s Signer's serial: 59155c6808a0431a4730b125 291s Signature Algorithm: RSA-SHA256 291s 291s Loaded CAs (1 available) 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: ok 291s SUCCESS [50]../../tests/cert-tests/pkcs7-list-sign.sh 291s running [51]../../tests/cert-tests/pkcs7.sh ... 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: ok 291s Loaded CAs (1 available) 291s Signature status: verification failed: Public key signature verification has failed. 291s Loaded CAs (1 available) 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signing time: Tue Jun 02 06:59:45 UTC 2015 291s Signature Algorithm: RSA-SHA256 291s 291s Signature status: verification failed: There are no embedded data in the structure. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signing time: Tue Jun 02 06:59:45 UTC 2015 291s Signature Algorithm: RSA-SHA256 291s 291s Loaded CAs (1 available) 291s Signature status: ok 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signature Algorithm: RSA-SHA256 291s 291s Signature status: ok 291s Signature status: ok 291s Signature status: ok 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signature Algorithm: RSA-SHA256 291s 291s Warning: MD5 is broken, and should not be used any more for digital signatures. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signature Algorithm: RSA-MD5 291s 291s Signature status: verification failed: One of the involved algorithms has insufficient security level. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 4de0b4ca 291s Signing time: Thu Feb 20 20:35:52 UTC 2025 291s Signature Algorithm: RSA-SHA256 291s 291s Signature status: ok 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 59897b84004ff2ed 291s Signature Algorithm: RSA-PSS-SHA256 291s 291s Signature status: ok 291s Loaded CAs (1 available) 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=CarlRSA 291s Signer's serial: 46346bc7800056bc11d36e2ec410b3b0 291s Signature Algorithm: RSA-SHA1 291s 291s Signature status: ok 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 583cfd8e18750e00 291s Signature Algorithm: GOSTR341001 291s 291s Signature status: verification failed: One of the involved algorithms has insufficient security level. 291s eContent Type: 1.2.840.113549.1.7.1 291s Signers: 291s Signer's issuer DN: CN=GnuTLS Test CA 291s Signer's serial: 583cfd8e18750e00 291s Signature Algorithm: GOSTR341001 291s 291s Signature status: ok 291s SUCCESS [51]../../tests/cert-tests/pkcs7.sh 291s running [52]../../tests/cert-tests/pkcs8-decode.sh ... 291s Encrypted structure detected... 291s PKCS #8 information: 291s Cipher: DES-CBC 291s Schema: PBES1-DES-CBC-MD5 (1.2.840.113549.1.5.3) 291s Salt: 291s Salt size: 0 291s Iteration count: 2048 291s 291s Public Key Info: 291s Public Key Algorithm: RSA 291s Key Security Level: Medium (2432 bits) 291s 291s modulus: 291s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 291s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 291s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 291s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 291s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 291s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 291s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 291s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 291s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 291s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 291s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 291s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 291s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 291s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 291s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 291s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 291s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 291s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 291s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 291s 29: 291s 291s public exponent: 291s 01:00:01: 291s 291s private exponent: 291s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 291s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 291s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 291s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 291s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 291s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 291s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 291s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 291s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 291s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 291s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 291s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 291s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 291s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 291s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 291s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 291s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 291s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 291s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 291s 291s 291s prime1: 291s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 291s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 291s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 291s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 291s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 291s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 291s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 291s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 291s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 291s db:1a:82:10:60:e1:d1:98:dd: 291s 291s prime2: 291s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 291s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 291s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 291s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 291s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 291s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 291s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 291s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 291s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 291s f9:8d:68:e4:82:45:ec:3a:bd: 291s 291s coefficient: 291s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 291s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 291s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 291s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 291s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 291s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 291s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 291s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 291s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 291s 54:68:cc:71:e9:ea:9f:48:0f: 291s 291s exp1: 291s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 291s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 291s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 291s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 291s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 291s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 291s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 291s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 291s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 291s 3a:32:6d:52:76:ab:56:3d: 291s 291s exp2: 291s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 291s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 291s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 291s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 291s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 291s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 291s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 291s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 291s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 291s 6d:9d:e8:18:c6:7c:8c:fa:51: 291s 291s 291s Public Key PIN: 291s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 291s Public Key ID: 291s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 291s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 291s 291s -----BEGIN RSA PRIVATE KEY----- 291s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 291s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 291s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 291s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 291s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 291s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 291s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 291s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 291s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 291s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 291s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 291s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 291s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 291s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 291s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 291s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 291s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 291s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 291s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 291s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 291s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 291s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 291s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 291s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 291s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 291s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 291s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 291s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 291s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 291s EQsK8zSC9lRozHHp6p9IDw== 291s -----END RSA PRIVATE KEY----- 291s PKCS8 OK pkcs8-pbes1-des-md5.pem password 291s PKCS #8 information: 291s Cipher: 3DES-CBC 291s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 291s Salt: 72b4334f90b842fd 291s Salt size: 8 291s Iteration count: 290 291s 291s Public Key Info: 291s Public Key Algorithm: RSA 291s Key Security Level: Low (1024 bits) 291s 291s modulus: 291s 00:be:ec:64:d6:db:57:60:ac:2f:d4:c9:71:14:56:41 291s b9:bd:7f:5c:56:55:8e:ce:60:87:95:c7:98:07:37:6a 291s 7f:e5:b1:9f:95:b3:5c:a3:58:ea:5c:8a:bd:7a:e0:51 291s d4:9c:d2:f1:e4:59:69:a1:ae:94:54:60:3c:14:b2:78 291s 66:4a:0e:41:4e:bc:89:13:ac:b6:20:36:26:98:55:25 291s e1:7a:60:06:11:b0:28:54:2d:d0:56:2a:ad:78:7f:b4 291s f1:65:0a:a3:18:cd:cf:f7:51:e1:b1:87:cb:f6:78:5f 291s be:16:4e:98:09:49:1b:95:dd:68:48:05:67:c9:9b:1a 291s 57: 291s 291s public exponent: 291s 01:00:01: 291s 291s private exponent: 291s 0c:fe:31:6e:9d:c6:b8:81:7f:4f:cf:d5:ae:38:a0:88 291s 6f:68:f7:73:b8:a6:db:4c:9e:6d:87:03:c5:99:f3:d9 291s 78:5c:3a:2c:09:e4:c8:09:09:09:fb:37:21:e1:9a:30 291s 09:ec:21:22:15:23:a7:29:26:57:07:a5:8f:13:06:36 291s 71:c4:2a:40:96:ca:d3:78:ef:25:10:cb:59:e2:30:71 291s 48:9d:88:93:ac:49:34:dd:14:9f:34:f2:d0:94:be:a5 291s 7f:1c:80:27:c3:a7:72:48:ac:9b:91:21:87:37:d0:c3 291s c3:df:a7:d7:82:9e:69:77:cf:7d:99:56:88:c8:6c:81 291s 291s 291s prime1: 291s 00:db:12:2a:c8:57:b2:c0:43:7d:76:16:da:a9:8e:59 291s 7b:b7:5c:a9:ad:3a:47:a7:0b:ec:10:c1:00:36:03:32 291s 87:94:b2:25:c8:e3:ee:e6:ff:d3:fd:6d:22:53:d2:8e 291s 07:1f:e2:7d:62:9a:b0:72:fa:a1:43:77:ce:61:18:cb 291s 67: 291s 291s prime2: 291s 00:df:1b:8a:a8:50:6f:cb:bb:b9:d0:02:57:f2:97:5e 291s 38:b3:3d:26:98:fd:0f:37:e8:2d:7e:f3:8c:56:f2:1b 291s 6c:ed:63:c8:25:38:37:82:a7:11:5c:fc:c0:93:30:09 291s 87:db:d2:85:3b:51:8d:1c:8f:26:38:2a:2d:25:86:d3 291s 91: 291s 291s coefficient: 291s 13:6b:7b:1a:fa:c6:e6:27:9f:71:b2:42:17:b7:08:34 291s 85:a5:e8:27:d1:56:02:46:09:da:e3:9d:48:a6:bd:b5 291s 5a:f2:f0:62:cc:4a:3b:07:74:34:e6:ff:fa:d5:fa:a2 291s 9a:2b:5d:ba:2b:ed:3e:46:21:e4:78:c0:97:cc:fe:7f 291s 291s 291s exp1: 291s 00:be:18:ac:a1:3e:60:71:2f:df:5d:aa:85:42:1e:b1 291s 0d:86:d6:54:b2:69:e1:25:56:56:19:4f:b0:c4:2d:d0 291s 1a:10:70:ea:12:c1:9f:5c:39:e0:95:87:af:02:f7:b1 291s a1:03:0d:01:6a:9f:fa:bf:3b:36:d6:99:ce:af:38:d9 291s bf: 291s 291s exp2: 291s 71:aa:89:78:f9:0a:0c:05:07:44:b7:7c:f1:26:37:25 291s b2:03:ac:9f:73:06:06:d8:ae:1d:28:9d:ce:4a:28:b8 291s d5:34:e9:ea:34:7a:eb:80:8c:73:10:7e:58:3e:b8:0c 291s 54:6d:2b:dd:ad:cd:b3:c8:26:93:a4:c1:3d:86:34:51 291s 291s 291s 291s Public Key PIN: 291s pin-sha256:H0cGsuW/UFNbYVTMRF//JJ+6BkFvLzRkApkX+jR5hqI= 291s Public Key ID: 291s sha256:1f4706b2e5bf50535b6154cc445fff249fba06416f2f3464029917fa347986a2 291s sha1:6f9d79ae5a4b780578320543aa80b17bcc4b7d8c 291s 291s -----BEGIN RSA PRIVATE KEY----- 291s MIICXAIBAAKBgQC+7GTW21dgrC/UyXEUVkG5vX9cVlWOzmCHlceYBzdqf+Wxn5Wz 291s XKNY6lyKvXrgUdSc0vHkWWmhrpRUYDwUsnhmSg5BTryJE6y2IDYmmFUl4XpgBhGw 291s KFQt0FYqrXh/tPFlCqMYzc/3UeGxh8v2eF++Fk6YCUkbld1oSAVnyZsaVwIDAQAB 291s AoGADP4xbp3GuIF/T8/VrjigiG9o93O4pttMnm2HA8WZ89l4XDosCeTICQkJ+zch 291s 4ZowCewhIhUjpykmVweljxMGNnHEKkCWytN47yUQy1niMHFInYiTrEk03RSfNPLQ 291s lL6lfxyAJ8Onckism5EhhzfQw8Pfp9eCnml3z32ZVojIbIECQQDbEirIV7LAQ312 291s Ftqpjll7t1yprTpHpwvsEMEANgMyh5SyJcjj7ub/0/1tIlPSjgcf4n1imrBy+qFD 291s d85hGMtnAkEA3xuKqFBvy7u50AJX8pdeOLM9Jpj9DzfoLX7zjFbyG2ztY8glODeC 291s pxFc/MCTMAmH29KFO1GNHI8mOCotJYbTkQJBAL4YrKE+YHEv312qhUIesQ2G1lSy 291s aeElVlYZT7DELdAaEHDqEsGfXDnglYevAvexoQMNAWqf+r87NtaZzq842b8CQHGq 291s iXj5CgwFB0S3fPEmNyWyA6yfcwYG2K4dKJ3OSii41TTp6jR664CMcxB+WD64DFRt 291s K92tzbPIJpOkwT2GNFECQBNrexr6xuYnn3GyQhe3CDSFpegn0VYCRgna451Ipr21 291s WvLwYsxKOwd0NOb/+tX6oporXbor7T5GIeR4wJfM/n8= 291s -----END RSA PRIVATE KEY----- 291s Encrypted structure detected... 291s PKCS8 OK encpkcs8.pem foobar 291s Public Key Info: 291s Public Key Algorithm: RSA 291s Key Security Level: Low (1024 bits) 291s 291s modulus: 291s 00:bb:24:7a:09:7e:0e:b2:37:32:cc:39:67:ad:f1:9e 291s 3d:6b:82:83:d1:d0:ac:a4:c0:18:be:8d:98:00:c0:7b 291s ff:07:44:c9:ca:1c:ba:36:e1:27:69:ff:b1:e3:8d:8b 291s ee:57:a9:3a:aa:16:43:39:54:19:7c:ae:69:24:14:f6 291s 64:ff:bc:74:c6:67:6c:4c:f1:02:49:69:c7:2b:e1:e1 291s a1:a3:43:14:f4:77:8f:c8:d0:85:5a:35:95:ac:62:a9 291s c1:21:00:77:a0:8b:97:30:b4:5a:2c:b8:90:2f:48:a0 291s 05:28:4b:f2:0f:8d:ec:8b:4d:03:42:75:d6:ad:81:c0 291s 11: 291s 291s public exponent: 291s 01:00:01: 291s 291s private exponent: 291s 00:fc:b9:4a:26:07:89:51:2b:53:72:91:e0:18:3e:a6 291s 5e:31:ef:9c:0c:16:24:42:d0:28:33:f9:fa:d0:3c:54 291s 04:06:c0:15:f5:1b:9a:b3:24:31:ab:3c:6b:47:43:b0 291s d2:a9:dc:05:e1:81:59:b6:04:e9:66:61:aa:d7:0b:00 291s 8f:3d:e5:bf:a2:f8:5e:25:6c:1e:22:0f:b4:fd:41:e2 291s 03:31:5f:da:20:c5:c0:f3:55:0e:e1:c9:ec:d7:3e:2a 291s 0c:01:ca:7b:22:cb:ac:f4:2b:27:f0:78:5f:b5:c2:f9 291s e8:14:5a:6e:7e:86:bd:6a:9b:20:0c:ba:cc:97:20:11 291s 291s 291s prime1: 291s 00:c9:59:9f:29:8a:5b:9f:e3:2a:d8:7e:c2:40:9f:a8 291s 45:e5:3e:11:8d:3c:ed:6e:ab:ce:d0:65:46:d8:c7:07 291s 63:b5:23:34:f4:9f:7e:1c:c7:c7:f9:65:d1:f4:04:42 291s 38:be:3a:0c:9d:08:25:fc:a3:71:d9:ae:0c:39:61:f4 291s 89: 291s 291s prime2: 291s 00:ed:ef:ab:a9:d5:39:9c:ee:59:1b:ff:cf:48:44:1b 291s b6:32:e7:46:24:f3:04:7f:de:95:08:6d:75:9e:67:17 291s ba:5c:a4:d4:e2:e2:4d:77:ce:eb:66:29:c5:96:e0:62 291s bb:e5:ac:dc:44:62:54:86:ed:64:0c:ce:d0:60:03:9d 291s 49: 291s 291s coefficient: 291s 00:89:ea:6e:6d:70:df:25:5f:18:3f:48:da:63:10:8b 291s fe:a8:0c:94:0f:de:97:56:53:89:94:e2:1e:2c:74:3c 291s 91:81:34:0b:a6:40:f8:cb:2a:60:8c:e0:02:b7:89:93 291s cf:18:9f:49:54:fd:7d:3f:9a:ef:d4:a4:4f:c1:45:99 291s 91: 291s 291s exp1: 291s 54:d9:18:72:27:e4:be:76:bb:1a:6a:28:2f:95:58:12 291s c4:2c:a8:b6:cc:e2:fd:0d:17:64:c8:18:d7:c6:df:3d 291s 4c:1a:9e:f9:2a:b0:b9:2e:12:fd:ec:c3:51:c1:ed:a9 291s fd:b7:76:93:41:d8:c8:22:94:1a:77:f6:9c:c3:c3:89 291s 291s 291s exp2: 291s 00:8e:f9:a7:08:ad:b5:2a:04:db:8d:04:a1:b5:06:20 291s 34:d2:cf:c0:89:b1:72:31:b8:39:8b:cf:e2:8e:a5:da 291s 4f:45:1e:53:42:66:c4:30:4b:29:8e:c1:69:17:29:8c 291s 8a:e6:0f:82:68:a1:41:b3:b6:70:99:75:a9:27:18:e4 291s e9: 291s 291s 291s Public Key PIN: 291s pin-sha256:R8hrzXl3nlSmDJsjs0F9VSmZuh6LjSVaubsjie5iAiQ= 291s Public Key ID: 291s sha256:47c86bcd79779e54a60c9b23b3417d552999ba1e8b8d255ab9bb2389ee620224 291s sha1:58a4a7659444b2f7fd2b211cc5e5631b10551ea9 291s 291s -----BEGIN RSA PRIVATE KEY----- 291s MIICXQIBAAKBgQC7JHoJfg6yNzLMOWet8Z49a4KD0dCspMAYvo2YAMB7/wdEycoc 291s ujbhJ2n/seONi+5XqTqqFkM5VBl8rmkkFPZk/7x0xmdsTPECSWnHK+HhoaNDFPR3 291s j8jQhVo1laxiqcEhAHegi5cwtFosuJAvSKAFKEvyD43si00DQnXWrYHAEQIDAQAB 291s AoGAAPy5SiYHiVErU3KR4Bg+pl4x75wMFiRC0Cgz+frQPFQEBsAV9RuasyQxqzxr 291s R0Ow0qncBeGBWbYE6WZhqtcLAI895b+i+F4lbB4iD7T9QeIDMV/aIMXA81UO4cns 291s 1z4qDAHKeyLLrPQrJ/B4X7XC+egUWm5+hr1qmyAMusyXIBECQQDJWZ8piluf4yrY 291s fsJAn6hF5T4RjTztbqvO0GVG2McHY7UjNPSffhzHx/ll0fQEQji+OgydCCX8o3HZ 291s rgw5YfSJAkEA7e+rqdU5nO5ZG//PSEQbtjLnRiTzBH/elQhtdZ5nF7pcpNTi4k13 291s zutmKcWW4GK75azcRGJUhu1kDM7QYAOdSQJAVNkYcifkvna7GmooL5VYEsQsqLbM 291s 4v0NF2TIGNfG3z1MGp75KrC5LhL97MNRwe2p/bd2k0HYyCKUGnf2nMPDiQJBAI75 291s pwittSoE240EobUGIDTSz8CJsXIxuDmLz+KOpdpPRR5TQmbEMEspjsFpFymMiuYP 291s gmihQbO2cJl1qScY5OkCQQCJ6m5tcN8lXxg/SNpjEIv+qAyUD96XVlOJlOIeLHQ8 291s kYE0C6ZA+MsqYIzgAreJk88Yn0lU/X0/mu/UpE/BRZmR 291s -----END RSA PRIVATE KEY----- 291s PKCS8 OK unencpkcs8.pem 291s PKCS #8 information: 291s Cipher: RC2-40 291s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 291s Salt: 1f4071ac00426977 291s Salt size: 8 291s Iteration count: 484 291s 291s Public Key Info: 291s Public Key Algorithm: RSA 291s Key Security Level: Low (1024 bits) 291s 291s modulus: 291s 00:c3:32:18:c8:b0:49:3e:42:eb:3c:32:9e:51:71:2e 291s ec:ed:44:f7:f2:57:af:35:97:b9:21:56:35:ec:31:93 291s d1:29:52:06:d5:85:70:f8:2e:b6:a4:86:33:58:d4:f9 291s d1:93:c0:81:b5:49:85:2d:d0:c4:1f:bd:d1:29:fe:51 291s c5:6e:af:2c:91:cc:d6:24:49:3b:ef:25:9c:62:fb:e0 291s d3:9c:f6:b7:3f:d7:28:41:37:11:34:60:14:b6:83:f5 291s 18:ae:39:eb:ca:6e:53:08:92:4b:58:9c:d4:1d:4e:03 291s a2:be:33:20:d8:c1:94:1f:c7:c4:b4:3a:78:5d:10:e7 291s b9: 291s 291s public exponent: 291s 01:00:01: 291s 291s private exponent: 291s 0c:85:e0:06:58:c8:56:2c:d6:69:33:5e:7f:5f:49:7c 291s 02:01:46:54:0a:06:9a:63:b1:c8:fe:fe:30:ce:ac:75 291s ad:ec:39:36:85:31:63:d1:76:be:74:42:ad:3c:ba:b5 291s ff:55:49:82:64:90:08:0a:08:59:cd:f9:dc:f3:17:f2 291s a6:9b:26:ac:d2:40:f0:aa:00:57:18:8f:b7:90:e7:f6 291s 5c:7a:12:42:a4:6c:89:79:2e:a9:69:a3:cd:4d:fd:32 291s 2d:46:a9:4e:30:73:a2:f8:69:ed:82:ab:3a:1f:8b:c9 291s 21:b0:36:fe:83:50:3d:8e:ca:04:fe:bf:81:37:60:15 291s 291s 291s prime1: 291s 00:db:29:c2:79:b4:f0:61:64:a1:83:87:b5:77:36:e8 291s 53:a4:a8:35:bb:92:52:d1:eb:15:7b:9d:f1:06:07:9a 291s 92:39:5a:db:21:d8:f8:84:d5:35:fa:8b:58:4a:fb:cf 291s 61:8c:ed:b5:02:12:5d:8f:fb:09:5b:3c:f7:4a:69:28 291s 85: 291s 291s prime2: 291s 00:e4:01:0e:80:c7:e9:b9:51:31:69:5d:6c:d1:0d:a4 291s 33:c6:5f:c8:78:a7:60:79:5a:e1:c8:99:cc:af:d0:42 291s 6c:b1:7e:3f:13:f3:43:f8:a4:40:d6:ed:13:1c:44:03 291s 5a:39:26:68:b6:e8:9a:5d:df:18:29:3b:fb:ba:d1:c2 291s a5: 291s 291s coefficient: 291s 38:81:51:91:e9:e7:db:21:2d:19:4e:a7:25:69:c1:c8 291s 96:f1:6d:2d:a0:ce:0f:62:91:2e:6b:34:83:fd:27:94 291s 00:e2:27:bd:e8:e2:10:47:2a:10:ab:62:73:99:99:be 291s b5:3f:72:27:35:77:d7:af:b8:ab:69:05:07:a2:1c:70 291s 291s 291s exp1: 291s 58:f4:12:23:23:f5:8d:12:33:1c:17:b0:e7:ba:39:81 291s f9:8a:ec:84:3d:57:b0:2c:22:84:12:0f:09:cb:7c:49 291s 6d:4e:1b:33:19:c5:84:e4:a5:0c:14:12:ba:1c:8a:87 291s a5:93:b5:ac:29:98:20:20:5c:23:d4:12:ea:f8:d3:a1 291s 291s 291s exp2: 291s 00:b9:4c:9a:8a:d2:ee:02:6c:18:2a:37:81:4e:4d:35 291s db:d6:26:d5:f8:28:9f:61:41:19:2a:3c:c4:7b:46:58 291s 15:9a:12:ae:14:fa:a9:8d:13:80:96:ab:c9:d2:38:fc 291s 38:81:25:d4:08:82:f5:a1:c0:c4:14:0e:e9:c0:a4:e4 291s f9: 291s 291s 291s Public Key PIN: 291s pin-sha256:9F3bpcFKX01Sz/YJHsmzV6WCdR0JAH56cHgpJzevriI= 291s Public Key ID: 291s sha256:f45ddba5c14a5f4d52cff6091ec9b357a582751d09007e7a7078292737afae22 291s sha1:eaee9caf13c9583bb22f4aa81d19a71b6646cfeb 291s 291s -----BEGIN RSA PRIVATE KEY----- 291s MIICXAIBAAKBgQDDMhjIsEk+Qus8Mp5RcS7s7UT38levNZe5IVY17DGT0SlSBtWF 291s cPgutqSGM1jU+dGTwIG1SYUt0MQfvdEp/lHFbq8skczWJEk77yWcYvvg05z2tz/X 291s KEE3ETRgFLaD9RiuOevKblMIkktYnNQdTgOivjMg2MGUH8fEtDp4XRDnuQIDAQAB 291s AoGADIXgBljIVizWaTNef19JfAIBRlQKBppjscj+/jDOrHWt7Dk2hTFj0Xa+dEKt 291s PLq1/1VJgmSQCAoIWc353PMX8qabJqzSQPCqAFcYj7eQ5/ZcehJCpGyJeS6paaPN 291s Tf0yLUapTjBzovhp7YKrOh+LySGwNv6DUD2OygT+v4E3YBUCQQDbKcJ5tPBhZKGD 291s h7V3NuhTpKg1u5JS0esVe53xBgeakjla2yHY+ITVNfqLWEr7z2GM7bUCEl2P+wlb 291s PPdKaSiFAkEA5AEOgMfpuVExaV1s0Q2kM8ZfyHinYHla4ciZzK/QQmyxfj8T80P4 291s pEDW7RMcRANaOSZotuiaXd8YKTv7utHCpQJAWPQSIyP1jRIzHBew57o5gfmK7IQ9 291s V7AsIoQSDwnLfEltThszGcWE5KUMFBK6HIqHpZO1rCmYICBcI9QS6vjToQJBALlM 291s morS7gJsGCo3gU5NNdvWJtX4KJ9hQRkqPMR7RlgVmhKuFPqpjROAlqvJ0jj8OIEl 291s 1AiC9aHAxBQO6cCk5PkCQDiBUZHp59shLRlOpyVpwciW8W0toM4PYpEuazSD/SeU 291s AOInvejiEEcqEKtic5mZvrU/cic1d9evuKtpBQeiHHA= 291s -----END RSA PRIVATE KEY----- 291s PKCS8 OK enc2pkcs8.pem baz 291s Encrypted structure detected... 291s PKCS #8 information: 291s Cipher: AES-256-CBC 291s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 291s Salt: d4d8680a69b46e27 291s Salt size: 8 291s Iteration count: 2048 291s 291s Public Key Info: 291s Public Key Algorithm: RSA 291s Key Security Level: Medium (2432 bits) 291s 291s modulus: 291s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 291s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 291s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 291s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 291s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 291s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 291s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 291s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 291s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 291s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 291s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 291s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 291s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 291s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 291s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 291s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 291s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 291s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 291s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 291s 29: 291s 291s public exponent: 291s 01:00:01: 291s 291s private exponent: 291s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 291s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 291s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 291s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 291s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 291s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 291s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 291s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 291s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 291s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 291s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 291s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 291s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 291s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 291s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 291s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 291s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 291s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 291s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 291s 291s 291s prime1: 291s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 291s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 291s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 291s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 291s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 291s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 291s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 291s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 291s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 291s db:1a:82:10:60:e1:d1:98:dd: 291s 291s prime2: 291s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 291s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 291s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 291s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 291s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 291s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 291s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 291s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 291s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 291s f9:8d:68:e4:82:45:ec:3a:bd: 291s 291s coefficient: 291s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 291s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 291s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 291s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 291s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 291s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 291s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 291s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 291s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 291s 54:68:cc:71:e9:ea:9f:48:0f: 291s 291s exp1: 291s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 291s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 291s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 291s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 291s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 291s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 291s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 291s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 291s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 291s 3a:32:6d:52:76:ab:56:3d: 291s 291s exp2: 291s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 291s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 291s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 291s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 291s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 291s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 291s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 291s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 291s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 291s 6d:9d:e8:18:c6:7c:8c:fa:51: 291s 291s 291s Public Key PIN: 291s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 291s Public Key ID: 291s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 291s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 291s 291s -----BEGIN RSA PRIVATE KEY----- 291s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 291s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 291s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 291s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 291s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 291s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 291s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 291s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 291s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 291s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 291s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 291s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 291s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 291s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 291s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 291s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 291s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 291s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 291s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 291s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 291s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 291s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 291s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 291s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 291s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 291s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 291s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 291s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 291s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 291s EQsK8zSC9lRozHHp6p9IDw== 291s -----END RSA PRIVATE KEY----- 291s PKCS8 OK pkcs8-pbes2-sha256.pem password 291s Encrypted structure detected... 291s Encrypted structure detected... 291s PKCS #8 information: 291s Cipher: DES-CBC 291s Schema: PBES1-DES-CBC-SHA1 (1.2.840.113549.1.5.10) 291s Salt: 291s Salt size: 0 291s Iteration count: 2048 291s 291s Public Key Info: 291s Public Key Algorithm: RSA 291s Key Security Level: Low (1024 bits) 291s 291s modulus: 291s 00:c8:21:44:59:dc:ec:ae:35:b5:a7:06:98:0a:4e:0f 291s 2f:b8:5b:97:a9:85:c7:b7:26:64:3f:51:44:37:3c:ae 291s eb:77:21:05:db:c4:6f:9a:f4:1a:7c:58:d3:55:b2:f3 291s 15:f1:ad:82:a6:b4:a0:ca:2b:2c:e6:39:22:38:ff:5f 291s 39:22:55:fa:8a:b8:fa:af:1d:1c:49:49:cd:a2:c2:5b 291s ad:85:bb:c8:ce:e8:cc:f9:fa:5a:1c:10:73:4d:11:80 291s e4:bb:29:ac:40:72:84:d2:1a:2d:ae:e3:53:f2:9b:33 291s 1e:b4:c9:4a:c9:6d:a3:97:3b:b1:59:84:3a:2e:10:f6 291s 4b: 291s 291s public exponent: 291s 01:00:01: 291s 291s private exponent: 291s 00:ad:55:72:d7:ca:2b:0c:2f:e4:a7:47:64:c3:f8:1b 291s db:1e:f7:e5:81:a4:26:f8:10:3e:5f:40:c9:ae:75:d6 291s a2:86:49:89:c3:70:7d:a1:5d:ae:da:e8:2c:12:5b:ad 291s 82:e2:11:7f:c9:57:44:b4:15:75:0b:e9:8c:24:85:ba 291s 38:3f:c9:02:20:28:19:d1:c8:94:09:36:00:6c:11:a6 291s a6:71:fe:95:02:ce:f8:9f:3b:97:32:ee:a6:ec:59:a0 291s 96:cf:39:a9:30:cf:8d:dc:a3:83:fa:9c:57:19:b7:8a 291s 4a:2b:7b:08:16:dc:8e:63:95:41:ed:94:a7:55:3c:36 291s a1: 291s 291s prime1: 291s 00:e6:56:b3:24:08:5e:6e:18:8b:a9:3b:a8:df:48:70 291s 0c:f1:42:ab:e2:89:6e:27:2a:da:cd:69:6f:59:76:c0 291s 58:0a:b4:bf:9e:7f:df:b0:38:d0:29:f0:7b:c4:2a:50 291s 99:e9:30:42:e5:b5:aa:be:48:f7:9b:7b:92:3c:1e:cf 291s 09: 291s 291s prime2: 291s 00:de:6d:02:51:de:d4:5e:60:63:fc:50:17:62:ec:b0 291s 6d:83:a0:be:2b:73:47:c6:b2:10:0c:fc:92:69:2b:95 291s 7e:9c:16:51:c8:37:82:b8:3f:9f:6d:c3:f5:8c:f8:0a 291s d2:6a:1a:58:5e:15:29:8b:e4:0f:a0:cc:07:16:fe:5b 291s b3: 291s 291s coefficient: 291s 46:29:e1:b8:7f:3a:b9:22:5e:36:f3:62:08:4e:42:e6 291s 73:bc:3e:24:9e:0d:34:57:f9:e4:cd:7f:8c:6d:44:0f 291s da:b6:11:13:bd:84:8e:26:50:6f:2b:75:59:eb:08:4d 291s 3b:1e:11:a3:f0:5a:18:49:76:48:fe:59:34:8f:c6:1a 291s 291s 291s exp1: 291s 00:d3:d7:55:36:84:83:e4:99:aa:88:e0:97:b5:93:37 291s 8a:8f:b1:13:c8:6b:40:e5:c0:e2:2f:1d:13:0d:a2:cb 291s cf:ad:39:03:2a:d0:cc:77:94:28:cf:09:9f:aa:90:88 291s 44:a5:54:7f:92:28:7c:7a:39:3d:90:c0:1b:84:33:89 291s 91: 291s 291s exp2: 291s 01:2d:7c:94:a8:64:61:77:8b:2f:fb:d0:93:e2:82:f0 291s a1:80:c9:60:fb:84:46:c6:0c:95:b5:04:a5:6f:e8:a3 291s b9:f9:d8:47:02:1c:3c:13:82:29:97:9f:06:37:0d:ff 291s 9d:36:34:7f:93:07:1c:49:81:d7:ad:1c:e0:7f:4a:47 291s 291s 291s 291s Public Key PIN: 291s pin-sha256:JbSA+Q0YuTazlPZLiX9c8A240Jh07A3BEneUY0GxAOE= 291s Public Key ID: 291s sha256:25b480f90d18b936b394f64b897f5cf00db8d09874ec0dc11277946341b100e1 291s sha1:359207bbf0118d5866f17b349fe24787372745fa 291s 291s -----BEGIN RSA PRIVATE KEY----- 291s MIICXQIBAAKBgQDIIURZ3OyuNbWnBpgKTg8vuFuXqYXHtyZkP1FENzyu63chBdvE 291s b5r0GnxY01Wy8xXxrYKmtKDKKyzmOSI4/185IlX6irj6rx0cSUnNosJbrYW7yM7o 291s zPn6WhwQc00RgOS7KaxAcoTSGi2u41PymzMetMlKyW2jlzuxWYQ6LhD2SwIDAQAB 291s AoGBAK1VctfKKwwv5KdHZMP4G9se9+WBpCb4ED5fQMmuddaihkmJw3B9oV2u2ugs 291s ElutguIRf8lXRLQVdQvpjCSFujg/yQIgKBnRyJQJNgBsEaamcf6VAs74nzuXMu6m 291s 7Fmgls85qTDPjdyjg/qcVxm3ikorewgW3I5jlUHtlKdVPDahAkEA5lazJAhebhiL 291s qTuo30hwDPFCq+KJbicq2s1pb1l2wFgKtL+ef9+wONAp8HvEKlCZ6TBC5bWqvkj3 291s m3uSPB7PCQJBAN5tAlHe1F5gY/xQF2LssG2DoL4rc0fGshAM/JJpK5V+nBZRyDeC 291s uD+fbcP1jPgK0moaWF4VKYvkD6DMBxb+W7MCQQDT11U2hIPkmaqI4Je1kzeKj7ET 291s yGtA5cDiLx0TDaLLz605AyrQzHeUKM8Jn6qQiESlVH+SKHx6OT2QwBuEM4mRAkAB 291s LXyUqGRhd4sv+9CT4oLwoYDJYPuERsYMlbUEpW/oo7n52EcCHDwTgimXnwY3Df+d 291s NjR/kwccSYHXrRzgf0pHAkBGKeG4fzq5Il4282IITkLmc7w+JJ4NNFf55M1/jG1E 291s D9q2ERO9hI4mUG8rdVnrCE07HhGj8FoYSXZI/lk0j8Ya 291s -----END RSA PRIVATE KEY----- 291s PKCS8 OK der-key-PBE-SHA1-DES.p8 booo 291s PKCS8 DONE (rc 0) 291s SUCCESS [52]../../tests/cert-tests/pkcs8-decode.sh 291s running [53]../../tests/cert-tests/pkcs8-eddsa.sh ... 291s 291s PKCS8 DONE 291s SUCCESS [53]../../tests/cert-tests/pkcs8-eddsa.sh 291s running [54]../../tests/cert-tests/pkcs8-gost.sh ... 291s PKCS8 OK key-gost01.p8 291s PKCS8 OK key-gost12-256.p8 291s PKCS8 OK key-gost01-2.p8 291s PKCS8 OK key-gost12-256-2.p8 291s Encrypted structure detected... 291s PKCS8 OK key-gost01-2-enc.p8 Пароль%20для%20PFX 291s Encrypted structure detected... 291s PKCS8 OK key-gost12-256-2-enc.p8 Пароль%20для%20PFX 291s PKCS8 DONE (rc 0) 291s SUCCESS [54]../../tests/cert-tests/pkcs8-gost.sh 291s running [55]../../tests/cert-tests/pkcs8-invalid.sh ... 291s PKCS8 OK pkcs8-invalid1.der 1234 - errno 1 291s Encrypted structure detected... 291s import error: ASN1 parser: Error in TAG. 291s Encrypted structure detected... 291s PKCS #8 information: 291s Cipher: 3DES-CBC 291s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 291s Salt: 2a3f859d8061db1b 291s Salt size: 8 291s Iteration count: 5170 291s 291s import error: Decryption has failed. 291s PKCS8 OK pkcs8-invalid2.der 1234 - errno 1 291s Encrypted structure detected... 291s PKCS #8 information: 291s Cipher: RC2-40 291s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 291s Salt: 2a3f859d8061db1b 291s Salt size: 8 291s Iteration count: 5170 291s 291s import error: Decryption has failed. 291s PKCS8 OK pkcs8-invalid3.der 1234 - errno 1 291s PKCS8 OK pkcs8-invalid4.der 1234 - errno 1 291s Encrypted structure detected... 291s import error: ASN1 parser: Error in TAG. 291s Encrypted structure detected... 291s PKCS #8 information: 291s Cipher: 3DES-CBC 291s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 291s Salt: 2a3f859d8061db1b 291s Salt size: 8 291s Iteration count: 5121 291s 291s import error: Decryption has failed. 291s PKCS8 OK pkcs8-invalid5.der 1234 - errno 1 291s Encrypted structure detected... 291s PKCS #8 information: 291s Cipher: 3DES-CBC 291s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 291s Salt: 2a3f859d8061db1b 291s Salt size: 8 291s Iteration count: 4 291s 291s import error: Decryption has failed. 291s PKCS8 OK pkcs8-invalid6.der 1234 - errno 1 291s Encrypted structure detected... 291s import error: ASN1 parser: Error in TAG. 291s PKCS8 OK pkcs8-invalid7.der 1234 - errno 1 291s import error: ASN1 parser: Error in TAG. 291s PKCS8 OK pkcs8-invalid8.der password - errno 1 291s Encrypted structure detected... 291s import error: ASN1 parser: Error in TAG. 291s PKCS8 OK pkcs8-invalid9.der password - errno 1 291s import error: ASN1 parser: Error in TAG. 291s PKCS8 OK pkcs8-invalid10.der password - errno 1 291s PKCS8 DONE (rc 0) 291s SUCCESS [55]../../tests/cert-tests/pkcs8-invalid.sh 291s running [56]../../tests/cert-tests/pkcs8.sh ... 293s SUCCESS [56]../../tests/cert-tests/pkcs8.sh 293s running [57]../../tests/cert-tests/privkey-import.sh ... 293s Public Key Info: 293s Public Key Algorithm: RSA 293s Key Security Level: Medium (2048 bits) 293s 293s modulus: 293s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 293s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 293s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 293s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 293s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 293s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 293s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 293s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 293s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 293s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 293s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 293s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 293s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 293s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 293s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 293s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 293s 2d: 293s 293s public exponent: 293s 01:00:01: 293s 293s private exponent: 293s 26:4d:96:98:56:d9:e3:da:2a:35:9b:a7:86:78:d1:2c 293s 6b:aa:5d:11:8d:d8:2d:f1:d8:64:3b:79:9b:7c:ae:f5 293s b8:13:2e:e4:cc:89:5f:50:e7:a0:9a:1d:4e:37:7d:e1 293s 57:cb:14:f3:5e:b1:91:e1:e5:82:1a:fe:d4:a8:db:8b 293s e3:81:3e:f3:d2:f1:9e:9d:9b:53:f5:81:79:4b:42:9a 293s 79:ca:09:aa:a4:55:4d:93:ea:60:45:e2:dc:44:0d:83 293s e2:06:1d:6b:78:ce:f8:4f:b0:0b:1a:6c:e6:84:35:bf 293s 1d:4d:a8:2e:cd:7b:dc:f8:f4:86:23:20:5d:04:68:f9 293s ba:b4:a3:cb:f6:2f:67:79:7a:59:3f:de:8c:29:5d:51 293s 37:e7:dd:83:83:b4:c6:22:c0:d7:8c:79:93:11:f7:64 293s 33:47:73:d6:1a:06:c5:d4:2c:a7:02:8c:d7:f7:8c:4b 293s 07:8d:95:2e:40:3c:52:64:31:21:85:72:91:b5:13:4d 293s e5:7c:e3:b3:b1:b2:24:aa:e1:f3:22:fb:96:bb:7a:d5 293s 4f:03:e5:91:cd:50:01:85:52:c7:83:cf:a8:23:e5:10 293s 0e:d5:1c:20:11:e6:d3:65:43:de:b8:dc:dd:07:f6:7b 293s a5:c2:bf:c9:6a:c4:2b:ac:03:fb:b5:48:32:3f:ff:dd 293s 293s 293s prime1: 293s 00:c6:f9:eb:a0:38:87:c7:3c:80:06:cd:74:8c:ce:4c 293s 04:43:11:93:88:ac:d2:9f:af:e6:3a:94:10:16:c6:62 293s 4f:4b:1f:22:56:01:33:e9:6c:9d:3c:0b:a5:48:88:82 293s 8d:c0:09:e2:cb:8c:2d:2f:74:6e:18:64:5c:99:93:40 293s 1c:aa:4a:66:9e:1c:81:ea:1f:c4:dd:39:7d:5c:b1:68 293s 9c:70:53:49:ed:51:24:76:30:32:04:3f:0b:a9:59:d4 293s ba:73:00:a2:40:03:ad:94:6d:a4:4a:e9:9c:53:06:fd 293s 9f:b8:a3:32:89:c0:37:f3:e3:65:b0:fc:ef:64:6b:98 293s 4f: 293s 293s prime2: 293s 00:c5:b0:de:28:b4:18:1a:82:f4:87:d8:84:bf:ef:49 293s 15:93:21:8a:f5:7c:4e:49:3a:4c:d6:7b:d3:15:87:3b 293s 08:8f:05:f8:7f:5e:57:35:2e:78:af:7d:73:99:f2:91 293s ff:a0:67:1a:fa:ac:2c:72:e6:ce:99:86:2b:e1:e4:58 293s 84:17:fe:9c:36:70:14:71:4d:58:ee:8a:2f:dd:02:1b 293s 60:8e:09:fd:30:59:7b:cd:d0:a0:66:bb:e3:2c:41:e5 293s 5f:ee:67:9c:6f:d8:29:d8:a9:c5:b9:a1:f3:33:d1:ef 293s 89:48:de:3c:2d:6e:ef:18:e9:b5:9d:53:e4:c1:ca:b3 293s c3: 293s 293s coefficient: 293s 3d:2b:f1:df:96:7e:c8:b8:7f:c5:bb:8b:fe:e9:c2:d6 293s b0:1e:7e:82:f8:22:91:e9:21:32:16:48:da:06:11:49 293s b2:6d:4a:26:7c:87:e4:4d:9d:e1:43:9d:36:e3:5e:0c 293s c6:e0:0c:53:09:71:92:0d:e3:9e:0a:2b:06:a8:86:d3 293s c3:42:a8:7f:23:c1:db:a9:55:a6:a1:51:3f:99:64:85 293s 50:ac:e2:3a:fb:15:86:39:94:f5:bd:5f:5b:0d:a6:cf 293s 41:c1:f5:9a:13:e7:92:a8:71:92:c7:b5:60:ce:38:9e 293s 7b:39:ef:8a:78:ab:34:2f:9d:8e:54:d8:b5:29:59:f4 293s 293s 293s exp1: 293s 00:9e:46:40:b2:d3:24:d6:4b:fe:be:ea:81:52:5b:eb 293s 45:dc:9f:c7:8e:89:82:85:39:a3:56:67:5e:a0:ef:2f 293s 56:49:b8:3b:54:d4:62:19:c4:a7:12:13:65:67:5c:07 293s 15:80:73:9c:af:33:12:e2:53:a8:1b:c9:01:8b:bc:00 293s dc:8c:6c:e0:51:d6:f5:54:69:ee:eb:d6:86:2c:cc:86 293s 1d:22:90:6e:16:d3:5b:c0:93:b7:c5:7e:ec:e4:ca:2b 293s 18:20:d0:99:3f:78:6d:83:ca:ef:4c:13:a5:a0:b9:c7 293s d7:5c:44:9c:b7:cc:69:f5:9b:a5:d1:72:71:6e:9c:d3 293s ab: 293s 293s exp2: 293s 45:f2:32:68:8c:70:0a:d1:52:db:cd:cc:0a:6d:0b:9a 293s ca:98:0f:a6:93:f8:cf:08:05:af:cd:d7:fd:c1:ff:2d 293s 24:0d:a4:c2:cc:0a:67:12:ae:38:c9:56:61:9d:e5:f2 293s 60:3a:9a:dd:1e:96:0b:81:86:8f:e3:5d:1b:6b:c3:b5 293s d9:17:89:05:e9:da:11:cc:a0:2e:a6:4e:11:10:71:c7 293s 53:fa:4c:cf:12:9a:2f:54:25:ac:b3:c5:c9:1e:f7:9d 293s 5d:a8:e3:3c:df:6a:ce:f2:22:b7:6f:89:b1:48:12:4c 293s ac:af:94:f3:2e:51:02:ab:8e:4a:c0:28:2c:39:20:29 293s 293s 293s 293s Public Key PIN: 293s pin-sha256:CQbwG1oy23J3TsxM/MAd4scNQBUE61ylyWsllyVyn68= 293s Public Key ID: 293s sha256:0906f01b5a32db72774ecc4cfcc01de2c70d401504eb5ca5c96b259725729faf 293s sha1:c6197340ba1ad211752c853d1c80e04cde75d9ff 293s 293s -----BEGIN RSA PRIVATE KEY----- 293s MIIEowIBAAKCAQEAmafK0KcDkW8Fx1XXktEwNFnNFYt+F4hwS8/8NJJ0t4BeaPDw 293s 3pwqGAVqANA6PfXj6hGX5VsCmDWk9SYLrzNqlUHQ3zg03Jg8tFq181no9qwX86S/ 293s tMiK6uRQbBvtHcj/Wa3ZcgioH/IXNDQ2W6/GIs3CMI1+k547eam3PJENnfod7vHY 293s wCyzzT35eUutXC99jFEyQjH4jqYE6F9F9wiojL+sRo+z1IPtSDU0Ac+ayOAclZuZ 293s dSSR5TQadZ78nQQnnHxlUzcy/+oD/ON7fAiAqbSX7IXuuYHfkzPo2j5Kz33mEldu 293s wCKpiCnhZK1QTCvZfBUJTV+pBgDb7qumdspBLQIDAQABAoIBACZNlphW2ePaKjWb 293s p4Z40Sxrql0Rjdgt8dhkO3mbfK71uBMu5MyJX1DnoJodTjd94VfLFPNesZHh5YIa 293s /tSo24vjgT7z0vGenZtT9YF5S0KaecoJqqRVTZPqYEXi3EQNg+IGHWt4zvhPsAsa 293s bOaENb8dTaguzXvc+PSGIyBdBGj5urSjy/YvZ3l6WT/ejCldUTfn3YODtMYiwNeM 293s eZMR92QzR3PWGgbF1CynAozX94xLB42VLkA8UmQxIYVykbUTTeV847OxsiSq4fMi 293s +5a7etVPA+WRzVABhVLHg8+oI+UQDtUcIBHm02VD3rjc3Qf2e6XCv8lqxCusA/u1 293s SDI//90CgYEAxvnroDiHxzyABs10jM5MBEMRk4is0p+v5jqUEBbGYk9LHyJWATPp 293s bJ08C6VIiIKNwAniy4wtL3RuGGRcmZNAHKpKZp4cgeofxN05fVyxaJxwU0ntUSR2 293s MDIEPwupWdS6cwCiQAOtlG2kSumcUwb9n7ijMonAN/PjZbD872RrmE8CgYEAxbDe 293s KLQYGoL0h9iEv+9JFZMhivV8Tkk6TNZ70xWHOwiPBfh/Xlc1LnivfXOZ8pH/oGca 293s +qwscubOmYYr4eRYhBf+nDZwFHFNWO6KL90CG2COCf0wWXvN0KBmu+MsQeVf7mec 293s b9gp2KnFuaHzM9HviUjePC1u7xjptZ1T5MHKs8MCgYEAnkZAstMk1kv+vuqBUlvr 293s Rdyfx46JgoU5o1ZnXqDvL1ZJuDtU1GIZxKcSE2VnXAcVgHOcrzMS4lOoG8kBi7wA 293s 3Ixs4FHW9VRp7uvWhizMhh0ikG4W01vAk7fFfuzkyisYINCZP3htg8rvTBOloLnH 293s 11xEnLfMafWbpdFycW6c06sCgYBF8jJojHAK0VLbzcwKbQuaypgPppP4zwgFr83X 293s /cH/LSQNpMLMCmcSrjjJVmGd5fJgOprdHpYLgYaP410ba8O12ReJBenaEcygLqZO 293s ERBxx1P6TM8Smi9UJayzxcke951dqOM832rO8iK3b4mxSBJMrK+U8y5RAquOSsAo 293s LDkgKQKBgD0r8d+Wfsi4f8W7i/7pwtawHn6C+CKR6SEyFkjaBhFJsm1KJnyH5E2d 293s 4UOdNuNeDMbgDFMJcZIN454KKwaohtPDQqh/I8HbqVWmoVE/mWSFUKziOvsVhjmU 293s 9b1fWw2mz0HB9ZoT55KocZLHtWDOOJ57Oe+KeKs0L52OVNi1KVn0 293s -----END RSA PRIVATE KEY----- 293s Generating DH parameters (3072 bits)... 293s (might take long time) 293s Public Key Info: 293s Public Key Algorithm: RSA 293s Key Security Level: Medium (2048 bits) 293s 293s modulus: 293s 00:ed:aa:b5:bf:b1:8d:eb:4b:2d:d0:33:ed:c5:20:8d 293s 33:14:e8:35:d3:86:1f:54:92:d1:0b:3f:42:a0:ba:f3 293s 96:b0:b6:1b:92:67:17:79:c0:75:7e:75:87:c2:30:54 293s c5:6d:98:6a:c2:d5:fa:31:f8:9b:38:52:11:6d:df:30 293s 1e:b3:59:75:e1:af:f0:76:5b:af:68:66:a0:0b:b7:56 293s 38:46:87:00:69:38:77:d3:96:f2:aa:b1:9d:4b:9d:47 293s 12:b3:7d:d9:6b:db:e0:b6:9e:6a:60:0c:b1:33:5c:fa 293s 4f:42:20:af:9c:44:da:27:88:79:98:50:96:58:8d:85 293s eb:28:09:30:be:28:95:e2:0c:36:dc:87:fd:a8:59:33 293s 86:e9:7e:60:cb:39:71:fd:e2:ac:92:62:c2:86:40:a6 293s 2f:b6:11:d3:2a:ef:c7:a1:3c:07:f5:ea:4e:1b:a6:42 293s bf:eb:29:be:7d:60:ee:fd:4d:5a:9c:4f:0a:06:5a:61 293s 7e:40:25:2c:2e:47:7a:88:11:19:4d:da:1e:16:f8:fb 293s c5:2c:4c:79:61:c5:e1:47:d0:97:91:61:02:fd:a5:7f 293s 99:ef:76:56:bc:0c:2a:c5:00:7f:b6:b9:de:42:33:44 293s 26:77:7b:c2:5e:5e:73:8a:41:cf:5e:d0:81:2f:9a:3e 293s b5: 293s 293s public exponent: 293s 01:00:01: 293s 293s private exponent: 293s 62:c6:10:d5:03:50:cd:1a:28:87:20:1d:d0:50:6f:fe 293s 6b:d0:fa:15:d7:e7:0b:7a:1d:01:04:a0:87:36:4b:68 293s 34:36:eb:0c:94:65:d0:46:e9:4d:ce:40:c6:b6:d9:74 293s 57:d1:01:85:c9:f2:3a:74:6c:e6:22:4d:76:11:4c:e9 293s 65:76:67:a4:8d:3f:6d:a1:3b:2c:33:82:8e:7b:fa:8c 293s 56:db:62:93:58:51:8c:91:6e:76:fc:6c:37:f1:bc:89 293s 0c:29:e0:83:90:15:3b:30:69:5b:53:cb:0d:62:b5:f0 293s dc:b5:c2:e6:3a:43:44:2c:d7:04:33:71:d8:89:b0:be 293s b6:8e:61:11:7e:33:d2:61:cb:c6:19:43:63:1f:ed:91 293s 75:be:64:86:f9:ba:f7:73:dd:4a:31:d7:79:06:a7:2f 293s 44:dd:10:9a:a9:93:47:b3:8f:75:d5:a1:a9:26:ab:d4 293s cb:a1:b5:da:da:8c:ec:68:4c:0f:fd:f9:06:95:98:36 293s 42:63:62:12:2e:99:24:27:59:3f:59:04:e7:55:1a:f4 293s ed:19:74:7d:87:66:fe:44:8f:7e:ef:49:e4:2c:29:54 293s 5d:93:ba:92:43:68:fb:1d:11:be:b5:15:9b:31:d9:91 293s 74:43:ef:c0:ef:3b:2f:c7:8b:aa:35:e8:8b:a0:e0:21 293s 293s 293s prime1: 293s 00:fa:82:ca:9e:03:b4:17:ee:14:e8:90:b4:fe:87:f5 293s c1:d7:d0:76:be:55:6d:56:22:27:d3:84:1e:68:12:f3 293s 45:f5:10:8b:f7:3d:dc:2d:0b:5f:d1:13:04:2b:0e:55 293s 1c:98:c3:b4:8a:84:05:2c:76:89:e6:d0:18:67:38:c6 293s 17:ea:a0:96:34:46:a7:91:eb:dd:3a:35:44:18:79:ff 293s d9:8c:27:26:c8:c9:aa:a7:49:8f:8f:f6:3c:56:fa:3a 293s 38:55:36:f9:94:f1:ab:49:50:78:70:68:f4:71:71:3e 293s 0a:23:3b:f7:81:42:eb:5a:ae:35:48:e8:56:9b:6c:47 293s 7d: 293s 293s prime2: 293s 00:f2:df:df:10:3d:0b:36:f8:8b:6d:e8:70:33:82:6a 293s 39:2b:f5:d5:2b:f8:7f:c5:52:a3:32:9d:ec:3f:34:91 293s 4b:2e:ec:44:5b:4a:8c:e0:f4:e0:b6:70:90:0e:e9:55 293s 3f:78:df:8d:be:c9:ed:f3:a4:37:55:6d:b7:20:63:bd 293s 7b:58:33:32:1d:d3:6a:20:ab:d5:6c:87:10:55:f1:ad 293s 55:d2:f8:cd:b4:a0:ec:f3:99:8f:12:d8:46:95:eb:67 293s a9:ed:b5:a6:0d:22:61:a5:57:ea:10:93:05:d7:31:21 293s a5:95:7e:44:6c:02:80:58:d4:c9:fe:95:28:26:1a:a9 293s 99: 293s 293s coefficient: 293s 7d:8a:99:32:ed:22:09:e1:f0:2f:64:49:73:ac:c5:93 293s 41:62:77:87:11:6c:bc:79:4c:49:de:75:f1:15:44:bc 293s 50:84:1c:a9:e6:f4:1d:f5:6c:57:4d:e7:cf:cb:cc:88 293s 43:eb:bf:86:74:47:a4:2c:c1:22:8f:74:1c:90:32:cc 293s 97:be:19:00:58:5e:3c:07:80:ea:49:fb:96:72:b7:dd 293s fd:69:5f:4a:44:07:24:d5:ee:56:6f:9f:a2:0a:b3:5a 293s 5c:06:5a:cf:4b:2b:2d:8b:f1:ea:4c:27:8d:25:e5:0e 293s 28:19:e3:6f:06:44:18:2e:36:30:fd:0c:ca:b3:6c:0a 293s 293s 293s exp1: 293s 00:f6:f8:a9:0f:3d:b1:78:82:25:24:df:3d:41:4f:03 293s 2f:d7:37:d3:49:74:69:35:a8:b8:c0:e4:19:22:1b:c4 293s b1:2c:98:e2:94:9e:ed:09:8f:94:28:48:6a:2c:94:95 293s be:7a:b1:3e:b5:ec:d0:38:f4:a8:a1:e0:78:9e:93:2f 293s 60:f6:d4:d9:20:b2:a3:93:ce:08:2d:d1:c3:cf:a9:bf 293s 5e:57:b9:65:98:40:91:b9:19:61:aa:d9:64:c5:8f:2e 293s 84:c9:26:48:ca:d9:b3:37:b5:58:f7:e1:d1:54:62:03 293s 7a:f5:1f:b2:b4:42:28:4c:1f:41:b3:1e:33:fc:48:b4 293s f5: 293s 293s exp2: 293s 0e:88:db:3e:8b:88:aa:47:81:80:98:52:6e:a2:b5:5c 293s aa:86:d1:b5:09:f0:0b:8d:00:7b:3c:fc:30:64:22:f5 293s ce:df:10:d0:2d:cb:f4:82:73:18:37:f0:47:14:2b:a7 293s da:c1:f6:27:9e:ca:00:b4:a9:23:11:a7:cd:e6:6a:26 293s 81:86:be:cf:0e:21:e1:c6:a6:c5:11:e8:26:5c:8a:35 293s 02:a5:25:1a:54:2f:19:fc:ec:95:02:20:67:44:69:35 293s c0:26:08:c3:ec:74:cf:82:4d:5d:a4:8e:ca:ec:03:c9 293s 77:02:d1:71:6d:4c:e5:04:06:fa:97:4e:89:c9:3a:b1 293s 293s 293s 293s Public Key PIN: 293s pin-sha256:+F2/o5lMHvrpHkiQ0SqohliYus2kUUQ+h3xAnglCgTY= 293s Public Key ID: 293s sha256:f85dbfa3994c1efae91e4890d12aa8865898bacda451443e877c409e09428136 293s sha1:32842a8e21552633d964bb5c2b8282d75c64862f 293s 293s -----BEGIN RSA PRIVATE KEY----- 293s MIIEowIBAAKCAQEA7aq1v7GN60st0DPtxSCNMxToNdOGH1SS0Qs/QqC685awthuS 293s Zxd5wHV+dYfCMFTFbZhqwtX6MfibOFIRbd8wHrNZdeGv8HZbr2hmoAu3VjhGhwBp 293s OHfTlvKqsZ1LnUcSs33Za9vgtp5qYAyxM1z6T0Igr5xE2ieIeZhQlliNhesoCTC+ 293s KJXiDDbch/2oWTOG6X5gyzlx/eKskmLChkCmL7YR0yrvx6E8B/XqThumQr/rKb59 293s YO79TVqcTwoGWmF+QCUsLkd6iBEZTdoeFvj7xSxMeWHF4UfQl5FhAv2lf5nvdla8 293s DCrFAH+2ud5CM0Qmd3vCXl5zikHPXtCBL5o+tQIDAQABAoIBAGLGENUDUM0aKIcg 293s HdBQb/5r0PoV1+cLeh0BBKCHNktoNDbrDJRl0EbpTc5AxrbZdFfRAYXJ8jp0bOYi 293s TXYRTOlldmekjT9toTssM4KOe/qMVttik1hRjJFudvxsN/G8iQwp4IOQFTswaVtT 293s yw1itfDctcLmOkNELNcEM3HYibC+to5hEX4z0mHLxhlDYx/tkXW+ZIb5uvdz3Uox 293s 13kGpy9E3RCaqZNHs4911aGpJqvUy6G12tqM7GhMD/35BpWYNkJjYhIumSQnWT9Z 293s BOdVGvTtGXR9h2b+RI9+70nkLClUXZO6kkNo+x0RvrUVmzHZkXRD78DvOy/Hi6o1 293s 6Iug4CECgYEA+oLKngO0F+4U6JC0/of1wdfQdr5VbVYiJ9OEHmgS80X1EIv3Pdwt 293s C1/REwQrDlUcmMO0ioQFLHaJ5tAYZzjGF+qgljRGp5Hr3To1RBh5/9mMJybIyaqn 293s SY+P9jxW+jo4VTb5lPGrSVB4cGj0cXE+CiM794FC61quNUjoVptsR30CgYEA8t/f 293s ED0LNviLbehwM4JqOSv11Sv4f8VSozKd7D80kUsu7ERbSozg9OC2cJAO6VU/eN+N 293s vsnt86Q3VW23IGO9e1gzMh3TaiCr1WyHEFXxrVXS+M20oOzzmY8S2EaV62ep7bWm 293s DSJhpVfqEJMF1zEhpZV+RGwCgFjUyf6VKCYaqZkCgYEA9vipDz2xeIIlJN89QU8D 293s L9c300l0aTWouMDkGSIbxLEsmOKUnu0Jj5QoSGoslJW+erE+tezQOPSooeB4npMv 293s YPbU2SCyo5POCC3Rw8+pv15XuWWYQJG5GWGq2WTFjy6EySZIytmzN7VY9+HRVGID 293s evUfsrRCKEwfQbMeM/xItPUCgYAOiNs+i4iqR4GAmFJuorVcqobRtQnwC40Aezz8 293s MGQi9c7fENAty/SCcxg38EcUK6fawfYnnsoAtKkjEafN5momgYa+zw4h4camxRHo 293s JlyKNQKlJRpULxn87JUCIGdEaTXAJgjD7HTPgk1dpI7K7APJdwLRcW1M5QQG+pdO 293s ick6sQKBgH2KmTLtIgnh8C9kSXOsxZNBYneHEWy8eUxJ3nXxFUS8UIQcqeb0HfVs 293s V03nz8vMiEPrv4Z0R6QswSKPdByQMsyXvhkAWF48B4DqSfuWcrfd/WlfSkQHJNXu 293s Vm+fogqzWlwGWs9LKy2L8epMJ40l5Q4oGeNvBkQYLjYw/QzKs2wK 293s -----END RSA PRIVATE KEY----- 293s Public Key Info: 293s Public Key Algorithm: EC/ECDSA 293s Key Security Level: High (256 bits) 293s 293s curve: SECP256R1 293s private key: 293s 00:d1:5d:86:7a:25:26:ba:3c:be:72:0d:c5:b3:3e:31 293s f5:77:14:8f:4d:f5:2b:21:45:c3:16:a9:ee:3d:1d:f7 293s f0: 293s 293s x: 293s 00:b2:eb:6a:a6:cb:dc:b7:b1:7d:01:68:1d:d5:b9:09 293s 0b:2d:85:b5:fa:ea:94:d2:92:58:6f:8e:12:12:a4:f6 293s ae: 293s 293s y: 293s 1f:54:4f:1f:8f:1f:e3:d9:b0:88:2b:79:f5:63:d2:7a 293s e5:2b:f8:f8:4f:04:6f:59:29:0f:73:f6:2c:f8:ac:9c 293s 293s 293s 293s Public Key PIN: 293s pin-sha256:q9+NARZG9msgShsTEpX3O1ePgz/58N7AW5uFgzHNSoM= 293s Public Key ID: 293s sha256:abdf8d011646f66b204a1b131295f73b578f833ff9f0dec05b9b858331cd4a83 293s sha1:a2f96b300db3659f5ea44a151edf326aa989dfe2 293s 293s -----BEGIN EC PRIVATE KEY----- 293s MHgCAQEEIQDRXYZ6JSa6PL5yDcWzPjH1dxSPTfUrIUXDFqnuPR338KAKBggqhkjO 293s PQMBB6FEA0IABLLraqbL3LexfQFoHdW5CQsthbX66pTSklhvjhISpPauH1RPH48f 293s 49mwiCt59WPSeuUr+PhPBG9ZKQ9z9iz4rJw= 293s -----END EC PRIVATE KEY----- 293s SUCCESS [57]../../tests/cert-tests/privkey-import.sh 293s running [58]../../tests/cert-tests/provable-dh-default.sh ... 349s Key was verified 349s SUCCESS [58]../../tests/cert-tests/provable-dh-default.sh 349s running [59]../../tests/cert-tests/provable-dh.sh ... 350s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 350s Generating DH parameters (2048 bits)... 350s (might take long time) 361s Key was verified 361s Key was verified 361s SUCCESS [59]../../tests/cert-tests/provable-dh.sh 361s running [60]../../tests/cert-tests/provable-privkey-dsa2048.sh ... 361s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 361s Generating a 2048 bit DSA private key... 361s Note that DSA keys with size over 1024 may cause incompatibility problems when used with earlier than TLS 1.2 versions. 361s 362s Key was verified 362s Key was verified 362s SUCCESS [60]../../tests/cert-tests/provable-privkey-dsa2048.sh 362s running [61]../../tests/cert-tests/provable-privkey-gen-default.sh ... 362s Generating a 3072 bit RSA private key... 364s SUCCESS [61]../../tests/cert-tests/provable-privkey-gen-default.sh 364s running [62]../../tests/cert-tests/provable-privkey-rsa2048.sh ... 364s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 364s Generating a 2048 bit RSA private key... 365s Key was verified 365s Key was verified 365s SUCCESS [62]../../tests/cert-tests/provable-privkey-rsa2048.sh 365s running [63]../../tests/cert-tests/provable-privkey.sh ... 365s Key was verified 367s Key was verified 367s Key was verified 367s Key was verified 367s Error verifying private key: Error in the private key verification; seed doesn't match. 370s Error verifying private key: Error in the private key verification; seed doesn't match. 370s Hash: SHA384 370s Seed: ab499ea55a5f4cb743434e49ca1ee3a491544309c6f59ab2cd5507de 370s SUCCESS [63]../../tests/cert-tests/provable-privkey.sh 370s running [64]../../tests/cert-tests/reject-invalid-time.sh ... 370s ../../tests/cert-tests/reject-invalid-time.sh: 35: pkg-config: not found 370s SKIPPED [64]../../tests/cert-tests/reject-invalid-time.sh 370s running [65]../../tests/cert-tests/reject-negative-serial.sh ... 370s SKIPPED [65]../../tests/cert-tests/reject-negative-serial.sh 370s running [66]../../tests/cert-tests/rsa-pss-pad.sh ... 370s Generating a self signed certificate... 370s X.509 Certificate Information: 370s Version: 3 370s Serial Number (hex): 07 370s Validity: 370s Not Before: Sun Apr 22 00:00:00 UTC 2007 370s Not After: Sun May 25 00:00:00 UTC 2014 370s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 370s Subject Public Key Algorithm: RSA-PSS 370s Algorithm Security Level: Medium (2048 bits) 370s Parameters: 370s Hash Algorithm: SHA256 370s Salt Length: 32 370s Modulus (bits 2048): 370s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 370s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 370s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 370s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 370s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 370s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 370s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 370s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 370s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 370s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 370s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 370s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 370s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 370s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 370s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 370s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 370s 2d 370s Exponent (bits 24): 370s 01:00:01 370s Extensions: 370s Basic Constraints (critical): 370s Certificate Authority (CA): TRUE 370s Subject Alternative Name (not critical): 370s DNSname: www.none.org 370s DNSname: www.morethanone.org 370s DNSname: www.evenmorethanone.org 370s IPAddress: 192.168.1.1 370s RFC822Name: none@none.org 370s RFC822Name: where@none.org 370s Key Purpose (not critical): 370s OCSP signing. 370s Key Usage (critical): 370s Digital signature. 370s Certificate signing. 370s Subject Key Identifier (not critical): 370s c6197340ba1ad211752c853d1c80e04cde75d9ff 370s CRL Distribution points (not critical): 370s URI: http://www.getcrl.crl/getcrl1/ 370s URI: http://www.getcrl.crl/getcrl2/ 370s URI: http://www.getcrl.crl/getcrl3/ 370s Other Information: 370s Public Key ID: 370s sha1:78a4aa159f5af1774313cb42ad9e171a974cb4d7 370s sha256:0225fb04fe3ab4c94abd6486090e785e71882e8b663541ed9b0c135ed3e168b0 370s Public Key PIN: 370s pin-sha256:AiX7BP46tMlKvWSGCQ54XnGILotmNUHtmwwTXtPhaLA= 370s 370s 370s 370s Signing certificate... 370s Generating a self signed certificate... 370s SUCCESS [66]../../tests/cert-tests/rsa-pss-pad.sh 370s running [67]../../tests/cert-tests/sha2-dsa-test.sh ... 370s SUCCESS [67]../../tests/cert-tests/sha2-dsa-test.sh 370s running [68]../../tests/cert-tests/sha2-test.sh ... 370s X.509 Certificate Information: 370s Version: 3 370s Serial Number (hex): 07 370s Validity: 370s Not Before: Sun Apr 22 00:00:00 UTC 2007 370s Not After: Sun May 25 00:00:00 UTC 2014 370s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 370s Subject Public Key Algorithm: RSA-PSS 370s Algorithm Security Level: Medium (2048 bits) 370s Parameters: 370s Hash Algorithm: SHA384 370s Salt Length: 48 370s Modulus (bits 2048): 370s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 370s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 370s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 370s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 370s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 370s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 370s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 370s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 370s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 370s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 370s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 370s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 370s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 370s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 370s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 370s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 370s 2d 370s Exponent (bits 24): 370s 01:00:01 370s Extensions: 370s Basic Constraints (critical): 370s Certificate Authority (CA): TRUE 370s Subject Alternative Name (not critical): 370s DNSname: www.none.org 370s DNSname: www.morethanone.org 370s DNSname: www.evenmorethanone.org 370s IPAddress: 192.168.1.1 370s RFC822Name: none@none.org 370s RFC822Name: where@none.org 370s Key Purpose (not critical): 370s OCSP signing. 370s Key Usage (critical): 370s Digital signature. 370s Certificate signing. 370s Subject Key Identifier (not critical): 370s c6197340ba1ad211752c853d1c80e04cde75d9ff 370s CRL Distribution points (not critical): 370s URI: http://www.getcrl.crl/getcrl1/ 370s URI: http://www.getcrl.crl/getcrl2/ 370s URI: http://www.getcrl.crl/getcrl3/ 370s Other Information: 370s Public Key ID: 370s sha1:21ed33e4cca314f84914fb4247ed9763fe58f302 370s sha256:eb9076b59a55e58fb922b915b6cd200591dcb55b9a09ee1f3ac4571b00378b79 370s Public Key PIN: 370s pin-sha256:65B2tZpV5Y+5IrkVts0gBZHctVuaCe4fOsRXGwA3i3k= 370s 370s 370s 370s Signing certificate... 370s Generating a self signed certificate... 370s X.509 Certificate Information: 370s Version: 3 370s Serial Number (hex): 07 370s Validity: 370s Not Before: Sun Apr 22 00:00:00 UTC 2007 370s Not After: Sun May 25 00:00:00 UTC 2014 370s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 370s Subject Public Key Algorithm: RSA-PSS 370s Algorithm Security Level: Medium (2048 bits) 370s Parameters: 370s Hash Algorithm: SHA512 370s Salt Length: 64 370s Modulus (bits 2048): 370s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 370s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 370s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 370s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 370s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 370s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 370s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 370s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 370s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 370s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 370s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 370s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 370s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 370s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 370s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 370s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 370s 2d 370s Exponent (bits 24): 370s 01:00:01 370s Extensions: 370s Basic Constraints (critical): 370s Certificate Authority (CA): TRUE 370s Subject Alternative Name (not critical): 370s DNSname: www.none.org 370s DNSname: www.morethanone.org 370s DNSname: www.evenmorethanone.org 370s IPAddress: 192.168.1.1 370s RFC822Name: none@none.org 370s RFC822Name: where@none.org 370s Key Purpose (not critical): 370s OCSP signing. 370s Key Usage (critical): 370s Digital signature. 370s Certificate signing. 370s Subject Key Identifier (not critical): 370s c6197340ba1ad211752c853d1c80e04cde75d9ff 370s CRL Distribution points (not critical): 370s URI: http://www.getcrl.crl/getcrl1/ 370s URI: http://www.getcrl.crl/getcrl2/ 370s URI: http://www.getcrl.crl/getcrl3/ 370s Other Information: 370s Public Key ID: 370s sha1:29b7b958d46609dc0d68d92dfee1e3ae0ada5033 370s sha256:0ffc107e1044e38328a95f8a1ccc80b026e9cb7810aa40dc68e3fe2cf66475bf 370s Public Key PIN: 370s pin-sha256:D/wQfhBE44MoqV+KHMyAsCbpy3gQqkDcaOP+LPZkdb8= 370s 370s 370s 370s Signing certificate... 370s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 370s Use --verify-profile low to apply the default verification of NORMAL priority string. 370s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 370s Use --verify-profile low to apply the default verification of NORMAL priority string. 370s SUCCESS [68]../../tests/cert-tests/sha2-test.sh 370s running [69]../../tests/cert-tests/sha3-test.sh ... 371s SUCCESS [69]../../tests/cert-tests/sha3-test.sh 371s running [70]../../tests/cert-tests/smime.sh ... 371s Signature status: ok 371s eContent Type: 1.2.840.113549.1.7.1 371s Signers: 371s Signer's issuer DN: CN=GnuTLS Test CA 371s Signer's serial: 4de0b4ca 371s Signing time: Wed Apr 05 11:50:32 UTC 2017 371s Signature Algorithm: RSA-SHA256 371s 371s SUCCESS [70]../../tests/cert-tests/smime.sh 371s running [71]../../tests/cert-tests/template-exts-test.sh ... 371s Generating a self signed certificate... 371s X.509 Certificate Information: 371s Version: 3 371s Serial Number (hex): 09 371s Validity: 371s Not Before: Sun Apr 22 00:00:00 UTC 2007 371s Not After: Sun May 25 00:00:00 UTC 2014 371s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 371s Subject Public Key Algorithm: RSA 371s Algorithm Security Level: Low (1024 bits) 371s Modulus (bits 1024): 371s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 371s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 371s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 371s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 371s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 371s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 371s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 371s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 371s 05 371s Exponent (bits 24): 371s 01:00:01 371s Extensions: 371s Unknown extension 1.2.3.4 (not critical): 371s ASCII: ........... 371s Hexdump: 0001020304050607aaabcd 371s Unknown extension 1.6.7.8 (not critical): 371s ASCII: ........... 371s Hexdump: 0001020304050607aaabcd 371s Unknown extension 1.2.3.4.5.6.7 (not critical): 371s ASCII: .4.Z.e.'.~.G.... 371s Hexdump: 1d34cd5ad065dc27c17e9447b0aaaca7 371s Unknown extension 1.2.3.4294967295.7 (not critical): 371s ASCII: ...A?....J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 371s Hexdump: 178f0e413f041cc9d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 371s Unknown extension 1.2.6710656.7 (not critical): 371s ASCII: .J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 371s Hexdump: d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 371s Unknown extension 1.0.1.5 (not critical): 371s ASCII: ...... 371s Hexdump: 0404cafebeaf 371s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 371s ASCII: .. 371s Hexdump: cafe 371s Unknown extension 1.0.1.5.1 (critical): 371s ASCII: ........ 371s Hexdump: 0406beafcafefafa 371s Basic Constraints (critical): 371s Certificate Authority (CA): FALSE 371s Key Purpose (not critical): 371s Email protection. 371s Subject Key Identifier (not critical): 371s 5d40adf0ce9440958b7e99941d925422ca72365f 371s Other Information: 371s Public Key ID: 371s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 371s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 371s Public Key PIN: 371s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 371s 371s 371s 371s Signing certificate... 371s Generating a self signed certificate... 371s X.509 Certificate Information: 371s Version: 3 371s Serial Number (hex): 09 371s Validity: 371s Not Before: Sun Apr 22 00:00:00 UTC 2007 371s Not After: Sun May 25 00:00:00 UTC 2014 371s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 371s Subject Public Key Algorithm: RSA 371s Algorithm Security Level: Low (1024 bits) 371s Modulus (bits 1024): 371s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 371s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 371s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 371s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 371s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 371s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 371s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 371s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 371s 05 371s Exponent (bits 24): 371s 01:00:01 371s Extensions: 371s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 371s ASCII: .. 371s Hexdump: cafe 371s Unknown extension 1.2.1.5.1 (critical): 371s ASCII: ........ 371s Hexdump: 0406beafcafefafa 371s Basic Constraints (critical): 371s Certificate Authority (CA): FALSE 371s Subject Key Identifier (not critical): 371s 5d40adf0ce9440958b7e99941d925422ca72365f 371s Other Information: 371s Public Key ID: 371s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 371s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 371s Public Key PIN: 371s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 371s 371s 371s 371s Signing certificate... 371s SUCCESS [71]../../tests/cert-tests/template-exts-test.sh 371s running [72]../../tests/cert-tests/template-policy-test.sh ... 371s Generating a self signed certificate... 371s X.509 Certificate Information: 371s Version: 3 371s Serial Number (hex): 0a 371s Validity: 371s Not Before: Sun Apr 22 00:00:00 UTC 2007 371s Not After: Sun May 25 00:00:00 UTC 2014 371s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 371s Subject Public Key Algorithm: RSA 371s Algorithm Security Level: Low (1024 bits) 371s Modulus (bits 1024): 371s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 371s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 371s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 371s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 371s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 371s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 371s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 371s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 371s 05 371s Exponent (bits 24): 371s 01:00:01 371s Extensions: 371s Basic Constraints (critical): 371s Certificate Authority (CA): FALSE 371s Certificate Policies (not critical): 371s 2.16.840.1.101.3.2.1.48.1 371s Subject Key Identifier (not critical): 371s 5d40adf0ce9440958b7e99941d925422ca72365f 371s Other Information: 371s Public Key ID: 371s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 371s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 371s Public Key PIN: 371s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 371s 371s 371s 371s Signing certificate... 371s SUCCESS [72]../../tests/cert-tests/template-policy-test.sh 371s running [73]../../tests/cert-tests/template-test.sh ... 371s Running test for 8-byte time_t 371s Running test for certificate generation with --generate-self-signed 371s SUCCESS [73]../../tests/cert-tests/template-test.sh 371s running [74]../../tests/cert-tests/tlsfeature-test.sh ... 371s Generating a PKCS #10 certificate request... 371s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 371s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 371s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 371s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_info]:1308 371s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 371s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 371s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 371s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_version]:614 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s Setting log level to 4 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_x509_key_purpose_get]:3026 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/x509/tls_features.c[gnutls_x509_tlsfeatures_get]:93 371s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 371s SUCCESS [74]../../tests/cert-tests/tlsfeature-test.sh 371s running [75]../../tests/cert-tests/x25519-and-x448.sh ... 371s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 371s Use --verify-profile low to apply the default verification of NORMAL priority string. 371s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 371s Use --verify-profile low to apply the default verification of NORMAL priority string. 371s SUCCESS [75]../../tests/cert-tests/x25519-and-x448.sh 371s running [76]../../tests/cert-tests/x509-duplicate-ext.sh ... 371s import error: Duplicate extension in X.509 certificate. 371s SUCCESS [76]../../tests/cert-tests/x509-duplicate-ext.sh 371s running [77]../../tests/certtool-pkcs11.sh ... 371s Testing PKCS11 verification 371s * Initializing smart card... ok 371s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=250791bd7c7b7d34;token=GnuTLS-Test 371s * Writing the CA certificate... ok 371s * Verifying a certificate... ok 371s * Verifying a certificate... ok 371s * Generating a certificate... ok 371s * Writing the CA private key... ok 371s * Generating a certificate (privkey in pkcs11)... ok 371s * All tests succeeded 371s SUCCESS [77]../../tests/certtool-pkcs11.sh 371s running [78]../../tests/cfg-test.sh ... 371s SKIPPED [78]../../tests/cfg-test.sh 371s running [79]../../tests/cipher-listings.sh ... 371s Checking ciphersuite listings 371s library is NOT in FIPS140-2 mode 371s Running without support for SSL3.0 371s checking NORMAL:-VERS-ALL:+VERS-TLS1.0:+VERS-SSL3.0:+VERS-TLS1.1 371s checking NORMAL:-VERS-ALL:+VERS-TLS1.0 371s checking NORMAL:-VERS-ALL:+VERS-TLS1.1 371s checking NORMAL:-VERS-ALL:+VERS-DTLS1.0 371s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+AES-128-GCM:+SIGN-ALL:+COMP-NULL 371s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL 371s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:+CTYPE-OPENPGP 371s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:-CTYPE-OPENPGP 371s SUCCESS [79]../../tests/cipher-listings.sh 371s running [80]../../tests/danetool.sh ... 371s SUCCESS [80]../../tests/danetool.sh 371s running [81]../../tests/dh-fips-approved.sh ... 371s Checking with approved DH params: rfc3526-group-14-2048 371s reserved port 4678 371s HTTP Server listening on IPv4 0.0.0.0 port 4678...done 371s HTTP Server listening on IPv6 :: port 4678...done 372s Checking with approved DH params: rfc3526-group-15-3072 372s Exiting via signal 15 372s reserved port 46203 372s HTTP Server listening on IPv4 0.0.0.0 port 46203...done 372s HTTP Server listening on IPv6 :: port 46203...done 373s Exiting via signal 15 373s Checking with approved DH params: rfc3526-group-16-4096 373s reserved port 24039 373s HTTP Server listening on IPv4 0.0.0.0 port 24039...done 373s HTTP Server listening on IPv6 :: port 24039...done 374s Checking with approved DH params: rfc3526-group-17-6144 374s Exiting via signal 15 374s reserved port 26196 374s HTTP Server listening on IPv4 0.0.0.0 port 26196...done 374s HTTP Server listening on IPv6 :: port 26196...done 376s Checking with approved DH params: rfc3526-group-18-8192 376s Exiting via signal 15 376s reserved port 2360 376s HTTP Server listening on IPv4 0.0.0.0 port 2360...done 376s HTTP Server listening on IPv6 :: port 2360...done 377s Checking with approved DH params: rfc7919-ffdhe2048 377s Exiting via signal 15 377s reserved port 25901 377s HTTP Server listening on IPv4 0.0.0.0 port 25901...done 377s HTTP Server listening on IPv6 :: port 25901...done 378s Exiting via signal 15 378s Checking with approved DH params: rfc7919-ffdhe3072 378s reserved port 57312 378s HTTP Server listening on IPv4 0.0.0.0 port 57312...done 378s HTTP Server listening on IPv6 :: port 57312...done 379s Exiting via signal 15 379s Checking with approved DH params: rfc7919-ffdhe4096 379s reserved port 53177 379s HTTP Server listening on IPv4 0.0.0.0 port 53177...done 379s HTTP Server listening on IPv6 :: port 53177...done 381s Exiting via signal 15 381s Checking with approved DH params: rfc7919-ffdhe6144 381s HTTP Server listening on IPv4 0.0.0.0 port 25524...done 381s HTTP Server listening on IPv6 :: port 25524...done 381s Exiting via signal 15 381s HTTP Server listening on IPv4 0.0.0.0 port 8190...done 381s HTTP Server listening on IPv6 :: port 8190...done 381s reserved port 25524 381s Checking with approved DH params: rfc7919-ffdhe8192 381s reserved port 8190 382s Checking with non-approved DH params: rfc2409-group-2-1024 382s Exiting via signal 15 382s reserved port 54168 382s HTTP Server listening on IPv4 0.0.0.0 port 54168...done 382s HTTP Server listening on IPv6 :: port 54168...done 383s Checking with non-approved DH params: rfc3526-group-5-1536 383s Exiting via signal 15 383s reserved port 22364 383s HTTP Server listening on IPv4 0.0.0.0 port 22364...done 383s HTTP Server listening on IPv6 :: port 22364...done 384s Exiting via signal 15 384s Checking with non-approved DH params: rfc5054-1024 384s reserved port 41745 384s HTTP Server listening on IPv4 0.0.0.0 port 41745...done 384s HTTP Server listening on IPv6 :: port 41745...done 385s Exiting via signal 15 385s Checking with non-approved DH params: rfc5054-1536 385s reserved port 41478 385s HTTP Server listening on IPv4 0.0.0.0 port 41478...done 385s HTTP Server listening on IPv6 :: port 41478...done 386s Checking with non-approved DH params: rfc5054-2048 386s Exiting via signal 15 386s reserved port 61173 386s HTTP Server listening on IPv4 0.0.0.0 port 61173...done 386s HTTP Server listening on IPv6 :: port 61173...done 387s Checking with non-approved DH params: rfc5054-3072 387s Exiting via signal 15 387s reserved port 63261 387s HTTP Server listening on IPv4 0.0.0.0 port 63261...done 387s HTTP Server listening on IPv6 :: port 63261...done 388s Exiting via signal 15 388s Checking with non-approved DH params: rfc5054-4096 388s reserved port 11909 388s HTTP Server listening on IPv4 0.0.0.0 port 11909...done 388s HTTP Server listening on IPv6 :: port 11909...done 389s Checking with non-approved DH params: rfc5054-6144 389s Exiting via signal 15 389s reserved port 31462 389s HTTP Server listening on IPv4 0.0.0.0 port 31462...done 389s HTTP Server listening on IPv6 :: port 31462...done 391s Exiting via signal 15 391s Checking with non-approved DH params: rfc5054-8192 391s reserved port 35631 391s HTTP Server listening on IPv4 0.0.0.0 port 35631...done 391s HTTP Server listening on IPv6 :: port 35631...done 392s Checking with non-approved DH params: rfc5114-group-22-1024 392s Exiting via signal 15 392s reserved port 64197 392s HTTP Server listening on IPv4 0.0.0.0 port 64197...done 392s HTTP Server listening on IPv6 :: port 64197...done 393s Checking with non-approved DH params: rfc5114-group-23-2048 393s Exiting via signal 15 393s reserved port 21678 393s HTTP Server listening on IPv4 0.0.0.0 port 21678...done 393s HTTP Server listening on IPv6 :: port 21678...done 394s Exiting via signal 15 394s Checking with non-approved DH params: rfc5114-group-24-2048 394s reserved port 18612 394s HTTP Server listening on IPv4 0.0.0.0 port 18612...done 394s HTTP Server listening on IPv6 :: port 18612...done 395s Exiting via signal 15 395s unreserved port 18612 395s SUCCESS [81]../../tests/dh-fips-approved.sh 395s running [82]../../tests/fastopen.sh ... 395s Checking Fast open 395s reserved port 59448 395s Echo Server listening on IPv4 0.0.0.0 port 59448...done 395s Echo Server listening on IPv6 :: port 59448...done 396s Processed 1 CA certificate(s). 396s Resolving 'localhost:59448'... 396s Connecting to '::1:59448' (TFO)... 396s - Certificate type: X.509 396s - Got a certificate list of 1 certificates. 396s - Certificate[0] info: 396s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 396s Public Key ID: 396s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 396s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 396s Public Key PIN: 396s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 396s 396s - Status: The certificate is trusted. 396s - Successfully sent 0 certificate(s) to server. 396s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 396s - Session ID: AF:76:05:CC:F3:14:D6:18:76:E0:01:EC:A8:F1:92:7B:18:7C:56:00:77:20:7D:FA:A2:62:8B:DB:3B:44:20:BD 396s - Options: extended master secret, safe renegotiation, 396s - Handshake was completed 396s 396s - Simple Client Mode: 396s 396s - Peer has closed the GnuTLS connection 396s Processed 1 CA certificate(s). 396s Resolving 'localhost:59448'... 396s Connecting to '::1:59448' (TFO)... 396s - Successfully sent 0 certificate(s) to server. 396s - Server has requested a certificate. 396s - Certificate type: X.509 396s - Got a certificate list of 1 certificates. 396s - Certificate[0] info: 396s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 396s Public Key ID: 396s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 396s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 396s Public Key PIN: 396s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 396s 396s - Status: The certificate is trusted. 396s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 396s - Session ID: BB:9F:98:75:AA:32:7A:44:91:90:87:BE:6C:04:46:93:5E:F4:4A:83:8B:4D:44:76:B0:09:70:D3:F9:3F:14:35 396s - Options: 396s - Handshake was completed 396s 396s - Simple Client Mode: 396s 396s - Peer has closed the GnuTLS connection 396s Exiting via signal 15 396s unreserved port 59448 396s SUCCESS [82]../../tests/fastopen.sh 396s running [83]../../tests/gnutls-cli-invalid-crl.sh ... 396s Checking whether connecting to a server but with an invalid CRL provided, returns the expected error 396s reserved port 6242 396s Echo Server listening on IPv4 0.0.0.0 port 6242...done 396s Echo Server listening on IPv6 :: port 6242...done 397s Exiting via signal 15 397s Error setting the x509 CRL file: Error in the CRL verification. 397s unreserved port 6242 397s SUCCESS [83]../../tests/gnutls-cli-invalid-crl.sh 397s running [84]../../tests/gnutls-cli-rawpk.sh ... 397s Checking whether we can connect with raw public-keys 397s * testing server X.509, client RAW 397s reserved port 5194 397s Echo Server listening on IPv4 0.0.0.0 port 5194...done 397s Echo Server listening on IPv6 :: port 5194...done 398s - Handshake was completed 398s - Handshake was completed 398s Error in handshake: Certificate is required. 398s *** Received alert [116]: Certificate is required 398s Exiting via signal 15 398s * testing server RAW, client none 398s reserved port 18791 398s Echo Server listening on IPv4 0.0.0.0 port 18791...done 398s Echo Server listening on IPv6 :: port 18791...done 399s - Handshake was completed 399s - Handshake was completed 399s Error in handshake: No supported cipher suites have been found. 399s Exiting via signal 15 399s * testing server RAW, client RAW 399s reserved port 8454 399s Echo Server listening on IPv4 0.0.0.0 port 8454...done 399s Echo Server listening on IPv6 :: port 8454...done 400s - Handshake was completed 400s - Handshake was completed 400s Error in handshake: No supported cipher suites have been found. 400s Exiting via signal 15 400s * testing server X.509+RAW, client none 400s reserved port 34345 400s Echo Server listening on IPv4 0.0.0.0 port 34345...done 400s Echo Server listening on IPv6 :: port 34345...done 401s - Handshake was completed 401s - Handshake was completed 401s - Handshake was completed 401s - Handshake was completed 401s Exiting via signal 15 401s unreserved port 34345 401s SUCCESS [84]../../tests/gnutls-cli-rawpk.sh 401s running [85]../../tests/gnutls-cli-resume.sh ... 401s reserved port 53197 401s Echo Server listening on IPv4 0.0.0.0 port 53197...done 401s Echo Server listening on IPv6 :: port 53197...done 402s Checking whether session resumption works reliably under TLS1.3 402s resume.4138-0.tmp:*** This is a resumed session 403s resume.4138-1.tmp:*** This is a resumed session 403s resume.4138-4.tmp:*** This is a resumed session 403s resume.4138-2.tmp:*** This is a resumed session 403s resume.4138-3.tmp:*** This is a resumed session 403s resume.4138-6.tmp:*** This is a resumed session 403s resume.4138-7.tmp:*** This is a resumed session 403s resume.4138-5.tmp:*** This is a resumed session 403s resume.4138-8.tmp:*** This is a resumed session 403s resume.4138-9.tmp:*** This is a resumed session 403s Checking whether session resumption works reliably under TLS1.2 403s resume.4138-0.tmp:*** This is a resumed session 403s resume.4138-2.tmp:*** This is a resumed session 403s resume.4138-1.tmp:*** This is a resumed session 403s resume.4138-5.tmp:*** This is a resumed session 403s resume.4138-3.tmp:*** This is a resumed session 403s resume.4138-7.tmp:*** This is a resumed session 403s resume.4138-6.tmp:*** This is a resumed session 403s resume.4138-8.tmp:*** This is a resumed session 403s resume.4138-9.tmp:*** This is a resumed session 403s resume.4138-4.tmp:*** This is a resumed session 403s Checking whether session resumption works reliably under TLS1.2 (no tickets) 403s resume.4138-0.tmp:*** This is a resumed session 403s resume.4138-3.tmp:*** This is a resumed session 403s resume.4138-1.tmp:*** This is a resumed session 403s resume.4138-2.tmp:*** This is a resumed session 403s resume.4138-5.tmp:*** This is a resumed session 403s resume.4138-6.tmp:*** This is a resumed session 403s resume.4138-4.tmp:*** This is a resumed session 403s resume.4138-7.tmp:*** This is a resumed session 403s resume.4138-9.tmp:*** This is a resumed session 403s resume.4138-8.tmp:*** This is a resumed session 403s Exiting via signal 15 403s unreserved port 53197 403s SUCCESS [85]../../tests/gnutls-cli-resume.sh 403s running [86]../../tests/gnutls-cli-save-data.sh ... 403s Checking whether saving OCSP response and cert succeeds 403s reserved port 42170 403s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 403s |<3>| ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2012 403s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 403s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 403s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 403s |<2>| The OCSP response is old 403s |<3>| ASSERT: ../../../lib/x509/ocsp.c[_gnutls_ocsp_get_validity]:2518 403s Echo Server listening on IPv4 0.0.0.0 port 42170...done 403s Echo Server listening on IPv6 :: port 42170...done 404s |<5>| REC[0x1f7dc87eb2f0]: Allocating epoch #0 404s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 404s |<5>| REC[0x1f7dc87eb2f0]: Allocating epoch #1 404s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 404s |<5>| REC[0x1f7dc87eb2f0]: SSL 3.3 Handshake packet received. Epoch 0, length: 364 404s |<5>| REC[0x1f7dc87eb2f0]: Expected Packet Handshake(22) 404s |<5>| REC[0x1f7dc87eb2f0]: Received Packet Handshake(22) with length: 364 404s |<5>| REC[0x1f7dc87eb2f0]: Decrypted Packet[0] Handshake(22) with length: 364 404s |<4>| HSK[0x1f7dc87eb2f0]: CLIENT HELLO (1) was received. Length 360[360], frag offset 0, frag length: 360, sequence: 0 404s |<4>| HSK[0x1f7dc87eb2f0]: Client's version: 3.3 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Supported Versions/43' (5 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Found version: 3.4 404s |<4>| EXT[0x1f7dc87eb2f0]: Found version: 3.3 404s |<4>| EXT[0x1f7dc87eb2f0]: Negotiated version: 3.4 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Extended Master Secret/23' (0 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Record Size Limit/28' (2 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: record_size_limit 16385 negotiated 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Signature Algorithms/13' (34 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (4.1) RSA-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.9) RSA-PSS-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.7) EdDSA-Ed25519 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (5.1) RSA-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.10) RSA-PSS-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.8) EdDSA-Ed448 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (6.1) RSA-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.11) RSA-PSS-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (2.1) RSA-SHA1 404s |<4>| EXT[0x1f7dc87eb2f0]: rcvd signature algo (2.3) ECDSA-SHA1 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: PSK KE mode 01 received 404s |<4>| EXT[0x1f7dc87eb2f0]: PSK KE mode 00 received 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Session Ticket/35' (0 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Supported Groups/10' (22 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group SECP256R1 (0x17) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group SECP384R1 (0x18) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group SECP521R1 (0x19) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group X25519 (0x1d) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group X448 (0x1e) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group FFDHE2048 (0x100) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group FFDHE3072 (0x101) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group FFDHE4096 (0x102) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group FFDHE6144 (0x103) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received group FFDHE8192 (0x104) 404s |<4>| EXT[0x1f7dc87eb2f0]: Selected group SECP256R1 404s |<2>| checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 404s |<3>| ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 404s |<4>| HSK[0x1f7dc87eb2f0]: Requested server name: '' 404s |<4>| HSK[0x1f7dc87eb2f0]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 404s |<4>| checking cert compat with RSA-SHA256 404s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 404s |<4>| Signature algorithm RSA-SHA256 is not enabled 404s |<4>| checking cert compat with RSA-PSS-SHA256 404s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 404s |<4>| Selected signature algorithm: RSA-PSS-RSAE-SHA256 404s |<2>| Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 404s |<4>| HSK[0x1f7dc87eb2f0]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 404s |<4>| HSK[0x1f7dc87eb2f0]: Selected version TLS1.3 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'OCSP Status Request/5' (5 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: OCSP status was requested 404s |<4>| EXT[0x1f7dc87eb2f0]: Parsing extension 'Key Share/51' (107 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Received key share for SECP256R1 404s |<4>| HSK[0x1f7dc87eb2f0]: Selected group SECP256R1 (2) 404s |<2>| EXT[0x1f7dc87eb2f0]: server generated SECP256R1 shared key 404s |<4>| HSK[0x1f7dc87eb2f0]: Safe renegotiation succeeded 404s |<4>| HSK[0x1f7dc87eb2f0]: SessionID: a2698d8136c69825c8dd3e7142f438dd9ac22b37633b71ed23f66bae3f666c21 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Sending extension Supported Versions/43 (2 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: sending key share for SECP256R1 404s |<4>| EXT[0x1f7dc87eb2f0]: Sending extension Key Share/51 (69 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 404s |<4>| HSK[0x1f7dc87eb2f0]: SERVER HELLO was queued [155 bytes] 404s |<5>| REC[0x1f7dc87eb2f0]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 404s |<5>| REC[0x1f7dc87eb2f0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 404s |<5>| REC[0x1f7dc87eb2f0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 404s |<5>| REC[0x1f7dc87eb2f0]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 404s |<4>| REC[0x1f7dc87eb2f0]: Sent ChangeCipherSpec 404s |<5>| REC[0x1f7dc87eb2f0]: Initializing epoch #1 404s |<5>| REC[0x1f7dc87eb2f0]: Epoch #1 ready 404s |<4>| HSK[0x1f7dc87eb2f0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (ALPN/16) for 'encrypted extensions' 404s |<4>| Eunreserved port 42170 404s SUCCESS [86]../../tests/gnutls-cli-save-data.sh 404s running [87]../../tests/gnutls-cli-self-signed.sh ... 404s Checking whether connecting to a self signed certificate returns the expected error 404s reserved port 60141 404s XT[0x1f7dc87eb2f0]: Preparing extension (Early Data/42) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (SRTP/14) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Key Share/51) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Cookie/44) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Sending extension Record Size Limit/28 (2 bytes) 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 404s |<4>| EXT[0x1f7dc87eb2f0]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 404s |<4>| HSK[0x1f7dc87eb2f0]: ENCRYPTED EXTENSIONS was queued [12 bytes] 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (4.1) RSA-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.9) RSA-PSS-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (4.3) ECDSA-SHA256 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.7) EdDSA-Ed25519 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (5.1) RSA-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.10) RSA-PSS-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (5.3) ECDSA-SHA384 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.8) EdDSA-Ed448 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (6.1) RSA-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.11) RSA-PSS-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (6.3) ECDSA-SHA512 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (2.1) RSA-SHA1 404s |<4>| EXT[0x1f7dc87eb2f0]: sent signature algo (2.3) ECDSA-SHA1 404s |<4>| HSK[0x1f7dc87eb2f0]: CERTIFICATE REQUEST was queued [49 bytes] 404s |<4>| HSK[0x1f7dc87eb2f0]: CERTIFICATE was queued [2193 bytes] 404s |<4>| checking cert compat with RSA-SHA256 404s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 404s |<4>| Signature algorithm RSA-SHA256 is not enabled 404s |<4>| checking cert compat with RSA-PSS-SHA256 404s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 404s |<4>| HSK[0x1f7dc87eb2f0]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 404s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 404s |<4>| HSK[0x1f7dc87eb2f0]: CERTIFICATE VERIFY was queued [312 bytes] 404s |<4>| HSK[0x1f7dc87eb2f0]: sending finished 404s |<4>| HSK[0x1f7dc87eb2f0]: FINISHED was queued [52 bytes] 404s |<5>| REC[0x1f7dc87eb2f0]: Preparing Packet Handshake(22) with length: 12 and min pad: 0 404s |<5>| REC[0x1f7dc87eb2f0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 34 404s |<5>| REC[0x1f7dc87eb2f0]: Preparing Packet Handshake(22) with length: 49 and min pad: 0 404s |<5>| REC[0x1f7dc87eb2f0]: Sent Packet[2] Handshake(22) in epoch 1 and length: 71 404s |<5>| REC[0x1f7dc87eb2f0]: Preparing Packet Handshake(22) with length: 2193 and min pad: 0 404s |<5>| REC[0x1f7dc87eb2f0]: Sent Packet[3] Handshake(22) in epoch 1 and length: 2215 404s |<5>| REC[0x1f7dc87eb2f0]: Preparing Packet Handshake(22) with length: 312 and min pad: 0 404s |<5>| REC[0x1f7dc87eb2f0]: Sent Packet[4] Handshake(22) in epoch 1 and length: 334 404s |<5>| REC[0x1f7dc87eb2f0]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 404s |<5>| REC[0x1f7dc87eb2f0]: Sent Packet[5] Handshake(22) in epoch 1 and length: 74 404s |<3>| ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 404s |<5>| REC[0x1f7dc87eb2f0]: Allocating epoch #2 404s |<5>| REC[0x1f7dc87eb2f0]: Initializing epoch #2 404s |<5>| REC[0x1f7dc87eb2f0]: Epoch #2 ready 404s |<4>| HSK[0x1f7dc87eb2f0]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 404s |<4>| HSK[0x1f7dc87eb2f0]: switching early to application traffic keys 404s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 404s |<5>| REC[0x1f7dc87eb2f0]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 404s |<5>| REC[0x1f7dc87eb2f0]: Expected Packet Handshake(22) 404s |<5>| REC[0x1f7dc87eb2f0]: Received Packet ChangeCipherSpec(20) with length: 1 404s |<1>| Got OCSP response with an unrelated certificate. 404s *** Fatal error: Error in the certificate. 404s |<5>| REC[0x1f7dc87eb2f0]: SSL 3.3 Application Data packet received. Epoch 1, length: 19 404s |<5>| REC[0x1f7dc87eb2f0]: Expected Packet Handshake(22) 404s |<5>| REC[0x1f7dc87eb2f0]: Received Packet Application Data(23) with length: 19 404s |<5>| REC[0x1f7dc87eb2f0]: Decrypted Packet[0] Alert(21) with length: 2 404s |<5>| REC[0x1f7dc87eb2f0]: Alert[2|42] - Certificate is bad - was received 404s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 404s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 404s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 404s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 404s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 404s |<3>| ASSERT: ../../lib/tls13/certificate.c[_gnutls13_recv_certificate]:85 404s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_server]:556 404s Error in handshake: A TLS fatal alert has been received. 404s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:382 404s |<5>| REC[0x1f7dc87eb2f0]: Start of epoch cleanup 404s |<5>| REC[0x1f7dc87eb2f0]: Epoch #0 freed 404s |<5>| REC[0x1f7dc87eb2f0]: End of epoch cleanup 404s |<5>| REC[0x1f7dc87eb2f0]: Epoch #1 freed 404s |<5>| REC[0x1f7dc87eb2f0]: Epoch #2 freed 404s Exiting via signal 15 404s Echo Server listening on IPv4 0.0.0.0 port 60141...done 404s Echo Server listening on IPv6 :: port 60141...done 405s Error in handshake: A TLS fatal alert has been received. 405s Exiting via signal 15 405s - Status: The certificate is NOT trusted. The certificate issuer is unknown. 405s unreserved port 60141 405s SUCCESS [87]../../tests/gnutls-cli-self-signed.sh 405s running [88]../../tests/logfile-option.sh ... 405s Checking whether logfile option works. 405s reserved port 8827 405s Warning: no private key and certificate pairs were set. 405s Echo Server listening on IPv4 0.0.0.0 port 8827...done 405s Echo Server listening on IPv6 :: port 8827...done 406s Exiting via signal 15 406s Find the expected output! 406s reserved port 4228 406s Warning: no private key and certificate pairs were set. 406s Echo Server listening on IPv4 0.0.0.0 port 4228...done 406s Echo Server listening on IPv6 :: port 4228...done 407s Exiting via signal 15 407s Found the expected output! 407s x509 functionality test 407s reserved port 7123 407s Echo Server listening on IPv4 0.0.0.0 port 7123...done 407s Echo Server listening on IPv6 :: port 7123...done 408s Exiting via signal 15 408s Find the expected output! 408s reserved port 20241 408s Echo Server listening on IPv4 0.0.0.0 port 20241...done 408s Echo Server listening on IPv6 :: port 20241...done 409s Exiting via signal 15 409s Found the expected output! 409s unreserved port 20241 409s SUCCESS [88]../../tests/logfile-option.sh 409s running [89]../../tests/long-crl.sh ... 409s SUCCESS [89]../../tests/long-crl.sh 409s running [90]../../tests/ocsp-tests/ocsp-load-chain.sh ... 409s OCSP Response Information: 409s Response Status: Successful 409s Response Type: Basic OCSP Response 409s Version: 1 409s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 409s Produced At: Fri Jun 16 13:54:55 UTC 2017 409s Responses: 409s Certificate ID: 409s Hash Algorithm: SHA1 409s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 409s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 409s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 409s Certificate Status: good 409s This Update: Fri Jun 16 13:54:55 UTC 2017 409s Next Update: Fri Jun 23 13:54:55 UTC 2017 409s Extensions: 409s Signature Algorithm: RSA-SHA1 409s 409s 409s Verifying OCSP Response: Success. 409s OCSP Response Information: 409s Response Status: Successful 409s Response Type: Basic OCSP Response 409s Version: 1 409s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 409s Produced At: Fri Jun 16 13:54:55 UTC 2017 409s Responses: 409s Certificate ID: 409s Hash Algorithm: SHA1 409s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 409s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 409s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 409s Certificate Status: good 409s This Update: Fri Jun 16 13:54:55 UTC 2017 409s Next Update: Fri Jun 23 13:54:55 UTC 2017 409s Extensions: 409s Signature Algorithm: RSA-SHA1 409s 409s 409s Verifying OCSP Response: Success. 410s OCSP Response Information: 410s Response Status: Successful 410s Response Type: Basic OCSP Response 410s Version: 1 410s Responder Key ID: df4e8dc89de7896a6a4a7f5716a03b881e640565 410s Produced At: Fri Jun 23 23:57:22 UTC 2017 410s Responses: 410s Certificate ID: 410s Hash Algorithm: SHA1 410s Issuer Name Hash: 7d14ca1e3e08269e1a333d0e0e6ff31361215eea 410s Issuer Key Hash: 25f08ae14b7ad901950aedc653f18c781fd9f3f8 410s Serial Number: 63b9ec7eff988335f113d67d2f864d35 410s Certificate Status: good 410s This Update: Fri Jun 23 23:57:22 UTC 2017 410s Next Update: Fri Jun 30 23:57:22 UTC 2017 410s Extensions: 410s Signature Algorithm: ECDSA-SHA256 410s 410s 410s Verifying OCSP Response: Success. 410s SUCCESS [90]../../tests/ocsp-tests/ocsp-load-chain.sh 410s running [91]../../tests/ocsp-tests/ocsp-must-staple-connection.sh ... 410s |<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_get_dn]:211 410s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 410s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1536 410s |<3>| ASSERT: ../../../lib/x509/ocsp.c[find_signercert]:1914 410s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:876 410s |<3>| checking whether signed against: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 410s |<2>| checking key ID against SPK identifier 410s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 410s |<3>| ocsp signer: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 410s SKIPPED [91]../../tests/ocsp-tests/ocsp-must-staple-connection.sh 410s running [92]../../tests/ocsp-tests/ocsp-signer-verify.sh ... 410s verifying ../../tests//ocsp-tests/signer-verify/response-ca.der using ../../tests//ocsp-tests/signer-verify/trust.pem 410s OCSP Response Information: 410s Response Status: Successful 410s Response Type: Basic OCSP Response 410s Version: 1 410s Responder ID: CN=Sub CA 410s Produced At: Tue Jul 13 18:50:26 UTC 2021 410s Responses: 410s Certificate ID: 410s Hash Algorithm: SHA1 410s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 410s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 410s Serial Number: 22fff0da 410s Certificate Status: good 410s This Update: Tue Jul 13 18:50:26 UTC 2021 410s Next Update: Wed Jul 14 18:50:26 UTC 2021 410s Extensions: 410s Signature Algorithm: RSA-SHA256 410s 410s 410s Verifying OCSP Response: Success. 410s verifying ../../tests//ocsp-tests/signer-verify/response-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 410s OCSP Response Information: 410s Response Status: Successful 410s Response Type: Basic OCSP Response 410s Version: 1 410s Responder ID: CN=Sub CA OCSP Responder 410s Produced At: Tue Jul 13 18:50:26 UTC 2021 410s Responses: 410s Certificate ID: 410s Hash Algorithm: SHA1 410s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 410s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 410s Serial Number: 22fff0da 410s Certificate Status: good 410s This Update: Tue Jul 13 18:50:26 UTC 2021 410s Next Update: Wed Jul 14 18:50:26 UTC 2021 410s Extensions: 410s Signature Algorithm: RSA-SHA256 410s 410s 410s Verifying OCSP Response: Success. 410s verifying ../../tests//ocsp-tests/signer-verify/response-non-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 410s OCSP Response Information: 410s Response Status: Successful 410s Response Type: Basic OCSP Response 410s Version: 1 410s Responder ID: CN=localhost 410s Produced At: Tue Jul 13 18:50:26 UTC 2021 410s Responses: 410s Certificate ID: 410s Hash Algorithm: SHA1 410s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 410s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 410s Serial Number: 22fff0da 410s Certificate Status: good 410s This Update: Tue Jul 13 18:50:26 UTC 2021 410s Next Update: Wed Jul 14 18:50:26 UTC 2021 410s Extensions: 410s Signature Algorithm: RSA-SHA256 410s 410s 410s Verifying OCSP Response: Failure, Signer cert is not trusted. 410s SUCCESS [92]../../tests/ocsp-tests/ocsp-signer-verify.sh 410s running [93]../../tests/ocsp-tests/ocsp-test.sh ... 410s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 410s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 410s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:876 410s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 410s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 410s |<3>| checking whether signed against: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 410s |<2>| checking issuer DN 410s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 410s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 410s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 410s |<3>| ocsp signer: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 410s OCSP Response Information: 410s Response Status: Successful 410s Response Type: Basic OCSP Response 410s Version: 1 410s Responder ID: CN=Testing Authority 410s Produced At: Wed Mar 23 21:55:28 UTC 2016 410s Responses: 410s Certificate ID: 410s Hash Algorithm: SHA1 410s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 410s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 410s Serial Number: 56f304a1326dc9b2d51b31b3 410s Certificate Status: unknown 410s This Update: Wed Mar 23 21:55:28 UTC 2016 410s Extensions: 410s Signature Algorithm: RSA-SHA256 410s 410s 410s Verifying OCSP Response: Success. 410s OCSP Response Information: 410s Response Status: Successful 410s Response Type: Basic OCSP Response 410s Version: 1 410s Responder ID: CN=Testing Authority OCSP Responder 410s Produced At: Wed Mar 23 22:31:19 UTC 2016 410s Responses: 410s Certificate ID: 410s Hash Algorithm: SHA1 410s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 410s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 410s Serial Number: 56f318d612de99176ccaa1e0 410s Certificate Status: unknown 410s This Update: Wed Mar 23 22:31:19 UTC 2016 410s Extensions: 410s Signature Algorithm: RSA-SHA256 410s 410s 410s Verifying OCSP Response: Success. 410s OCSP Response Information: 410s Response Status: Successful 410s Response Type: Basic OCSP Response 410s Version: 1 410s Responder ID: CN=Testing Authority OCSP Responder 410s Produced At: Wed Mar 23 22:31:19 UTC 2016 410s Responses: 410s Certificate ID: 410s Hash Algorithm: SHA1 410s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 410s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 410s Serial Number: 56f318d612de99176ccaa1e0 410s Certificate Status: unknown 410s This Update: Wed Mar 23 22:31:19 UTC 2016 410s Extensions: 410s Signature Algorithm: RSA-SHA256 410s 410s 410s Verifying OCSP Response: Success. 410s SUCCESS [93]../../tests/ocsp-tests/ocsp-test.sh 410s running [94]../../tests/ocsp-tests/ocsp-tls-connection.sh ... 410s reserved port 32153 410s reserved port 62054 410s === Generating good server certificate === 410s === Bringing OCSP server up === 410s ocsp: waiting for OCSP client connections... 411s === Verifying OCSP server is up === 411s Connecting to OCSP server: localhost... 411s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 411s ocsp: sending response, 1st line: HTTP/1.0 200 OK 411s 411s Assuming response's signer = issuer (use --load-signer to override). 411s Resolving 'localhost:62054'... 411s Connecting to '::1:62054'... 411s Connecting to '127.0.0.1:62054'... 411s OCSP Response Information: 411s Response Status: Successful 411s Response Type: Basic OCSP Response 411s Version: 1 411s Responder ID: CN=Testing Authority OCSP Responder 411s Produced At: Thu Feb 20 20:37:52 UTC 2025 411s Responses: 411s Certificate ID: 411s Hash Algorithm: SHA1 411s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 411s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 411s Serial Number: 02 411s Certificate Status: good 411s This Update: Thu Feb 20 20:37:52 UTC 2025 411s Extensions: 411s Signature Algorithm: RSA-SHA256 411s 411s -----BEGIN OCSP RESPONSE----- 411s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 411s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDI1MDIyMDIw 411s Mzc1MlowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 411s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMjUwMjIwMjAzNzUyWjANBgkqhkiG 411s 9w0BAQsFAAOCAQEALFED83uaiMlsX9p4+TWWnMMR1hEK1D6lfIKIUsZrUpioxsKJ 411s W+K0S1phXb6Q1BadGfnT0ucyikqkkHcchZFWfegrbAo16sAuUqHtPXUs0T3lhmoZ 411s lhCBz6HafMhVpw4nOwceghxqg1dqvqUp/f4YYbpXRj65uSY/kirVQyJax8aDXxR/ 411s zEO+eB2kX4RsQd1UK/qeWisZ1zNRkwrvCPsDq0m9tXAUGR73I2Q4MXOd0gI8ls0P 411s yoE4O8DPKY+omCOs2VFxcXn0rZi6oarUDlEycYwV2j5bQrx7NjLi8vM91vuIml6K 411s fKJQrDLPElOaoxoNaJHOpGGYRbRkHCdIK38xwKCCA0swggNHMIIDQzCCAiugAwIB 411s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 411s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 411s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 411s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 411s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 411s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 411s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 411s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 411s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 411s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 411s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 411s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 411s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 411s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 411s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 411s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 411s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 411s /txyiheLGJJodQY= 411s -----END OCSP RESPONSE----- 411s 411s Verifying OCSP Response: Success. 411s 411s === Test 1: Server with valid certificate === 411s Echo Server listening on IPv4 0.0.0.0 port 32153...done 411s Echo Server listening on IPv6 :: port 32153...done 413s Connecting to OCSP server: localhost... 413s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 413s ocsp: sending response, 1st line: HTTP/1.0 200 OK 413s Processed 1 CA certificate(s). 413s Resolving 'localhost:32153'... 413s Connecting to '::1:32153'... 413s - Certificate type: X.509 413s - Got a certificate list of 1 certificates. 413s - Certificate[0] info: 413s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 413s Public Key ID: 413s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 413s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 413s Public Key PIN: 413s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 413s 413s - Status: The certificate is trusted. 413s Resolving 'localhost:62054'... 413s Connecting to '::1:62054'... 413s Connecting to '127.0.0.1:62054'... 413s - OCSP server flags certificate not revoked as of Thu Feb 20 20:37:54 2025 413s *** OCSP: verified 1 certificate(s). 413s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 413s - Session ID: 9D:D8:7D:88:25:71:50:1C:C6:7B:1E:7E:49:25:A7:34:28:D8:D7:59:79:98:35:38:97:48:51:6B:70:0B:B8:69 413s - Options: 413s - Handshake was completed 413s 413s - Simple Client Mode: 413s 413s received cmd: test 123456 413s 413s *** Processing 12 bytes command: test 123456 413s 413s test 123456 413s - Peer has closed the GnuTLS connection 413s Exiting via signal 15 413s === Generating bad server certificate === 413s Generating a signed certificate... 413s X.509 Certificate Information: 413s Version: 3 413s Serial Number (hex): 03 413s Validity: 413s Not Before: Tue Mar 29 16:21:42 UTC 2016 413s Not After: Sun Mar 29 16:24:41 UTC 2026 413s Subject: CN=localhost 413s Subject Public Key Algorithm: RSA 413s Algorithm Security Level: High (3072 bits) 413s Modulus (bits 3072): 413s 00:af:0b:b6:b9:e8:98:8a:7e:db:d7:be:ce:81:28:d6 413s 63:41:2d:ef:2a:44:d6:05:d3:b9:77:60:4f:2b:be:2c 413s 7d:a9:62:6b:1b:1f:16:c0:14:80:df:d8:e7:8e:b3:ff 413s 33:f8:52:b4:56:ac:6f:71:1c:36:cd:bd:e5:9e:c2:d8 413s 0f:77:e0:1c:d8:fc:6d:97:59:b2:c8:97:cb:cf:ae:9b 413s f3:2d:9d:e7:36:27:cb:64:6a:97:63:51:59:1d:ee:f4 413s ec:52:a6:ab:74:e4:d1:71:3c:0c:d1:25:8e:81:05:e2 413s ad:93:12:76:45:35:7a:8a:a4:cc:07:33:c6:c3:c9:4c 413s f5:4a:9e:a5:43:2a:10:44:70:fc:ff:ec:e4:7e:fe:87 413s 18:99:07:40:68:e7:65:f6:6e:a0:26:7e:25:04:1a:f6 413s bc:2a:33:8f:1d:0b:c9:68:a0:ef:37:f9:8f:a0:a0:91 413s 91:02:6f:b8:e0:ac:03:61:0c:4d:e0:0f:d8:87:0=== Test 2: Server with revoked certificate === 413s reserved port 28197 413s b:c0 413s b2:69:53:cb:ba:e0:e4:96:5c:08:7a:d0:53:7d:61:83 413s 8b:4b:5d:1e:fd:66:63:72:ba:62:eb:83:b2:37:54:9e 413s 63:9e:16:b3:cb:de:2d:f3:be:74:04:30:b0:03:d5:fd 413s 06:79:1c:d4:30:d4:c7:50:e7:b9:6c:a2:00:c4:a5:bd 413s 86:58:49:6a:dd:74:fd:56:72:b8:fd:52:8e:6d:60:76 413s 9a:09:91:4e:33:83:91:cf:ca:bf:c2:ee:61:c7:0b:6a 413s 1f:25:96:7a:f1:0e:1b:43:62:97:02:ae:39:33:03:cf 413s 92:ad:23:10:5c:cf:76:b0:d1:f7:6e:42:46:ff:b7:1c 413s ee:ab:c3:ed:be:6a:d2:32:96:f6:73:cd:dc:17:7c:1b 413s 81:e5:b3:8a:a5:c5:3a:f2:d6:e3:19:2a:b9:f0:dd:d5 413s ff:bd:83:19:2c:43:74:d7:a9:84:64:cc:02:6b:66:ba 413s 6d:b6:4f:ed:fc:29:23:ca:8a:e2:16:4f:f6:ec:49:e7 413s db 413s Exponent (bits 24): 413s 01:00:01 413s Extensions: 413s Basic Constraints (critical): 413s Certificate Authority (CA): FALSE 413s Subject Alternative Name (not critical): 413s DNSname: localhost 413s Key Purpose (not critical): 413s TLS WWW Server. 413s Authority Information Access (not critical): 413s Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp) 413s Access Location URI: http://localhost:62054/ocsp/ 413s Key Usage (critical): 413s Digital signature. 413s Key encipherment. 413s Subject Key Identifier (not critical): 413s cdabeaf4406b11227396e52b6041726ec50c780e 413s Authority Key Identifier (not critical): 413s 2dd8149a16d56dfefbb0e0def1f5c5230bd362be 413s Other Information: 413s Public Key ID: 413s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 413s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 413s Public Key PIN: 413s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 413s 413s 413s 413s Signing certificate... 413s Echo Server listening on IPv4 0.0.0.0 port 28197...done 413s Echo Server listening on IPv6 :: port 28197...done 415s Connecting to OCSP server: localhost... 415s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 415s ocsp: sending response, 1st line: HTTP/1.0 200 OK 415s *** Fatal error: Error in the certificate. 415s Error in handshake: A TLS fatal alert has been received. 415s Processed 1 CA certificate(s). 415s Resolving 'localhost:28197'... 415s Connecting to '::1:28197'... 415s - Certificate type: X.509 415s - Got a certificate list of 1 certificates. 415s - Certificate[0] info: 415s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x03, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs=" 415s Public Key ID: 415s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 415s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 415s Public Key PIN: 415s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 415s 415s - Status: The certificate is trusted. 415s Resolving 'localhost:62054'... 415s Connecting to '::1:62054'... 415s Connecting to '127.0.0.1:62054'... 415s *** Certificate was revoked at Thu Apr 28 14:24:41 2016 415s *** Verifying (with OCSP) server certificate chain failed... 415s Exiting via signal 15 415s Terminated 415s unreserved port 28197 415s SUCCESS [94]../../tests/ocsp-tests/ocsp-tls-connection.sh 415s running [95]../../tests/ocsp-tests/ocsptool.sh ... 415s OCSP Response Information: 415s Response Status: Successful 415s Response Type: Basic OCSP Response 415s Version: 1 415s Responder ID: CN=Testing Authority 415s Produced At: Wed Mar 23 21:55:28 UTC 2016 415s Responses: 415s Certificate ID: 415s Hash Algorithm: SHA1 415s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 415s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 415s Serial Number: 56f304a1326dc9b2d51b31b3 415s Certificate Status: unknown 415s This Update: Wed Mar 23 21:55:28 UTC 2016 415s Extensions: 415s Signature Algorithm: RSA-SHA256 415s 415s -----BEGIN OCSP RESPONSE----- 415s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 415s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 415s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 415s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 415s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 415s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 415s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 415s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 415s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 415s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 415s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 415s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 415s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 415s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 415s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 415s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 415s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 415s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 415s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 415s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 415s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 415s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 415s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 415s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 415s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 415s 9prXtfKhcCXLVECxSJuI1swHETA= 415s -----END OCSP RESPONSE----- 415s OCSP Response Information: 415s Response Status: Successful 415s Response Type: Basic OCSP Response 415s Version: 1 415s Responder ID: CN=Testing Authority 415s Produced At: Wed Mar 23 21:55:28 UTC 2016 415s Responses: 415s Certificate ID: 415s Hash Algorithm: SHA1 415s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 415s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 415s Serial Number: 56f304a1326dc9b2d51b31b3 415s Certificate Status: unknown 415s This Update: Wed Mar 23 21:55:28 UTC 2016 415s Extensions: 415s Signature Algorithm: RSA-SHA256 415s 415s -----BEGIN OCSP RESPONSE----- 415s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 415s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 415s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 415s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 415s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 415s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 415s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 415s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 415s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 415s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 415s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 415s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 415s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 415s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 415s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 415s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 415s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 415s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 415s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 415s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 415s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 415s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 415s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 415s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 415s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 415s 9prXtfKhcCXLVECxSJuI1swHETA= 415s -----END OCSP RESPONSE----- 415s SUCCESS [95]../../tests/ocsp-tests/ocsptool.sh 415s running [96]../../tests/p11-kit-load.sh ... 415s located 415s SKIPPED [96]../../tests/p11-kit-load.sh 415s running [97]../../tests/p11-kit-trust.sh ... 415s ../../tests/p11-kit-load.sh: 33: pkg-config: not found 415s ../../tests/p11-kit-load.sh: 51: pkg-config: not found 415s ../../tests/p11-kit-trust.sh: 32: pkg-config: not found 415s p11-kit trust module was not found 415s SKIPPED [97]../../tests/p11-kit-trust.sh 415s running [98]../../tests/pkcs11-tool.sh ... 415s located 415s Need pkcs11-tool from opensc package to run this test. 415s SKIPPED [98]../../tests/pkcs11-tool.sh 415s running [99]../../tests/pkcs7-cat.sh ... 415s eContent Type: 1.3.6.1.4.1.311.10.1 415s Signers: 415s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 415s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 415s Signature Algorithm: RSA-SHA1 415s 415s eContent Type: 1.3.6.1.4.1.311.10.1 415s Signers: 415s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 415s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 415s Signature Algorithm: RSA-SHA1 415s 415s SUCCESS [99]../../tests/pkcs7-cat.sh 415s running [100]../../tests/pqc-hybrid-kx.sh ... 415s + : ../../tests/ 415s + : /tmp/autopkgtest.wCI1Q2/build.ymZ/src/nonexist-builddir 415s + : /usr/bin/certtool 415s + : /usr/bin/p11tool 415s + : diff 415s + test = 1 415s + . ../../tests//scripts/common.sh 415s + export TZ=UTC 415s + GETPORT= 415s rc=0 415s while test $rc = 0; do 415s unset myrandom 415s if test -n "$RANDOM"; then myrandom=$(($RANDOM + $RANDOM)); fi 415s if test -z "$myrandom"; then myrandom=$(date +%N | sed s/^0*//); fi 415s if test -z "$myrandom"; then myrandom=0; fi 415s PORT="$(((($$<<15)|$myrandom) % 63001 + 2000))" 415s check_if_port_in_use $PORT;rc=$? 415s done 415s 415s + create_testdir pkcs11-tool 415s + local PREFIX=pkcs11-tool 415s + mktemp -d -t pkcs11-tool.XXXXXX 415s + d=/tmp/pkcs11-tool.Mef4oT 415s + test 0 -ne 0 415s + trap test -e "/tmp/pkcs11-tool.Mef4oT" && rm -rf "/tmp/pkcs11-tool.Mef4oT" 1 15 2 415s + echo /tmp/pkcs11-tool.Mef4oT 415s + testdir=/tmp/pkcs11-tool.Mef4oT 415s + TMP_SOFTHSM_DIR=/tmp/pkcs11-tool.Mef4oT/softhsm-load.4534.tmp 415s + TEMPLATE=/tmp/pkcs11-tool.Mef4oT/cert.cfg 415s + PIN=1234 415s + PUK=1234 415s + test -x /usr/bin/p11tool 415s + test -x /usr/bin/certtool 415s + test -f /pkcs11/libsofthsm2.so 415s + test -f /usr/lib64/pkcs11//libsofthsm2.so 415s + test -f /usr/lib/pkcs11//libsofthsm2.so 415s + test -f /usr/lib/x86_64-linux-gnu/pkcs11//libsofthsm2.so 415s + test -f /usr/lib/softhsm//libsofthsm2.so 415s + SOFTHSM_MODULE=/usr/lib/softhsm//libsofthsm2.so 415s + echo located 415s + break 415s + test -f /usr/lib/softhsm//libsofthsm2.so 415s + which pkcs11-tool 415s + [ -z ] 415s + echo Need pkcs11-tool from opensc package to run this test. 415s + exit 77 415s Signature status: verification failed: The certificate is not yet activated. 415s Signature status: ok 415s X25519-KYBER768 is not supported nor enabled, skipping 415s SECP256R1-MLKEM768 is not supported nor enabled, skipping 415s SECP384R1-MLKEM1024 is not supported nor enabled, skipping 415s X25519-MLKEM768 is not supported nor enabled, skipping 415s ../../tests/pqc-hybrid-kx.sh: 106: KYBER768 is not supported, skipping: not found 415s ../../tests/pqc-hybrid-kx.sh: 106: MLKEM768 is not supported, skipping: not found 415s ../../tests/pqc-hybrid-kx.sh: 106: MLKEM1024 is not supported, skipping: not found 415s X25519-KYBER768 is not supported, skipping 415s SECP256R1-MLKEM768 is not supported, skipping 415s SECP384R1-MLKEM1024 is not supported, skipping 415s X25519-MLKEM768 is not supported, skipping 415s SUCCESS [100]../../tests/pqc-hybrid-kx.sh 415s running [101]../../tests/profile-tests.sh ... 415s Testing with a 256 bit ECDSA key 415s reserved port 17316 415s Echo Server listening on IPv4 0.0.0.0 port 17316...done 415s Echo Server listening on IPv6 :: port 17316...done 416s *** Fatal error: Error in the certificate. 416s Error in handshake: A TLS fatal alert has been received. 416s *** Fatal error: Error in the certificate. 416s Error in handshake: A TLS fatal alert has been received. 416s Exiting via signal 15 416s Testing with a 384 bit ECDSA key 416s reserved port 55421 416s Echo Server listening on IPv4 0.0.0.0 port 55421...done 416s Echo Server listening on IPv6 :: port 55421...done 417s *** Fatal error: Error in the certificate. 417s Error in handshake: A TLS fatal alert has been received. 417s Exiting via signal 15 417s Testing with a 521 bit ECDSA key 417s reserved port 29356 417s Echo Server listening on IPv4 0.0.0.0 port 29356...done 417s Echo Server listening on IPv6 :: port 29356...done 418s Exiting via signal 15 418s unreserved port 29356 418s SUCCESS [101]../../tests/profile-tests.sh 418s running [102]../../tests/psktool.sh ... 418s Checking PSK tool basic operations 418s Generating a random key for user 'test' 418s Key stored to psktool.4664.tmp 418s Generating a random key for user 'user2' 418s Key stored to psktool.4664.tmp 418s Generating a random key for user 'user:3' 418s Key stored to psktool.4664.tmp 418s Generating a random key for user 'user:3' 418s Key stored to psktool.4664.tmp 418s SUCCESS [102]../../tests/psktool.sh 418s running [103]../../tests/rfc2253-escape-test.sh ... 418s SUCCESS [103]../../tests/rfc2253-escape-test.sh 418s running [104]../../tests/rsa-md5-collision/rsa-md5-collision.sh ... 418s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 418s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 418s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 418s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 418s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 418s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 418s SUCCESS [104]../../tests/rsa-md5-collision/rsa-md5-collision.sh 418s running [105]../../tests/sanity-lib.sh ... 418s SKIPPED [105]../../tests/sanity-lib.sh 418s running [106]../../tests/scripts/common.sh ... 418s SUCCESS [106]../../tests/scripts/common.sh 418s running [107]../../tests/scripts/starttls-common.sh ... 418s SKIPPED [107]../../tests/scripts/starttls-common.sh 418s running [108]../../tests/serv-udp.sh ... 418s Checking whether UDP server works 418s reserved port 8105 418s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 418s Use --verify-profile low to apply the default verification of NORMAL priority string. 418s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 418s Use --verify-profile low to apply the default verification of NORMAL priority string. 418s UDP HTTP Server listening on IPv4 0.0.0.0 port 8105...done 418s UDP HTTP Server listening on IPv6 :: port 8105...done 422s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 422s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 422s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 422s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 422s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 422s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 422s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 422s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 422s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 422s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 422s |<2>| EdDSA (Ed25519) is unsupported for cert request 422s |<2>| EdDSA (Ed448) is unsupported for cert request 425s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 425s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 425s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 425s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 425s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 425s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 425s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 425s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 425s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 425s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 425s |<2>| EdDSA (Ed25519) is unsupported for cert request 425s |<2>| EdDSA (Ed448) is unsupported for cert request 427s Exiting via signal 15 427s unreserved port 8105 427s SUCCESS [108]../../tests/serv-udp.sh 427s running [109]../../tests/server-multi-keys.sh ... 427s Checking whether server can utilize multiple keys 427s reserved port 58946 427s Echo Server listening on IPv4 0.0.0.0 port 58946...done 427s Echo Server listening on IPv6 :: port 58946...done 428s Processed 1 CA certificate(s). 428s Resolving 'localhost:58946'... 428s Connecting to '::1:58946'... 428s - Successfully sent 0 certificate(s) to server. 428s - Server has requested a certificate. 428s - Certificate type: X.509 428s - Got a certificate list of 1 certificates. 428s - Certificate[0] info: 428s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 428s Public Key ID: 428s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 428s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 428s Public Key PIN: 428s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 428s 428s - Status: The certificate is trusted. 428s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 428s - Session ID: 4D:AC:74:B8:44:5A:22:19:56:D9:51:3D:EC:D4:7E:BE:50:37:91:54:87:40:FF:9C:57:61:12:6C:A5:01:D7:AB 428s - Options: 428s - Handshake was completed 428s 428s - Simple Client Mode: 428s 428s - Peer has closed the GnuTLS connection 428s Processed 1 CA certificate(s). 428s Resolving 'localhost:58946'... 428s Connecting to '::1:58946'... 428s - Successfully sent 0 certificate(s) to server. 428s - Server has requested a certificate. 428s - Certificate type: X.509 428s - Got a certificate list of 1 certificates. 428s - Certificate[0] info: 428s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 428s Public Key ID: 428s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 428s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 428s Public Key PIN: 428s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 428s 428s - Status: The certificate is trusted. 428s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 428s - Session ID: 19:89:02:77:25:3F:75:90:58:DC:E5:9F:25:2D:30:FD:9B:89:BB:EB:56:80:99:2B:FF:95:97:FC:85:62:B9:0C 428s - Options: 428s - Handshake was completed 428s 428s - Simple Client Mode: 428s 428s - Peer has closed the GnuTLS connection 428s Processed 1 CA certificate(s). 428s Resolving 'localhost:58946'... 428s Connecting to '::1:58946'... 428s - Certificate type: X.509 428s - Got a certificate list of 1 certificates. 428s - Certificate[0] info: 428s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 428s Public Key ID: 428s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 428s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 428s Public Key PIN: 428s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 428s 428s - Status: The certificate is trusted. 428s - Successfully sent 0 certificate(s) to server. 428s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 428s - Session ID: 42:B0:9E:5F:82:31:DF:51:6F:EA:1C:6B:81:0C:D4:9B:E0:E8:F7:80:10:A9:42:C4:CD:BB:6D:F6:4D:1F:57:A5 428s - Options: extended master secret, safe renegotiation, 428s - Handshake was completed 428s 428s - Simple Client Mode: 428s 428s - Peer has closed the GnuTLS connection 428s Processed 1 CA certificate(s). 428s Resolving 'localhost:58946'... 428s Connecting to '::1:58946'... 428s - Successfully sent 0 certificate(s) to server. 428s - Server has requested a certificate. 428s - Certificate type: X.509 428s - Got a certificate list of 1 certificates. 428s - Certificate[0] info: 428s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 428s Public Key ID: 428s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 428s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 428s Public Key PIN: 428s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 428s 428s - Status: The certificate is trusted. 428s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 428s - Session ID: 49:8B:3F:76:06:6F:64:EA:03:EA:98:11:1D:EC:5A:B5:1D:67:F4:9F:6A:CE:83:23:04:0C:FF:74:60:F7:D3:34 428s - Options: 428s - Handshake was completed 428s 428s - Simple Client Mode: 428s 428s - Peer has closed the GnuTLS connection 428s Processed 1 CA certificate(s). 428s Resolving 'localhost:58946'... 428s Connecting to '::1:58946'... 428s - Successfully sent 0 certificate(s) to server. 428s - Server has requested a certificate. 428s - Certificate type: X.509 428s - Got a certificate list of 1 certificates. 428s - Certificate[0] info: 428s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 428s Public Key ID: 428s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 428s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 428s Public Key PIN: 428s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 428s 428s - Status: The certificate is trusted. 428s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 428s - Session ID: 1A:75:0C:4B:D4:67:20:68:70:DB:C5:8E:52:D9:9B:47:6B:F7:57:60:CE:88:25:66:D9:F0:02:FA:C5:03:5C:7C 428s - Options: 428s Exiting via signal 15 428s - Handshake was completed 428s 428s - Simple Client Mode: 428s 428s - Peer has closed the GnuTLS connection 428s unreserved port 58946 428s SUCCESS [109]../../tests/server-multi-keys.sh 428s running [110]../../tests/server-weak-keys.sh ... 428s Checking whether a client will refuse weak but trusted keys 428s reserved port 46755 428s Echo Server listening on IPv4 0.0.0.0 port 46755...done 428s Echo Server listening on IPv6 :: port 46755...done 429s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 429s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 429s |<2>| added 3 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 429s |<4>| HSK[0x187d59169ef0]: Adv. version: 3.3 429s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 429s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 429s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 429s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 429s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 429s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 429s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 429s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 429s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 429s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 429s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 429s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 429s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 429s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 429s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 429s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 429s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 430s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 430s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 430s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 430s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 430s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 430s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 430s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 430s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (SRTP/14) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Maximum Record Size/1) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Supported Groups/10) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sent group SECP256R1 (0x17) 430s |<4>| EXT[0x187d59169ef0]: Sent group SECP384R1 (0x18) 430s |<4>| EXT[0x187d59169ef0]: Sent group SECP521R1 (0x19) 430s |<4>| EXT[0x187d59169ef0]: Sent group X25519 (0x1d) 430s |<4>| EXT[0x187d59169ef0]: Sent group X448 (0x1e) 430s |<4>| EXT[0x187d59169ef0]: Sent group FFDHE2048 (0x100) 430s |<4>| EXT[0x187d59169ef0]: Sent group FFDHE3072 (0x101) 430s |<4>| EXT[0x187d59169ef0]: Sent group FFDHE4096 (0x102) 430s |<4>| EXT[0x187d59169ef0]: Sent group FFDHE6144 (0x103) 430s |<4>| EXT[0x187d59169ef0]: Sent group FFDHE8192 (0x104) 430s |<4>| EXT[0x187d59169ef0]: Sending extension Supported Groups/10 (22 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Early Data/42) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Post Handshake Auth/49) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Session Ticket/35) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sending extension Session Ticket/35 (0 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (OCSP Status Request/5) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sending extension OCSP Status Request/5 (5 bytes) 430s Processed 1 CA certificate(s). 430s Resolving 'localhost:46755'... 430s Connecting to '::1:46755'... 430s - Certificate type: X.509 430s - Got a certificate list of 1 certificates. 430s - Certificate[0] info: 430s - subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 430s Public Key ID: 430s sha1:aea8c3db4050e7c168f3879265f8b9982f7f39be 430s sha256:a0320c39859303bf82c6dc67cea65ddf3d49140350930797a08b060b58231009 430s Public Key PIN: 430s pin-sha256:oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk= 430s 430s - Status: The certificate is NOT trusted. The certificate chain uses insecure algorithm. 430s *** PKI verification of server certificate failed... 430s Processed 1 CA certificate(s). 430s Resolving 'localhost:46755'... 430s Connecting to '::1:46755'... 430s *** Received alert [80]: Internal error 430s unreserved port 46755 430s SUCCESS [110]../../tests/server-weak-keys.sh 430s running [111]../../tests/sni-hostname.sh ... 430s Checking SNI hostname in gnutls-cli 430s reserved port 6516 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Client Certificate Type/19) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Signature Algorithms/13) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (4.1) RSA-SHA256 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.9) RSA-PSS-SHA256 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (4.3) ECDSA-SHA256 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.7) EdDSA-Ed25519 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (5.1) RSA-SHA384 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.10) RSA-PSS-SHA384 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (5.3) ECDSA-SHA384 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.8) EdDSA-Ed448 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (6.1) RSA-SHA512 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.11) RSA-PSS-SHA512 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (6.3) ECDSA-SHA512 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (2.1) RSA-SHA1 430s |<4>| EXT[0x187d59169ef0]: sent signature algo (2.3) ECDSA-SHA1 430s |<4>| EXT[0x187d59169ef0]: Sending extension Signature Algorithms/13 (34 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sending extension Encrypt-then-MAC/22 (0 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Extended Master Secret/23) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sending extension Extended Master Secret/23 (0 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sending extension Safe Renegotiation/65281 (1 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Supported Versions/43) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (ALPN/16) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Cookie/44) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Server Name Indication/0) for 'client hello' 430s |<2>| HSK[0x187d59169ef0]: sent server name: 'localhost' 430s |<4>| EXT[0x187d59169ef0]: Sending extension Server Name Indication/0 (14 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Server Certificate Type/20) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Key Share/51) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Compress Certificate/27) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sending extension Supported EC Point Formats/11 (2 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Record Size Limit/28) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Sending extension Record Size Limit/28 (2 bytes) 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (ClientHello Padding/21) for 'client hello' 430s |<4>| EXT[0x187d59169ef0]: Preparing extension (Pre Shared Key/41) for 'client hello' 430s |<4>| HSK[0x187d59169ef0]: CLIENT HELLO was queued [215 bytes] 430s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 430s |<4>| HSK[0x187d59169ef0]: SERVER HELLO (2) was received. Length 97[97], frag offset 0, frag length: 97, sequence: 0 430s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 430s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 430s |<4>| HSK[0x187d59169ef0]: Server's version: 3.3 430s |<4>| HSK[0x187d59169ef0]: SessionID length: 32 430s |<4>| HSK[0x187d59169ef0]: SessionID: c9069ad87a5968797a9097b8f39cdaf1395803065617363effc4ee6034e2afdd 430s |<4>| HSK[0x187d59169ef0]: Selected cipher suite: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 430s |<4>| EXT[0x187d59169ef0]: Parsing extension 'Session Ticket/35' (0 bytes) 430s |<4>| EXT[0x187d59169ef0]: Parsing extension 'Extended Master Secret/23' (0 bytes) 430s |<4>| EXT[0x187d59169ef0]: Parsing extension 'Record Size Limit/28' (2 bytes) 430s |<4>| EXT[0x187d59169ef0]: record_size_limit 16384 negotiated 430s |<4>| EXT[0x187d59169ef0]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 430s |<4>| EXT[0x187d59169ef0]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 430s |<4>| HSK[0x187d59169ef0]: Safe renegotiation succeeded 430s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 430s |<4>| HSK[0x187d59169ef0]: CERTIFICATE (11) was received. Length 344[344], frag offset 0, frag length: 344, sequence: 0 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 430s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1691 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| self-signed cert found: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 430s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1691 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 430s |<3>| cert: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 430s |<2>| GNUTLS_SEC_PARAM_LOW: certificate's security level is unacceptable 430s |<3>| ASSERT: ../../../lib/x509/verify.c[is_level_acceptable]:504 430s |<3>| ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1014 430s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_run_verify_callback]:3020 430s |<3>| ASSERT: ../../lib/handshake.c[handshake_client]:3133 430s *** Fatal error: Error in the certificate. 430s Error in handshake: A TLS fatal alert has been received. 430s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 430s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 430s |<2>| added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 430s |<4>| HSK[0xcce9f539ef0]: Adv. version: 3.3 430s |<2>| Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) 430s |<2>| Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) 430s |<2>| Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) 430s |<2>| Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) 430s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 430s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 430s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 430s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 430s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 430s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 430s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 430s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 430s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 430s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 430s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 430s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 430s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 430s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 430s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 430s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 430s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 430s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 430s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 430s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 430s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 430s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 430s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 430s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 430s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Supported EC Point Formats/11 (2 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension PSK Key Exchange Modes/45 (3 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Supported Versions/43) for 'client hello' 430s |<2>| Advertizing version 3.4 430s |<2>| Advertizing version 3.3 430s |<2>| Advertizing version 3.2 430s |<2>| Advertizing version 3.1 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Supported Versions/43 (9 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Client Certificate Type/19) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (SRTP/14) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Safe Renegotiation/65281 (1 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (OCSP Status Request/5) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension OCSP Status Request/5 (5 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Server Name Indication/0) for 'client hello' 430s |<2>| HSK[0xcce9f539ef0]: sent server name: 'localhost' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Server Name Indication/0 (14 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Extended Master Secret/23) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Extended Master Secret/23 (0 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Post Handshake Auth/49) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Early Data/42) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Signature Algorithms/13) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (4.1) RSA-SHA256 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.9) RSA-PSS-SHA256 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (4.3) ECDSA-SHA256 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.7) EdDSA-Ed25519 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (5.1) RSA-SHA384 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.10) RSA-PSS-SHA384 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (5.3) ECDSA-SHA384 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.8) EdDSA-Ed448 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (6.1) RSA-SHA512 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.11) RSA-PSS-SHA512 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (6.3) ECDSA-SHA512 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (2.1) RSA-SHA1 430s |<4>| EXT[0xcce9f539ef0]: sent signature algo (2.3) ECDSA-SHA1 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Signature Algorithms/13 (34 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Cookie/44) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Supported Groups/10) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sent group SECP256R1 (0x17) 430s |<4>| EXT[0xcce9f539ef0]: Sent group SECP384R1 (0x18) 430s |<4>| EXT[0xcce9f539ef0]: Sent group SECP521R1 (0x19) 430s |<4>| EXT[0xcce9f539ef0]: Sent group X25519 (0x1d) 430s |<4>| EXT[0xcce9f539ef0]: Sent group X448 (0x1e) 430s |<4>| EXT[0xcce9f539ef0]: Sent group FFDHE2048 (0x100) 430s |<4>| EXT[0xcce9f539ef0]: Sent group FFDHE3072 (0x101) 430s |<4>| EXT[0xcce9f539ef0]: Sent group FFDHE4096 (0x102) 430s |<4>| EXT[0xcce9f539ef0]: Sent group FFDHE6144 (0x103) 430s |<4>| EXT[0xcce9f539ef0]: Sent group FFDHE8192 (0x104) 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Supported Groups/10 (22 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Compress Certificate/27) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Key Share/51) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: sending key share for SECP256R1 430s |<4>| EXT[0xcce9f539ef0]: sending key share for X25519 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Key Share/51 (107 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Record Size Limit/28) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Record Size Limit/28 (2 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Server Certificate Type/20) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Maximum Record Size/1) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Encrypt-then-MAC/22 (0 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (ALPN/16) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Session Ticket/35) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Sending extension Session Ticket/35 (0 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (ClientHello Padding/21) for 'client hello' 430s |<4>| EXT[0xcce9f539ef0]: Preparing extension (Pre Shared Key/41) for 'client hello' 430s |<4>| HSK[0xcce9f539ef0]: CLIENT HELLO was queued [386 bytes] 430s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 430s |<4>| HSK[0xcce9f539ef0]: SERVER HELLO (2) was received. Length 151[151], frag offset 0, frag length: 151, sequence: 0 430s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 430s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 430s |<4>| HSK[0xcce9f539ef0]: Server's version: 3.3 430s |<4>| EXT[0xcce9f539ef0]: Parsing extension 'Supported Versions/43' (2 bytes) 430s |<4>| EXT[0xcce9f539ef0]: Negotiated version: 3.4 430s |<4>| HSK[0xcce9f539ef0]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 430s |<4>| EXT[0xcce9f539ef0]: Parsing extension 'Key Share/51' (69 bytes) 430s |<4>| HSK[0xcce9f539ef0]: Selected group SECP256R1 (2) 430s Error in handshake: Some constraint limits were reached. 430s |<2>| EXT[0xcce9f539ef0]: client generated SECP256R1 shared key 430s |<4>| REC[0xcce9f539ef0]: Sent ChangeCipherSpec 430s |<4>| HSK[0xcce9f539ef0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 430s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 430s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 430s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 430s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 430s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 430s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 430s |<3>| ASSERT: ../../lib/tls13/encrypted_extensions.c[_gnutls13_recv_encrypted_extensions]:38 430s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_client]:118 430s *** Fatal error: A TLS fatal alert has been received. 430s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:382 430s Exiting via signal 15 430s Echo Server listening on IPv4 0.0.0.0 port 6516...done 430s Echo Server listening on IPv6 :: port 6516...done 431s Error in handshake: The SNI host name not recognised. 431s *** Fatal error: A TLS fatal alert has been received. 431s Error in handshake: The SNI host name not recognised. 431s *** Fatal error: A TLS fatal alert has been received. 431s *** Fatal error: Error in the certificate. 431s Error in handshake: A TLS fatal alert has been received. 431s unreserved port 6516 431s Exiting via signal 15 431s SUCCESS [111]../../tests/sni-hostname.sh 431s running [112]../../tests/sni-resume.sh ... 431s Checking if the SNI extension is parsed in gnutls-serv during cache-based session resumption 431s reserved port 47153 432s Warning: no private key and certificate pairs were set. 432s Echo Server listening on IPv4 0.0.0.0 port 47153...done 432s Echo Server listening on IPv6 :: port 47153...done 432s Exiting via signal 15 432s unreserved port 47153 432s SUCCESS [112]../../tests/sni-resume.sh 432s running [113]../../tests/starttls-ftp.sh ... 432s SKIPPED [113]../../tests/starttls-ftp.sh 432s running [114]../../tests/starttls-lmtp.sh ... 432s SKIPPED [114]../../tests/starttls-lmtp.sh 432s running [115]../../tests/starttls-nntp.sh ... 432s SKIPPED [115]../../tests/starttls-nntp.sh 432s running [116]../../tests/starttls-pop3.sh ... 432s SKIPPED [116]../../tests/starttls-pop3.sh 432s running [117]../../tests/starttls-sieve.sh ... 432s SKIPPED [117]../../tests/starttls-sieve.sh 432s running [118]../../tests/starttls-smtp.sh ... 432s SKIPPED [118]../../tests/starttls-smtp.sh 432s running [119]../../tests/starttls-xmpp.sh ... 432s SKIPPED [119]../../tests/starttls-xmpp.sh 432s running [120]../../tests/starttls.sh ... 432s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 432s gnutls[2]: getrandom random generator was selected 432s gnutls[2]: cfg: disabling curve secp256r1 432s gnutls[2]: cfg: disabling curve secp521r1 432s gnutls[2]: cfg: loaded system config config.4825.tmp mtime 1740083893 432s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 432s gnutls[2]: getrandom random generator was selected 432s gnutls[2]: cfg: disabling version tls1.0 432s gnutls[2]: cfg: disabling version tls1.1 432s gnutls[2]: cfg: disabling version dtls0.9 432s gnutls[2]: cfg: disabling version dtls1.0 432s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 432s SKIPPED [120]../../tests/starttls.sh 432s running [121]../../tests/system-override-curves.sh ... 432s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 432s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 432s reserved port 43903 432s Echo Server listening on IPv4 0.0.0.0 port 43903...done 432s Echo Server listening on IPv6 :: port 43903...done 433s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 433s gnutls[2]: getrandom random generator was selected 433s gnutls[2]: cfg: disabling version tls1.0 433s gnutls[2]: cfg: disabling version tls1.1 433s gnutls[2]: cfg: disabling version dtls0.9 433s gnutls[2]: cfg: disabling version dtls1.0 433s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 433s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 433s gnutls[2]: getrandom random generator was selected 433s gnutls[2]: cfg: disabling curve secp256r1 433s gnutls[2]: cfg: disabling curve secp521r1 433s gnutls[2]: cfg: loaded system config config.4825.tmp mtime 1740083893 433s Syntax error at: +CURVE-SECP256R1:+CURVE-SECP521R1 433s Error in handshake: The TLS connection was non-properly terminated. 433s Exiting via signal 15 433s reserved port 20440 433s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 433s gnutls[2]: getrandom random generator was selected 433s gnutls[2]: cfg: disabling curve secp256r1 433s gnutls[2]: cfg: disabling curve secp521r1 433s gnutls[2]: cfg: loaded system config config.4825.tmp mtime 1740083893 433s Echo Server listening on IPv4 0.0.0.0 port 20440...done 433s Echo Server listening on IPv6 :: port 20440...done 434s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 434s gnutls[2]: getrandom random generator was selected 434s gnutls[2]: cfg: disabling version tls1.0 434s gnutls[2]: cfg: disabling version tls1.1 434s gnutls[2]: cfg: disabling version dtls0.9 434s gnutls[2]: cfg: disabling version dtls1.0 434s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 434s Error in handshake: No common key share with peer. 434s *** Fatal error: A TLS fatal alert has been received. 434s Exiting via signal 15 434s unreserved port 20440 434s SUCCESS [121]../../tests/system-override-curves.sh 434s running [122]../../tests/system-override-default-priority-string.sh ... 434s reserved port 11719 434s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 434s gnutls[2]: getrandom random generator was selected 434s gnutls[2]: cfg: setting default-priority-string to NONE 434s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.none.config mtime 1706514143 434s Echo Server listening on IPv4 0.0.0.0 port 11719...done 434s Echo Server listening on IPv6 :: port 11719...done 435s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 435s gnutls[2]: getrandom random generator was selected 435s gnutls[2]: cfg: unable to access: : 2 435s Could not set default policy: No or insufficient priorities were set. 435s *** Fatal error: The TLS connection was non-properly terminated. 435s ../../tests/system-override-default-priority-string.sh: 57: kill: No such process 435s 435s reserved port 51564 435s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 435s gnutls[2]: getrandom random generator was selected 435s gnutls[2]: cfg: setting default-priority-string to NORMAL:-VERS-ALL:+VERS-TLS1.3 435s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.only-tls13.config mtime 1706514143 435s Echo Server listening on IPv4 0.0.0.0 port 51564...done 435s Echo Server listening on IPv6 :: port 51564...done 436s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 436s gnutls[2]: getrandom random generator was selected 436s gnutls[2]: cfg: unable to access: : 2 436s Error in handshake: No supported cipher suites have been found. 436s *** Fatal error: A TLS fatal alert has been received. 436s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 436s gnutls[2]: getrandom random generator was selected 436s gnutls[2]: cfg: unable to access: : 2 436s Exiting via signal 15 436s reserved port 12269 436s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 436s gnutls[2]: getrandom random generator was selected 436s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 436s gnutls[2]: cfg: setting default-priority-string to 436s gnutls[2]: cfg: empty default-priority-string, using default 436s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1706514143 436s Echo Server listening on IPv4 0.0.0.0 port 12269...done 436s Echo Server listening on IPv6 :: port 12269...done 437s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 437s gnutls[2]: getrandom random generator was selected 437s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 437s gnutls[2]: cfg: setting default-priority-string to 437s gnutls[2]: cfg: empty default-priority-string, using default 437s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1706514143 437s Exiting via signal 15 437s unreserved port 12269 437s SUCCESS [122]../../tests/system-override-default-priority-string.sh 437s running [123]../../tests/system-override-hash-filters-prf.sh ... 437s SUCCESS [123]../../tests/system-override-hash-filters-prf.sh 437s running [124]../../tests/system-override-invalid.sh ... 437s SUCCESS [124]../../tests/system-override-invalid.sh 437s running [125]../../tests/system-override-kx.sh ... 437s reserved port 40566 437s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 437s gnutls[2]: getrandom random generator was selected 437s gnutls[2]: cfg: disabling version tls1.0 437s gnutls[2]: cfg: disabling version tls1.1 437s gnutls[2]: cfg: disabling version dtls0.9 437s gnutls[2]: cfg: disabling version dtls1.0 437s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 437s Echo Server listening on IPv4 0.0.0.0 port 40566...done 437s Echo Server listening on IPv6 :: port 40566...done 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: disabling version tls1.0 441s reserved port 6812 441s gnutls[2]: cfg: disabling version tls1.1 441s gnutls[2]: cfg: disabling version dtls0.9 441s gnutls[2]: cfg: disabling version dtls1.0 441s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 441s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 441s gnutls[2]: cfg: disabling key exchange unknown for TLS 441s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 441s gnutls[2]: cfg: unable to parse: config.4936.tmp: 5 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 441s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 441s gnutls[2]: cfg: disabling key exchange unknown for TLS 441s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 441s gnutls[2]: cfg: unable to parse: config.4936.tmp: 5 441s Exiting via signal 15 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 441s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 441s gnutls[2]: cfg: disabling key exchange unknown for TLS 441s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 441s gnutls[2]: cfg: loaded system config config.4936.tmp mtime 1740083898 441s Echo Server listening on IPv4 0.0.0.0 port 6812...done 441s Echo Server listening on IPv6 :: port 6812...done 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: disabling version tls1.0 441s gnutls[2]: cfg: disabling version tls1.1 441s gnutls[2]: cfg: disabling version dtls0.9 441s gnutls[2]: cfg: disabling version dtls1.0 441s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 441s Error in handshake: No supported cipher suites have been found. 441s *** Fatal error: A TLS fatal alert has been received. 441s Exiting via signal 15 441s Echo Server listening on IPv4 0.0.0.0 port 54709...done 441s Echo Server listening on IPv6 :: port 54709...done 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: disabling version tls1.0 441s gnutls[2]: cfg: disabling version tls1.1 441s gnutls[2]: cfg: disabling version dtls0.9 441s gnutls[2]: cfg: disabling version dtls1.0 441s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: loaded system config config.4975.tmp mtime 1740083901 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: loaded system config config.4975.tmp mtime 1740083901 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: disabling version tls1.0 441s gnutls[2]: cfg: disabling version tls1.1 441s gnutls[2]: cfg: disabling version dtls0.9 441s gnutls[2]: cfg: disabling version dtls1.0 441s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: loaded system config config.4975.tmp mtime 1740083901 441s *** Fatal error: Error in the certificate. 441s Error in handshake: A TLS fatal alert has been received. 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: loaded system config config.4975.tmp mtime 1740083901 441s *** Fatal error: Error in the certificate. 441s Error in handshake: A TLS fatal alert has been received. 441s Exiting via signal 15 441s library is NOT in FIPS140-2 mode 441s Echo Server listening on IPv4 0.0.0.0 port 51218...done 441s Echo Server listening on IPv6 :: port 51218...done 441s unreserved port 6812 441s SUCCESS [125]../../tests/system-override-kx.sh 441s running [126]../../tests/system-override-profiles.sh ... 441s reserved port 54709 441s unreserved port 54709 441s SUCCESS [126]../../tests/system-override-profiles.sh 441s running [127]../../tests/system-override-session-hash.sh ... 441s reserved port 51218 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.an9Ibr/request.cfg mtime 1740083901 441s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 441s gnutls[2]: getrandom random generator was selected 441s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.an9Ibr/request.cfg mtime 1740083901 442s kill 5017 442s Exiting via signal 15 442s unreserved port 51218 444s reserved port 51218 444s unreserved port 51218 446s reserved port 51218 446s unreserved port 51218 448s reserved port 51218 448s unreserved port 51218 450s reserved port 51218 450s unreserved port 51218 452s reserved port 51218 452s unreserved port 51218 454s Echo Server listening on IPv4 0.0.0.0 port 51218...done 454s Echo Server listening on IPv6 :: port 51218...done 455s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 455s gnutls[2]: getrandom random generator was selected 455s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.an9Ibr/request.cfg mtime 1740083901 455s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 455s gnutls[2]: getrandom random generator was selected 455s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.an9Ibr/request.cfg mtime 1740083901 455s Exiting via signal 15 455s reserved port 51218 455s unreserved port 51218 457s reserved port 51218 457s unreserved port 51218 459s reserved port 51218 459s unreserved port 51218 461s reserved port 51218 461s unreserved port 51218 463s reserved port 51218 463s unreserved port 51218 465s reserved port 51218 465s unreserved port 51218 467s Echo Server listening on IPv4 0.0.0.0 port 51218...done 467s Echo Server listening on IPv6 :: port 51218...done 468s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 468s gnutls[2]: getrandom random generator was selected 468s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.an9Ibr/require.cfg mtime 1740083901 468s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 468s gnutls[2]: getrandom random generator was selected 468s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.an9Ibr/require.cfg mtime 1740083901 468s Exiting via signal 15 468s reserved port 51218 468s unreserved port 51218 470s reserved port 51218 470s unreserved port 51218 472s reserved port 51218 472s unreserved port 51218 474s reserved port 51218 474s unreserved port 51218 476s reserved port 51218 476s unreserved port 51218 478s reserved port 51218 478s unreserved port 51218 480s Echo Server listening on IPv4 0.0.0.0 port 51218...done 480s Echo Server listening on IPv6 :: port 51218...done 481s Exiting via signal 15 481s unreserved port 51218 481s SUCCESS [127]../../tests/system-override-session-hash.sh 481s running [128]../../tests/system-override-special-allowlist.sh ... 481s SUCCESS [128]../../tests/system-override-special-allowlist.sh 481s running [129]../../tests/system-override-tls.sh ... 481s reserved port 60943 481s Echo Server listening on IPv4 0.0.0.0 port 60943...done 481s Echo Server listening on IPv6 :: port 60943...done 482s Sanity testing 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s Testing TLS1.3 482s * sanity 482s * fallback to good options 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s * disabled cipher 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s Processed 1 CA certificate(s). 482s Resolving '127.0.0.1:60943'... 482s Connecting to '127.0.0.1:60943'... 482s * disabled group 482s Error in priorities: No or insufficient priorities were set. 482s Error in handshake: The TLS connection was non-properly terminated. 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s *** Fatal error: The curve is unsupported 482s Error in handshake: A TLS fatal alert has been received. 482s Testing TLS1.2 482s * sanity 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s * fallback to good options 482s * disabled cipher 482s * disabled MAC 482s unreserved port 60943 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s Error in priorities: No or insufficient priorities were set. 482s Error in handshake: The TLS connection was non-properly terminated. 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 482s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 482s gnutls[2]: cfg: disabling MAC sha1 for TLS 482s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 482s gnutls[2]: cfg: loaded system config config.5275.tmp mtime 1740083943 482s Error in priorities: No or insufficient priorities were set. 482s Exiting via signal 15 482s SUCCESS [129]../../tests/system-override-tls.sh 482s running [130]../../tests/system-override-versions-allowlist.sh ... 482s reserved port 22554 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: enabling version tls1.1 482s gnutls[2]: cfg: loaded system config config.5305.tmp mtime 1740083943 482s gnutls[2]: cfg: deferred setting system-wide priority string 482s gnutls[2]: cfg: system priority config.5305.tmp has not changed 482s gnutls[2]: cfg: finalized system-wide priority string 482s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 482s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1 482s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 482s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2945 482s Error in priorities: No or insufficient priorities were set. 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: enabling version tls1.1 482s gnutls[2]: cfg: loaded system config config.5305.tmp mtime 1740083943 482s gnutls[2]: cfg: deferred setting system-wide priority string 482s gnutls[2]: cfg: system priority config.5305.tmp has not changed 482s gnutls[2]: cfg: finalized system-wide priority string 482s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 482s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 482s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 482s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2945 482s Error in priorities: No or insufficient priorities were set. 482s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 482s gnutls[2]: getrandom random generator was selected 482s gnutls[2]: cfg: disabling version tls1.0 482s gnutls[2]: cfg: disabling version tls1.1 482s gnutls[2]: cfg: disabling version dtls0.9 482s gnutls[2]: cfg: disabling version dtls1.0 482s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 482s Echo Server listening on IPv4 0.0.0.0 port 22554...done 482s Echo Server listening on IPv6 :: port 22554...done 483s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 483s gnutls[2]: getrandom random generator was selected 483s gnutls[2]: cfg: enabling version tls1.1 483s gnutls[2]: cfg: loaded system config config.5305.tmp mtime 1740083943 483s gnutls[2]: cfg: deferred setting system-wide priority string 483s Error in priorities: No or insufficient priorities were set. 483s Error in handshake: The TLS connection was non-properly terminated. 483s Exiting via signal 15 483s reserved port 62300 483s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 483s gnutls[2]: getrandom random generator was selected 483s gnutls[2]: cfg: enabling version tls1.1 483s gnutls[2]: cfg: loaded system config config.5305.tmp mtime 1740083943 483s gnutls[2]: cfg: deferred setting system-wide priority string 483s Echo Server listening on IPv4 0.0.0.0 port 62300...done 483s Echo Server listening on IPv6 :: port 62300...done 484s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 484s gnutls[2]: getrandom random generator was selected 484s gnutls[2]: cfg: disabling version tls1.0 484s gnutls[2]: cfg: disabling version tls1.1 484s gnutls[2]: cfg: disabling version dtls0.9 484s gnutls[2]: cfg: disabling version dtls1.0 484s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 484s Syntax error at: @SYSTEM:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 484s *** Fatal error: Error in the pull function. 484s ../../tests/system-override-versions-allowlist.sh: 105: kill: No such process 484s 484s unreserved port 62300 484s SUCCESS [130]../../tests/system-override-versions-allowlist.sh 484s running [131]../../tests/system-override-versions.sh ... 484s Protocols: VERS-TLS1.0, VERS-TLS1.1, VERS-DTLS0.9, VERS-DTLS1.0, VERS-DTLS1.2 484s Protocols: VERS-TLS1.1, VERS-TLS1.0, VERS-DTLS1.2, VERS-DTLS1.0 484s reserved port 59359 484s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 484s gnutls[2]: getrandom random generator was selected 484s gnutls[2]: cfg: disabling version tls1.2 484s gnutls[2]: cfg: disabling version tls1.3 484s gnutls[2]: cfg: loaded system config config.5348.tmp mtime 1740083945 484s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 484s gnutls[2]: getrandom random generator was selected 484s gnutls[2]: cfg: disabling version tls1.2 484s gnutls[2]: cfg: disabling version tls1.3 484s gnutls[2]: cfg: loaded system config config.5348.tmp mtime 1740083945 484s gnutls[2]: added 4 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 484s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 484s gnutls[2]: getrandom random generator was selected 484s gnutls[2]: cfg: disabling version tls1.0 484s gnutls[2]: cfg: disabling version tls1.1 484s gnutls[2]: cfg: disabling version dtls0.9 484s gnutls[2]: cfg: disabling version dtls1.0 484s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 484s Echo Server listening on IPv4 0.0.0.0 port 59359...done 484s Echo Server listening on IPv6 :: port 59359...done 486s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 486s reserved port 18634 486s gnutls[2]: getrandom random generator was selected 486s gnutls[2]: cfg: disabling version tls1.2 486s gnutls[2]: cfg: disabling version tls1.3 486s gnutls[2]: cfg: loaded system config config.5348.tmp mtime 1740083945 486s Error in handshake: A packet with illegal or unsupported version was received. 486s *** Fatal error: A TLS fatal alert has been received. 486s Exiting via signal 15 486s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 486s gnutls[2]: getrandom random generator was selected 486s gnutls[2]: cfg: disabling version tls1.2 486s gnutls[2]: cfg: disabling version tls1.3 486s gnutls[2]: cfg: loaded system config config.5348.tmp mtime 1740083945 486s Echo Server listening on IPv4 0.0.0.0 port 18634...done 486s Echo Server listening on IPv6 :: port 18634...done 486s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 486s gnutls[2]: getrandom random generator was selected 486s gnutls[2]: cfg: disabling version tls1.0 486s gnutls[2]: cfg: disabling version tls1.1 486s gnutls[2]: cfg: disabling version dtls0.9 486s gnutls[2]: cfg: disabling version dtls1.0 486s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 486s *** Fatal error: A packet with illegal or unsupported version was received. 486s Exiting via signal 15 486s unreserved port 18634 486s SUCCESS [131]../../tests/system-override-versions.sh 486s running [132]../../tests/systemkey.sh ... 487s SKIPPED [132]../../tests/systemkey.sh 487s running [133]../../tests/testpkcs11.sh ... 487s Testing PKCS11 support 487s usage: ../../tests/testpkcs11.sh: [pkcs15|softhsm|sc-hsm] 487s assuming 'softhsm' 487s 487s * Initializing smart card... ok 487s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5bd29414236b0727;token=GnuTLS-Test 487s * Setting SO PIN... ok 487s * Re-setting SO PIN... ok 487s * Setting too large SO PIN... ok 487s * Setting large SO PIN... ok 487s * Re-setting SO PIN... ok 487s * Setting user PIN... ok 487s * Re-setting user PIN... ok 487s * Setting too large user PIN... ok 487s * Setting large user PIN... ok 487s * Re-setting user PIN... ok 487s * Writing a client private key... ok 487s * Checking whether object was marked private... ok 487s * Checking whether object was marked sensitive... ok 487s * Checking whether object was not marked always authenticate... ok 487s * Writing a client private key... ok 487s * Checking whether object was marked always authenticate... ok 487s * Generating ECC private key (256)... ok 487s * Deleting private key... ok 487s * Generating ECC private key without --login (256)... ok 487s * Deleting private key... ok 487s * Generating ECC private key (384)... ok 487s * Deleting private key... ok 487s * Generating RSA private key (2048)... ok 487s * Deleting private key... ok 489s * Generating DSA private key (3072)... ok 489s * Deleting private key... ok 489s * Importing RSA private key (1024)... ok 489s * Deleting private key... ok 489s * Importing ECC private key (256)... ok 489s * Deleting private key... ok 490s * Importing DSA private key (2048)... ok 490s * Deleting private key... ok 490s * Generating RSA private key (1024)... ok 490s * Checking whether generated private key was marked private... ok 490s * Checking whether private key was marked sensitive... ok 490s * Change the CKA_ID of generated private key... ok 490s * Exporting public key of generated private key... ok 490s * Change the CKA_LABEL of generated private key... ok 491s * Exporting public key as SO... ok 491s * List private key without GNUTLS_PIN... ok 491s * Generating client certificate... ok 491s * Writing client certificate... ok 491s * Checking whether ID was correctly set... ok 491s * Checking whether object was public... ok 491s * Writing certificate of client's CA... ok 491s * Testing certificate flags... ok 491s * Checking output of certificateok 491s * Trying to obtain back the cert... ok 491s * Trying to obtain the full chain... ok 491s * Writing the server private key... ok 491s * Writing the server certificate... ok 491s * Writing the server public key... ok 491s * Testing signatures using the private key... ok 491s * Testing RSA-PSS signatures using the private key... ok 491s * Testing signatures using the private key (with ID)... ok 491s * Using PKCS #11 with gnutls-cli (full URLs)... reserved port 39035 492s ok 492s * Using PKCS #11 with gnutls-cli (abbrv URLs)... reserved port 46808 493s ok 493s * Generating RSA private key on HSM... ok 493s * Checking whether right ID is set on copy... ok 493s * Generating RSA private key... ok 493s * Checking whether right ID is set on copy... ok 493s * Generating ECDSA private key... ok 494s * Checking whether right ID is set on copy... ok 494s * Deleting the server certificate... ok 494s * Testing signatures using the private key and --set-pin... ok 494s * All smart cards tests succeeded 494s unreserved port 46808 494s SUCCESS [133]../../tests/testpkcs11.sh 494s running [134]../../tests/tpm2.sh ... 494s Need swtpm package to run this test. 494s SKIPPED [134]../../tests/tpm2.sh 494s running [135]../../tests/tpmtool_test.sh ... 494s Need to be root to run this test. 494s SKIPPED [135]../../tests/tpmtool_test.sh 494s autopkgtest [20:39:15]: test run-upstream-testsuite: -----------------------] 495s autopkgtest [20:39:16]: test run-upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 495s run-upstream-testsuite PASS 495s autopkgtest [20:39:16]: @@@@@@@@@@@@@@@@@@@@ summary 495s run-upstream-testsuite PASS 500s nova [W] Using flock in prodstack6-ppc64el 500s Creating nova instance adt-plucky-ppc64el-gnutls28-20250220-203101-juju-7f2275-prod-proposed-migration-environment-20-455f0a47-6b89-4438-b6a5-668154d2053a from image adt/ubuntu-plucky-ppc64el-server-20250220.img (UUID 8cc835a1-8e62-4357-a4cf-395725ecab4d)... 500s nova [W] Timed out waiting for a24602d4-7b93-46e9-9b71-571f30fc4304 to get deleted.