1s autopkgtest [02:58:12]: starting date and time: 2025-01-15 02:58:12+0000 1s autopkgtest [02:58:12]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 1s autopkgtest [02:58:12]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.q5nff099/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:sssd,src:adequate,src:apbs,src:binutils,src:boost1.83,src:createrepo-c,src:dotnet8,src:dotnet9,src:dovecot,src:dpdk,src:freeradius,src:gcc-11,src:gcc-14,src:libixion,src:liborcus,src:libreoffice,src:libsbml,src:libzstd,src:link-grammar,src:linux-aws,src:linux-azure,src:linux-gcp,src:linux-lowlatency,src:linux-oracle,src:linux-riscv,src:linux,src:mmdebstrap,src:nftables,src:nodejs,src:open-iscsi,src:postfix,src:pyside2,src:python3-defaults,src:samba,src:squid,src:systemd,src:tdb,src:tifffile,src:tzdata,src:vim --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=sssd/2.10.1-2ubuntu1 adequate/0.17.5 apbs/3.4.1-6build2 binutils/2.43.50.20250108-1ubuntu1 boost1.83/1.83.0-4ubuntu2 createrepo-c/0.17.3-6build1 dotnet8/8.0.112-8.0.12-0ubuntu1 dotnet9/9.0.102-9.0.1-0ubuntu1 dovecot/1:2.3.21.1+dfsg1-1ubuntu2 dpdk/24.11.1-1 freeradius/3.2.6+dfsg-3 gcc-11/11.5.0-2ubuntu1 gcc-14/14.2.0-13ubuntu1 libixion/0.19.0-6build1 liborcus/0.19.2-6build1 libreoffice/4:24.8.4~rc2-0ubuntu4 libsbml/5.20.4+dfsg-0.1 libzstd/1.5.6+dfsg-2 link-grammar/5.12.5~dfsg-1build1 linux-aws/6.11.0-1005.5 linux-azure/6.11.0-1005.5 linux-gcp/6.11.0-1004.4 linux-lowlatency/6.11.0-1005.5 linux-oracle/6.11.0-1007.7 linux-riscv/6.11.0-8.8.1build1 linux/6.11.0-9.9build1 mmdebstrap/1.5.6-2 nftables/1.1.1-1build1 nodejs/20.18.1+dfsg-1ubuntu2 open-iscsi/2.1.10-3ubuntu1 postfix/3.9.1-10 pyside2/5.15.16-2 python3-defaults/3.13.1-1~exp2 samba/2:4.20.4+dfsg-1ubuntu5 squid/6.10-1ubuntu2 systemd/257.1-7ubuntu1 tdb/1.4.12-1build1 tifffile/20250110-1 tzdata/2024b-6ubuntu1 vim/2:9.1.0967-1ubuntu1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-ppc64el-26.secgroup --name adt-plucky-ppc64el-sssd-20250115-025811-juju-7f2275-prod-proposed-migration-environment-2-f901040e-d4dc-4704-a231-8a1f1485f9c7 --image adt/ubuntu-plucky-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 65s autopkgtest [02:59:16]: testbed dpkg architecture: ppc64el 66s autopkgtest [02:59:17]: testbed apt version: 2.9.18 66s autopkgtest [02:59:17]: @@@@@@@@@@@@@@@@@@@@ test bed setup 66s autopkgtest [02:59:17]: testbed release detected to be: None 67s autopkgtest [02:59:18]: updating testbed package index (apt update) 67s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 67s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 68s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 68s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 68s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 68s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [151 kB] 68s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [881 kB] 68s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [12.3 kB] 68s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [275 kB] 68s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [756 B] 68s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [1015 kB] 68s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [4080 B] 68s Fetched 2422 kB in 1s (2260 kB/s) 69s Reading package lists... 70s + lsb_release --codename --short 70s + RELEASE=plucky 70s + cat 70s + [ plucky != trusty ] 70s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 70s Reading package lists... 70s Building dependency tree... 70s Reading state information... 70s Calculating upgrade... 70s The following packages will be upgraded: 70s dpkg dpkg-dev libdpkg-perl 70s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 70s Need to get 2721 kB of archives. 70s After this operation, 0 B of additional disk space will be used. 70s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el dpkg ppc64el 1.22.11ubuntu4 [1354 kB] 71s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el dpkg-dev all 1.22.11ubuntu4 [1088 kB] 71s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdpkg-perl all 1.22.11ubuntu4 [279 kB] 71s Fetched 2721 kB in 1s (3824 kB/s) 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74045 files and directories currently installed.) 72s Preparing to unpack .../dpkg_1.22.11ubuntu4_ppc64el.deb ... 72s Unpacking dpkg (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 72s Setting up dpkg (1.22.11ubuntu4) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74045 files and directories currently installed.) 72s Preparing to unpack .../dpkg-dev_1.22.11ubuntu4_all.deb ... 72s Unpacking dpkg-dev (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 73s Preparing to unpack .../libdpkg-perl_1.22.11ubuntu4_all.deb ... 73s Unpacking libdpkg-perl (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 73s Setting up libdpkg-perl (1.22.11ubuntu4) ... 73s Setting up dpkg-dev (1.22.11ubuntu4) ... 73s Processing triggers for man-db (2.13.0-1) ... 75s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 75s + /usr/lib/apt/apt-helper analyze-pattern ?true 75s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 76s Reading package lists... 76s Building dependency tree... 76s Reading state information... 76s 0 upgraded, 0 newly installed, 0 to remove and 35 not upgraded. 76s + grep -q trusty /etc/lsb-release 76s + [ ! -d /usr/share/doc/unattended-upgrades ] 76s + [ ! -d /usr/share/doc/lxd ] 76s + [ ! -d /usr/share/doc/lxd-client ] 76s + [ ! -d /usr/share/doc/snapd ] 76s + type iptables 76s + cat 76s + chmod 755 /etc/rc.local 76s + . /etc/rc.local 76s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 76s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 76s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 76s + uname -m 76s + [ ppc64le = ppc64le ] 76s + systemctl is-active keyboard-setup.service 76s + [ active = failed ] 76s + [ -d /run/systemd/system ] 76s + systemd-detect-virt --quiet --vm 76s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 76s + cat 76s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 76s + echo COMPRESS=lz4 76s autopkgtest [02:59:27]: upgrading testbed (apt dist-upgrade and autopurge) 76s Reading package lists... 76s Building dependency tree... 76s Reading state information... 77s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 77s Starting 2 pkgProblemResolver with broken count: 0 77s Done 77s Entering ResolveByKeep 77s 77s The following packages were automatically installed and are no longer required: 77s python3.12 python3.12-minimal 77s Use 'sudo apt autoremove' to remove them. 77s The following NEW packages will be installed: 77s libpython3.13-minimal libpython3.13-stdlib python3.13 python3.13-minimal 77s The following packages have been kept back: 77s libnftables1 nftables 77s The following packages will be upgraded: 77s binutils binutils-common binutils-powerpc64le-linux-gnu gcc-14-base 77s libatomic1 libbinutils libctf-nobfd0 libctf0 libgcc-s1 libnss-systemd 77s libpam-systemd libpython3-stdlib libsframe1 libstdc++6 libsystemd-shared 77s libsystemd0 libudev1 libzstd1 linux-libc-dev linux-tools-common python3 77s python3-minimal systemd systemd-cryptsetup systemd-resolved systemd-sysv 77s systemd-timesyncd tzdata udev vim-common vim-tiny xxd zstd 78s 33 upgraded, 4 newly installed, 0 to remove and 2 not upgraded. 78s Need to get 26.8 MB of archives. 78s After this operation, 26.3 MB of additional disk space will be used. 78s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpython3.13-minimal ppc64el 3.13.1-2 [883 kB] 78s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3.13-minimal ppc64el 3.13.1-2 [2496 kB] 78s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el python3-minimal ppc64el 3.13.1-1~exp2 [27.6 kB] 78s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el python3 ppc64el 3.13.1-1~exp2 [24.0 kB] 78s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el tzdata all 2024b-6ubuntu1 [197 kB] 78s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpython3.13-stdlib ppc64el 3.13.1-2 [2131 kB] 78s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3.13 ppc64el 3.13.1-2 [729 kB] 79s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libpython3-stdlib ppc64el 3.13.1-1~exp2 [10.2 kB] 79s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-timesyncd ppc64el 257.1-7ubuntu1 [44.1 kB] 79s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-resolved ppc64el 257.1-7ubuntu1 [371 kB] 79s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-cryptsetup ppc64el 257.1-7ubuntu1 [130 kB] 79s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsystemd-shared ppc64el 257.1-7ubuntu1 [2580 kB] 79s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsystemd0 ppc64el 257.1-7ubuntu1 [656 kB] 79s Get:14 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-sysv ppc64el 257.1-7ubuntu1 [11.8 kB] 79s Get:15 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libnss-systemd ppc64el 257.1-7ubuntu1 [224 kB] 79s Get:16 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libpam-systemd ppc64el 257.1-7ubuntu1 [341 kB] 79s Get:17 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd ppc64el 257.1-7ubuntu1 [3860 kB] 79s Get:18 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el udev ppc64el 257.1-7ubuntu1 [2178 kB] 79s Get:19 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libudev1 ppc64el 257.1-7ubuntu1 [229 kB] 79s Get:20 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el gcc-14-base ppc64el 14.2.0-13ubuntu1 [53.0 kB] 79s Get:21 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libstdc++6 ppc64el 14.2.0-13ubuntu1 [886 kB] 80s Get:22 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libatomic1 ppc64el 14.2.0-13ubuntu1 [10.7 kB] 80s Get:23 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libgcc-s1 ppc64el 14.2.0-13ubuntu1 [39.1 kB] 80s Get:24 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libzstd1 ppc64el 1.5.6+dfsg-2 [404 kB] 80s Get:25 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el vim-tiny ppc64el 2:9.1.0967-1ubuntu1 [1079 kB] 80s Get:26 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el vim-common all 2:9.1.0967-1ubuntu1 [396 kB] 80s Get:27 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el xxd ppc64el 2:9.1.0967-1ubuntu1 [68.2 kB] 80s Get:28 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libctf0 ppc64el 2.43.50.20250108-1ubuntu1 [114 kB] 80s Get:29 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libctf-nobfd0 ppc64el 2.43.50.20250108-1ubuntu1 [117 kB] 80s Get:30 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.43.50.20250108-1ubuntu1 [2570 kB] 80s Get:31 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libbinutils ppc64el 2.43.50.20250108-1ubuntu1 [711 kB] 80s Get:32 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el binutils ppc64el 2.43.50.20250108-1ubuntu1 [3084 B] 80s Get:33 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el binutils-common ppc64el 2.43.50.20250108-1ubuntu1 [222 kB] 80s Get:34 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsframe1 ppc64el 2.43.50.20250108-1ubuntu1 [16.0 kB] 80s Get:35 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el linux-libc-dev ppc64el 6.11.0-9.9 [1654 kB] 80s Get:36 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el linux-tools-common all 6.11.0-9.9 [484 kB] 80s Get:37 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el zstd ppc64el 1.5.6+dfsg-2 [805 kB] 81s Preconfiguring packages ... 81s Fetched 26.8 MB in 3s (9144 kB/s) 81s Selecting previously unselected package libpython3.13-minimal:ppc64el. 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74045 files and directories currently installed.) 81s Preparing to unpack .../libpython3.13-minimal_3.13.1-2_ppc64el.deb ... 81s Unpacking libpython3.13-minimal:ppc64el (3.13.1-2) ... 81s Selecting previously unselected package python3.13-minimal. 81s Preparing to unpack .../python3.13-minimal_3.13.1-2_ppc64el.deb ... 81s Unpacking python3.13-minimal (3.13.1-2) ... 81s Setting up libpython3.13-minimal:ppc64el (3.13.1-2) ... 81s Setting up python3.13-minimal (3.13.1-2) ... 82s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74365 files and directories currently installed.) 82s Preparing to unpack .../python3-minimal_3.13.1-1~exp2_ppc64el.deb ... 82s Unpacking python3-minimal (3.13.1-1~exp2) over (3.12.8-1) ... 82s Setting up python3-minimal (3.13.1-1~exp2) ... 82s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74365 files and directories currently installed.) 82s Preparing to unpack .../0-python3_3.13.1-1~exp2_ppc64el.deb ... 82s Unpacking python3 (3.13.1-1~exp2) over (3.12.8-1) ... 82s Preparing to unpack .../1-tzdata_2024b-6ubuntu1_all.deb ... 82s Unpacking tzdata (2024b-6ubuntu1) over (2024b-4ubuntu1) ... 82s Selecting previously unselected package libpython3.13-stdlib:ppc64el. 82s Preparing to unpack .../2-libpython3.13-stdlib_3.13.1-2_ppc64el.deb ... 82s Unpacking libpython3.13-stdlib:ppc64el (3.13.1-2) ... 82s Selecting previously unselected package python3.13. 82s Preparing to unpack .../3-python3.13_3.13.1-2_ppc64el.deb ... 82s Unpacking python3.13 (3.13.1-2) ... 82s Preparing to unpack .../4-libpython3-stdlib_3.13.1-1~exp2_ppc64el.deb ... 82s Unpacking libpython3-stdlib:ppc64el (3.13.1-1~exp2) over (3.12.8-1) ... 82s Preparing to unpack .../5-systemd-timesyncd_257.1-7ubuntu1_ppc64el.deb ... 82s Unpacking systemd-timesyncd (257.1-7ubuntu1) over (257-2ubuntu1) ... 82s Preparing to unpack .../6-systemd-resolved_257.1-7ubuntu1_ppc64el.deb ... 82s Unpacking systemd-resolved (257.1-7ubuntu1) over (257-2ubuntu1) ... 82s Preparing to unpack .../7-systemd-cryptsetup_257.1-7ubuntu1_ppc64el.deb ... 82s Unpacking systemd-cryptsetup (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Preparing to unpack .../8-libsystemd-shared_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking libsystemd-shared:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Preparing to unpack .../9-libsystemd0_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking libsystemd0:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Setting up libsystemd0:ppc64el (257.1-7ubuntu1) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74782 files and directories currently installed.) 83s Preparing to unpack .../0-systemd-sysv_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking systemd-sysv (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Preparing to unpack .../1-libnss-systemd_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking libnss-systemd:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Preparing to unpack .../2-libpam-systemd_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking libpam-systemd:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Preparing to unpack .../3-systemd_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking systemd (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Preparing to unpack .../4-udev_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking udev (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Preparing to unpack .../5-libudev1_257.1-7ubuntu1_ppc64el.deb ... 83s Unpacking libudev1:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 83s Setting up libudev1:ppc64el (257.1-7ubuntu1) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 83s Preparing to unpack .../gcc-14-base_14.2.0-13ubuntu1_ppc64el.deb ... 83s Unpacking gcc-14-base:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 83s Setting up gcc-14-base:ppc64el (14.2.0-13ubuntu1) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 83s Preparing to unpack .../libstdc++6_14.2.0-13ubuntu1_ppc64el.deb ... 83s Unpacking libstdc++6:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 83s Setting up libstdc++6:ppc64el (14.2.0-13ubuntu1) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 83s Preparing to unpack .../libatomic1_14.2.0-13ubuntu1_ppc64el.deb ... 83s Unpacking libatomic1:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 83s Preparing to unpack .../libgcc-s1_14.2.0-13ubuntu1_ppc64el.deb ... 83s Unpacking libgcc-s1:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 83s Setting up libgcc-s1:ppc64el (14.2.0-13ubuntu1) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 83s Preparing to unpack .../libzstd1_1.5.6+dfsg-2_ppc64el.deb ... 83s Unpacking libzstd1:ppc64el (1.5.6+dfsg-2) over (1.5.6+dfsg-1) ... 83s Setting up libzstd1:ppc64el (1.5.6+dfsg-2) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 83s Preparing to unpack .../00-vim-tiny_2%3a9.1.0967-1ubuntu1_ppc64el.deb ... 83s Unpacking vim-tiny (2:9.1.0967-1ubuntu1) over (2:9.1.0861-1ubuntu1) ... 83s Preparing to unpack .../01-vim-common_2%3a9.1.0967-1ubuntu1_all.deb ... 83s Unpacking vim-common (2:9.1.0967-1ubuntu1) over (2:9.1.0861-1ubuntu1) ... 83s Preparing to unpack .../02-xxd_2%3a9.1.0967-1ubuntu1_ppc64el.deb ... 83s Unpacking xxd (2:9.1.0967-1ubuntu1) over (2:9.1.0861-1ubuntu1) ... 84s Preparing to unpack .../03-libctf0_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 84s Unpacking libctf0:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 84s Preparing to unpack .../04-libctf-nobfd0_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 84s Unpacking libctf-nobfd0:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 84s Preparing to unpack .../05-binutils-powerpc64le-linux-gnu_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 84s Unpacking binutils-powerpc64le-linux-gnu (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 84s Preparing to unpack .../06-libbinutils_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 84s Unpacking libbinutils:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 84s Preparing to unpack .../07-binutils_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 84s Unpacking binutils (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 84s Preparing to unpack .../08-binutils-common_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 84s Unpacking binutils-common:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 84s Preparing to unpack .../09-libsframe1_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 84s Unpacking libsframe1:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 84s Preparing to unpack .../10-linux-libc-dev_6.11.0-9.9_ppc64el.deb ... 84s Unpacking linux-libc-dev:ppc64el (6.11.0-9.9) over (6.11.0-8.8) ... 84s Preparing to unpack .../11-linux-tools-common_6.11.0-9.9_all.deb ... 84s Unpacking linux-tools-common (6.11.0-9.9) over (6.11.0-8.8) ... 84s Preparing to unpack .../12-zstd_1.5.6+dfsg-2_ppc64el.deb ... 84s Unpacking zstd (1.5.6+dfsg-2) over (1.5.6+dfsg-1) ... 84s Setting up binutils-common:ppc64el (2.43.50.20250108-1ubuntu1) ... 84s Setting up linux-libc-dev:ppc64el (6.11.0-9.9) ... 84s Setting up libctf-nobfd0:ppc64el (2.43.50.20250108-1ubuntu1) ... 84s Setting up xxd (2:9.1.0967-1ubuntu1) ... 84s Setting up libsframe1:ppc64el (2.43.50.20250108-1ubuntu1) ... 84s Setting up tzdata (2024b-6ubuntu1) ... 84s 84s Current default time zone: 'Etc/UTC' 84s Local time is now: Wed Jan 15 02:59:35 UTC 2025. 84s Universal Time is now: Wed Jan 15 02:59:35 UTC 2025. 84s Run 'dpkg-reconfigure tzdata' if you wish to change it. 84s 84s Setting up vim-common (2:9.1.0967-1ubuntu1) ... 84s Setting up libatomic1:ppc64el (14.2.0-13ubuntu1) ... 84s Setting up libsystemd-shared:ppc64el (257.1-7ubuntu1) ... 84s Setting up libbinutils:ppc64el (2.43.50.20250108-1ubuntu1) ... 84s Setting up linux-tools-common (6.11.0-9.9) ... 84s Setting up libpython3.13-stdlib:ppc64el (3.13.1-2) ... 84s Setting up zstd (1.5.6+dfsg-2) ... 84s Setting up libpython3-stdlib:ppc64el (3.13.1-1~exp2) ... 84s Setting up libctf0:ppc64el (2.43.50.20250108-1ubuntu1) ... 84s Setting up python3.13 (3.13.1-2) ... 85s Setting up python3 (3.13.1-1~exp2) ... 85s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 85s for fn in glob1(directory, "%s.*" % fname): 86s Setting up systemd (257.1-7ubuntu1) ... 86s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 86s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 86s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 86s Setting up vim-tiny (2:9.1.0967-1ubuntu1) ... 86s Setting up systemd-cryptsetup (257.1-7ubuntu1) ... 86s Setting up systemd-timesyncd (257.1-7ubuntu1) ... 87s systemd-time-wait-sync.service is a disabled or a static unit not running, not starting it. 87s Setting up udev (257.1-7ubuntu1) ... 88s Setting up binutils-powerpc64le-linux-gnu (2.43.50.20250108-1ubuntu1) ... 88s Setting up systemd-resolved (257.1-7ubuntu1) ... 89s Setting up systemd-sysv (257.1-7ubuntu1) ... 89s Setting up libnss-systemd:ppc64el (257.1-7ubuntu1) ... 89s Setting up binutils (2.43.50.20250108-1ubuntu1) ... 89s Setting up libpam-systemd:ppc64el (257.1-7ubuntu1) ... 89s Processing triggers for libc-bin (2.40-4ubuntu1) ... 89s Processing triggers for man-db (2.13.0-1) ... 90s Processing triggers for dbus (1.14.10-4ubuntu5) ... 90s Processing triggers for shared-mime-info (2.4-5) ... 90s Warning: program compiled against libxml 212 using older 209 90s Processing triggers for initramfs-tools (0.142ubuntu35) ... 90s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 90s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 98s Reading package lists... 98s Building dependency tree... 98s Reading state information... 99s Starting pkgProblemResolver with broken count: 0 99s Starting 2 pkgProblemResolver with broken count: 0 99s Done 99s The following packages will be REMOVED: 99s python3.12* python3.12-minimal* 99s 0 upgraded, 0 newly installed, 2 to remove and 2 not upgraded. 99s After this operation, 9889 kB disk space will be freed. 99s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 99s Removing python3.12 (3.12.8-3) ... 99s Removing python3.12-minimal (3.12.8-3) ... 100s /usr/bin/py3clean:125: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 100s for fn in glob1(directory, "%s.%s.py[co]" % (fname, magic_tag)): 100s Processing triggers for man-db (2.13.0-1) ... 100s Processing triggers for systemd (257.1-7ubuntu1) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74755 files and directories currently installed.) 101s Purging configuration files for python3.12-minimal (3.12.8-3) ... 101s autopkgtest [02:59:52]: rebooting testbed after setup commands that affected boot 135s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 141s autopkgtest [03:00:32]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP Mon Sep 16 13:49:23 UTC 2024 144s autopkgtest [03:00:35]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 160s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main sssd 2.10.1-2ubuntu1 (dsc) [5330 B] 160s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main sssd 2.10.1-2ubuntu1 (tar) [9197 kB] 160s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main sssd 2.10.1-2ubuntu1 (asc) [833 B] 160s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main sssd 2.10.1-2ubuntu1 (diff) [49.9 kB] 160s gpgv: Signature made Tue Jan 14 21:45:37 2025 UTC 160s gpgv: using RSA key E92FD0B36B14F1F4D8E0EB2F106DA1C8C3CBBF14 160s gpgv: Can't check signature: No public key 160s dpkg-source: warning: cannot verify inline signature for ./sssd_2.10.1-2ubuntu1.dsc: no acceptable signature found 161s autopkgtest [03:00:52]: testing package sssd version 2.10.1-2ubuntu1 173s autopkgtest [03:01:04]: build not needed 184s autopkgtest [03:01:15]: test ldap-user-group-ldap-auth: preparing testbed 184s Reading package lists... 185s Building dependency tree... 185s Reading state information... 185s Starting pkgProblemResolver with broken count: 0 185s Starting 2 pkgProblemResolver with broken count: 0 185s Done 185s The following NEW packages will be installed: 185s expect ldap-utils libargon2-1 libavahi-client3 libavahi-common-data 185s libavahi-common3 libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 185s libdhash1t64 libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev 185s libipa-hbac0t64 libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss 185s libnss-sudo libodbc2 libpam-pwquality libpam-sss libpath-utils1t64 185s libpwquality-common libpwquality1 libref-array1t64 libsmbclient0 185s libsss-certmap-dev libsss-certmap0 libsss-idmap-dev libsss-idmap0 185s libsss-nss-idmap-dev libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 185s libtdb1 libtevent0t64 libverto-libevent1t64 libverto1t64 libwbclient0 185s python3-libipa-hbac python3-libsss-nss-idmap python3-sss samba-libs slapd 185s sssd sssd-ad sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm 185s sssd-krb5 sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools 185s tcl-expect tcl8.6 185s 0 upgraded, 65 newly installed, 0 to remove and 2 not upgraded. 185s Need to get 14.5 MB of archives. 185s After this operation, 70.7 MB of additional disk space will be used. 185s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el libargon2-1 ppc64el 0~20190702+dfsg-4build1 [27.5 kB] 185s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libltdl7 ppc64el 2.4.7-8 [47.9 kB] 185s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libodbc2 ppc64el 2.3.12-1ubuntu1 [187 kB] 186s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el slapd ppc64el 2.6.8+dfsg-1~exp4ubuntu3 [1777 kB] 186s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtcl8.6 ppc64el 8.6.15+dfsg-2 [1201 kB] 186s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el tcl8.6 ppc64el 8.6.15+dfsg-2 [14.8 kB] 186s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el tcl-expect ppc64el 5.45.4-3 [122 kB] 186s Get:8 http://ftpmaster.internal/ubuntu plucky/universe ppc64el expect ppc64el 5.45.4-3 [137 kB] 186s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el ldap-utils ppc64el 2.6.8+dfsg-1~exp4ubuntu3 [153 kB] 186s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libavahi-common-data ppc64el 0.8-14ubuntu1 [30.5 kB] 186s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libavahi-common3 ppc64el 0.8-14ubuntu1 [26.0 kB] 186s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libavahi-client3 ppc64el 0.8-14ubuntu1 [31.0 kB] 186s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el libbasicobjects0t64 ppc64el 0.6.2-3 [6070 B] 186s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcares2 ppc64el 1.34.4-2.1 [126 kB] 186s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcollection4t64 ppc64el 0.6.2-3 [35.1 kB] 186s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcrack2 ppc64el 2.9.6-5.2 [31.2 kB] 186s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdhash1t64 ppc64el 0.6.2-3 [10.1 kB] 186s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 186s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpath-utils1t64 ppc64el 0.6.2-3 [10.5 kB] 186s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libref-array1t64 ppc64el 0.6.2-3 [8006 B] 186s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el libini-config5t64 ppc64el 0.6.2-3 [54.8 kB] 186s Get:22 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libipa-hbac0t64 ppc64el 2.10.1-2ubuntu1 [19.1 kB] 186s Get:23 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libjose0 ppc64el 14-1 [52.4 kB] 186s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 186s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 186s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkrad0 ppc64el 1.21.3-3 [24.5 kB] 186s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtalloc2 ppc64el 2.4.2-1build2 [36.7 kB] 186s Get:28 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libtdb1 ppc64el 1.4.12-1build1 [63.0 kB] 186s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtevent0t64 ppc64el 0.16.1-3 [50.4 kB] 186s Get:30 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libldb2 ppc64el 2:2.9.1+samba4.20.4+dfsg-1ubuntu5 [223 kB] 186s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el libnfsidmap1 ppc64el 1:2.6.4-4ubuntu1 [54.3 kB] 186s Get:32 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libnss-sudo all 1.9.15p5-3ubuntu5 [15.2 kB] 186s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpwquality-common all 1.4.5-3build1 [7748 B] 186s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpwquality1 ppc64el 1.4.5-3build1 [17.0 kB] 186s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-pwquality ppc64el 1.4.5-3build1 [12.5 kB] 186s Get:36 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libwbclient0 ppc64el 2:4.20.4+dfsg-1ubuntu5 [81.6 kB] 186s Get:37 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el samba-libs ppc64el 2:4.20.4+dfsg-1ubuntu5 [6866 kB] 186s Get:38 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsmbclient0 ppc64el 2:4.20.4+dfsg-1ubuntu5 [70.7 kB] 186s Get:39 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libnss-sss ppc64el 2.10.1-2ubuntu1 [37.4 kB] 186s Get:40 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libpam-sss ppc64el 2.10.1-2ubuntu1 [57.3 kB] 186s Get:41 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el python3-sss ppc64el 2.10.1-2ubuntu1 [47.3 kB] 186s Get:42 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-certmap0 ppc64el 2.10.1-2ubuntu1 [55.2 kB] 186s Get:43 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-idmap0 ppc64el 2.10.1-2ubuntu1 [25.9 kB] 186s Get:44 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-nss-idmap0 ppc64el 2.10.1-2ubuntu1 [38.9 kB] 186s Get:45 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-common ppc64el 2.10.1-2ubuntu1 [1254 kB] 186s Get:46 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el sssd-idp ppc64el 2.10.1-2ubuntu1 [30.9 kB] 186s Get:47 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el sssd-passkey ppc64el 2.10.1-2ubuntu1 [35.4 kB] 186s Get:48 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libipa-hbac-dev ppc64el 2.10.1-2ubuntu1 [6670 B] 186s Get:49 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-certmap-dev ppc64el 2.10.1-2ubuntu1 [5738 B] 186s Get:50 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-idmap-dev ppc64el 2.10.1-2ubuntu1 [8388 B] 186s Get:51 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-nss-idmap-dev ppc64el 2.10.1-2ubuntu1 [6714 B] 186s Get:52 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el libsss-sudo ppc64el 2.10.1-2ubuntu1 [23.4 kB] 186s Get:53 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el python3-libipa-hbac ppc64el 2.10.1-2ubuntu1 [19.2 kB] 186s Get:54 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el python3-libsss-nss-idmap ppc64el 2.10.1-2ubuntu1 [9572 B] 187s Get:55 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ad-common ppc64el 2.10.1-2ubuntu1 [85.6 kB] 187s Get:56 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-krb5-common ppc64el 2.10.1-2ubuntu1 [104 kB] 187s Get:57 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ad ppc64el 2.10.1-2ubuntu1 [148 kB] 187s Get:58 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ipa ppc64el 2.10.1-2ubuntu1 [242 kB] 187s Get:59 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-krb5 ppc64el 2.10.1-2ubuntu1 [14.5 kB] 187s Get:60 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ldap ppc64el 2.10.1-2ubuntu1 [31.9 kB] 187s Get:61 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-proxy ppc64el 2.10.1-2ubuntu1 [47.7 kB] 187s Get:62 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd ppc64el 2.10.1-2ubuntu1 [4120 B] 187s Get:63 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-dbus ppc64el 2.10.1-2ubuntu1 [119 kB] 187s Get:64 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el sssd-kcm ppc64el 2.10.1-2ubuntu1 [157 kB] 187s Get:65 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-tools ppc64el 2.10.1-2ubuntu1 [107 kB] 187s Preconfiguring packages ... 187s Fetched 14.5 MB in 2s (9072 kB/s) 187s Selecting previously unselected package libargon2-1:ppc64el. 187s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74755 files and directories currently installed.) 187s Preparing to unpack .../00-libargon2-1_0~20190702+dfsg-4build1_ppc64el.deb ... 187s Unpacking libargon2-1:ppc64el (0~20190702+dfsg-4build1) ... 187s Selecting previously unselected package libltdl7:ppc64el. 187s Preparing to unpack .../01-libltdl7_2.4.7-8_ppc64el.deb ... 187s Unpacking libltdl7:ppc64el (2.4.7-8) ... 187s Selecting previously unselected package libodbc2:ppc64el. 187s Preparing to unpack .../02-libodbc2_2.3.12-1ubuntu1_ppc64el.deb ... 187s Unpacking libodbc2:ppc64el (2.3.12-1ubuntu1) ... 187s Selecting previously unselected package slapd. 187s Preparing to unpack .../03-slapd_2.6.8+dfsg-1~exp4ubuntu3_ppc64el.deb ... 188s Unpacking slapd (2.6.8+dfsg-1~exp4ubuntu3) ... 188s Selecting previously unselected package libtcl8.6:ppc64el. 188s Preparing to unpack .../04-libtcl8.6_8.6.15+dfsg-2_ppc64el.deb ... 188s Unpacking libtcl8.6:ppc64el (8.6.15+dfsg-2) ... 188s Selecting previously unselected package tcl8.6. 188s Preparing to unpack .../05-tcl8.6_8.6.15+dfsg-2_ppc64el.deb ... 188s Unpacking tcl8.6 (8.6.15+dfsg-2) ... 188s Selecting previously unselected package tcl-expect:ppc64el. 188s Preparing to unpack .../06-tcl-expect_5.45.4-3_ppc64el.deb ... 188s Unpacking tcl-expect:ppc64el (5.45.4-3) ... 188s Selecting previously unselected package expect. 188s Preparing to unpack .../07-expect_5.45.4-3_ppc64el.deb ... 188s Unpacking expect (5.45.4-3) ... 188s Selecting previously unselected package ldap-utils. 188s Preparing to unpack .../08-ldap-utils_2.6.8+dfsg-1~exp4ubuntu3_ppc64el.deb ... 188s Unpacking ldap-utils (2.6.8+dfsg-1~exp4ubuntu3) ... 188s Selecting previously unselected package libavahi-common-data:ppc64el. 188s Preparing to unpack .../09-libavahi-common-data_0.8-14ubuntu1_ppc64el.deb ... 188s Unpacking libavahi-common-data:ppc64el (0.8-14ubuntu1) ... 188s Selecting previously unselected package libavahi-common3:ppc64el. 188s Preparing to unpack .../10-libavahi-common3_0.8-14ubuntu1_ppc64el.deb ... 188s Unpacking libavahi-common3:ppc64el (0.8-14ubuntu1) ... 188s Selecting previously unselected package libavahi-client3:ppc64el. 188s Preparing to unpack .../11-libavahi-client3_0.8-14ubuntu1_ppc64el.deb ... 188s Unpacking libavahi-client3:ppc64el (0.8-14ubuntu1) ... 188s Selecting previously unselected package libbasicobjects0t64:ppc64el. 188s Preparing to unpack .../12-libbasicobjects0t64_0.6.2-3_ppc64el.deb ... 188s Unpacking libbasicobjects0t64:ppc64el (0.6.2-3) ... 188s Selecting previously unselected package libcares2:ppc64el. 188s Preparing to unpack .../13-libcares2_1.34.4-2.1_ppc64el.deb ... 188s Unpacking libcares2:ppc64el (1.34.4-2.1) ... 188s Selecting previously unselected package libcollection4t64:ppc64el. 188s Preparing to unpack .../14-libcollection4t64_0.6.2-3_ppc64el.deb ... 188s Unpacking libcollection4t64:ppc64el (0.6.2-3) ... 188s Selecting previously unselected package libcrack2:ppc64el. 188s Preparing to unpack .../15-libcrack2_2.9.6-5.2_ppc64el.deb ... 188s Unpacking libcrack2:ppc64el (2.9.6-5.2) ... 188s Selecting previously unselected package libdhash1t64:ppc64el. 188s Preparing to unpack .../16-libdhash1t64_0.6.2-3_ppc64el.deb ... 188s Unpacking libdhash1t64:ppc64el (0.6.2-3) ... 188s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 188s Preparing to unpack .../17-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 188s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 188s Selecting previously unselected package libpath-utils1t64:ppc64el. 188s Preparing to unpack .../18-libpath-utils1t64_0.6.2-3_ppc64el.deb ... 188s Unpacking libpath-utils1t64:ppc64el (0.6.2-3) ... 188s Selecting previously unselected package libref-array1t64:ppc64el. 188s Preparing to unpack .../19-libref-array1t64_0.6.2-3_ppc64el.deb ... 188s Unpacking libref-array1t64:ppc64el (0.6.2-3) ... 188s Selecting previously unselected package libini-config5t64:ppc64el. 188s Preparing to unpack .../20-libini-config5t64_0.6.2-3_ppc64el.deb ... 188s Unpacking libini-config5t64:ppc64el (0.6.2-3) ... 188s Selecting previously unselected package libipa-hbac0t64. 188s Preparing to unpack .../21-libipa-hbac0t64_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking libipa-hbac0t64 (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package libjose0:ppc64el. 188s Preparing to unpack .../22-libjose0_14-1_ppc64el.deb ... 188s Unpacking libjose0:ppc64el (14-1) ... 188s Selecting previously unselected package libverto-libevent1t64:ppc64el. 188s Preparing to unpack .../23-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 188s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 188s Selecting previously unselected package libverto1t64:ppc64el. 188s Preparing to unpack .../24-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 188s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 188s Selecting previously unselected package libkrad0:ppc64el. 188s Preparing to unpack .../25-libkrad0_1.21.3-3_ppc64el.deb ... 188s Unpacking libkrad0:ppc64el (1.21.3-3) ... 188s Selecting previously unselected package libtalloc2:ppc64el. 188s Preparing to unpack .../26-libtalloc2_2.4.2-1build2_ppc64el.deb ... 188s Unpacking libtalloc2:ppc64el (2.4.2-1build2) ... 188s Selecting previously unselected package libtdb1:ppc64el. 188s Preparing to unpack .../27-libtdb1_1.4.12-1build1_ppc64el.deb ... 188s Unpacking libtdb1:ppc64el (1.4.12-1build1) ... 188s Selecting previously unselected package libtevent0t64:ppc64el. 188s Preparing to unpack .../28-libtevent0t64_0.16.1-3_ppc64el.deb ... 188s Unpacking libtevent0t64:ppc64el (0.16.1-3) ... 188s Selecting previously unselected package libldb2:ppc64el. 188s Preparing to unpack .../29-libldb2_2%3a2.9.1+samba4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 188s Unpacking libldb2:ppc64el (2:2.9.1+samba4.20.4+dfsg-1ubuntu5) ... 188s Selecting previously unselected package libnfsidmap1:ppc64el. 188s Preparing to unpack .../30-libnfsidmap1_1%3a2.6.4-4ubuntu1_ppc64el.deb ... 188s Unpacking libnfsidmap1:ppc64el (1:2.6.4-4ubuntu1) ... 188s Selecting previously unselected package libnss-sudo. 188s Preparing to unpack .../31-libnss-sudo_1.9.15p5-3ubuntu5_all.deb ... 188s Unpacking libnss-sudo (1.9.15p5-3ubuntu5) ... 188s Selecting previously unselected package libpwquality-common. 188s Preparing to unpack .../32-libpwquality-common_1.4.5-3build1_all.deb ... 188s Unpacking libpwquality-common (1.4.5-3build1) ... 188s Selecting previously unselected package libpwquality1:ppc64el. 188s Preparing to unpack .../33-libpwquality1_1.4.5-3build1_ppc64el.deb ... 188s Unpacking libpwquality1:ppc64el (1.4.5-3build1) ... 188s Selecting previously unselected package libpam-pwquality:ppc64el. 188s Preparing to unpack .../34-libpam-pwquality_1.4.5-3build1_ppc64el.deb ... 188s Unpacking libpam-pwquality:ppc64el (1.4.5-3build1) ... 188s Selecting previously unselected package libwbclient0:ppc64el. 188s Preparing to unpack .../35-libwbclient0_2%3a4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 188s Unpacking libwbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 188s Selecting previously unselected package samba-libs:ppc64el. 188s Preparing to unpack .../36-samba-libs_2%3a4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 188s Unpacking samba-libs:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 188s Selecting previously unselected package libsmbclient0:ppc64el. 188s Preparing to unpack .../37-libsmbclient0_2%3a4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 188s Unpacking libsmbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 188s Selecting previously unselected package libnss-sss:ppc64el. 188s Preparing to unpack .../38-libnss-sss_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking libnss-sss:ppc64el (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package libpam-sss:ppc64el. 188s Preparing to unpack .../39-libpam-sss_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking libpam-sss:ppc64el (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package python3-sss. 188s Preparing to unpack .../40-python3-sss_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking python3-sss (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package libsss-certmap0. 188s Preparing to unpack .../41-libsss-certmap0_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking libsss-certmap0 (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package libsss-idmap0. 188s Preparing to unpack .../42-libsss-idmap0_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking libsss-idmap0 (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package libsss-nss-idmap0. 188s Preparing to unpack .../43-libsss-nss-idmap0_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking libsss-nss-idmap0 (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package sssd-common. 188s Preparing to unpack .../44-sssd-common_2.10.1-2ubuntu1_ppc64el.deb ... 188s Unpacking sssd-common (2.10.1-2ubuntu1) ... 188s Selecting previously unselected package sssd-idp. 189s Preparing to unpack .../45-sssd-idp_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-idp (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-passkey. 189s Preparing to unpack .../46-sssd-passkey_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-passkey (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package libipa-hbac-dev. 189s Preparing to unpack .../47-libipa-hbac-dev_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking libipa-hbac-dev (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package libsss-certmap-dev. 189s Preparing to unpack .../48-libsss-certmap-dev_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking libsss-certmap-dev (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package libsss-idmap-dev. 189s Preparing to unpack .../49-libsss-idmap-dev_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking libsss-idmap-dev (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package libsss-nss-idmap-dev. 189s Preparing to unpack .../50-libsss-nss-idmap-dev_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking libsss-nss-idmap-dev (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package libsss-sudo. 189s Preparing to unpack .../51-libsss-sudo_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking libsss-sudo (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package python3-libipa-hbac. 189s Preparing to unpack .../52-python3-libipa-hbac_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking python3-libipa-hbac (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package python3-libsss-nss-idmap. 189s Preparing to unpack .../53-python3-libsss-nss-idmap_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking python3-libsss-nss-idmap (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-ad-common. 189s Preparing to unpack .../54-sssd-ad-common_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-ad-common (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-krb5-common. 189s Preparing to unpack .../55-sssd-krb5-common_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-krb5-common (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-ad. 189s Preparing to unpack .../56-sssd-ad_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-ad (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-ipa. 189s Preparing to unpack .../57-sssd-ipa_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-ipa (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-krb5. 189s Preparing to unpack .../58-sssd-krb5_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-krb5 (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-ldap. 189s Preparing to unpack .../59-sssd-ldap_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-ldap (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-proxy. 189s Preparing to unpack .../60-sssd-proxy_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-proxy (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd. 189s Preparing to unpack .../61-sssd_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-dbus. 189s Preparing to unpack .../62-sssd-dbus_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-dbus (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-kcm. 189s Preparing to unpack .../63-sssd-kcm_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-kcm (2.10.1-2ubuntu1) ... 189s Selecting previously unselected package sssd-tools. 189s Preparing to unpack .../64-sssd-tools_2.10.1-2ubuntu1_ppc64el.deb ... 189s Unpacking sssd-tools (2.10.1-2ubuntu1) ... 189s Setting up libpwquality-common (1.4.5-3build1) ... 189s Setting up libnfsidmap1:ppc64el (1:2.6.4-4ubuntu1) ... 189s Setting up libsss-idmap0 (2.10.1-2ubuntu1) ... 189s Setting up libbasicobjects0t64:ppc64el (0.6.2-3) ... 189s Setting up libipa-hbac0t64 (2.10.1-2ubuntu1) ... 189s Setting up libsss-idmap-dev (2.10.1-2ubuntu1) ... 189s Setting up libref-array1t64:ppc64el (0.6.2-3) ... 189s Setting up libipa-hbac-dev (2.10.1-2ubuntu1) ... 189s Setting up libtdb1:ppc64el (1.4.12-1build1) ... 189s Setting up libargon2-1:ppc64el (0~20190702+dfsg-4build1) ... 189s Setting up libcollection4t64:ppc64el (0.6.2-3) ... 189s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 189s Setting up ldap-utils (2.6.8+dfsg-1~exp4ubuntu3) ... 189s Setting up libjose0:ppc64el (14-1) ... 189s Setting up libwbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 189s Setting up libtalloc2:ppc64el (2.4.2-1build2) ... 189s Setting up libpath-utils1t64:ppc64el (0.6.2-3) ... 189s Setting up libavahi-common-data:ppc64el (0.8-14ubuntu1) ... 189s Setting up libcares2:ppc64el (1.34.4-2.1) ... 189s Setting up libdhash1t64:ppc64el (0.6.2-3) ... 189s Setting up libtcl8.6:ppc64el (8.6.15+dfsg-2) ... 189s Setting up libltdl7:ppc64el (2.4.7-8) ... 189s Setting up libcrack2:ppc64el (2.9.6-5.2) ... 189s Setting up libodbc2:ppc64el (2.3.12-1ubuntu1) ... 189s Setting up python3-libipa-hbac (2.10.1-2ubuntu1) ... 189s Setting up libnss-sudo (1.9.15p5-3ubuntu5) ... 189s Setting up libsss-nss-idmap0 (2.10.1-2ubuntu1) ... 189s Setting up libini-config5t64:ppc64el (0.6.2-3) ... 189s Setting up libtevent0t64:ppc64el (0.16.1-3) ... 189s Setting up libnss-sss:ppc64el (2.10.1-2ubuntu1) ... 189s Setting up slapd (2.6.8+dfsg-1~exp4ubuntu3) ... 189s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 189s Can't find configuration db, was SSSD configured and run? 189s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 189s Can't find configuration db, was SSSD configured and run? 189s Creating new user openldap... [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 189s Can't find configuration db, was SSSD configured and run? 189s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 189s Can't find configuration db, was SSSD configured and run? 189s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 189s Can't find configuration db, was SSSD configured and run? 189s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 189s Can't find configuration db, was SSSD configured and run? 189s done. 189s Creating initial configuration... done. 189s Creating LDAP directory... done. 190s Setting up tcl8.6 (8.6.15+dfsg-2) ... 190s Setting up libsss-sudo (2.10.1-2ubuntu1) ... 190s Setting up libsss-nss-idmap-dev (2.10.1-2ubuntu1) ... 190s Setting up libavahi-common3:ppc64el (0.8-14ubuntu1) ... 190s Setting up tcl-expect:ppc64el (5.45.4-3) ... 190s Setting up libsss-certmap0 (2.10.1-2ubuntu1) ... 190s Setting up libpwquality1:ppc64el (1.4.5-3build1) ... 190s Setting up python3-libsss-nss-idmap (2.10.1-2ubuntu1) ... 190s Setting up libldb2:ppc64el (2:2.9.1+samba4.20.4+dfsg-1ubuntu5) ... 190s Setting up libavahi-client3:ppc64el (0.8-14ubuntu1) ... 190s Setting up expect (5.45.4-3) ... 190s Setting up libpam-pwquality:ppc64el (1.4.5-3build1) ... 190s Setting up samba-libs:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 190s Setting up libsss-certmap-dev (2.10.1-2ubuntu1) ... 190s Setting up python3-sss (2.10.1-2ubuntu1) ... 190s Setting up libsmbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 190s Setting up libpam-sss:ppc64el (2.10.1-2ubuntu1) ... 190s Setting up sssd-common (2.10.1-2ubuntu1) ... 190s Creating SSSD system user & group... 190s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 190s Can't find configuration db, was SSSD configured and run? 190s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 190s Can't find configuration db, was SSSD configured and run? 190s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 190s Can't find configuration db, was SSSD configured and run? 190s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 190s Can't find configuration db, was SSSD configured and run? 190s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 190s Can't find configuration db, was SSSD configured and run? 190s [sss_cache] [sss_tool_confdb_init] (0x0010): Can't access '/var/lib/sss/db/config.ldb', probably SSSD isn't configured 190s Can't find configuration db, was SSSD configured and run? 190s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 190s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 190s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 190s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 191s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-autofs.socket' → '/usr/lib/systemd/system/sssd-autofs.socket'. 191s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-nss.socket' → '/usr/lib/systemd/system/sssd-nss.socket'. 191s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam.socket' → '/usr/lib/systemd/system/sssd-pam.socket'. 192s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-ssh.socket' → '/usr/lib/systemd/system/sssd-ssh.socket'. 192s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-sudo.socket' → '/usr/lib/systemd/system/sssd-sudo.socket'. 192s Created symlink '/etc/systemd/system/multi-user.target.wants/sssd.service' → '/usr/lib/systemd/system/sssd.service'. 193s sssd-autofs.service is a disabled or a static unit, not starting it. 193s sssd-nss.service is a disabled or a static unit, not starting it. 193s sssd-pam.service is a disabled or a static unit, not starting it. 193s sssd-ssh.service is a disabled or a static unit, not starting it. 193s sssd-sudo.service is a disabled or a static unit, not starting it. 193s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 193s Setting up sssd-proxy (2.10.1-2ubuntu1) ... 193s Setting up sssd-kcm (2.10.1-2ubuntu1) ... 193s Created symlink '/etc/systemd/system/sockets.target.wants/sssd-kcm.socket' → '/usr/lib/systemd/system/sssd-kcm.socket'. 193s sssd-kcm.service is a disabled or a static unit, not starting it. 193s Setting up sssd-dbus (2.10.1-2ubuntu1) ... 194s sssd-ifp.service is a disabled or a static unit, not starting it. 194s Setting up sssd-ad-common (2.10.1-2ubuntu1) ... 194s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pac.socket' → '/usr/lib/systemd/system/sssd-pac.socket'. 194s sssd-pac.service is a disabled or a static unit, not starting it. 194s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 194s Setting up sssd-krb5-common (2.10.1-2ubuntu1) ... 194s Setting up sssd-krb5 (2.10.1-2ubuntu1) ... 194s Setting up sssd-ldap (2.10.1-2ubuntu1) ... 194s Setting up sssd-ad (2.10.1-2ubuntu1) ... 194s Setting up sssd-tools (2.10.1-2ubuntu1) ... 194s Setting up sssd-ipa (2.10.1-2ubuntu1) ... 194s Setting up sssd (2.10.1-2ubuntu1) ... 194s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 194s Setting up libkrad0:ppc64el (1.21.3-3) ... 194s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 194s Setting up sssd-passkey (2.10.1-2ubuntu1) ... 194s Setting up sssd-idp (2.10.1-2ubuntu1) ... 194s Processing triggers for libc-bin (2.40-4ubuntu1) ... 194s Processing triggers for ufw (0.36.2-8) ... 194s Processing triggers for man-db (2.13.0-1) ... 196s Processing triggers for dbus (1.14.10-4ubuntu5) ... 204s autopkgtest [03:01:35]: test ldap-user-group-ldap-auth: [----------------------- 204s + . debian/tests/util 204s + . debian/tests/common-tests 204s + trap cleanup EXIT 204s + mydomain=example.com 204s + myhostname=ldap.example.com 204s + mysuffix=dc=example,dc=com 204s + admin_dn=cn=admin,dc=example,dc=com 204s + admin_pw=secret 204s + ldap_user=testuser1 204s + ldap_user_pw=testuser1secret 204s + ldap_group=ldapusers 204s + adjust_hostname ldap.example.com 204s + local myhostname=ldap.example.com 204s + echo ldap.example.com 204s + hostname ldap.example.com 204s + grep -qE ldap.example.com /etc/hosts 204s + echo 127.0.1.10 ldap.example.com 204s + reconfigure_slapd 204s + debconf-set-selections 204s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 204s + dpkg-reconfigure -fnoninteractive -pcritical slapd 205s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.8+dfsg-1~exp4ubuntu3... done. 205s Moving old database directory to /var/backups: 205s - directory unknown... done. 205s Creating initial configuration... done. 205s Creating LDAP directory... done. 205s + generate_certs ldap.example.com 205s + local cn=ldap.example.com 205s + local cert=/etc/ldap/server.pem 205s + local key=/etc/ldap/server.key 205s + local cnf=/etc/ldap/openssl.cnf 205s + cat 205s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 206s ..+..........+...+..+....+......+...+........+...+....+............+++++++++++++++++++++++++++++++++++++++*.............+...+....+++++++++++++++++++++++++++++++++++++++*...+......................+...+........+......+.+..+.............+..+...+.........+.+........+....+......+.........+..+...+............+..........+...........+....+.........+......+......+...+...........+.+.....+...+....+..+.............+...+...+..............+.......+........+.+..+...+....+......+......+.....+....+..+...+.+.....+.+.....+.......+...+...............+...+......+...+........+.......+.....+.+..+...+....+..+.+.........+......+..+.+..+...+.........+..........+...+........+......+.............+........+............+...+..........+..+.+.....+.+......+..............+.........+....+...+........+....+..+.+...+......+...+..+...................+......+...+...+..............+...+......+....+...........+...............+.......+...+.........+......+.....+................+........+.+..............+......+.+...+..+..........+.........+...............+......+.....+...+...+....+...+......+............+..+......+.......+.........+...+...........+......+....+..+...+....+.....+.+..............+.......+...+.....+.+..+............+............+...+...+...+....+............+.....+....+.....+....+....................+...+............+...+.............+...........+.+..+.............+..................+..+.........+..........+........+...............+.+.........+.................+.........+.+........+...+...+..........+..+.......+..+....+....................+.......+..+............+...+.......+.....+...+...+..........+.....+....+.....+....+..+...+.......+..+..........+.....+.......+...+......+......+.....+..........+.........+.........+.....+............+....+.................+.............+......+...+...+.....+............+.+............+...+..+...+.+.....+......+.......+......+..+...............+....+.........+..+.......+......+.....+................+..............+.+......+..+...+.......+...+............+..+....+.....................+........+...+...+.........+.+......+........+.+..+...+......+......+...............+.......+..+.+.........+...+......+..+...+...................+...+.........+..............+....+..+.+.....+...+......+..................+...............+...+....+...+............+.....+.+...+.....+..........+......+.....+.........+......+.+............+...+...+..+....+.....+....+..............+...+...+....+...+........+.......+.....+....+..............+.+......+.....+.......+.....+.+..+...........................+.+..+...+.+......+...............+..+.+..+.......+.....+.......+.....+....+..............+...+....+...+...........+.......+.....+.........+.+...+............+...+..............+......+...............+.......+..+...+.........+.............+.....+.+............+........+.+........+.......+...............+.........+.....+....+........+....+...+..+.............+...............+..+...+............+......+.........+......+.......+...........+.......+..+.+..+....+...........+..................+....+.....+.+......+.....+.+........+.+.....+...+............+...............+.+..+...+...............+....+.........+.....+.+.....+...+......+...............+.+...+...+..+.........................+...+.....+.............+..+...+.......+..+...+...+....+......+...........+...............+.............+..+.+...+.....+......+....+...........+...+.............+........+.+.........+............+..+...+...+.+......+.....+....+.....+.+.................+............+...+.............+...+..+.......+.....+......+......+...+......+.+...+.....+.............+.....+............+.+.........+..+.........+.+...+...+...+......+...+...+...............+..+............+...+...+....+.....+....+..+..........+..+.......+...+......+..+.......+........+...+.+.....+.........+..........+.....+......+.........+......+.+...+.....+....+..+...+...+.......+.....+..........+.....+...............+............+....+..+.......+.....+...+....+.....+....+..+...................+...+......+......+...+...+..+.......++++++ 206s ............+++++++++++++++++++++++++++++++++++++++*.+....+...+..+.+...........+.+..+.+..............+...+...+......+..........+++++++++++++++++++++++++++++++++++++++*...+..........+.....+................++++++ 206s ----- 206s + chmod 0640 /etc/ldap/server.key 206s + chgrp openldap /etc/ldap/server.key 206s + [ ! -f /etc/ldap/server.pem ] 206s + [ ! -f /etc/ldap/server.key ] 206s + enable_ldap_ssl 206s + cat 206s + cat 206s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 206s modifying entry "cn=config" 206s 206s + populate_ldap_rfc2307 206s + cat 206s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 206s adding new entry "ou=People,dc=example,dc=com" 206s 206s adding new entry "ou=Group,dc=example,dc=com" 206s 206s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 206s 206s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 206s 206s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 206s 206s + configure_sssd_ldap_rfc2307 206s + cat 206s + chmod 0600 /etc/sssd/sssd.conf 206s + systemctl restart sssd 206s Assert local user databases do not have our LDAP test data 206s The LDAP user is known to the system via getent 206s The LDAP user's private group is known to the system via getent 206s + enable_pam_mkhomedir 206s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 206s + echo session optional pam_mkhomedir.so 206s + run_common_tests 206s + echo Assert local user databases do not have our LDAP test data 206s + check_local_user testuser1 206s + local local_user=testuser1 206s + grep -q ^testuser1 /etc/passwd 206s + check_local_group testuser1 206s + local local_group=testuser1 206s + grep -q ^testuser1 /etc/group 206s + check_local_group ldapusers 206s + local local_group=ldapusers 206s + grep -q ^ldapusers /etc/group 206s + echo The LDAP user is known to the system via getent 206s + check_getent_user testuser1 206s + local getent_user=testuser1 206s + local output 206s + getent passwd testuser1 206s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 206s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 206s + echo The LDAP user's private group is known to the system via getent 206s + check_getent_group testuser1 206s + local getent_group=testuser1 206s + local output 206s + getent group testuser1 206s The LDAP group ldapusers is known to the system via getent 206s + output=testuser1:*:10001:testuser1 206s + [ -z testuser1:*:10001:testuser1 ] 206s + echo The LDAP group ldapusers is known to the system via getent 206s + check_getent_group ldapusers 206s + local getent_group=ldapusers 206s + local output 206s + getent group ldapusers 206s The id(1) command can resolve the group membership of the LDAP user 206s + output=ldapusers:*:10100:testuser1 206s + [ -z ldapusers:*:10100:testuser1 ] 206s + echo The id(1) command can resolve the group membership of the LDAP user 206s + id -Gn testuser1 206s + output=testuser1 ldapusers 206s + [ testuser1 ldapusers != testuser1 ldapusers ] 206s + echo The LDAP user can login via ssh 206s + setup_sshd_password_auth 206s + cat 206s + systemctl restart ssh 206s The LDAP user can login via ssh 206s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 206s spawn ssh -o UserKnownHostsFile=/dev/null -o StrictHostKeyChecking=no testuser1@localhost 206s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 206s testuser1@localhost's password: 207s Creating directory '/home/testuser1'. 207s Welcome to Ubuntu Plucky Puffin (development branch) (GNU/Linux 6.11.0-8-generic ppc64le) 207s 207s * Documentation: https://help.ubuntu.com 207s * Management: https://landscape.canonical.com 207s * Support: https://ubuntu.com/pro 207s 207s 207s The programs included with the Ubuntu system are free software; 207s the exact distribution terms for each program are described in the 207s individual files in /usr/share/doc/*/copyright. 207s 207s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 207s applicable law. 207s 207s [?2004htestuser1@ldap:~$ id -un 207s [?2004l testuser1 207s [?2004htestuser1@ldap:~$ ## All tests passed, phew 207s + cleanup 207s + result=0 207s + set +e 207s + [ 0 -ne 0 ] 207s + echo ## All tests passed, phew 207s + cleanup_sshd_config 207s + rm -f /etc/ssh/sshd_config.d/00-dep8.conf 207s + systemctl restart ssh 207s autopkgtest [03:01:38]: test ldap-user-group-ldap-auth: -----------------------] 208s autopkgtest [03:01:39]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 208s ldap-user-group-ldap-auth PASS 208s autopkgtest [03:01:39]: test ldap-user-group-krb5-auth: preparing testbed 208s Reading package lists... 208s Building dependency tree... 208s Reading state information... 209s Starting pkgProblemResolver with broken count: 0 209s Starting 2 pkgProblemResolver with broken count: 0 209s Done 209s The following NEW packages will be installed: 209s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 209s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 209s 0 upgraded, 8 newly installed, 0 to remove and 2 not upgraded. 209s Need to get 683 kB of archives. 209s After this operation, 3181 kB of additional disk space will be used. 209s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el krb5-config all 2.7 [22.0 kB] 209s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgssrpc4t64 ppc64el 1.21.3-3 [65.2 kB] 210s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkadm5clnt-mit12 ppc64el 1.21.3-3 [44.0 kB] 210s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkdb5-10t64 ppc64el 1.21.3-3 [46.9 kB] 210s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkadm5srv-mit12 ppc64el 1.21.3-3 [61.4 kB] 210s Get:6 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-user ppc64el 1.21.3-3 [116 kB] 210s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-kdc ppc64el 1.21.3-3 [220 kB] 210s Get:8 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-admin-server ppc64el 1.21.3-3 [107 kB] 210s Preconfiguring packages ... 210s Fetched 683 kB in 1s (1198 kB/s) 210s Selecting previously unselected package krb5-config. 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 76049 files and directories currently installed.) 210s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 210s Unpacking krb5-config (2.7) ... 210s Selecting previously unselected package libgssrpc4t64:ppc64el. 210s Preparing to unpack .../1-libgssrpc4t64_1.21.3-3_ppc64el.deb ... 210s Unpacking libgssrpc4t64:ppc64el (1.21.3-3) ... 210s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 210s Preparing to unpack .../2-libkadm5clnt-mit12_1.21.3-3_ppc64el.deb ... 210s Unpacking libkadm5clnt-mit12:ppc64el (1.21.3-3) ... 210s Selecting previously unselected package libkdb5-10t64:ppc64el. 210s Preparing to unpack .../3-libkdb5-10t64_1.21.3-3_ppc64el.deb ... 210s Unpacking libkdb5-10t64:ppc64el (1.21.3-3) ... 210s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 210s Preparing to unpack .../4-libkadm5srv-mit12_1.21.3-3_ppc64el.deb ... 210s Unpacking libkadm5srv-mit12:ppc64el (1.21.3-3) ... 210s Selecting previously unselected package krb5-user. 210s Preparing to unpack .../5-krb5-user_1.21.3-3_ppc64el.deb ... 210s Unpacking krb5-user (1.21.3-3) ... 210s Selecting previously unselected package krb5-kdc. 210s Preparing to unpack .../6-krb5-kdc_1.21.3-3_ppc64el.deb ... 210s Unpacking krb5-kdc (1.21.3-3) ... 210s Selecting previously unselected package krb5-admin-server. 210s Preparing to unpack .../7-krb5-admin-server_1.21.3-3_ppc64el.deb ... 210s Unpacking krb5-admin-server (1.21.3-3) ... 211s Setting up libgssrpc4t64:ppc64el (1.21.3-3) ... 211s Setting up krb5-config (2.7) ... 211s Setting up libkadm5clnt-mit12:ppc64el (1.21.3-3) ... 211s Setting up libkdb5-10t64:ppc64el (1.21.3-3) ... 211s Setting up libkadm5srv-mit12:ppc64el (1.21.3-3) ... 211s Setting up krb5-user (1.21.3-3) ... 211s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 211s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 211s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 211s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 211s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 211s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 211s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 211s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 211s Setting up krb5-kdc (1.21.3-3) ... 211s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 212s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 212s Setting up krb5-admin-server (1.21.3-3) ... 212s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 213s Processing triggers for man-db (2.13.0-1) ... 213s Processing triggers for libc-bin (2.40-4ubuntu1) ... 220s autopkgtest [03:01:51]: test ldap-user-group-krb5-auth: [----------------------- 220s + . debian/tests/util 220s + . debian/tests/common-tests 220s + trap cleanup EXIT 220s + mydomain=example.com 220s + myhostname=ldap.example.com 220s + mysuffix=dc=example,dc=com 220s + myrealm=EXAMPLE.COM 220s + admin_dn=cn=admin,dc=example,dc=com 220s + admin_pw=secret 220s + ldap_user=testuser1 220s + ldap_user_pw=testuser1secret 220s + kerberos_principal_pw=testuser1kerberos 220s + ldap_group=ldapusers 220s + adjust_hostname ldap.example.com 220s + local myhostname=ldap.example.com 220s + echo ldap.example.com 220s + hostname ldap.example.com 220s + grep -qE ldap.example.com /etc/hosts 220s + reconfigure_slapd 220s + debconf-set-selections 220s + rm -rf /var/backups/slapd-2.6.8+dfsg-1~exp4ubuntu3 /var/backups/unknown-2.6.8+dfsg-1~exp4ubuntu3-20250115-030136.ldapdb 220s + dpkg-reconfigure -fnoninteractive -pcritical slapd 220s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.8+dfsg-1~exp4ubuntu3... done. 220s Moving old database directory to /var/backups: 220s - directory unknown... done. 220s Creating initial configuration... done. 220s Creating LDAP directory... done. 221s + generate_certs ldap.example.com 221s + local cn=ldap.example.com 221s + local cert=/etc/ldap/server.pem 221s + local key=/etc/ldap/server.key 221s + local cnf=/etc/ldap/openssl.cnf 221s + cat 221s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 221s ....+.+......+.....+......+++++++++++++++++++++++++++++++++++++++*.........................+......+...+..+..........+.....+.+.....+....+.....+......+...+....+........+.........+...+.+...........+...+......+.......+.........+++++++++++++++++++++++++++++++++++++++*........+.+........+.+......+...+.....+..........+..+....+........+...+............+............+.+........+.+.....+...+...+...+................+.........+.....+............+....+........+.+.....+....+......+...........+.+...+......+.....+.+..+..........+..+.+.....+....+..............+......+.+..+.+..+.........+..........+...+...........+.+...+............+.....+.+.....+.......+.....+......+......+.........+............+...............+....+..................+.....+......+.+.........+..+...............+....+.........+..+...+....+...+...+...........+....+......+......+..+.++++++ 221s ....+....+........+...+......+.+..+.+...........+......+.......+........+...+.+......+..............+......+....+........+...+.......+.....+......+.+......+........+.+......+..+..........+........+....+.....+......+.........+.+...+..+....+...+........+.......+...+.....+...+......+...+++++++++++++++++++++++++++++++++++++++*.+......+...+..+...+......+......+...+.+...+++++++++++++++++++++++++++++++++++++++*..+.+...+..+...+..........+..+...................+......+.....+......+...+.+.........+.....+.+..............+......+.+............+..................+.....+.........+...+.+.....................+...+.....+.+.....+....+...+.........++++++ 221s ----- 221s + chmod 0640 /etc/ldap/server.key 221s + chgrp openldap /etc/ldap/server.key 221s + [ ! -f /etc/ldap/server.pem ] 221s + [ ! -f /etc/ldap/server.key ] 221s + enable_ldap_ssl 221s + cat 221s + cat 221s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 221s modifying entry "cn=config" 221s 221s + populate_ldap_rfc2307 221s + cat 221s adding new entry "ou=People,dc=example,dc=com" 221s 221s adding new entry "ou=Group,dc=example,dc=com" 221s 221s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 221s 221s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 221s 221s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 221s 221s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 221s master key name 'K/M@EXAMPLE.COM' 221s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 221s + create_realm EXAMPLE.COM ldap.example.com 221s + local realm_name=EXAMPLE.COM 221s + local kerberos_server=ldap.example.com 221s + rm -rf /var/lib/krb5kdc/* 221s + rm -rf /etc/krb5kdc/kdc.conf 221s + rm -f /etc/krb5.keytab 221s + cat 221s + cat 221s + echo # */admin * 221s + kdb5_util create -s -P secretpassword 221s + systemctl restart krb5-kdc.service krb5-admin-server.service 221s + create_krb_principal testuser1 testuser1kerberos 221s + local principal=testuser1 221s + local password=testuser1kerberos 221s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 221s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 221s Authenticating as principal root/admin@EXAMPLE.COM with password. 221s Principal "testuser1@EXAMPLE.COM" created. 221s + configure_sssd_ldap_rfc2307_krb5_auth 221s + cat 221s + chmod 0600 /etc/sssd/sssd.conf 221s + systemctl restart sssd 221s Assert local user databases do not have our LDAP test data 221s The LDAP user is known to the system via getent 221s + enable_pam_mkhomedir 221s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 221s + run_common_tests 221s + echo Assert local user databases do not have our LDAP test data 221s + check_local_user testuser1 221s + local local_user=testuser1 221s + grep -q ^testuser1 /etc/passwd 221s + check_local_group testuser1 221s + local local_group=testuser1 221s + grep -q ^testuser1 /etc/group 221s + check_local_group ldapusers 221s + local local_group=ldapusers 221s + grep -q ^ldapusers /etc/group 221s + echo The LDAP user is known to the system via getent 221s + check_getent_user testuser1 221s + local getent_user=testuser1 221s + local output 221s + getent passwd testuser1 221s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 221s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 221s + echo The LDAP user's private group is known to the system via getent 221s + check_getent_group testuser1 221s + local getent_group=testuser1 221s + local output 221s + getent group testuser1 221s The LDAP user's private group is known to the system via getent 221s + output=testuser1:*:10001:testuser1 221s + [ -z testuser1:*:10001:testuser1 ] 221s + echo The LDAP group ldapusers is known to the system via getent 221s + check_getent_group ldapusers 221s + local getent_group=ldapusers 221s + local output 221s + getent group ldapusers 221s + output=ldapusers:*:10100:testuser1 221s + [ -z ldapusers:*:10100:testuser1 ] 221s + echo The id(1) command can resolve the group membership of the LDAP user 221s + id -Gn testuser1 221s The LDAP group ldapusers is known to the system via getent 221s The id(1) command can resolve the group membership of the LDAP user 221s The Kerberos principal can login via ssh 221s + output=testuser1 ldapusers 221s + [ testuser1 ldapusers != testuser1 ldapusers ] 221s + echo The Kerberos principal can login via ssh 221s + setup_sshd_password_auth 221s + cat 221s + systemctl restart ssh 222s + kdestroy 222s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 222s spawn ssh -o UserKnownHostsFile=/dev/null -o StrictHostKeyChecking=no testuser1@localhost 222s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 222s testuser1@localhost's password: 222s Welcome to Ubuntu Plucky Puffin (development branch) (GNU/Linux 6.11.0-8-generic ppc64le) 222s 222s * Documentation: https://help.ubuntu.com 222s * Management: https://landscape.canonical.com 222s * Support: https://ubuntu.com/pro 222s 222s Last login: Wed Jan 15 03:01:37 2025 from ::1 222s [?2004htestuser1@ldap:~$ id -un 222s [?2004l testuser1 222s [?2004htestuser1@ldap:~$ klist 222s [?2004l Ticket cache: FILE:/tmp/krb5cc_10001_Oj7mn3 222s Default principal: testuser1@EXAMPLE.COM 222s 222s Valid starting Expires Service principal 222s 01/15/25 03:01:53 01/15/25 13:01:53 krbtgt/EXAMPLE.COM@EXAMPLE.COM 222s renew until 01/16/25 03:01:53 222s + cleanup 222s + result=0 222s + set +e 222s + [ 0 -ne 0 ] 222s + echo## All tests passed, phew 222s ## All tests passed, phew 222s + cleanup_sshd_config 222s + rm -f /etc/ssh/sshd_config.d/00-dep8.conf 222s + systemctl restart ssh 223s autopkgtest [03:01:54]: test ldap-user-group-krb5-auth: -----------------------] 223s autopkgtest [03:01:54]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 223s ldap-user-group-krb5-auth PASS 224s autopkgtest [03:01:55]: test sssd-softhism2-certificates-tests.sh: preparing testbed 364s autopkgtest [03:04:15]: testbed dpkg architecture: ppc64el 364s autopkgtest [03:04:15]: testbed apt version: 2.9.18 364s autopkgtest [03:04:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup 364s autopkgtest [03:04:15]: testbed release detected to be: plucky 365s autopkgtest [03:04:16]: updating testbed package index (apt update) 366s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 366s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 366s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 366s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 366s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [151 kB] 366s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [881 kB] 366s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 366s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [12.3 kB] 366s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [275 kB] 366s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [756 B] 366s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [1015 kB] 366s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [4080 B] 367s Fetched 2422 kB in 1s (2213 kB/s) 367s Reading package lists... 368s + lsb_release --codename --short 368s + RELEASE=plucky 368s + cat 368s Reading package lists...+ [ plucky != trusty ] 368s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 368s 368s Building dependency tree... 368s Reading state information... 368s Calculating upgrade... 368s The following packages will be upgraded: 368s dpkg dpkg-dev libdpkg-perl 369s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 369s Need to get 2721 kB of archives. 369s After this operation, 0 B of additional disk space will be used. 369s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el dpkg ppc64el 1.22.11ubuntu4 [1354 kB] 369s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el dpkg-dev all 1.22.11ubuntu4 [1088 kB] 369s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdpkg-perl all 1.22.11ubuntu4 [279 kB] 369s Fetched 2721 kB in 1s (4255 kB/s) 369s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74045 files and directories currently installed.) 369s Preparing to unpack .../dpkg_1.22.11ubuntu4_ppc64el.deb ... 369s Unpacking dpkg (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 370s Setting up dpkg (1.22.11ubuntu4) ... 370s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74045 files and directories currently installed.) 370s Preparing to unpack .../dpkg-dev_1.22.11ubuntu4_all.deb ... 370s Unpacking dpkg-dev (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 370s Preparing to unpack .../libdpkg-perl_1.22.11ubuntu4_all.deb ... 370s Unpacking libdpkg-perl (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 370s Setting up libdpkg-perl (1.22.11ubuntu4) ... 370s Setting up dpkg-dev (1.22.11ubuntu4) ... 370s Processing triggers for man-db (2.13.0-1) ... 372s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 372s + /usr/lib/apt/apt-helper analyze-pattern ?true 372s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 372s Reading package lists... 372s Building dependency tree... 372s Reading state information... 372s 0 upgraded, 0 newly installed, 0 to remove and 35 not upgraded. 372s + grep -q trusty /etc/lsb-release 372s + [ ! -d /usr/share/doc/unattended-upgrades ] 372s + [ ! -d /usr/share/doc/lxd ] 372s + [ ! -d /usr/share/doc/lxd-client ] 372s + [ ! -d /usr/share/doc/snapd ] 372s + type iptables 372s + cat 372s + chmod 755 /etc/rc.local 372s + . /etc/rc.local 372s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 372s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 372s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 372s + uname -m 372s + [ ppc64le = ppc64le ] 372s + systemctl is-active keyboard-setup.service 373s + [ active = failed ] 373s + [ -d /run/systemd/system ] 373s + systemd-detect-virt --quiet --vm 373s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 373s + cat 373s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 373s + echo COMPRESS=lz4 373s autopkgtest [03:04:24]: upgrading testbed (apt dist-upgrade and autopurge) 373s Reading package lists... 373s Building dependency tree... 373s Reading state information... 373s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 373s Starting 2 pkgProblemResolver with broken count: 0 373s Done 374s Entering ResolveByKeep 374s 374s The following packages were automatically installed and are no longer required: 374s python3.12 python3.12-minimal 374s Use 'sudo apt autoremove' to remove them. 374s The following NEW packages will be installed: 374s libpython3.13-minimal libpython3.13-stdlib python3.13 python3.13-minimal 374s The following packages have been kept back: 374s libnftables1 nftables 374s The following packages will be upgraded: 374s binutils binutils-common binutils-powerpc64le-linux-gnu gcc-14-base 374s libatomic1 libbinutils libctf-nobfd0 libctf0 libgcc-s1 libnss-systemd 374s libpam-systemd libpython3-stdlib libsframe1 libstdc++6 libsystemd-shared 374s libsystemd0 libudev1 libzstd1 linux-libc-dev linux-tools-common python3 374s python3-minimal systemd systemd-cryptsetup systemd-resolved systemd-sysv 374s systemd-timesyncd tzdata udev vim-common vim-tiny xxd zstd 374s 33 upgraded, 4 newly installed, 0 to remove and 2 not upgraded. 374s Need to get 26.8 MB of archives. 374s After this operation, 26.3 MB of additional disk space will be used. 374s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpython3.13-minimal ppc64el 3.13.1-2 [883 kB] 375s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3.13-minimal ppc64el 3.13.1-2 [2496 kB] 375s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el python3-minimal ppc64el 3.13.1-1~exp2 [27.6 kB] 375s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el python3 ppc64el 3.13.1-1~exp2 [24.0 kB] 375s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el tzdata all 2024b-6ubuntu1 [197 kB] 375s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpython3.13-stdlib ppc64el 3.13.1-2 [2131 kB] 375s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3.13 ppc64el 3.13.1-2 [729 kB] 375s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libpython3-stdlib ppc64el 3.13.1-1~exp2 [10.2 kB] 375s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-timesyncd ppc64el 257.1-7ubuntu1 [44.1 kB] 375s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-resolved ppc64el 257.1-7ubuntu1 [371 kB] 375s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-cryptsetup ppc64el 257.1-7ubuntu1 [130 kB] 375s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsystemd-shared ppc64el 257.1-7ubuntu1 [2580 kB] 375s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsystemd0 ppc64el 257.1-7ubuntu1 [656 kB] 375s Get:14 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd-sysv ppc64el 257.1-7ubuntu1 [11.8 kB] 375s Get:15 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libnss-systemd ppc64el 257.1-7ubuntu1 [224 kB] 375s Get:16 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libpam-systemd ppc64el 257.1-7ubuntu1 [341 kB] 375s Get:17 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el systemd ppc64el 257.1-7ubuntu1 [3860 kB] 376s Get:18 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el udev ppc64el 257.1-7ubuntu1 [2178 kB] 376s Get:19 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libudev1 ppc64el 257.1-7ubuntu1 [229 kB] 376s Get:20 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el gcc-14-base ppc64el 14.2.0-13ubuntu1 [53.0 kB] 376s Get:21 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libstdc++6 ppc64el 14.2.0-13ubuntu1 [886 kB] 376s Get:22 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libatomic1 ppc64el 14.2.0-13ubuntu1 [10.7 kB] 376s Get:23 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libgcc-s1 ppc64el 14.2.0-13ubuntu1 [39.1 kB] 376s Get:24 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libzstd1 ppc64el 1.5.6+dfsg-2 [404 kB] 376s Get:25 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el vim-tiny ppc64el 2:9.1.0967-1ubuntu1 [1079 kB] 376s Get:26 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el vim-common all 2:9.1.0967-1ubuntu1 [396 kB] 376s Get:27 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el xxd ppc64el 2:9.1.0967-1ubuntu1 [68.2 kB] 376s Get:28 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libctf0 ppc64el 2.43.50.20250108-1ubuntu1 [114 kB] 376s Get:29 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libctf-nobfd0 ppc64el 2.43.50.20250108-1ubuntu1 [117 kB] 376s Get:30 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.43.50.20250108-1ubuntu1 [2570 kB] 376s Get:31 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libbinutils ppc64el 2.43.50.20250108-1ubuntu1 [711 kB] 376s Get:32 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el binutils ppc64el 2.43.50.20250108-1ubuntu1 [3084 B] 376s Get:33 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el binutils-common ppc64el 2.43.50.20250108-1ubuntu1 [222 kB] 376s Get:34 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsframe1 ppc64el 2.43.50.20250108-1ubuntu1 [16.0 kB] 376s Get:35 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el linux-libc-dev ppc64el 6.11.0-9.9 [1654 kB] 376s Get:36 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el linux-tools-common all 6.11.0-9.9 [484 kB] 376s Get:37 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el zstd ppc64el 1.5.6+dfsg-2 [805 kB] 377s Preconfiguring packages ... 377s Fetched 26.8 MB in 2s (10.8 MB/s) 377s Selecting previously unselected package libpython3.13-minimal:ppc64el. 377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74045 files and directories currently installed.) 377s Preparing to unpack .../libpython3.13-minimal_3.13.1-2_ppc64el.deb ... 377s Unpacking libpython3.13-minimal:ppc64el (3.13.1-2) ... 377s Selecting previously unselected package python3.13-minimal. 377s Preparing to unpack .../python3.13-minimal_3.13.1-2_ppc64el.deb ... 377s Unpacking python3.13-minimal (3.13.1-2) ... 377s Setting up libpython3.13-minimal:ppc64el (3.13.1-2) ... 377s Setting up python3.13-minimal (3.13.1-2) ... 378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74365 files and directories currently installed.) 378s Preparing to unpack .../python3-minimal_3.13.1-1~exp2_ppc64el.deb ... 378s Unpacking python3-minimal (3.13.1-1~exp2) over (3.12.8-1) ... 378s Setting up python3-minimal (3.13.1-1~exp2) ... 378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74365 files and directories currently installed.) 378s Preparing to unpack .../0-python3_3.13.1-1~exp2_ppc64el.deb ... 378s Unpacking python3 (3.13.1-1~exp2) over (3.12.8-1) ... 378s Preparing to unpack .../1-tzdata_2024b-6ubuntu1_all.deb ... 378s Unpacking tzdata (2024b-6ubuntu1) over (2024b-4ubuntu1) ... 378s Selecting previously unselected package libpython3.13-stdlib:ppc64el. 378s Preparing to unpack .../2-libpython3.13-stdlib_3.13.1-2_ppc64el.deb ... 378s Unpacking libpython3.13-stdlib:ppc64el (3.13.1-2) ... 378s Selecting previously unselected package python3.13. 378s Preparing to unpack .../3-python3.13_3.13.1-2_ppc64el.deb ... 378s Unpacking python3.13 (3.13.1-2) ... 378s Preparing to unpack .../4-libpython3-stdlib_3.13.1-1~exp2_ppc64el.deb ... 378s Unpacking libpython3-stdlib:ppc64el (3.13.1-1~exp2) over (3.12.8-1) ... 378s Preparing to unpack .../5-systemd-timesyncd_257.1-7ubuntu1_ppc64el.deb ... 378s Unpacking systemd-timesyncd (257.1-7ubuntu1) over (257-2ubuntu1) ... 378s Preparing to unpack .../6-systemd-resolved_257.1-7ubuntu1_ppc64el.deb ... 378s Unpacking systemd-resolved (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../7-systemd-cryptsetup_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking systemd-cryptsetup (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../8-libsystemd-shared_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking libsystemd-shared:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../9-libsystemd0_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking libsystemd0:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Setting up libsystemd0:ppc64el (257.1-7ubuntu1) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74782 files and directories currently installed.) 379s Preparing to unpack .../0-systemd-sysv_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking systemd-sysv (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../1-libnss-systemd_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking libnss-systemd:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../2-libpam-systemd_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking libpam-systemd:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../3-systemd_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking systemd (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../4-udev_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking udev (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Preparing to unpack .../5-libudev1_257.1-7ubuntu1_ppc64el.deb ... 379s Unpacking libudev1:ppc64el (257.1-7ubuntu1) over (257-2ubuntu1) ... 379s Setting up libudev1:ppc64el (257.1-7ubuntu1) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 379s Preparing to unpack .../gcc-14-base_14.2.0-13ubuntu1_ppc64el.deb ... 379s Unpacking gcc-14-base:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 379s Setting up gcc-14-base:ppc64el (14.2.0-13ubuntu1) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 379s Preparing to unpack .../libstdc++6_14.2.0-13ubuntu1_ppc64el.deb ... 379s Unpacking libstdc++6:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 379s Setting up libstdc++6:ppc64el (14.2.0-13ubuntu1) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 379s Preparing to unpack .../libatomic1_14.2.0-13ubuntu1_ppc64el.deb ... 379s Unpacking libatomic1:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 379s Preparing to unpack .../libgcc-s1_14.2.0-13ubuntu1_ppc64el.deb ... 379s Unpacking libgcc-s1:ppc64el (14.2.0-13ubuntu1) over (14.2.0-12ubuntu1) ... 379s Setting up libgcc-s1:ppc64el (14.2.0-13ubuntu1) ... 379s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 379s Preparing to unpack .../libzstd1_1.5.6+dfsg-2_ppc64el.deb ... 379s Unpacking libzstd1:ppc64el (1.5.6+dfsg-2) over (1.5.6+dfsg-1) ... 380s Setting up libzstd1:ppc64el (1.5.6+dfsg-2) ... 380s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 380s Preparing to unpack .../00-vim-tiny_2%3a9.1.0967-1ubuntu1_ppc64el.deb ... 380s Unpacking vim-tiny (2:9.1.0967-1ubuntu1) over (2:9.1.0861-1ubuntu1) ... 380s Preparing to unpack .../01-vim-common_2%3a9.1.0967-1ubuntu1_all.deb ... 380s Unpacking vim-common (2:9.1.0967-1ubuntu1) over (2:9.1.0861-1ubuntu1) ... 380s Preparing to unpack .../02-xxd_2%3a9.1.0967-1ubuntu1_ppc64el.deb ... 380s Unpacking xxd (2:9.1.0967-1ubuntu1) over (2:9.1.0861-1ubuntu1) ... 380s Preparing to unpack .../03-libctf0_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 380s Unpacking libctf0:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 380s Preparing to unpack .../04-libctf-nobfd0_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 380s Unpacking libctf-nobfd0:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 380s Preparing to unpack .../05-binutils-powerpc64le-linux-gnu_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 380s Unpacking binutils-powerpc64le-linux-gnu (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 380s Preparing to unpack .../06-libbinutils_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 380s Unpacking libbinutils:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 380s Preparing to unpack .../07-binutils_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 380s Unpacking binutils (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 380s Preparing to unpack .../08-binutils-common_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 380s Unpacking binutils-common:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 380s Preparing to unpack .../09-libsframe1_2.43.50.20250108-1ubuntu1_ppc64el.deb ... 380s Unpacking libsframe1:ppc64el (2.43.50.20250108-1ubuntu1) over (2.43.50.20241230-1ubuntu1) ... 380s Preparing to unpack .../10-linux-libc-dev_6.11.0-9.9_ppc64el.deb ... 380s Unpacking linux-libc-dev:ppc64el (6.11.0-9.9) over (6.11.0-8.8) ... 380s Preparing to unpack .../11-linux-tools-common_6.11.0-9.9_all.deb ... 380s Unpacking linux-tools-common (6.11.0-9.9) over (6.11.0-8.8) ... 380s Preparing to unpack .../12-zstd_1.5.6+dfsg-2_ppc64el.deb ... 380s Unpacking zstd (1.5.6+dfsg-2) over (1.5.6+dfsg-1) ... 380s Setting up binutils-common:ppc64el (2.43.50.20250108-1ubuntu1) ... 380s Setting up linux-libc-dev:ppc64el (6.11.0-9.9) ... 380s Setting up libctf-nobfd0:ppc64el (2.43.50.20250108-1ubuntu1) ... 380s Setting up xxd (2:9.1.0967-1ubuntu1) ... 380s Setting up libsframe1:ppc64el (2.43.50.20250108-1ubuntu1) ... 380s Setting up tzdata (2024b-6ubuntu1) ... 380s 380s Current default time zone: 'Etc/UTC' 380s Local time is now: Wed Jan 15 03:04:31 UTC 2025. 380s Universal Time is now: Wed Jan 15 03:04:31 UTC 2025. 380s Run 'dpkg-reconfigure tzdata' if you wish to change it. 380s 380s Setting up vim-common (2:9.1.0967-1ubuntu1) ... 380s Setting up libatomic1:ppc64el (14.2.0-13ubuntu1) ... 380s Setting up libsystemd-shared:ppc64el (257.1-7ubuntu1) ... 380s Setting up libbinutils:ppc64el (2.43.50.20250108-1ubuntu1) ... 380s Setting up linux-tools-common (6.11.0-9.9) ... 380s Setting up libpython3.13-stdlib:ppc64el (3.13.1-2) ... 380s Setting up zstd (1.5.6+dfsg-2) ... 380s Setting up libpython3-stdlib:ppc64el (3.13.1-1~exp2) ... 380s Setting up libctf0:ppc64el (2.43.50.20250108-1ubuntu1) ... 380s Setting up python3.13 (3.13.1-2) ... 382s Setting up python3 (3.13.1-1~exp2) ... 382s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 382s for fn in glob1(directory, "%s.*" % fname): 382s Setting up systemd (257.1-7ubuntu1) ... 382s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 382s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 382s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 383s Setting up vim-tiny (2:9.1.0967-1ubuntu1) ... 383s Setting up systemd-cryptsetup (257.1-7ubuntu1) ... 383s Setting up systemd-timesyncd (257.1-7ubuntu1) ... 383s systemd-time-wait-sync.service is a disabled or a static unit not running, not starting it. 383s Setting up udev (257.1-7ubuntu1) ... 384s Setting up binutils-powerpc64le-linux-gnu (2.43.50.20250108-1ubuntu1) ... 384s Setting up systemd-resolved (257.1-7ubuntu1) ... 385s Setting up systemd-sysv (257.1-7ubuntu1) ... 385s Setting up libnss-systemd:ppc64el (257.1-7ubuntu1) ... 385s Setting up binutils (2.43.50.20250108-1ubuntu1) ... 385s Setting up libpam-systemd:ppc64el (257.1-7ubuntu1) ... 385s Processing triggers for libc-bin (2.40-4ubuntu1) ... 385s Processing triggers for man-db (2.13.0-1) ... 386s Processing triggers for dbus (1.14.10-4ubuntu5) ... 386s Processing triggers for shared-mime-info (2.4-5) ... 386s Warning: program compiled against libxml 212 using older 209 386s Processing triggers for initramfs-tools (0.142ubuntu35) ... 386s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 386s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 394s Reading package lists... 394s Building dependency tree... 394s Reading state information... 394s Starting pkgProblemResolver with broken count: 0 394s Starting 2 pkgProblemResolver with broken count: 0 394s Done 395s The following packages will be REMOVED: 395s python3.12* python3.12-minimal* 395s 0 upgraded, 0 newly installed, 2 to remove and 2 not upgraded. 395s After this operation, 9889 kB disk space will be freed. 395s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74783 files and directories currently installed.) 395s Removing python3.12 (3.12.8-3) ... 395s Removing python3.12-minimal (3.12.8-3) ... 395s /usr/bin/py3clean:125: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 395s for fn in glob1(directory, "%s.%s.py[co]" % (fname, magic_tag)): 396s Processing triggers for man-db (2.13.0-1) ... 396s Processing triggers for systemd (257.1-7ubuntu1) ... 396s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74755 files and directories currently installed.) 396s Purging configuration files for python3.12-minimal (3.12.8-3) ... 397s autopkgtest [03:04:48]: rebooting testbed after setup commands that affected boot 429s Reading package lists... 430s Building dependency tree... 430s Reading state information... 430s Starting pkgProblemResolver with broken count: 0 430s Starting 2 pkgProblemResolver with broken count: 0 430s Done 430s The following NEW packages will be installed: 430s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 430s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 430s libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 libipa-hbac0t64 430s libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 430s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 430s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 430s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 430s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 430s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 431s 0 upgraded, 45 newly installed, 0 to remove and 2 not upgraded. 431s Need to get 11.6 MB of archives. 431s After this operation, 57.9 MB of additional disk space will be used. 431s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 431s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libunbound8 ppc64el 1.20.0-1ubuntu2.1 [546 kB] 431s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgnutls-dane0t64 ppc64el 3.8.8-2ubuntu1 [25.1 kB] 431s Get:4 http://ftpmaster.internal/ubuntu plucky/universe ppc64el gnutls-bin ppc64el 3.8.8-2ubuntu1 [296 kB] 431s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libavahi-common-data ppc64el 0.8-14ubuntu1 [30.5 kB] 431s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el libavahi-common3 ppc64el 0.8-14ubuntu1 [26.0 kB] 431s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el libavahi-client3 ppc64el 0.8-14ubuntu1 [31.0 kB] 431s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libbasicobjects0t64 ppc64el 0.6.2-3 [6070 B] 431s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcares2 ppc64el 1.34.4-2.1 [126 kB] 431s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcollection4t64 ppc64el 0.6.2-3 [35.1 kB] 431s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcrack2 ppc64el 2.9.6-5.2 [31.2 kB] 431s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdhash1t64 ppc64el 0.6.2-3 [10.1 kB] 431s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpath-utils1t64 ppc64el 0.6.2-3 [10.5 kB] 431s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el libref-array1t64 ppc64el 0.6.2-3 [8006 B] 431s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el libini-config5t64 ppc64el 0.6.2-3 [54.8 kB] 431s Get:16 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libipa-hbac0t64 ppc64el 2.10.1-2ubuntu1 [19.1 kB] 431s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtalloc2 ppc64el 2.4.2-1build2 [36.7 kB] 431s Get:18 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libtdb1 ppc64el 1.4.12-1build1 [63.0 kB] 431s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtevent0t64 ppc64el 0.16.1-3 [50.4 kB] 431s Get:20 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libldb2 ppc64el 2:2.9.1+samba4.20.4+dfsg-1ubuntu5 [223 kB] 431s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el libnfsidmap1 ppc64el 1:2.6.4-4ubuntu1 [54.3 kB] 431s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpwquality-common all 1.4.5-3build1 [7748 B] 431s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpwquality1 ppc64el 1.4.5-3build1 [17.0 kB] 431s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-pwquality ppc64el 1.4.5-3build1 [12.5 kB] 431s Get:25 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libwbclient0 ppc64el 2:4.20.4+dfsg-1ubuntu5 [81.6 kB] 431s Get:26 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el samba-libs ppc64el 2:4.20.4+dfsg-1ubuntu5 [6866 kB] 432s Get:27 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsmbclient0 ppc64el 2:4.20.4+dfsg-1ubuntu5 [70.7 kB] 432s Get:28 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libnss-sss ppc64el 2.10.1-2ubuntu1 [37.4 kB] 432s Get:29 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libpam-sss ppc64el 2.10.1-2ubuntu1 [57.3 kB] 432s Get:30 http://ftpmaster.internal/ubuntu plucky/universe ppc64el softhsm2-common ppc64el 2.6.1-2.2ubuntu3 [6198 B] 432s Get:31 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libsofthsm2 ppc64el 2.6.1-2.2ubuntu3 [296 kB] 432s Get:32 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-certmap0 ppc64el 2.10.1-2ubuntu1 [55.2 kB] 432s Get:33 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-idmap0 ppc64el 2.10.1-2ubuntu1 [25.9 kB] 432s Get:34 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libsss-nss-idmap0 ppc64el 2.10.1-2ubuntu1 [38.9 kB] 432s Get:35 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el python3-sss ppc64el 2.10.1-2ubuntu1 [47.3 kB] 432s Get:36 http://ftpmaster.internal/ubuntu plucky/universe ppc64el softhsm2 ppc64el 2.6.1-2.2ubuntu3 [200 kB] 432s Get:37 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-common ppc64el 2.10.1-2ubuntu1 [1254 kB] 432s Get:38 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ad-common ppc64el 2.10.1-2ubuntu1 [85.6 kB] 432s Get:39 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-krb5-common ppc64el 2.10.1-2ubuntu1 [104 kB] 432s Get:40 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ad ppc64el 2.10.1-2ubuntu1 [148 kB] 432s Get:41 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ipa ppc64el 2.10.1-2ubuntu1 [242 kB] 432s Get:42 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-krb5 ppc64el 2.10.1-2ubuntu1 [14.5 kB] 432s Get:43 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-ldap ppc64el 2.10.1-2ubuntu1 [31.9 kB] 432s Get:44 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd-proxy ppc64el 2.10.1-2ubuntu1 [47.7 kB] 432s Get:45 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el sssd ppc64el 2.10.1-2ubuntu1 [4120 B] 432s Fetched 11.6 MB in 1s (9995 kB/s) 432s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 432s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74755 files and directories currently installed.) 432s Preparing to unpack .../00-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 432s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 432s Selecting previously unselected package libunbound8:ppc64el. 432s Preparing to unpack .../01-libunbound8_1.20.0-1ubuntu2.1_ppc64el.deb ... 432s Unpacking libunbound8:ppc64el (1.20.0-1ubuntu2.1) ... 432s Selecting previously unselected package libgnutls-dane0t64:ppc64el. 432s Preparing to unpack .../02-libgnutls-dane0t64_3.8.8-2ubuntu1_ppc64el.deb ... 432s Unpacking libgnutls-dane0t64:ppc64el (3.8.8-2ubuntu1) ... 432s Selecting previously unselected package gnutls-bin. 432s Preparing to unpack .../03-gnutls-bin_3.8.8-2ubuntu1_ppc64el.deb ... 432s Unpacking gnutls-bin (3.8.8-2ubuntu1) ... 432s Selecting previously unselected package libavahi-common-data:ppc64el. 432s Preparing to unpack .../04-libavahi-common-data_0.8-14ubuntu1_ppc64el.deb ... 432s Unpacking libavahi-common-data:ppc64el (0.8-14ubuntu1) ... 432s Selecting previously unselected package libavahi-common3:ppc64el. 432s Preparing to unpack .../05-libavahi-common3_0.8-14ubuntu1_ppc64el.deb ... 432s Unpacking libavahi-common3:ppc64el (0.8-14ubuntu1) ... 432s Selecting previously unselected package libavahi-client3:ppc64el. 432s Preparing to unpack .../06-libavahi-client3_0.8-14ubuntu1_ppc64el.deb ... 432s Unpacking libavahi-client3:ppc64el (0.8-14ubuntu1) ... 432s Selecting previously unselected package libbasicobjects0t64:ppc64el. 432s Preparing to unpack .../07-libbasicobjects0t64_0.6.2-3_ppc64el.deb ... 432s Unpacking libbasicobjects0t64:ppc64el (0.6.2-3) ... 432s Selecting previously unselected package libcares2:ppc64el. 432s Preparing to unpack .../08-libcares2_1.34.4-2.1_ppc64el.deb ... 432s Unpacking libcares2:ppc64el (1.34.4-2.1) ... 432s Selecting previously unselected package libcollection4t64:ppc64el. 432s Preparing to unpack .../09-libcollection4t64_0.6.2-3_ppc64el.deb ... 432s Unpacking libcollection4t64:ppc64el (0.6.2-3) ... 432s Selecting previously unselected package libcrack2:ppc64el. 432s Preparing to unpack .../10-libcrack2_2.9.6-5.2_ppc64el.deb ... 432s Unpacking libcrack2:ppc64el (2.9.6-5.2) ... 432s Selecting previously unselected package libdhash1t64:ppc64el. 432s Preparing to unpack .../11-libdhash1t64_0.6.2-3_ppc64el.deb ... 432s Unpacking libdhash1t64:ppc64el (0.6.2-3) ... 433s Selecting previously unselected package libpath-utils1t64:ppc64el. 433s Preparing to unpack .../12-libpath-utils1t64_0.6.2-3_ppc64el.deb ... 433s Unpacking libpath-utils1t64:ppc64el (0.6.2-3) ... 433s Selecting previously unselected package libref-array1t64:ppc64el. 433s Preparing to unpack .../13-libref-array1t64_0.6.2-3_ppc64el.deb ... 433s Unpacking libref-array1t64:ppc64el (0.6.2-3) ... 433s Selecting previously unselected package libini-config5t64:ppc64el. 433s Preparing to unpack .../14-libini-config5t64_0.6.2-3_ppc64el.deb ... 433s Unpacking libini-config5t64:ppc64el (0.6.2-3) ... 433s Selecting previously unselected package libipa-hbac0t64. 433s Preparing to unpack .../15-libipa-hbac0t64_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking libipa-hbac0t64 (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package libtalloc2:ppc64el. 433s Preparing to unpack .../16-libtalloc2_2.4.2-1build2_ppc64el.deb ... 433s Unpacking libtalloc2:ppc64el (2.4.2-1build2) ... 433s Selecting previously unselected package libtdb1:ppc64el. 433s Preparing to unpack .../17-libtdb1_1.4.12-1build1_ppc64el.deb ... 433s Unpacking libtdb1:ppc64el (1.4.12-1build1) ... 433s Selecting previously unselected package libtevent0t64:ppc64el. 433s Preparing to unpack .../18-libtevent0t64_0.16.1-3_ppc64el.deb ... 433s Unpacking libtevent0t64:ppc64el (0.16.1-3) ... 433s Selecting previously unselected package libldb2:ppc64el. 433s Preparing to unpack .../19-libldb2_2%3a2.9.1+samba4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 433s Unpacking libldb2:ppc64el (2:2.9.1+samba4.20.4+dfsg-1ubuntu5) ... 433s Selecting previously unselected package libnfsidmap1:ppc64el. 433s Preparing to unpack .../20-libnfsidmap1_1%3a2.6.4-4ubuntu1_ppc64el.deb ... 433s Unpacking libnfsidmap1:ppc64el (1:2.6.4-4ubuntu1) ... 433s Selecting previously unselected package libpwquality-common. 433s Preparing to unpack .../21-libpwquality-common_1.4.5-3build1_all.deb ... 433s Unpacking libpwquality-common (1.4.5-3build1) ... 433s Selecting previously unselected package libpwquality1:ppc64el. 433s Preparing to unpack .../22-libpwquality1_1.4.5-3build1_ppc64el.deb ... 433s Unpacking libpwquality1:ppc64el (1.4.5-3build1) ... 433s Selecting previously unselected package libpam-pwquality:ppc64el. 433s Preparing to unpack .../23-libpam-pwquality_1.4.5-3build1_ppc64el.deb ... 433s Unpacking libpam-pwquality:ppc64el (1.4.5-3build1) ... 433s Selecting previously unselected package libwbclient0:ppc64el. 433s Preparing to unpack .../24-libwbclient0_2%3a4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 433s Unpacking libwbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 433s Selecting previously unselected package samba-libs:ppc64el. 433s Preparing to unpack .../25-samba-libs_2%3a4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 433s Unpacking samba-libs:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 433s Selecting previously unselected package libsmbclient0:ppc64el. 433s Preparing to unpack .../26-libsmbclient0_2%3a4.20.4+dfsg-1ubuntu5_ppc64el.deb ... 433s Unpacking libsmbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 433s Selecting previously unselected package libnss-sss:ppc64el. 433s Preparing to unpack .../27-libnss-sss_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking libnss-sss:ppc64el (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package libpam-sss:ppc64el. 433s Preparing to unpack .../28-libpam-sss_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking libpam-sss:ppc64el (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package softhsm2-common. 433s Preparing to unpack .../29-softhsm2-common_2.6.1-2.2ubuntu3_ppc64el.deb ... 433s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 433s Selecting previously unselected package libsofthsm2. 433s Preparing to unpack .../30-libsofthsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 433s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 433s Selecting previously unselected package libsss-certmap0. 433s Preparing to unpack .../31-libsss-certmap0_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking libsss-certmap0 (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package libsss-idmap0. 433s Preparing to unpack .../32-libsss-idmap0_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking libsss-idmap0 (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package libsss-nss-idmap0. 433s Preparing to unpack .../33-libsss-nss-idmap0_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking libsss-nss-idmap0 (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package python3-sss. 433s Preparing to unpack .../34-python3-sss_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking python3-sss (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package softhsm2. 433s Preparing to unpack .../35-softhsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 433s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 433s Selecting previously unselected package sssd-common. 433s Preparing to unpack .../36-sssd-common_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-common (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd-ad-common. 433s Preparing to unpack .../37-sssd-ad-common_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-ad-common (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd-krb5-common. 433s Preparing to unpack .../38-sssd-krb5-common_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-krb5-common (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd-ad. 433s Preparing to unpack .../39-sssd-ad_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-ad (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd-ipa. 433s Preparing to unpack .../40-sssd-ipa_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-ipa (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd-krb5. 433s Preparing to unpack .../41-sssd-krb5_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-krb5 (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd-ldap. 433s Preparing to unpack .../42-sssd-ldap_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-ldap (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd-proxy. 433s Preparing to unpack .../43-sssd-proxy_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd-proxy (2.10.1-2ubuntu1) ... 433s Selecting previously unselected package sssd. 433s Preparing to unpack .../44-sssd_2.10.1-2ubuntu1_ppc64el.deb ... 433s Unpacking sssd (2.10.1-2ubuntu1) ... 433s Setting up libpwquality-common (1.4.5-3build1) ... 433s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 434s Creating config file /etc/softhsm/softhsm2.conf with new version 434s Setting up libnfsidmap1:ppc64el (1:2.6.4-4ubuntu1) ... 434s Setting up libsss-idmap0 (2.10.1-2ubuntu1) ... 434s Setting up libbasicobjects0t64:ppc64el (0.6.2-3) ... 434s Setting up libipa-hbac0t64 (2.10.1-2ubuntu1) ... 434s Setting up libref-array1t64:ppc64el (0.6.2-3) ... 434s Setting up libtdb1:ppc64el (1.4.12-1build1) ... 434s Setting up libcollection4t64:ppc64el (0.6.2-3) ... 434s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 434s Setting up libwbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 434s Setting up libtalloc2:ppc64el (2.4.2-1build2) ... 434s Setting up libpath-utils1t64:ppc64el (0.6.2-3) ... 434s Setting up libunbound8:ppc64el (1.20.0-1ubuntu2.1) ... 434s Setting up libgnutls-dane0t64:ppc64el (3.8.8-2ubuntu1) ... 434s Setting up libavahi-common-data:ppc64el (0.8-14ubuntu1) ... 434s Setting up libcares2:ppc64el (1.34.4-2.1) ... 434s Setting up libdhash1t64:ppc64el (0.6.2-3) ... 434s Setting up libcrack2:ppc64el (2.9.6-5.2) ... 434s Setting up libsss-nss-idmap0 (2.10.1-2ubuntu1) ... 434s Setting up libini-config5t64:ppc64el (0.6.2-3) ... 434s Setting up libtevent0t64:ppc64el (0.16.1-3) ... 434s Setting up libnss-sss:ppc64el (2.10.1-2ubuntu1) ... 434s Setting up gnutls-bin (3.8.8-2ubuntu1) ... 434s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 434s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 434s Setting up libavahi-common3:ppc64el (0.8-14ubuntu1) ... 434s Setting up libsss-certmap0 (2.10.1-2ubuntu1) ... 434s Setting up libpwquality1:ppc64el (1.4.5-3build1) ... 434s Setting up libldb2:ppc64el (2:2.9.1+samba4.20.4+dfsg-1ubuntu5) ... 434s Setting up libavahi-client3:ppc64el (0.8-14ubuntu1) ... 434s Setting up libpam-pwquality:ppc64el (1.4.5-3build1) ... 434s Setting up samba-libs:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 434s Setting up python3-sss (2.10.1-2ubuntu1) ... 434s Setting up libsmbclient0:ppc64el (2:4.20.4+dfsg-1ubuntu5) ... 434s Setting up libpam-sss:ppc64el (2.10.1-2ubuntu1) ... 434s Setting up sssd-common (2.10.1-2ubuntu1) ... 434s Creating SSSD system user & group... 434s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 434s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 434s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 434s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 435s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-autofs.socket' → '/usr/lib/systemd/system/sssd-autofs.socket'. 435s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-nss.socket' → '/usr/lib/systemd/system/sssd-nss.socket'. 436s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam.socket' → '/usr/lib/systemd/system/sssd-pam.socket'. 436s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-ssh.socket' → '/usr/lib/systemd/system/sssd-ssh.socket'. 436s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-sudo.socket' → '/usr/lib/systemd/system/sssd-sudo.socket'. 437s Created symlink '/etc/systemd/system/multi-user.target.wants/sssd.service' → '/usr/lib/systemd/system/sssd.service'. 437s sssd-autofs.service is a disabled or a static unit, not starting it. 437s sssd-nss.service is a disabled or a static unit, not starting it. 437s sssd-pam.service is a disabled or a static unit, not starting it. 437s sssd-ssh.service is a disabled or a static unit, not starting it. 437s sssd-sudo.service is a disabled or a static unit, not starting it. 437s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 437s Setting up sssd-proxy (2.10.1-2ubuntu1) ... 437s Setting up sssd-ad-common (2.10.1-2ubuntu1) ... 437s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pac.socket' → '/usr/lib/systemd/system/sssd-pac.socket'. 438s sssd-pac.service is a disabled or a static unit, not starting it. 438s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 438s Setting up sssd-krb5-common (2.10.1-2ubuntu1) ... 438s Setting up sssd-krb5 (2.10.1-2ubuntu1) ... 438s Setting up sssd-ldap (2.10.1-2ubuntu1) ... 438s Setting up sssd-ad (2.10.1-2ubuntu1) ... 438s Setting up sssd-ipa (2.10.1-2ubuntu1) ... 438s Setting up sssd (2.10.1-2ubuntu1) ... 438s Processing triggers for man-db (2.13.0-1) ... 439s Processing triggers for libc-bin (2.40-4ubuntu1) ... 455s autopkgtest [03:05:46]: test sssd-softhism2-certificates-tests.sh: [----------------------- 455s + '[' -z ubuntu ']' 455s + required_tools=(p11tool openssl softhsm2-util) 455s + for cmd in "${required_tools[@]}" 455s + command -v p11tool 455s + for cmd in "${required_tools[@]}" 455s + command -v openssl 455s + for cmd in "${required_tools[@]}" 455s + command -v softhsm2-util 455s + PIN=053350 455s +++ find /usr/lib/softhsm/libsofthsm2.so 455s +++ head -n 1 455s ++ realpath /usr/lib/softhsm/libsofthsm2.so 455s + SOFTHSM2_MODULE=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 455s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 455s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 455s + '[' '!' -v NO_SSSD_TESTS ']' 455s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 455s + ca_db_arg=ca_db 455s ++ /usr/libexec/sssd/p11_child --help 455s + p11_child_help='Usage: p11_child [OPTION...] 455s -d, --debug-level=INT Debug level 455s --debug-timestamps=INT Add debug timestamps 455s --debug-microseconds=INT Show timestamps with microseconds 455s --dumpable=INT Allow core dumps 455s --backtrace=INT Enable debug backtrace 455s --debug-fd=INT An open file descriptor for the debug 455s logs 455s --logger=stderr|files|journald Set logger 455s --auth Run in auth mode 455s --pre Run in pre-auth mode 455s --wait_for_card Wait until card is available 455s --verification Run in verification mode 455s --pin Expect PIN on stdin 455s --keypad Expect PIN on keypad 455s --verify=STRING Tune validation 455s --ca_db=STRING CA DB to use 455s --module_name=STRING Module name for authentication 455s --token_name=STRING Token name for authentication 455s --key_id=STRING Key ID for authentication 455s --label=STRING Label for authentication 455s --certificate=STRING certificate to verify, base64 encoded 455s --uri=STRING PKCS#11 URI to restrict selection 455s --chain-id=LONG Tevent chain ID used for logging 455s purposes 455s 455s Help options: 455s -?, --help Show this help message 455s --usage Display brief usage message' 455s + echo 'Usage: p11_child [OPTION...] 455s -d, --debug-level=INT Debug level 455s --debug-timestamps=INT Add debug timestamps 455s --debug-microseconds=INT Show timestamps with microseconds 455s --dumpable=INT Allow core dumps 455s --backtrace=INT Enable debug backtrace 455s --debug-fd=INT An open file descriptor for the debug 455s logs 455s --logger=stderr|files|journald Set logger 455s --auth Run in auth mode 455s --pre Run in pre-auth mode 455s --wait_for_card Wait until card is available 455s --verification Run in verification mode 455s --pin Expect PIN on stdin 455s --keypad Expect PIN on keypad 455s --verify=STRING Tune validation 455s --ca_db=STRING CA DB to use 455s --module_name=STRING Module name for authentication 455s --token_name=STRING Token name for authentication 455s --key_id=STRING Key ID for authentication 455s --label=STRING Label for authentication 455s --certificate=STRING certificate to verify, base64 encoded 455s --uri=STRING PKCS#11 URI to restrict selection 455s --chain-id=LONG Tevent chain ID used for logging 455s purposes 455s 455s Help options: 455s -?, --help Show this help message 455s --usage Display brief usage message' 455s + grep nssdb -qs 455s + echo 'Usage: p11_child [OPTION...] 455s -d, --debug-level=INT Debug level 455s --debug-timestamps=INT Add debug timestamps 455s --debug-microseconds=INT Show timestamps with microseconds 455s --dumpable=INT Allow core dumps 455s --backtrace=INT Enable debug backtrace 455s --debug-fd=INT An open file descriptor for the debug 455s logs 455s --logger=stderr|files|journald Set logger 455s --auth Run in auth mode 455s --pre Run in pre-auth mode 455s --wait_for_card Wait until card is available 455s --verification Run in verification mode 455s --pin Expect PIN on stdin 455s --keypad Expect PIN on keypad 455s --verify=STRING Tune validation 455s --ca_db=STRING CA DB to use 455s --module_name=STRING Module name for authentication 455s --token_name=STRING Token name for authentication 455s --key_id=STRING Key ID for authentication 455s --label=STRING Label for authentication 455s --certificate=STRING certificate to verify, base64 encoded 455s --uri=STRING PKCS#11 URI to restrict selection 455s --chain-id=LONG Tevent chain ID used for logging 455s purposes 455s 455s Help options: 455s -?, --help Show this help message 455s --usage Display brief usage message' 455s + grep -qs -- --ca_db 455s + '[' '!' -e /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so ']' 455s ++ mktemp -d -t sssd-softhsm2-XXXXXX 455s + tmpdir=/tmp/sssd-softhsm2-HlcxHv 455s + keys_size=1024 455s + [[ ! -v KEEP_TEMPORARY_FILES ]] 455s + trap 'rm -rf "$tmpdir"' EXIT 455s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 455s + echo -n 01 455s + touch /tmp/sssd-softhsm2-HlcxHv/index.txt 455s + mkdir -p /tmp/sssd-softhsm2-HlcxHv/new_certs 455s + cat 455s + root_ca_key_pass=pass:random-root-CA-password-11951 455s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HlcxHv/test-root-CA-key.pem -passout pass:random-root-CA-password-11951 1024 455s + openssl req -passin pass:random-root-CA-password-11951 -batch -config /tmp/sssd-softhsm2-HlcxHv/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-HlcxHv/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 455s + openssl x509 -noout -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 455s + cat 455s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-21585 455s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-21585 1024 455s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-21585 -config /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.config -key /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-11951 -sha256 -out /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-certificate-request.pem 455s + openssl req -text -noout -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-certificate-request.pem 455s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-HlcxHv/test-root-CA.config -passin pass:random-root-CA-password-11951 -keyfile /tmp/sssd-softhsm2-HlcxHv/test-root-CA-key.pem -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 455s Certificate Request: 455s Data: 455s Version: 1 (0x0) 455s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 455s Subject Public Key Info: 455s Public Key Algorithm: rsaEncryption 455s Public-Key: (1024 bit) 455s Modulus: 455s 00:f9:0d:f2:05:da:12:dc:cb:db:32:85:3e:dd:c8: 455s 70:fe:64:8c:31:ec:b9:24:ab:0f:5c:ba:59:26:70: 455s 41:34:5b:11:f6:74:9f:a5:a0:6b:fd:b7:b6:99:55: 455s e8:6b:0b:59:08:ed:9c:cf:a3:63:8a:bb:e5:34:0f: 455s 0e:fd:22:c9:09:80:03:23:b8:32:11:e9:73:56:30: 455s 7f:f8:9e:df:ae:d8:2b:e1:2c:c6:85:39:6f:0a:83: 455s ca:ab:78:8b:62:7d:a0:6a:bd:3e:f4:8f:5a:5a:cc: 455s 6d:7d:1b:22:cf:fa:80:1b:76:1d:98:38:d1:d7:e2: 455s ce:bf:eb:7f:5e:15:70:09:2b 455s Exponent: 65537 (0x10001) 455s Attributes: 455s (none) 455s Requested Extensions: 455s Signature Algorithm: sha256WithRSAEncryption 455s Signature Value: 455s 64:17:06:4e:60:b9:3b:c0:90:38:d6:e8:bd:08:b7:f6:c6:1f: 455s 8b:51:62:47:c1:e0:a1:64:c1:b7:cb:40:b4:b9:7e:52:2b:f7: 455s 58:63:45:28:bb:08:05:10:ff:fa:4b:be:ee:38:36:b9:8f:4f: 455s 79:4e:06:c3:e2:c7:da:8d:cd:13:bf:2f:ad:ef:00:eb:09:03: 455s a9:d6:41:8e:cc:1c:14:87:70:66:1d:0b:01:bb:bb:ab:a1:bb: 455s 4d:85:17:28:85:a9:ef:35:9d:2c:fe:97:44:f6:5b:cd:55:c4: 455s cb:17:18:2a:41:cf:99:9b:ee:82:4d:9d:81:a6:d8:dc:cd:38: 455s c8:0f 455s Using configuration from /tmp/sssd-softhsm2-HlcxHv/test-root-CA.config 455s Check that the request matches the signature 455s Signature ok 455s Certificate Details: 455s Serial Number: 1 (0x1) 455s Validity 455s Not Before: Jan 15 03:05:46 2025 GMT 455s Not After : Jan 15 03:05:46 2026 GMT 455s Subject: 455s organizationName = Test Organization 455s organizationalUnitName = Test Organization Unit 455s commonName = Test Organization Intermediate CA 455s X509v3 extensions: 455s X509v3 Subject Key Identifier: 455s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 455s X509v3 Authority Key Identifier: 455s keyid:58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 455s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 455s serial:00 455s X509v3 Basic Constraints: 455s CA:TRUE 455s X509v3 Key Usage: critical 455s Digital Signature, Certificate Sign, CRL Sign 455s Certificate is to be certified until Jan 15 03:05:46 2026 GMT (365 days) 455s 455s Write out database with 1 new entries 455s Database updated 455s + openssl x509 -noout -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 455s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 455s + cat 455s /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem: OK 455s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-10331 455s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-10331 1024 455s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-10331 -config /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-21585 -sha256 -out /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-certificate-request.pem 455s + openssl req -text -noout -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-certificate-request.pem 455s Certificate Request: 455s Data: 455s Version: 1 (0x0) 455s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 455s Subject Public Key Info: 455s Public Key Algorithm: rsaEncryption 455s Public-Key: (1024 bit) 455s Modulus: 455s 00:cf:fe:8b:6f:80:5c:ef:a5:85:ac:88:e5:87:b6: 455s e3:9a:b8:82:72:d8:2b:d4:89:af:71:86:b9:e2:7e: 455s 96:85:74:83:3c:83:03:4e:49:88:98:34:bf:75:a7: 455s 08:17:ee:68:13:bc:58:7a:6c:0d:a1:6f:a9:3e:62: 455s 47:63:0e:39:b4:2c:ff:f1:1c:14:be:a3:07:a1:47: 455s 64:ef:a8:21:c4:32:8b:62:56:5c:48:19:f3:1c:46: 455s ce:fd:bb:12:97:f3:29:e5:f4:c0:fa:0f:3a:7d:83: 455s c7:a8:d5:cf:84:a7:62:f7:65:ee:ad:a7:1d:59:16: 455s 8c:90:ba:27:04:7d:f3:91:db 455s Exponent: 65537 (0x10001) 455s Attributes: 455s (none) 455s Requested Extensions: 455s Signature Algorithm: sha256WithRSAEncryption 455s Signature Value: 455s 22:43:7e:a7:63:07:38:fb:99:03:f6:fd:99:96:11:01:a2:b1: 455s fa:ae:c7:13:9f:26:90:94:34:a4:0f:bd:37:b1:67:09:77:2a: 455s 11:67:88:08:de:39:0c:14:1d:e3:b7:7d:78:9f:92:83:22:07: 455s 0f:97:5f:7d:7e:3f:33:a6:79:0a:0b:a3:d7:b8:79:a6:59:32: 455s ca:ce:47:bd:98:7f:39:9b:9d:a1:90:53:17:29:3e:05:70:3b: 455s 6d:83:46:ee:ee:96:d4:03:b3:25:a8:05:77:a4:65:18:3e:40: 455s 94:0e:a2:cd:21:ed:91:38:65:56:e1:0a:61:7c:fb:a9:02:69: 455s ee:cf 455s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-21585 -keyfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 455s Using configuration from /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.config 455s Check that the request matches the signature 455s Signature ok 455s Certificate Details: 455s Serial Number: 2 (0x2) 455s Validity 455s Not Before: Jan 15 03:05:46 2025 GMT 455s Not After : Jan 15 03:05:46 2026 GMT 455s Subject: 455s organizationName = Test Organization 455s organizationalUnitName = Test Organization Unit 455s commonName = Test Organization Sub Intermediate CA 455s X509v3 extensions: 455s X509v3 Subject Key Identifier: 455s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 455s X509v3 Authority Key Identifier: 455s keyid:88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 455s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 455s serial:01 455s X509v3 Basic Constraints: 455s CA:TRUE 455s X509v3 Key Usage: critical 455s Digital Signature, Certificate Sign, CRL Sign 455s Certificate is to be certified until Jan 15 03:05:46 2026 GMT (365 days) 455s 455s Write out database with 1 new entries 455s Database updated 455s + openssl x509 -noout -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 455s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 455s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 455s + local cmd=openssl 455s + shift 455s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 455s /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem: OK 455s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 455s error 20 at 0 depth lookup: unable to get local issuer certificate 455s error /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem: verification failed 455s + cat 455s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-18130 455s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-18130 1024 455s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-18130 -key /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-request.pem 455s + openssl req -text -noout -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-request.pem 455s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-HlcxHv/test-root-CA.config -passin pass:random-root-CA-password-11951 -keyfile /tmp/sssd-softhsm2-HlcxHv/test-root-CA-key.pem -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 455s Certificate Request: 455s Data: 455s Version: 1 (0x0) 455s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 455s Subject Public Key Info: 455s Public Key Algorithm: rsaEncryption 455s Public-Key: (1024 bit) 455s Modulus: 455s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 455s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 455s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 455s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 455s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 455s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 455s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 455s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 455s 37:03:55:04:4b:48:b2:cf:f1 455s Exponent: 65537 (0x10001) 455s Attributes: 455s Requested Extensions: 455s X509v3 Basic Constraints: 455s CA:FALSE 455s Netscape Cert Type: 455s SSL Client, S/MIME 455s Netscape Comment: 455s Test Organization Root CA trusted Certificate 455s X509v3 Subject Key Identifier: 455s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 455s X509v3 Key Usage: critical 455s Digital Signature, Non Repudiation, Key Encipherment 455s X509v3 Extended Key Usage: 455s TLS Web Client Authentication, E-mail Protection 455s X509v3 Subject Alternative Name: 455s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 455s Signature Algorithm: sha256WithRSAEncryption 455s Signature Value: 455s 89:fa:3f:4d:c4:00:fe:7f:ba:35:91:33:ed:fe:22:c3:6d:29: 455s 62:6f:60:38:86:be:1d:fb:b1:60:3c:a3:e5:90:a9:f6:18:20: 455s 44:7f:14:5f:24:40:57:60:de:b6:e5:ba:c4:c8:31:da:27:86: 455s f6:53:1d:f0:ba:49:70:f8:87:55:41:6a:35:8a:24:07:ef:1b: 455s f6:92:b8:ae:4c:0a:f9:64:2a:29:fa:96:7d:1c:4c:df:4e:47: 455s a1:2e:b2:ef:dc:3a:63:0d:ac:0e:ee:c8:b8:15:5f:d7:df:e3: 455s 8b:62:5e:6f:43:d1:ea:57:de:87:68:c0:66:3f:fa:17:f7:c4: 455s 15:0f 455s Using configuration from /tmp/sssd-softhsm2-HlcxHv/test-root-CA.config 455s Check that the request matches the signature 455s Signature ok 455s Certificate Details: 455s Serial Number: 3 (0x3) 455s Validity 455s Not Before: Jan 15 03:05:46 2025 GMT 455s Not After : Jan 15 03:05:46 2026 GMT 455s Subject: 455s organizationName = Test Organization 455s organizationalUnitName = Test Organization Unit 455s commonName = Test Organization Root Trusted Certificate 0001 455s X509v3 extensions: 455s X509v3 Authority Key Identifier: 455s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 455s X509v3 Basic Constraints: 455s CA:FALSE 455s Netscape Cert Type: 455s SSL Client, S/MIME 455s Netscape Comment: 455s Test Organization Root CA trusted Certificate 455s X509v3 Subject Key Identifier: 455s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 455s X509v3 Key Usage: critical 455s Digital Signature, Non Repudiation, Key Encipherment 455s X509v3 Extended Key Usage: 455s TLS Web Client Authentication, E-mail Protection 455s X509v3 Subject Alternative Name: 455s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 455s Certificate is to be certified until Jan 15 03:05:46 2026 GMT (365 days) 455s 455s Write out database with 1 new entries 455s Database updated 455s + openssl x509 -noout -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 455s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 455s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 455s + local cmd=openssl 455s + shift 455s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 455s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 455s error 20 at 0 depth lookup: unable to get local issuer certificate 455s error /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem: verification failed 455s + cat 455s /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem: OK 455s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 455s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-29009 1024 455s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-29009 -key /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-request.pem 455s + openssl req -text -noout -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-request.pem 455s + openssl ca -passin pass:random-intermediate-CA-password-21585 -config /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 455s Certificate Request: 455s Data: 455s Version: 1 (0x0) 455s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 455s Subject Public Key Info: 455s Public Key Algorithm: rsaEncryption 455s Public-Key: (1024 bit) 455s Modulus: 455s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 455s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 455s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 455s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 455s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 455s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 455s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 455s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 455s 19:5b:cc:f7:ec:d7:67:5f:37 455s Exponent: 65537 (0x10001) 455s Attributes: 455s Requested Extensions: 455s X509v3 Basic Constraints: 455s CA:FALSE 455s Netscape Cert Type: 455s SSL Client, S/MIME 455s Netscape Comment: 455s Test Organization Intermediate CA trusted Certificate 455s X509v3 Subject Key Identifier: 455s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 455s X509v3 Key Usage: critical 455s Digital Signature, Non Repudiation, Key Encipherment 455s X509v3 Extended Key Usage: 455s TLS Web Client Authentication, E-mail Protection 455s X509v3 Subject Alternative Name: 455s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 455s Signature Algorithm: sha256WithRSAEncryption 455s Signature Value: 455s 60:47:42:07:9e:9b:1d:41:fc:d1:60:2e:9e:74:14:e3:b8:b0: 455s 5f:10:bb:a1:2f:a3:55:f6:78:2d:5d:9a:fa:e7:c8:77:f4:0f: 455s 9b:5a:61:2a:30:4f:50:20:39:42:1a:c5:c4:8c:60:21:95:eb: 455s b8:05:f9:aa:4e:80:d4:5a:d0:5b:c1:79:ac:76:92:4e:ee:13: 455s a7:29:ca:e4:25:fb:14:a8:9d:5c:b0:24:c5:29:c6:10:f1:de: 455s 77:29:9a:45:17:90:46:83:16:f2:6b:56:a2:2a:5a:62:e6:02: 455s 74:f1:09:a4:d1:fc:de:9f:98:16:e1:05:b8:be:c1:e9:0c:9c: 455s 23:08 455s Using configuration from /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.config 455s Check that the request matches the signature 455s Signature ok 455s Certificate Details: 455s Serial Number: 4 (0x4) 455s Validity 455s Not Before: Jan 15 03:05:46 2025 GMT 455s Not After : Jan 15 03:05:46 2026 GMT 455s Subject: 455s organizationName = Test Organization 455s organizationalUnitName = Test Organization Unit 455s commonName = Test Organization Intermediate Trusted Certificate 0001 455s X509v3 extensions: 455s X509v3 Authority Key Identifier: 455s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 455s X509v3 Basic Constraints: 455s CA:FALSE 455s Netscape Cert Type: 455s SSL Client, S/MIME 455s Netscape Comment: 455s Test Organization Intermediate CA trusted Certificate 455s X509v3 Subject Key Identifier: 455s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 455s X509v3 Key Usage: critical 455s Digital Signature, Non Repudiation, Key Encipherment 455s X509v3 Extended Key Usage: 455s TLS Web Client Authentication, E-mail Protection 455s X509v3 Subject Alternative Name: 455s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 455s Certificate is to be certified until Jan 15 03:05:46 2026 GMT (365 days) 455s 455s Write out database with 1 new entries 455s Database updated 455s + openssl x509 -noout -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 455s + echo 'This certificate should not be trusted fully' 455s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 455s + local cmd=openssl 455s + shift 455s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 455s This certificate should not be trusted fully 455s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 455s error 2 at 1 depth lookup: unable to get issuer certificate 455s error /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 455s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 455s /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem: OK 455s + cat 455s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 455s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-28909 1024 456s Certificate Request: 456s Data: 456s Version: 1 (0x0) 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 456s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 456s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 456s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 456s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 456s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 456s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 456s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 456s d7:e1:6a:23:10:aa:3f:e1:35 456s Exponent: 65537 (0x10001) 456s Attributes: 456s Requested Extensions: 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Sub Intermediate CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 8a:25:9a:ab:d1:86:eb:92:17:96:70:0c:48:4c:ee:3a:d2:4c: 456s b1:75:14:6e:b6:1b:4a:0f:e5:6d:5b:03:5b:db:a8:d4:a4:d2: 456s 40:37:77:ed:44:7f:b7:3e:aa:20:d6:39:c6:58:5f:5a:81:6b: 456s 7e:33:cf:94:e8:d9:47:99:fc:ec:c5:be:14:0c:f2:44:87:ef: 456s f5:1a:68:5e:5c:84:73:55:84:3a:0e:d2:16:d1:be:53:dc:5f: 456s 45:57:0d:78:1c:d3:2d:2d:19:94:46:50:54:b4:9f:21:b6:a4: 456s 01:de:40:d5:2f:11:3b:15:88:35:1a:78:08:ad:0a:88:7c:eb: 456s 2e:e6 456s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-28909 -key /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 456s + openssl req -text -noout -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 456s + openssl ca -passin pass:random-sub-intermediate-CA-password-10331 -config /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s Using configuration from /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.config 456s Check that the request matches the signature 456s Signature ok 456s Certificate Details: 456s Serial Number: 5 (0x5) 456s Validity 456s Not Before: Jan 15 03:05:47 2025 GMT 456s Not After : Jan 15 03:05:47 2026 GMT 456s Subject: 456s organizationName = Test Organization 456s organizationalUnitName = Test Organization Unit 456s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Sub Intermediate CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Certificate is to be certified until Jan 15 03:05:47 2026 GMT (365 days) 456s 456s Write out database with 1 new entries 456s Database updated 456s + openssl x509 -noout -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s + echo 'This certificate should not be trusted fully' 456s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s + local cmd=openssl 456s + shift 456s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s This certificate should not be trusted fully 456s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 456s error 2 at 1 depth lookup: unable to get issuer certificate 456s error /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 456s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s + local cmd=openssl 456s + shift 456s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 456s error 20 at 0 depth lookup: unable to get local issuer certificate 456s error /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 456s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 456s + local cmd=openssl 456s + shift 456s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 456s error 20 at 0 depth lookup: unable to get local issuer certificate 456s error /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 456s + echo 'Building a the full-chain CA file...' 456s + cat /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 456s Building a the full-chain CA file... 456s + cat /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s + cat /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 456s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 456s + openssl pkcs7 -print_certs -noout 456s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s 456s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 456s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s 456s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 456s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 456s 456s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem: OK 456s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem: OK 456s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 456s /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem: OK 456s /tmp/sssd-softhsm2-HlcxHv/test-root-intermediate-chain-CA.pem: OK 456s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-root-intermediate-chain-CA.pem 456s + openssl verify -CAfile /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 456s + echo 'Certificates generation completed!' 456s /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 456s + [[ -v NO_SSSD_TESTS ]] 456s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /dev/null 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /dev/null 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/dev/null 456s + local verify_option= 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s Certificates generation completed! 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + local key_file 456s + local decrypted_key 456s + mkdir -p /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + key_file=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key.pem 456s + decrypted_key=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key-decrypted.pem 456s + cat 456s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 456s Slot 0 has a free/uninitialized token. 456s The token has been initialized and is reassigned to slot 475050899 456s + softhsm2-util --show-slots 456s Available slots: 456s Slot 475050899 456s Slot info: 456s Description: SoftHSM slot ID 0x1c50b393 456s Manufacturer ID: SoftHSM project 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Token present: yes 456s Token info: 456s Manufacturer ID: SoftHSM project 456s Model: SoftHSM v2 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Serial number: 6a0848f71c50b393 456s Initialized: yes 456s User PIN init.: yes 456s Label: Test Organization Root Tr Token 456s Slot 1 456s Slot info: 456s Description: SoftHSM slot ID 0x1 456s Manufacturer ID: SoftHSM project 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Token present: yes 456s Token info: 456s Manufacturer ID: SoftHSM project 456s Model: SoftHSM v2 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Serial number: 456s Initialized: no 456s User PIN init.: no 456s Label: 456s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 456s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-18130 -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key-decrypted.pem 456s writing RSA key 456s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 456s + rm /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001-key-decrypted.pem 456s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 456s Object 0: 456s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 456s Type: X.509 Certificate (RSA-1024) 456s Expires: Thu Jan 15 03:05:46 2026 456s Label: Test Organization Root Trusted Certificate 0001 456s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 456s 456s Test Organization Root Tr Token 456s + echo 'Test Organization Root Tr Token' 456s + '[' -n '' ']' 456s + local output_base_name=SSSD-child-31963 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-31963.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-31963.pem 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 456s [p11_child[2266]] [main] (0x0400): p11_child started. 456s [p11_child[2266]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2266]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2266]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2266]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 456s [p11_child[2266]] [do_work] (0x0040): init_verification failed. 456s [p11_child[2266]] [main] (0x0020): p11_child failed (5) 456s + return 2 456s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /dev/null no_verification 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /dev/null no_verification 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/dev/null 456s + local verify_option=no_verification 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 ']' 456s + echo 'Test Organization Root Tr Token' 456s Test Organization Root Tr Token 456s + '[' -n no_verification ']' 456s + local verify_arg=--verify=no_verification 456s + local output_base_name=SSSD-child-30051 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051.pem 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 456s [p11_child[2272]] [main] (0x0400): p11_child started. 456s [p11_child[2272]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2272]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2272]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2272]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 456s [p11_child[2272]] [do_card] (0x4000): Module List: 456s [p11_child[2272]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2272]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2272]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2272]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2272]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2272]] [do_card] (0x4000): Login NOT required. 456s [p11_child[2272]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2272]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2272]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2272]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s + local found_md5 expected_md5 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + expected_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051-auth.output 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051-auth.output .output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051-auth.pem 456s + echo -n 053350 456s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 456s [p11_child[2280]] [main] (0x0400): p11_child started. 456s [p11_child[2280]] [main] (0x2000): Running in [auth] mode. 456s [p11_child[2280]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2280]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2280]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 456s [p11_child[2280]] [do_card] (0x4000): Module List: 456s [p11_child[2280]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2280]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2280]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2280]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2280]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2280]] [do_card] (0x4000): Login required. 456s [p11_child[2280]] [do_card] (0x4000): Token flags [1069]. 456s [p11_child[2280]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2280]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2280]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 456s [p11_child[2280]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 456s [p11_child[2280]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 456s [p11_child[2280]] [do_card] (0x4000): Certificate verified and validated. 456s [p11_child[2280]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051-auth.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051-auth.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051-auth.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-30051-auth.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 456s + local verify_option= 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 ']' 456s + echo 'Test Organization Root Tr Token' 456s + '[' -n '' ']' 456s + local output_base_name=SSSD-child-14736 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736.pem 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 456s Test Organization Root Tr Token 456s [p11_child[2290]] [main] (0x0400): p11_child started. 456s [p11_child[2290]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2290]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2290]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2290]] [do_card] (0x4000): Module List: 456s [p11_child[2290]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2290]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2290]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2290]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2290]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2290]] [do_card] (0x4000): Login NOT required. 456s [p11_child[2290]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2290]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2290]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2290]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2290]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736.pem 456s + local found_md5 expected_md5 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s + expected_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736-auth.output 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736-auth.output .output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736-auth.pem 456s + echo -n 053350 456s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 456s [p11_child[2298]] [main] (0x0400): p11_child started. 456s [p11_child[2298]] [main] (0x2000): Running in [auth] mode. 456s [p11_child[2298]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2298]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2298]] [do_card] (0x4000): Module List: 456s [p11_child[2298]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2298]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2298]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2298]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2298]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2298]] [do_card] (0x4000): Login required. 456s [p11_child[2298]] [do_card] (0x4000): Token flags [1069]. 456s [p11_child[2298]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2298]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2298]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2298]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 456s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 456s [p11_child[2298]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 456s [p11_child[2298]] [do_card] (0x4000): Certificate verified and validated. 456s [p11_child[2298]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736-auth.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736-auth.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736-auth.pem 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14736-auth.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem partial_chain 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem partial_chain 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 456s + local verify_option=partial_chain 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s Test Organization Root Tr Token 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 ']' 456s + echo 'Test Organization Root Tr Token' 456s + '[' -n partial_chain ']' 456s + local verify_arg=--verify=partial_chain 456s + local output_base_name=SSSD-child-679 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-679.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-679.pem 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 456s [p11_child[2308]] [main] (0x0400): p11_child started. 456s [p11_child[2308]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2308]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2308]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2308]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 456s [p11_child[2308]] [do_card] (0x4000): Module List: 456s [p11_child[2308]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2308]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2308]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2308]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2308]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2308]] [do_card] (0x4000): Login NOT required. 456s [p11_child[2308]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2308]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2308]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2308]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2308]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s + local found_md5 expected_md5 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + expected_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-679-auth.output 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679-auth.output .output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-679-auth.pem 456s + echo -n 053350 456s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 456s [p11_child[2316]] [main] (0x0400): p11_child started. 456s [p11_child[2316]] [main] (0x2000): Running in [auth] mode. 456s [p11_child[2316]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2316]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2316]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 456s [p11_child[2316]] [do_card] (0x4000): Module List: 456s [p11_child[2316]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2316]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2316]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2316]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2316]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2316]] [do_card] (0x4000): Login required. 456s [p11_child[2316]] [do_card] (0x4000): Token flags [1069]. 456s [p11_child[2316]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2316]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2316]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2316]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 456s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 456s [p11_child[2316]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 456s [p11_child[2316]] [do_card] (0x4000): Certificate verified and validated. 456s [p11_child[2316]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679-auth.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679-auth.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679-auth.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-679-auth.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 456s + local verify_option= 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 ']' 456s + echo 'Test Organization Root Tr Token' 456s + '[' -n '' ']' 456s + local output_base_name=SSSD-child-14943 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943.pem 456s Test Organization Root Tr Token 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 456s [p11_child[2326]] [main] (0x0400): p11_child started. 456s [p11_child[2326]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2326]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2326]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2326]] [do_card] (0x4000): Module List: 456s [p11_child[2326]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2326]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2326]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2326]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2326]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2326]] [do_card] (0x4000): Login NOT required. 456s [p11_child[2326]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2326]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2326]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2326]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2326]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943.pem 456s + local found_md5 expected_md5 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s + expected_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943-auth.output 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943-auth.output .output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943-auth.pem 456s + echo -n 053350 456s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 456s [p11_child[2334]] [main] (0x0400): p11_child started. 456s [p11_child[2334]] [main] (0x2000): Running in [auth] mode. 456s [p11_child[2334]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2334]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2334]] [do_card] (0x4000): Module List: 456s [p11_child[2334]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2334]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2334]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2334]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2334]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2334]] [do_card] (0x4000): Login required. 456s [p11_child[2334]] [do_card] (0x4000): Token flags [1069]. 456s [p11_child[2334]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2334]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2334]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2334]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 456s [p11_child[2334]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 456s [p11_child[2334]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 456s [p11_child[2334]] [do_card] (0x4000): Certificate verified and validated. 456s [p11_child[2334]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943-auth.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943-auth.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943-auth.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-14943-auth.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem partial_chain 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem partial_chain 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 456s + local verify_option=partial_chain 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 ']' 456s + echo 'Test Organization Root Tr Token' 456s + '[' -n partial_chain ']' 456s + local verify_arg=--verify=partial_chain 456s + local output_base_name=SSSD-child-20271 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271.pem 456s Test Organization Root Tr Token 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 456s [p11_child[2344]] [main] (0x0400): p11_child started. 456s [p11_child[2344]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2344]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2344]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2344]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 456s [p11_child[2344]] [do_card] (0x4000): Module List: 456s [p11_child[2344]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2344]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2344]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2344]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2344]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2344]] [do_card] (0x4000): Login NOT required. 456s [p11_child[2344]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2344]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2344]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2344]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2344]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s + local found_md5 expected_md5 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + expected_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271-auth.output 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271-auth.output .output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271-auth.pem 456s + echo -n 053350 456s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 456s [p11_child[2352]] [main] (0x0400): p11_child started. 456s [p11_child[2352]] [main] (0x2000): Running in [auth] mode. 456s [p11_child[2352]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2352]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2352]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 456s [p11_child[2352]] [do_card] (0x4000): Module List: 456s [p11_child[2352]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2352]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2352]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2352]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2352]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2352]] [do_card] (0x4000): Login required. 456s [p11_child[2352]] [do_card] (0x4000): Token flags [1069]. 456s [p11_child[2352]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2352]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 456s [p11_child[2352]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 456s [p11_child[2352]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1c50b393;slot-manufacturer=SoftHSM%20project;slot-id=475050899;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=6a0848f71c50b393;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 456s [p11_child[2352]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 456s [p11_child[2352]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 456s [p11_child[2352]] [do_card] (0x4000): Certificate verified and validated. 456s [p11_child[2352]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271-auth.output 456s + echo '-----BEGIN CERTIFICATE-----' 456s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271-auth.output 456s + echo '-----END CERTIFICATE-----' 456s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271-auth.pem 456s Certificate: 456s Data: 456s Version: 3 (0x2) 456s Serial Number: 3 (0x3) 456s Signature Algorithm: sha256WithRSAEncryption 456s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 456s Validity 456s Not Before: Jan 15 03:05:46 2025 GMT 456s Not After : Jan 15 03:05:46 2026 GMT 456s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 456s Subject Public Key Info: 456s Public Key Algorithm: rsaEncryption 456s Public-Key: (1024 bit) 456s Modulus: 456s 00:bc:cd:c9:0e:2a:2b:f4:04:55:73:3b:26:af:10: 456s 00:99:60:bd:2b:46:c7:be:f8:af:4c:cb:26:a2:7a: 456s c2:47:5f:be:be:20:da:9f:46:36:d4:08:3d:65:0c: 456s 1d:9a:fa:e7:f3:ed:8c:0f:24:cf:56:dd:41:11:3e: 456s 88:ac:c3:0a:dc:be:de:1b:01:6f:6d:cd:65:c7:4c: 456s 94:45:04:5a:54:cd:bd:83:da:4d:9e:5a:72:fd:74: 456s 50:fa:a7:0b:44:90:42:bc:46:95:79:f0:94:47:e7: 456s 4e:f3:53:27:67:ba:82:74:ff:19:62:d0:ed:77:37: 456s 37:03:55:04:4b:48:b2:cf:f1 456s Exponent: 65537 (0x10001) 456s X509v3 extensions: 456s X509v3 Authority Key Identifier: 456s 58:0C:CD:31:5F:49:99:15:2F:A1:ED:37:A7:62:7C:2A:62:35:E1:B4 456s X509v3 Basic Constraints: 456s CA:FALSE 456s Netscape Cert Type: 456s SSL Client, S/MIME 456s Netscape Comment: 456s Test Organization Root CA trusted Certificate 456s X509v3 Subject Key Identifier: 456s 5F:ED:ED:8A:59:EC:67:BC:8D:00:79:7B:09:D7:3F:86:DD:E0:32:DC 456s X509v3 Key Usage: critical 456s Digital Signature, Non Repudiation, Key Encipherment 456s X509v3 Extended Key Usage: 456s TLS Web Client Authentication, E-mail Protection 456s X509v3 Subject Alternative Name: 456s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 456s Signature Algorithm: sha256WithRSAEncryption 456s Signature Value: 456s 29:ce:5a:53:dd:f3:79:92:6a:5c:57:98:ed:c1:d3:a0:2b:a8: 456s c1:94:fa:32:98:bd:96:81:69:e7:02:3c:43:49:0a:65:f0:7b: 456s 52:8e:87:10:88:14:16:00:0b:a9:33:21:c3:31:43:ac:e7:5d: 456s 3b:e3:1a:ef:b7:2c:82:10:6f:5d:2c:9e:a2:98:61:74:45:4b: 456s 3a:d0:63:d6:83:72:c2:c5:0e:3b:75:b3:72:fb:9c:d9:e9:f8: 456s 67:dd:f2:3f:14:00:b2:11:cf:6f:d2:97:40:5e:b3:c0:6b:27: 456s ac:c4:33:c8:7b:c4:cc:c8:b5:0a:8c:60:95:d3:60:a5:0b:41: 456s 8a:e9 456s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-20271-auth.pem 456s + found_md5=Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 456s + '[' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 '!=' Modulus=BCCDC90E2A2BF40455733B26AF10009960BD2B46C7BEF8AF4CCB26A27AC2475FBEBE20DA9F4636D4083D650C1D9AFAE7F3ED8C0F24CF56DD41113E88ACC30ADCBEDE1B016F6DCD65C74C9445045A54CDBD83DA4D9E5A72FD7450FAA70B449042BC469579F09447E74EF3532767BA8274FF1962D0ED7737370355044B48B2CFF1 ']' 456s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s + local verify_option= 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s Test Organization Root Tr Token 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 ']' 456s + echo 'Test Organization Root Tr Token' 456s + '[' -n '' ']' 456s + local output_base_name=SSSD-child-7618 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-7618.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-7618.pem 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s [p11_child[2362]] [main] (0x0400): p11_child started. 456s [p11_child[2362]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2362]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2362]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2362]] [do_card] (0x4000): Module List: 456s [p11_child[2362]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2362]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2362]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2362]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2362]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2362]] [do_card] (0x4000): Login NOT required. 456s [p11_child[2362]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2362]] [do_verification] (0x0040): X509_verify_cert failed [0]. 456s [p11_child[2362]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 456s [p11_child[2362]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 456s [p11_child[2362]] [do_card] (0x4000): No certificate found. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-7618.output 456s + return 2 456s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem partial_chain 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem partial_chain 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s + local verify_option=partial_chain 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-18130 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-root-ca-trusted-cert-0001-18130 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-root-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-root-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s + key_cn='Test Organization Root Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 456s + token_name='Test Organization Root Tr Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 456s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-root-CA-trusted-certificate-0001 ']' 456s + echo 'Test Organization Root Tr Token' 456s + '[' -n partial_chain ']' 456s + local verify_arg=--verify=partial_chain 456s + local output_base_name=SSSD-child-17904 456s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-17904.output 456s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-17904.pem 456s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 456s Test Organization Root Tr Token 456s [p11_child[2369]] [main] (0x0400): p11_child started. 456s [p11_child[2369]] [main] (0x2000): Running in [pre-auth] mode. 456s [p11_child[2369]] [main] (0x2000): Running with effective IDs: [0][0]. 456s [p11_child[2369]] [main] (0x2000): Running with real IDs [0][0]. 456s [p11_child[2369]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 456s [p11_child[2369]] [do_card] (0x4000): Module List: 456s [p11_child[2369]] [do_card] (0x4000): common name: [softhsm2]. 456s [p11_child[2369]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2369]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1c50b393] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 456s [p11_child[2369]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 456s [p11_child[2369]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x1c50b393][475050899] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 456s [p11_child[2369]] [do_card] (0x4000): Login NOT required. 456s [p11_child[2369]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 456s [p11_child[2369]] [do_verification] (0x0040): X509_verify_cert failed [0]. 456s [p11_child[2369]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 456s [p11_child[2369]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 456s [p11_child[2369]] [do_card] (0x4000): No certificate found. 456s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17904.output 456s + return 2 456s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /dev/null 456s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /dev/null 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 456s + local key_ring=/dev/null 456s + local verify_option= 456s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 456s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 456s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 456s + local key_cn 456s + local key_name 456s + local tokens_dir 456s + local output_cert_file 456s + token_name= 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 456s + key_name=test-intermediate-CA-trusted-certificate-0001 456s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 456s ++ sed -n 's/ *commonName *= //p' 456s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 456s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 456s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 456s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 456s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 456s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 456s + token_name='Test Organization Interme Token' 456s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 456s + local key_file 456s + local decrypted_key 456s + mkdir -p /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 456s + key_file=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key.pem 456s + decrypted_key=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 456s + cat 456s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 456s Slot 0 has a free/uninitialized token. 456s The token has been initialized and is reassigned to slot 795790320 456s + softhsm2-util --show-slots 456s Available slots: 456s Slot 795790320 456s Slot info: 456s Description: SoftHSM slot ID 0x2f6ecbf0 456s Manufacturer ID: SoftHSM project 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Token present: yes 456s Token info: 456s Manufacturer ID: SoftHSM project 456s Model: SoftHSM v2 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Serial number: 8516c3d8af6ecbf0 456s Initialized: yes 456s User PIN init.: yes 456s Label: Test Organization Interme Token 456s Slot 1 456s Slot info: 456s Description: SoftHSM slot ID 0x1 456s Manufacturer ID: SoftHSM project 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Token present: yes 456s Token info: 456s Manufacturer ID: SoftHSM project 456s Model: SoftHSM v2 456s Hardware version: 2.6 456s Firmware version: 2.6 456s Serial number: 456s Initialized: no 456s User PIN init.: no 456s Label: 456s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 457s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-29009 -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 457s writing RSA key 457s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 457s + rm /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 457s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 457s Object 0: 457s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 457s Type: X.509 Certificate (RSA-1024) 457s Expires: Thu Jan 15 03:05:46 2026 457s Label: Test Organization Intermediate Trusted Certificate 0001 457s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 457s 457s Test Organization Interme Token 457s + echo 'Test Organization Interme Token' 457s + '[' -n '' ']' 457s + local output_base_name=SSSD-child-6547 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-6547.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-6547.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 457s [p11_child[2385]] [main] (0x0400): p11_child started. 457s [p11_child[2385]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2385]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2385]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2385]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 457s [p11_child[2385]] [do_work] (0x0040): init_verification failed. 457s [p11_child[2385]] [main] (0x0020): p11_child failed (5) 457s + return 2 457s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /dev/null no_verification 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /dev/null no_verification 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_ring=/dev/null 457s + local verify_option=no_verification 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 457s Test Organization Interme Token 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Interme Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Interme Token' 457s + '[' -n no_verification ']' 457s + local verify_arg=--verify=no_verification 457s + local output_base_name=SSSD-child-22779 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 457s [p11_child[2391]] [main] (0x0400): p11_child started. 457s [p11_child[2391]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2391]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2391]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2391]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 457s [p11_child[2391]] [do_card] (0x4000): Module List: 457s [p11_child[2391]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2391]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2391]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2391]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2391]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2391]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2391]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2391]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2391]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2391]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s + local found_md5 expected_md5 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + expected_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779-auth.output 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779-auth.output .output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779-auth.pem 457s + echo -n 053350 457s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 457s [p11_child[2399]] [main] (0x0400): p11_child started. 457s [p11_child[2399]] [main] (0x2000): Running in [auth] mode. 457s [p11_child[2399]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2399]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2399]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 457s [p11_child[2399]] [do_card] (0x4000): Module List: 457s [p11_child[2399]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2399]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2399]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2399]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2399]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2399]] [do_card] (0x4000): Login required. 457s [p11_child[2399]] [do_card] (0x4000): Token flags [1069]. 457s [p11_child[2399]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2399]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2399]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 457s [p11_child[2399]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 457s [p11_child[2399]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 457s [p11_child[2399]] [do_card] (0x4000): Certificate verified and validated. 457s [p11_child[2399]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779-auth.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779-auth.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779-auth.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-22779-auth.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + local verify_option= 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s Test Organization Interme Token 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Interme Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Interme Token' 457s + '[' -n '' ']' 457s + local output_base_name=SSSD-child-13575 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-13575.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-13575.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s [p11_child[2409]] [main] (0x0400): p11_child started. 457s [p11_child[2409]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2409]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2409]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2409]] [do_card] (0x4000): Module List: 457s [p11_child[2409]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2409]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2409]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2409]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2409]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2409]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2409]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2409]] [do_verification] (0x0040): X509_verify_cert failed [0]. 457s [p11_child[2409]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 457s [p11_child[2409]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 457s [p11_child[2409]] [do_card] (0x4000): No certificate found. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-13575.output 457s + return 2 457s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem partial_chain 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem partial_chain 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + local verify_option=partial_chain 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s Test Organization Interme Token 457s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Interme Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Interme Token' 457s + '[' -n partial_chain ']' 457s + local verify_arg=--verify=partial_chain 457s + local output_base_name=SSSD-child-12935 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-12935.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-12935.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s [p11_child[2416]] [main] (0x0400): p11_child started. 457s [p11_child[2416]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2416]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2416]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2416]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 457s [p11_child[2416]] [do_card] (0x4000): Module List: 457s [p11_child[2416]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2416]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2416]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2416]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2416]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2416]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2416]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2416]] [do_verification] (0x0040): X509_verify_cert failed [0]. 457s [p11_child[2416]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 457s [p11_child[2416]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 457s [p11_child[2416]] [do_card] (0x4000): No certificate found. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12935.output 457s + return 2 457s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + local verify_option= 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Interme Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Interme Token' 457s + '[' -n '' ']' 457s + local output_base_name=SSSD-child-6904 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s Test Organization Interme Token 457s [p11_child[2423]] [main] (0x0400): p11_child started. 457s [p11_child[2423]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2423]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2423]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2423]] [do_card] (0x4000): Module List: 457s [p11_child[2423]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2423]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2423]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2423]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2423]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2423]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2423]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2423]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2423]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2423]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2423]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s + local found_md5 expected_md5 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + expected_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904-auth.output 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904-auth.output .output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904-auth.pem 457s + echo -n 053350 457s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 457s [p11_child[2431]] [main] (0x0400): p11_child started. 457s [p11_child[2431]] [main] (0x2000): Running in [auth] mode. 457s [p11_child[2431]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2431]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2431]] [do_card] (0x4000): Module List: 457s [p11_child[2431]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2431]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2431]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2431]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2431]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2431]] [do_card] (0x4000): Login required. 457s [p11_child[2431]] [do_card] (0x4000): Token flags [1069]. 457s [p11_child[2431]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2431]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2431]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2431]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 457s [p11_child[2431]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 457s [p11_child[2431]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 457s [p11_child[2431]] [do_card] (0x4000): Certificate verified and validated. 457s [p11_child[2431]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904-auth.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904-auth.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904-auth.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-6904-auth.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem partial_chain 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem partial_chain 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + local verify_option=partial_chain 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 457s Test Organization Interme Token 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Interme Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Interme Token' 457s + '[' -n partial_chain ']' 457s + local verify_arg=--verify=partial_chain 457s + local output_base_name=SSSD-child-17877 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s [p11_child[2441]] [main] (0x0400): p11_child started. 457s [p11_child[2441]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2441]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2441]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2441]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 457s [p11_child[2441]] [do_card] (0x4000): Module List: 457s [p11_child[2441]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2441]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2441]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2441]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2441]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2441]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2441]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2441]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2441]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2441]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2441]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s + local found_md5 expected_md5 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + expected_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877-auth.output 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877-auth.output .output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877-auth.pem 457s + echo -n 053350 457s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 457s [p11_child[2449]] [main] (0x0400): p11_child started. 457s [p11_child[2449]] [main] (0x2000): Running in [auth] mode. 457s [p11_child[2449]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2449]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2449]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 457s [p11_child[2449]] [do_card] (0x4000): Module List: 457s [p11_child[2449]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2449]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2449]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2449]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2449]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2449]] [do_card] (0x4000): Login required. 457s [p11_child[2449]] [do_card] (0x4000): Token flags [1069]. 457s [p11_child[2449]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2449]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2449]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2449]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 457s [p11_child[2449]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 457s [p11_child[2449]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 457s [p11_child[2449]] [do_card] (0x4000): Certificate verified and validated. 457s [p11_child[2449]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877-auth.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877-auth.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877-auth.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-17877-auth.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 457s + local verify_option= 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s Test Organization Interme Token 457s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Interme Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Interme Token' 457s + '[' -n '' ']' 457s + local output_base_name=SSSD-child-23877 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-23877.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-23877.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 457s [p11_child[2459]] [main] (0x0400): p11_child started. 457s [p11_child[2459]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2459]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2459]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2459]] [do_card] (0x4000): Module List: 457s [p11_child[2459]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2459]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2459]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2459]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2459]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2459]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2459]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2459]] [do_verification] (0x0040): X509_verify_cert failed [0]. 457s [p11_child[2459]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 457s [p11_child[2459]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 457s [p11_child[2459]] [do_card] (0x4000): No certificate found. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-23877.output 457s + return 2 457s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem partial_chain 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem partial_chain 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 457s + local verify_option=partial_chain 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29009 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 457s Test Organization Interme Token 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Interme Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Interme Token' 457s + '[' -n partial_chain ']' 457s + local verify_arg=--verify=partial_chain 457s + local output_base_name=SSSD-child-12948 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem 457s [p11_child[2466]] [main] (0x0400): p11_child started. 457s [p11_child[2466]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2466]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2466]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2466]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 457s [p11_child[2466]] [do_card] (0x4000): Module List: 457s [p11_child[2466]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2466]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2466]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2466]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2466]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2466]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2466]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2466]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2466]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2466]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2466]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s + local found_md5 expected_md5 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA-trusted-certificate-0001.pem 457s + expected_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948-auth.output 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948-auth.output .output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948-auth.pem 457s + echo -n 053350 457s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 457s [p11_child[2474]] [main] (0x0400): p11_child started. 457s [p11_child[2474]] [main] (0x2000): Running in [auth] mode. 457s [p11_child[2474]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2474]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2474]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 457s [p11_child[2474]] [do_card] (0x4000): Module List: 457s [p11_child[2474]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2474]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2474]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f6ecbf0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2474]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 457s [p11_child[2474]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f6ecbf0][795790320] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2474]] [do_card] (0x4000): Login required. 457s [p11_child[2474]] [do_card] (0x4000): Token flags [1069]. 457s [p11_child[2474]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 457s [p11_child[2474]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2474]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2474]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f6ecbf0;slot-manufacturer=SoftHSM%20project;slot-id=795790320;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=8516c3d8af6ecbf0;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 457s [p11_child[2474]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 457s [p11_child[2474]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 457s [p11_child[2474]] [do_card] (0x4000): Certificate verified and validated. 457s [p11_child[2474]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948-auth.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948-auth.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948-auth.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 4 (0x4) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:46 2025 GMT 457s Not After : Jan 15 03:05:46 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:da:2f:9e:e6:d0:79:a6:28:a0:84:39:82:9b:08: 457s 0b:28:93:ba:1c:d6:09:1e:bb:ff:12:ba:fc:a8:bd: 457s 92:69:10:1d:f8:5f:08:0c:e3:4d:2e:69:d5:bf:f0: 457s fc:29:b9:17:7b:1b:eb:70:5f:12:24:d2:f0:f5:94: 457s 80:59:15:87:f9:b8:7e:70:fc:5f:bb:65:b6:99:aa: 457s 68:2a:79:9b:90:5b:5e:fe:23:79:de:97:b1:cd:76: 457s e1:31:5f:d3:b2:25:cc:e7:df:e8:5c:b7:f2:87:aa: 457s 16:4d:34:5d:be:67:9e:2d:b6:2c:cc:c9:14:e0:41: 457s 19:5b:cc:f7:ec:d7:67:5f:37 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 88:3B:5C:30:26:B7:54:EC:44:BD:8D:C9:D8:2F:FA:9A:50:EE:47:B3 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s 49:5F:CB:0B:D7:FB:55:CD:46:DC:53:42:D6:A0:FC:6A:17:50:69:7B 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 25:de:2e:af:23:8d:5e:76:46:a8:99:b0:fe:3b:31:52:d3:c3: 457s c5:60:fa:db:43:84:44:fd:c2:99:b4:cd:32:c4:77:f9:f3:a7: 457s 89:d2:80:1a:ae:e9:38:a5:d3:38:e1:ef:ae:ca:92:fd:2d:42: 457s 72:f7:b8:e0:54:84:43:a0:79:57:07:72:7e:3b:da:58:41:e8: 457s 1d:c6:27:97:a1:75:24:34:eb:ed:ac:d7:cf:19:50:9b:e8:7a: 457s 6f:a7:4e:78:12:3b:22:72:b6:fd:95:34:37:0e:64:d9:6a:4b: 457s 21:85:72:13:fc:73:ac:ad:82:04:21:9c:b0:74:fe:bf:0f:c3: 457s 94:93 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-12948-auth.pem 457s + found_md5=Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 457s + '[' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 '!=' Modulus=DA2F9EE6D079A628A08439829B080B2893BA1CD6091EBBFF12BAFCA8BD9269101DF85F080CE34D2E69D5BFF0FC29B9177B1BEB705F1224D2F0F59480591587F9B87E70FC5FBB65B699AA682A799B905B5EFE2379DE97B1CD76E1315FD3B225CCE7DFE85CB7F287AA164D345DBE679E2DB62CCCC914E041195BCCF7ECD7675F37 ']' 457s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + local verify_option= 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Sub Int Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 457s + local key_file 457s + local decrypted_key 457s + mkdir -p /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 457s + key_file=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 457s + decrypted_key=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 457s + cat 457s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 457s Slot 0 has a free/uninitialized token. 457s The token has been initialized and is reassigned to slot 1798662890 457s + softhsm2-util --show-slots 457s Available slots: 457s Slot 1798662890 457s Slot info: 457s Description: SoftHSM slot ID 0x6b356aea 457s Manufacturer ID: SoftHSM project 457s Hardware version: 2.6 457s Firmware version: 2.6 457s Token present: yes 457s Token info: 457s Manufacturer ID: SoftHSM project 457s Model: SoftHSM v2 457s Hardware version: 2.6 457s Firmware version: 2.6 457s Serial number: fc58cd896b356aea 457s Initialized: yes 457s User PIN init.: yes 457s Label: Test Organization Sub Int Token 457s Slot 1 457s Slot info: 457s Description: SoftHSM slot ID 0x1 457s Manufacturer ID: SoftHSM project 457s Hardware version: 2.6 457s Firmware version: 2.6 457s Token present: yes 457s Token info: 457s Manufacturer ID: SoftHSM project 457s Model: SoftHSM v2 457s Hardware version: 2.6 457s Firmware version: 2.6 457s Serial number: 457s Initialized: no 457s User PIN init.: no 457s Label: 457s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 457s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-28909 -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 457s writing RSA key 457s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 457s + rm /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 457s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 457s Object 0: 457s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 457s Type: X.509 Certificate (RSA-1024) 457s Expires: Thu Jan 15 03:05:47 2026 457s Label: Test Organization Sub Intermediate Trusted Certificate 0001 457s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 457s 457s Test Organization Sub Int Token 457s + echo 'Test Organization Sub Int Token' 457s + '[' -n '' ']' 457s + local output_base_name=SSSD-child-11813 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-11813.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-11813.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s [p11_child[2493]] [main] (0x0400): p11_child started. 457s [p11_child[2493]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2493]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2493]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2493]] [do_card] (0x4000): Module List: 457s [p11_child[2493]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2493]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2493]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2493]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 457s [p11_child[2493]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2493]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2493]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 457s [p11_child[2493]] [do_verification] (0x0040): X509_verify_cert failed [0]. 457s [p11_child[2493]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 457s [p11_child[2493]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 457s [p11_child[2493]] [do_card] (0x4000): No certificate found. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-11813.output 457s + return 2 457s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem partial_chain 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem partial_chain 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s + local verify_option=partial_chain 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s Test Organization Sub Int Token 457s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Sub Int Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Sub Int Token' 457s + '[' -n partial_chain ']' 457s + local verify_arg=--verify=partial_chain 457s + local output_base_name=SSSD-child-19385 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-19385.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-19385.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-CA.pem 457s [p11_child[2500]] [main] (0x0400): p11_child started. 457s [p11_child[2500]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2500]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2500]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2500]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 457s [p11_child[2500]] [do_card] (0x4000): Module List: 457s [p11_child[2500]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2500]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2500]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2500]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 457s [p11_child[2500]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2500]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2500]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 457s [p11_child[2500]] [do_verification] (0x0040): X509_verify_cert failed [0]. 457s [p11_child[2500]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 457s [p11_child[2500]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 457s [p11_child[2500]] [do_card] (0x4000): No certificate found. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19385.output 457s + return 2 457s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + local verify_option= 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Sub Int Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Sub Int Token' 457s + '[' -n '' ']' 457s + local output_base_name=SSSD-child-19774 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s Test Organization Sub Int Token 457s [p11_child[2507]] [main] (0x0400): p11_child started. 457s [p11_child[2507]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2507]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2507]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2507]] [do_card] (0x4000): Module List: 457s [p11_child[2507]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2507]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2507]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2507]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 457s [p11_child[2507]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2507]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2507]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 457s [p11_child[2507]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2507]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2507]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2507]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 5 (0x5) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:47 2025 GMT 457s Not After : Jan 15 03:05:47 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 457s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 457s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 457s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 457s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 457s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 457s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 457s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 457s d7:e1:6a:23:10:aa:3f:e1:35 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Sub Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 457s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 457s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 457s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 457s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 457s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 457s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 457s 58:2e 457s + local found_md5 expected_md5 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + expected_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774.pem 457s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 457s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 457s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774-auth.output 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774-auth.output .output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774-auth.pem 457s + echo -n 053350 457s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 457s [p11_child[2515]] [main] (0x0400): p11_child started. 457s [p11_child[2515]] [main] (0x2000): Running in [auth] mode. 457s [p11_child[2515]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2515]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2515]] [do_card] (0x4000): Module List: 457s [p11_child[2515]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2515]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2515]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2515]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 457s [p11_child[2515]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2515]] [do_card] (0x4000): Login required. 457s [p11_child[2515]] [do_card] (0x4000): Token flags [1069]. 457s [p11_child[2515]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 457s [p11_child[2515]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2515]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2515]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 457s [p11_child[2515]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 457s [p11_child[2515]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 457s [p11_child[2515]] [do_card] (0x4000): Certificate verified and validated. 457s [p11_child[2515]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774-auth.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774-auth.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774-auth.pem 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 5 (0x5) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:47 2025 GMT 457s Not After : Jan 15 03:05:47 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 457s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 457s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 457s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 457s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 457s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 457s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 457s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 457s d7:e1:6a:23:10:aa:3f:e1:35 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Sub Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 457s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 457s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 457s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 457s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 457s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 457s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 457s 58:2e 457s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-19774-auth.pem 457s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 457s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 457s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem partial_chain 457s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem partial_chain 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s + local verify_option=partial_chain 457s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 457s + local key_cn 457s + local key_name 457s + local tokens_dir 457s + local output_cert_file 457s + token_name= 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 457s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 457s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 457s ++ sed -n 's/ *commonName *= //p' 457s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 457s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 457s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 457s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 457s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 457s + token_name='Test Organization Sub Int Token' 457s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 457s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 457s + echo 'Test Organization Sub Int Token' 457s + '[' -n partial_chain ']' 457s + local verify_arg=--verify=partial_chain 457s + local output_base_name=SSSD-child-4464 457s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464.output 457s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464.pem 457s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem 457s Test Organization Sub Int Token 457s [p11_child[2525]] [main] (0x0400): p11_child started. 457s [p11_child[2525]] [main] (0x2000): Running in [pre-auth] mode. 457s [p11_child[2525]] [main] (0x2000): Running with effective IDs: [0][0]. 457s [p11_child[2525]] [main] (0x2000): Running with real IDs [0][0]. 457s [p11_child[2525]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 457s [p11_child[2525]] [do_card] (0x4000): Module List: 457s [p11_child[2525]] [do_card] (0x4000): common name: [softhsm2]. 457s [p11_child[2525]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2525]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 457s [p11_child[2525]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 457s [p11_child[2525]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 457s [p11_child[2525]] [do_card] (0x4000): Login NOT required. 457s [p11_child[2525]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 457s [p11_child[2525]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 457s [p11_child[2525]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 457s [p11_child[2525]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 457s [p11_child[2525]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 457s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464.output 457s + echo '-----BEGIN CERTIFICATE-----' 457s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464.output 457s + echo '-----END CERTIFICATE-----' 457s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464.pem 457s + local found_md5 expected_md5 457s Certificate: 457s Data: 457s Version: 3 (0x2) 457s Serial Number: 5 (0x5) 457s Signature Algorithm: sha256WithRSAEncryption 457s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 457s Validity 457s Not Before: Jan 15 03:05:47 2025 GMT 457s Not After : Jan 15 03:05:47 2026 GMT 457s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 457s Subject Public Key Info: 457s Public Key Algorithm: rsaEncryption 457s Public-Key: (1024 bit) 457s Modulus: 457s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 457s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 457s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 457s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 457s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 457s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 457s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 457s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 457s d7:e1:6a:23:10:aa:3f:e1:35 457s Exponent: 65537 (0x10001) 457s X509v3 extensions: 457s X509v3 Authority Key Identifier: 457s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 457s X509v3 Basic Constraints: 457s CA:FALSE 457s Netscape Cert Type: 457s SSL Client, S/MIME 457s Netscape Comment: 457s Test Organization Sub Intermediate CA trusted Certificate 457s X509v3 Subject Key Identifier: 457s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 457s X509v3 Key Usage: critical 457s Digital Signature, Non Repudiation, Key Encipherment 457s X509v3 Extended Key Usage: 457s TLS Web Client Authentication, E-mail Protection 457s X509v3 Subject Alternative Name: 457s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 457s Signature Algorithm: sha256WithRSAEncryption 457s Signature Value: 457s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 457s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 457s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 457s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 457s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 457s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 457s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 457s 58:2e 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + expected_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464.pem 458s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 458s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464-auth.output 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464-auth.output .output 458s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464-auth.pem 458s + echo -n 053350 458s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 458s [p11_child[2533]] [main] (0x0400): p11_child started. 458s [p11_child[2533]] [main] (0x2000): Running in [auth] mode. 458s [p11_child[2533]] [main] (0x2000): Running with effective IDs: [0][0]. 458s [p11_child[2533]] [main] (0x2000): Running with real IDs [0][0]. 458s [p11_child[2533]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 458s [p11_child[2533]] [do_card] (0x4000): Module List: 458s [p11_child[2533]] [do_card] (0x4000): common name: [softhsm2]. 458s [p11_child[2533]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2533]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 458s [p11_child[2533]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 458s [p11_child[2533]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2533]] [do_card] (0x4000): Login required. 458s [p11_child[2533]] [do_card] (0x4000): Token flags [1069]. 458s [p11_child[2533]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 458s [p11_child[2533]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 458s [p11_child[2533]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 458s [p11_child[2533]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 458s [p11_child[2533]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 458s [p11_child[2533]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 458s [p11_child[2533]] [do_card] (0x4000): Certificate verified and validated. 458s [p11_child[2533]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 458s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464-auth.output 458s + echo '-----BEGIN CERTIFICATE-----' 458s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464-auth.output 458s + echo '-----END CERTIFICATE-----' 458s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464-auth.pem 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-4464-auth.pem 458s Certificate: 458s Data: 458s Version: 3 (0x2) 458s Serial Number: 5 (0x5) 458s Signature Algorithm: sha256WithRSAEncryption 458s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 458s Validity 458s Not Before: Jan 15 03:05:47 2025 GMT 458s Not After : Jan 15 03:05:47 2026 GMT 458s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 458s Subject Public Key Info: 458s Public Key Algorithm: rsaEncryption 458s Public-Key: (1024 bit) 458s Modulus: 458s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 458s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 458s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 458s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 458s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 458s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 458s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 458s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 458s d7:e1:6a:23:10:aa:3f:e1:35 458s Exponent: 65537 (0x10001) 458s X509v3 extensions: 458s X509v3 Authority Key Identifier: 458s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 458s X509v3 Basic Constraints: 458s CA:FALSE 458s Netscape Cert Type: 458s SSL Client, S/MIME 458s Netscape Comment: 458s Test Organization Sub Intermediate CA trusted Certificate 458s X509v3 Subject Key Identifier: 458s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 458s X509v3 Key Usage: critical 458s Digital Signature, Non Repudiation, Key Encipherment 458s X509v3 Extended Key Usage: 458s TLS Web Client Authentication, E-mail Protection 458s X509v3 Subject Alternative Name: 458s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 458s Signature Algorithm: sha256WithRSAEncryption 458s Signature Value: 458s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 458s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 458s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 458s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 458s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 458s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 458s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 458s 58:2e 458s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 458s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 458s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 458s + local verify_option= 458s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_cn 458s + local key_name 458s + local tokens_dir 458s + local output_cert_file 458s + token_name= 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 458s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 458s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s ++ sed -n 's/ *commonName *= //p' 458s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 458s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 458s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 458s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 458s + token_name='Test Organization Sub Int Token' 458s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 458s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 458s + echo 'Test Organization Sub Int Token' 458s + '[' -n '' ']' 458s + local output_base_name=SSSD-child-32628 458s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-32628.output 458s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-32628.pem 458s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 458s [p11_child[2543]] [main] (0x0400): p11_child started. 458s [p11_child[2543]] [main] (0x2000): Running in [pre-auth] mode. 458s [p11_child[2543]] [main] (0x2000): Running with effective IDs: [0][0]. 458s [p11_child[2543]] [main] (0x2000): Running with real IDs [0][0]. 458s [p11_child[2543]] [do_card] (0x4000): Module List: 458s [p11_child[2543]] [do_card] (0x4000): common name: [softhsm2]. 458s [p11_child[2543]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2543]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 458s [p11_child[2543]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 458s [p11_child[2543]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2543]] [do_card] (0x4000): Login NOT required. 458s [p11_child[2543]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 458s [p11_child[2543]] [do_verification] (0x0040): X509_verify_cert failed [0]. 458s [p11_child[2543]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 458s [p11_child[2543]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 458s [p11_child[2543]] [do_card] (0x4000): No certificate found. 458s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-32628.output 458s + return 2 458s + invalid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-root-intermediate-chain-CA.pem partial_chain 458s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-root-intermediate-chain-CA.pem partial_chain 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-root-intermediate-chain-CA.pem 458s + local verify_option=partial_chain 458s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_cn 458s + local key_name 458s + local tokens_dir 458s + local output_cert_file 458s + token_name= 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 458s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 458s Test Organization Sub Int Token 458s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s ++ sed -n 's/ *commonName *= //p' 458s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 458s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 458s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 458s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 458s + token_name='Test Organization Sub Int Token' 458s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 458s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 458s + echo 'Test Organization Sub Int Token' 458s + '[' -n partial_chain ']' 458s + local verify_arg=--verify=partial_chain 458s + local output_base_name=SSSD-child-23820 458s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-23820.output 458s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-23820.pem 458s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-root-intermediate-chain-CA.pem 458s [p11_child[2550]] [main] (0x0400): p11_child started. 458s [p11_child[2550]] [main] (0x2000): Running in [pre-auth] mode. 458s [p11_child[2550]] [main] (0x2000): Running with effective IDs: [0][0]. 458s [p11_child[2550]] [main] (0x2000): Running with real IDs [0][0]. 458s [p11_child[2550]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 458s Test Organization Sub Int Token 458s [p11_child[2550]] [do_card] (0x4000): Module List: 458s [p11_child[2550]] [do_card] (0x4000): common name: [softhsm2]. 458s [p11_child[2550]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2550]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 458s [p11_child[2550]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 458s [p11_child[2550]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2550]] [do_card] (0x4000): Login NOT required. 458s [p11_child[2550]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 458s [p11_child[2550]] [do_verification] (0x0040): X509_verify_cert failed [0]. 458s [p11_child[2550]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 458s [p11_child[2550]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 458s [p11_child[2550]] [do_card] (0x4000): No certificate found. 458s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-23820.output 458s + return 2 458s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem partial_chain 458s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem partial_chain 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 458s + local verify_option=partial_chain 458s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_cn 458s + local key_name 458s + local tokens_dir 458s + local output_cert_file 458s + token_name= 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 458s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 458s Test Organization Sub Int Token 458s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s ++ sed -n 's/ *commonName *= //p' 458s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 458s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 458s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 458s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 458s + token_name='Test Organization Sub Int Token' 458s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 458s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 458s + echo 'Test Organization Sub Int Token' 458s + '[' -n partial_chain ']' 458s + local verify_arg=--verify=partial_chain 458s + local output_base_name=SSSD-child-9872 458s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872.output 458s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872.pem 458s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem 458s [p11_child[2557]] [main] (0x0400): p11_child started. 458s [p11_child[2557]] [main] (0x2000): Running in [pre-auth] mode. 458s [p11_child[2557]] [main] (0x2000): Running with effective IDs: [0][0]. 458s [p11_child[2557]] [main] (0x2000): Running with real IDs [0][0]. 458s [p11_child[2557]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 458s [p11_child[2557]] [do_card] (0x4000): Module List: 458s [p11_child[2557]] [do_card] (0x4000): common name: [softhsm2]. 458s [p11_child[2557]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2557]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 458s [p11_child[2557]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 458s [p11_child[2557]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2557]] [do_card] (0x4000): Login NOT required. 458s [p11_child[2557]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 458s [p11_child[2557]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 458s [p11_child[2557]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 458s [p11_child[2557]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 458s [p11_child[2557]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 458s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872.output 458s + echo '-----BEGIN CERTIFICATE-----' 458s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872.output 458s + echo '-----END CERTIFICATE-----' 458s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872.pem 458s Certificate: 458s Data: 458s Version: 3 (0x2) 458s Serial Number: 5 (0x5) 458s Signature Algorithm: sha256WithRSAEncryption 458s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 458s Validity 458s Not Before: Jan 15 03:05:47 2025 GMT 458s Not After : Jan 15 03:05:47 2026 GMT 458s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 458s Subject Public Key Info: 458s Public Key Algorithm: rsaEncryption 458s Public-Key: (1024 bit) 458s Modulus: 458s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 458s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 458s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 458s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 458s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 458s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 458s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 458s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 458s d7:e1:6a:23:10:aa:3f:e1:35 458s Exponent: 65537 (0x10001) 458s X509v3 extensions: 458s X509v3 Authority Key Identifier: 458s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 458s X509v3 Basic Constraints: 458s CA:FALSE 458s Netscape Cert Type: 458s SSL Client, S/MIME 458s Netscape Comment: 458s Test Organization Sub Intermediate CA trusted Certificate 458s X509v3 Subject Key Identifier: 458s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 458s X509v3 Key Usage: critical 458s Digital Signature, Non Repudiation, Key Encipherment 458s X509v3 Extended Key Usage: 458s TLS Web Client Authentication, E-mail Protection 458s X509v3 Subject Alternative Name: 458s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 458s Signature Algorithm: sha256WithRSAEncryption 458s Signature Value: 458s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 458s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 458s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 458s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 458s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 458s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 458s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 458s 58:2e 458s + local found_md5 expected_md5 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + expected_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872.pem 458s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 458s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872-auth.output 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872-auth.output .output 458s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872-auth.pem 458s + echo -n 053350 458s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 458s [p11_child[2565]] [main] (0x0400): p11_child started. 458s [p11_child[2565]] [main] (0x2000): Running in [auth] mode. 458s [p11_child[2565]] [main] (0x2000): Running with effective IDs: [0][0]. 458s [p11_child[2565]] [main] (0x2000): Running with real IDs [0][0]. 458s [p11_child[2565]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 458s [p11_child[2565]] [do_card] (0x4000): Module List: 458s [p11_child[2565]] [do_card] (0x4000): common name: [softhsm2]. 458s [p11_child[2565]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2565]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 458s [p11_child[2565]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 458s [p11_child[2565]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2565]] [do_card] (0x4000): Login required. 458s [p11_child[2565]] [do_card] (0x4000): Token flags [1069]. 458s [p11_child[2565]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 458s [p11_child[2565]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 458s [p11_child[2565]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 458s [p11_child[2565]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 458s [p11_child[2565]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 458s [p11_child[2565]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 458s [p11_child[2565]] [do_card] (0x4000): Certificate verified and validated. 458s [p11_child[2565]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 458s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872-auth.output 458s + echo '-----BEGIN CERTIFICATE-----' 458s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872-auth.output 458s + echo '-----END CERTIFICATE-----' 458s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872-auth.pem 458s Certificate: 458s Data: 458s Version: 3 (0x2) 458s Serial Number: 5 (0x5) 458s Signature Algorithm: sha256WithRSAEncryption 458s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 458s Validity 458s Not Before: Jan 15 03:05:47 2025 GMT 458s Not After : Jan 15 03:05:47 2026 GMT 458s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 458s Subject Public Key Info: 458s Public Key Algorithm: rsaEncryption 458s Public-Key: (1024 bit) 458s Modulus: 458s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 458s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 458s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 458s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 458s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 458s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 458s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 458s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 458s d7:e1:6a:23:10:aa:3f:e1:35 458s Exponent: 65537 (0x10001) 458s X509v3 extensions: 458s X509v3 Authority Key Identifier: 458s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 458s X509v3 Basic Constraints: 458s CA:FALSE 458s Netscape Cert Type: 458s SSL Client, S/MIME 458s Netscape Comment: 458s Test Organization Sub Intermediate CA trusted Certificate 458s X509v3 Subject Key Identifier: 458s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 458s X509v3 Key Usage: critical 458s Digital Signature, Non Repudiation, Key Encipherment 458s X509v3 Extended Key Usage: 458s TLS Web Client Authentication, E-mail Protection 458s X509v3 Subject Alternative Name: 458s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 458s Signature Algorithm: sha256WithRSAEncryption 458s Signature Value: 458s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 458s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 458s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 458s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 458s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 458s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 458s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 458s 58:2e 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-9872-auth.pem 458s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 458s + valid_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-sub-chain-CA.pem partial_chain 458s + check_certificate /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 /tmp/sssd-softhsm2-HlcxHv/test-intermediate-sub-chain-CA.pem partial_chain 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_ring=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-sub-chain-CA.pem 458s + local verify_option=partial_chain 458s + prepare_softhsm2_card /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local certificate=/tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-28909 458s + local key_cn 458s + local key_name 458s + local tokens_dir 458s + local output_cert_file 458s + token_name= 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 458s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 458s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s ++ sed -n 's/ *commonName *= //p' 458s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 458s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 458s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 458s Test Organization Sub Int Token 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 458s + tokens_dir=/tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 458s + token_name='Test Organization Sub Int Token' 458s + '[' '!' -e /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 458s + '[' '!' -d /tmp/sssd-softhsm2-HlcxHv/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 458s + echo 'Test Organization Sub Int Token' 458s + '[' -n partial_chain ']' 458s + local verify_arg=--verify=partial_chain 458s + local output_base_name=SSSD-child-10499 458s + local output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499.output 458s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499.pem 458s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-sub-chain-CA.pem 458s [p11_child[2575]] [main] (0x0400): p11_child started. 458s [p11_child[2575]] [main] (0x2000): Running in [pre-auth] mode. 458s [p11_child[2575]] [main] (0x2000): Running with effective IDs: [0][0]. 458s [p11_child[2575]] [main] (0x2000): Running with real IDs [0][0]. 458s [p11_child[2575]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 458s [p11_child[2575]] [do_card] (0x4000): Module List: 458s [p11_child[2575]] [do_card] (0x4000): common name: [softhsm2]. 458s [p11_child[2575]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2575]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 458s [p11_child[2575]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 458s [p11_child[2575]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2575]] [do_card] (0x4000): Login NOT required. 458s [p11_child[2575]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 458s [p11_child[2575]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 458s [p11_child[2575]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 458s [p11_child[2575]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 458s [p11_child[2575]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 458s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499.output 458s + echo '-----BEGIN CERTIFICATE-----' 458s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499.output 458s + echo '-----END CERTIFICATE-----' 458s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499.pem 458s Certificate: 458s Data: 458s Version: 3 (0x2) 458s Serial Number: 5 (0x5) 458s Signature Algorithm: sha256WithRSAEncryption 458s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 458s Validity 458s Not Before: Jan 15 03:05:47 2025 GMT 458s Not After : Jan 15 03:05:47 2026 GMT 458s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 458s Subject Public Key Info: 458s Public Key Algorithm: rsaEncryption 458s Public-Key: (1024 bit) 458s Modulus: 458s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 458s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 458s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 458s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 458s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 458s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 458s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 458s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 458s d7:e1:6a:23:10:aa:3f:e1:35 458s Exponent: 65537 (0x10001) 458s X509v3 extensions: 458s X509v3 Authority Key Identifier: 458s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 458s X509v3 Basic Constraints: 458s CA:FALSE 458s Netscape Cert Type: 458s SSL Client, S/MIME 458s Netscape Comment: 458s Test Organization Sub Intermediate CA trusted Certificate 458s X509v3 Subject Key Identifier: 458s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 458s X509v3 Key Usage: critical 458s Digital Signature, Non Repudiation, Key Encipherment 458s X509v3 Extended Key Usage: 458s TLS Web Client Authentication, E-mail Protection 458s X509v3 Subject Alternative Name: 458s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 458s Signature Algorithm: sha256WithRSAEncryption 458s Signature Value: 458s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 458s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 458s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 458s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 458s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 458s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 458s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 458s 58:2e 458s + local found_md5 expected_md5 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/test-sub-intermediate-CA-trusted-certificate-0001.pem 458s + expected_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499.pem 458s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 458s + output_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499-auth.output 458s ++ basename /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499-auth.output .output 458s + output_cert_file=/tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499-auth.pem 458s + echo -n 053350 458s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HlcxHv/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 458s [p11_child[2583]] [main] (0x0400): p11_child started. 458s [p11_child[2583]] [main] (0x2000): Running in [auth] mode. 458s [p11_child[2583]] [main] (0x2000): Running with effective IDs: [0][0]. 458s [p11_child[2583]] [main] (0x2000): Running with real IDs [0][0]. 458s [p11_child[2583]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 458s [p11_child[2583]] [do_card] (0x4000): Module List: 458s [p11_child[2583]] [do_card] (0x4000): common name: [softhsm2]. 458s [p11_child[2583]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2583]] [do_card] (0x4000): Description [SoftHSM slot ID 0x6b356aea] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 458s [p11_child[2583]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 458s [p11_child[2583]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x6b356aea][1798662890] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 458s [p11_child[2583]] [do_card] (0x4000): Login required. 458s [p11_child[2583]] [do_card] (0x4000): Token flags [1069]. 458s [p11_child[2583]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 458s [p11_child[2583]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 458s [p11_child[2583]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 458s [p11_child[2583]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x6b356aea;slot-manufacturer=SoftHSM%20project;slot-id=1798662890;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc58cd896b356aea;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 458s [p11_child[2583]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 458s [p11_child[2583]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 458s [p11_child[2583]] [do_card] (0x4000): Certificate verified and validated. 458s [p11_child[2583]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 458s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499-auth.output 458s + echo '-----BEGIN CERTIFICATE-----' 458s + tail -n1 /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499-auth.output 458s + echo '-----END CERTIFICATE-----' 458s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499-auth.pem 458s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HlcxHv/SSSD-child-10499-auth.pem 458s Certificate: 458s Data: 458s Version: 3 (0x2) 458s Serial Number: 5 (0x5) 458s Signature Algorithm: sha256WithRSAEncryption 458s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 458s Validity 458s Not Before: Jan 15 03:05:47 2025 GMT 458s Not After : Jan 15 03:05:47 2026 GMT 458s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 458s Subject Public Key Info: 458s Public Key Algorithm: rsaEncryption 458s Public-Key: (1024 bit) 458s Modulus: 458s 00:bf:91:79:96:3f:c5:04:60:ee:40:f3:9e:6e:b1: 458s 98:d6:a6:06:9f:ea:b3:77:db:6e:c5:9a:36:76:a5: 458s 07:ab:0c:5f:a7:45:91:0a:d9:fa:fa:45:22:e7:79: 458s e3:fc:21:ea:47:ff:95:b1:90:88:6b:c4:5e:da:6d: 458s 25:9c:95:77:1d:3c:c4:c8:e4:f4:30:f4:07:de:95: 458s fa:cc:eb:9c:c6:37:ad:58:df:a2:4c:86:69:32:25: 458s d3:2a:3b:2d:3c:d4:3f:fd:6d:64:1f:c4:91:f6:d4: 458s ba:a1:0b:2e:3c:9a:86:41:b9:ea:41:c6:b7:52:21: 458s d7:e1:6a:23:10:aa:3f:e1:35 458s Exponent: 65537 (0x10001) 458s X509v3 extensions: 458s X509v3 Authority Key Identifier: 458s 2A:26:9E:2A:10:F6:E6:45:C7:0E:C1:F8:3E:D3:94:DB:9A:79:97:83 458s X509v3 Basic Constraints: 458s CA:FALSE 458s Netscape Cert Type: 458s SSL Client, S/MIME 458s Netscape Comment: 458s Test Organization Sub Intermediate CA trusted Certificate 458s X509v3 Subject Key Identifier: 458s AD:99:73:D2:7F:59:DB:4C:87:5B:A2:AB:56:FB:78:D0:D7:03:CD:E3 458s X509v3 Key Usage: critical 458s Digital Signature, Non Repudiation, Key Encipherment 458s X509v3 Extended Key Usage: 458s TLS Web Client Authentication, E-mail Protection 458s X509v3 Subject Alternative Name: 458s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 458s Signature Algorithm: sha256WithRSAEncryption 458s Signature Value: 458s 12:79:5d:e9:d2:18:8b:82:23:8d:f7:45:f1:05:dd:9f:d4:21: 458s c6:9a:5d:e5:a6:a8:ec:2c:66:70:fe:f0:ef:49:67:44:2c:d9: 458s 5a:1c:19:fb:e0:5f:4a:24:bc:89:49:6d:44:3f:6d:85:95:de: 458s 29:44:d6:6f:e5:bf:4e:fe:dc:67:13:4f:b7:7f:b7:8f:af:80: 458s 6a:3d:18:0f:15:7d:17:0c:8d:85:3f:ae:1f:f6:da:7d:b0:59: 458s 54:57:7b:f5:73:bc:c1:c2:02:fa:d0:ec:72:b9:0b:af:53:d2: 458s 97:09:5c:73:f1:f7:b5:d8:2e:7a:df:a8:26:57:6d:e2:57:9a: 458s 58:2e 458s 458s Test completed, Root CA and intermediate issued certificates verified! 458s + found_md5=Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 458s + '[' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 '!=' Modulus=BF9179963FC50460EE40F39E6EB198D6A6069FEAB377DB6EC59A3676A507AB0C5FA745910AD9FAFA4522E779E3FC21EA47FF95B190886BC45EDA6D259C95771D3CC4C8E4F430F407DE95FACCEB9CC637AD58DFA24C86693225D32A3B2D3CD43FFD6D641FC491F6D4BAA10B2E3C9A8641B9EA41C6B75221D7E16A2310AA3FE135 ']' 458s + set +x 458s autopkgtest [03:05:49]: test sssd-softhism2-certificates-tests.sh: -----------------------] 459s sssd-softhism2-certificates-tests.sh PASS 459s autopkgtest [03:05:50]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 459s autopkgtest [03:05:50]: test sssd-smart-card-pam-auth-configs: preparing testbed 460s Reading package lists... 460s Building dependency tree... 460s Reading state information... 460s Starting pkgProblemResolver with broken count: 0 460s Starting 2 pkgProblemResolver with broken count: 0 460s Done 461s The following NEW packages will be installed: 461s pamtester 461s 0 upgraded, 1 newly installed, 0 to remove and 2 not upgraded. 461s Need to get 14.6 kB of archives. 461s After this operation, 86.0 kB of additional disk space will be used. 461s Get:1 http://ftpmaster.internal/ubuntu plucky/universe ppc64el pamtester ppc64el 0.1.2-4 [14.6 kB] 461s Fetched 14.6 kB in 0s (59.8 kB/s) 461s Selecting previously unselected package pamtester. 461s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75342 files and directories currently installed.) 461s Preparing to unpack .../pamtester_0.1.2-4_ppc64el.deb ... 461s Unpacking pamtester (0.1.2-4) ... 461s Setting up pamtester (0.1.2-4) ... 461s Processing triggers for man-db (2.13.0-1) ... 463s autopkgtest [03:05:54]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 463s autopkgtest [03:05:54]: test sssd-smart-card-pam-auth-configs: [----------------------- 463s + '[' -z ubuntu ']' 463s + export DEBIAN_FRONTEND=noninteractive 463s + DEBIAN_FRONTEND=noninteractive 463s + required_tools=(pamtester softhsm2-util sssd) 463s + [[ ! -v OFFLINE_MODE ]] 463s + for cmd in "${required_tools[@]}" 463s + command -v pamtester 463s + for cmd in "${required_tools[@]}" 463s + command -v softhsm2-util 463s + for cmd in "${required_tools[@]}" 463s + command -v sssd 463s + PIN=123456 463s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 463s + tmpdir=/tmp/sssd-softhsm2-certs-bPGzkO 463s + backupsdir= 463s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 463s + declare -a restore_paths 463s + declare -a delete_paths 463s + trap handle_exit EXIT 463s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 463s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 463s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 463s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 463s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-bPGzkO GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 463s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-bPGzkO 463s + GENERATE_SMART_CARDS=1 463s + KEEP_TEMPORARY_FILES=1 463s + NO_SSSD_TESTS=1 463s + bash debian/tests/sssd-softhism2-certificates-tests.sh 463s + '[' -z ubuntu ']' 463s + required_tools=(p11tool openssl softhsm2-util) 463s + for cmd in "${required_tools[@]}" 463s + command -v p11tool 463s + for cmd in "${required_tools[@]}" 463s + command -v openssl 463s + for cmd in "${required_tools[@]}" 463s + command -v softhsm2-util 463s + PIN=123456 463s +++ find /usr/lib/softhsm/libsofthsm2.so 463s +++ head -n 1 463s ++ realpath /usr/lib/softhsm/libsofthsm2.so 463s + SOFTHSM2_MODULE=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 463s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 463s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 463s + '[' '!' -v NO_SSSD_TESTS ']' 463s + '[' '!' -e /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so ']' 463s + tmpdir=/tmp/sssd-softhsm2-certs-bPGzkO 463s + keys_size=1024 463s + [[ ! -v KEEP_TEMPORARY_FILES ]] 463s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 463s + echo -n 01 463s + touch /tmp/sssd-softhsm2-certs-bPGzkO/index.txt 463s + mkdir -p /tmp/sssd-softhsm2-certs-bPGzkO/new_certs 463s + cat 463s + root_ca_key_pass=pass:random-root-CA-password-13274 463s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-key.pem -passout pass:random-root-CA-password-13274 1024 463s + openssl req -passin pass:random-root-CA-password-13274 -batch -config /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem 463s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem 463s + cat 463s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-15875 463s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-15875 1024 463s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-15875 -config /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-13274 -sha256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-certificate-request.pem 463s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-certificate-request.pem 463s Certificate Request: 463s Data: 463s Version: 1 (0x0) 463s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 463s Subject Public Key Info: 463s Public Key Algorithm: rsaEncryption 463s Public-Key: (1024 bit) 463s Modulus: 463s 00:d6:89:63:e5:03:83:fa:83:5d:c9:c0:27:2b:a5: 463s 52:76:18:a1:e6:dc:5a:c5:a2:d5:50:db:f8:60:25: 463s 2f:e4:53:45:50:fe:b1:6a:bf:a5:9f:2d:28:46:1c: 463s 92:66:fa:45:4d:a4:15:06:5c:6e:0e:20:ba:a6:a5: 463s 69:82:90:87:f4:3d:68:2e:84:6e:08:cf:a5:63:ff: 463s 69:62:16:a2:76:47:ad:ce:04:97:5f:a7:ad:bb:88: 463s e4:e9:06:4b:b2:81:95:32:b7:71:75:6f:d4:df:8b: 463s 00:07:d7:72:9a:dd:4a:6a:b7:0a:d8:cc:f7:1a:46: 463s b6:59:78:1e:61:21:e3:74:5b 463s Exponent: 65537 (0x10001) 463s Attributes: 463s (none) 463s Requested Extensions: 463s Signature Algorithm: sha256WithRSAEncryption 463s Signature Value: 463s 81:b2:11:a5:8c:24:4a:dd:e1:d1:f9:06:c5:23:27:de:3f:c8: 463s 4f:7d:28:8e:f4:98:3d:12:36:36:2e:96:fb:e8:01:95:48:ac: 463s 06:de:01:23:d3:c1:6d:e0:e8:94:a7:e7:a6:fc:93:c1:95:53: 463s 33:6d:06:5a:c7:19:db:89:5c:4f:ad:df:97:9c:8c:eb:0f:74: 463s 2d:47:44:5f:d3:60:5a:78:a6:eb:00:14:34:9f:18:4b:b4:57: 463s 73:98:1e:27:33:bd:21:07:c2:f2:17:1d:35:8a:cc:78:84:98: 463s bc:f5:5c:0d:de:7f:2c:02:11:73:dc:b6:bb:1a:77:f2:2e:70: 463s 61:9b 463s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.config -passin pass:random-root-CA-password-13274 -keyfile /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem 463s Using configuration from /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.config 463s Check that the request matches the signature 463s Signature ok 463s Certificate Details: 463s Serial Number: 1 (0x1) 463s Validity 463s Not Before: Jan 15 03:05:54 2025 GMT 463s Not After : Jan 15 03:05:54 2026 GMT 463s Subject: 463s organizationName = Test Organization 463s organizationalUnitName = Test Organization Unit 463s commonName = Test Organization Intermediate CA 463s X509v3 extensions: 463s X509v3 Subject Key Identifier: 463s 46:F2:A7:97:D7:00:DF:C6:27:DE:6E:0F:09:DC:EA:10:50:C1:A0:C6 463s X509v3 Authority Key Identifier: 463s keyid:44:AA:BD:17:E0:58:6A:A5:DE:70:74:CB:09:A4:44:33:34:D0:0A:F4 463s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 463s serial:00 463s X509v3 Basic Constraints: 463s CA:TRUE 463s X509v3 Key Usage: critical 463s Digital Signature, Certificate Sign, CRL Sign 463s Certificate is to be certified until Jan 15 03:05:54 2026 GMT (365 days) 463s 463s Write out database with 1 new entries 463s Database updated 463s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem 463s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem 463s /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem: OK 463s + cat 463s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-29495 463s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-29495 1024 463s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-29495 -config /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-15875 -sha256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-certificate-request.pem 463s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-certificate-request.pem 463s Certificate Request: 463s Data: 463s Version: 1 (0x0) 463s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 463s Subject Public Key Info: 463s Public Key Algorithm: rsaEncryption 463s Public-Key: (1024 bit) 463s Modulus: 463s 00:a7:6a:10:1b:78:56:49:f7:15:5d:4c:63:a0:ae: 463s f2:d8:a3:3c:41:31:78:c7:ad:9e:86:97:4d:30:83: 463s 57:93:f1:2b:9f:bd:5d:75:29:49:cc:25:8f:63:6b: 463s e3:1d:aa:f0:e0:95:1d:79:4e:9d:2a:3c:c7:8f:b0: 463s 2d:e4:54:cc:4a:0e:ec:77:21:17:e4:0e:76:e7:50: 463s 96:11:4e:70:47:5c:12:c1:a9:30:cd:8f:cc:13:48: 463s 9a:6c:41:4c:8f:1a:87:50:43:02:ef:c5:c6:da:7e: 463s d0:8e:f9:2e:30:99:fb:f8:ff:bc:fb:db:8a:37:27: 463s 75:b8:c5:75:0d:3f:93:cc:8f 463s Exponent: 65537 (0x10001) 463s Attributes: 463s (none) 463s Requested Extensions: 463s Signature Algorithm: sha256WithRSAEncryption 463s Signature Value: 463s 02:bb:d1:84:e4:78:14:40:7a:83:a1:21:3d:90:d9:79:f6:a7: 463s 52:8f:98:2b:f0:f6:d4:aa:f9:d0:d5:23:c1:08:5d:91:8d:97: 463s 0f:36:a7:c8:9f:10:a3:15:a2:a0:02:6f:31:d4:e3:b7:0c:8a: 463s c4:28:60:4a:8c:92:04:2e:31:ad:db:9e:30:8a:bd:85:6b:82: 463s 6b:eb:7d:09:4b:8f:ca:4d:c6:86:53:3b:d2:fc:2d:d4:63:7d: 463s bb:45:ae:3c:59:19:9b:20:ec:43:24:3c:b9:fa:0e:a0:03:a3: 463s 2f:a9:3b:28:21:3d:d8:44:26:c7:5b:66:8c:f6:2c:ed:62:57: 463s d9:4a 463s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-15875 -keyfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 463s Using configuration from /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.config 463s Check that the request matches the signature 463s Signature ok 463s Certificate Details: 463s Serial Number: 2 (0x2) 463s Validity 463s Not Before: Jan 15 03:05:54 2025 GMT 463s Not After : Jan 15 03:05:54 2026 GMT 463s Subject: 463s organizationName = Test Organization 463s organizationalUnitName = Test Organization Unit 463s commonName = Test Organization Sub Intermediate CA 463s X509v3 extensions: 463s X509v3 Subject Key Identifier: 463s 37:A9:F8:3D:B8:4A:96:EE:E5:46:D1:01:15:06:AA:79:D7:61:4F:F8 463s X509v3 Authority Key Identifier: 463s keyid:46:F2:A7:97:D7:00:DF:C6:27:DE:6E:0F:09:DC:EA:10:50:C1:A0:C6 463s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 463s serial:01 463s X509v3 Basic Constraints: 463s CA:TRUE 463s X509v3 Key Usage: critical 463s Digital Signature, Certificate Sign, CRL Sign 463s Certificate is to be certified until Jan 15 03:05:54 2026 GMT (365 days) 463s 463s Write out database with 1 new entries 463s Database updated 463s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 463s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 463s /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem: OK 463s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 463s + local cmd=openssl 463s + shift 463s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 463s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 463s error 20 at 0 depth lookup: unable to get local issuer certificate 463s error /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem: verification failed 463s + cat 463s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-22348 463s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-22348 1024 463s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-22348 -key /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-request.pem 463s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-request.pem 463s Certificate Request: 463s Data: 463s Version: 1 (0x0) 463s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 463s Subject Public Key Info: 463s Public Key Algorithm: rsaEncryption 463s Public-Key: (1024 bit) 463s Modulus: 463s 00:b5:bc:e0:d4:02:05:43:fb:f4:7c:aa:69:74:40: 463s a0:01:15:c0:e2:12:cc:2b:97:12:1b:78:69:93:08: 463s 45:a2:d7:8c:7a:42:5e:42:40:02:01:f6:0b:89:81: 463s d1:be:d9:30:1e:55:7d:0d:28:78:f1:f1:3c:c1:40: 463s a4:5b:e4:93:61:9c:d7:14:b9:0d:e0:18:b0:ea:e9: 463s 64:38:76:8a:4f:52:44:1d:4d:1d:ed:48:d2:52:0d: 463s c3:b7:22:3a:f3:06:92:81:4a:8a:c3:6f:9a:d6:5e: 463s 6a:a1:a9:0d:e2:b0:7a:0b:13:65:7a:2e:91:f9:50: 463s ff:3a:b5:d7:cd:b8:4d:34:33 463s Exponent: 65537 (0x10001) 463s Attributes: 463s Requested Extensions: 463s X509v3 Basic Constraints: 463s CA:FALSE 463s Netscape Cert Type: 463s SSL Client, S/MIME 463s Netscape Comment: 463s Test Organization Root CA trusted Certificate 463s X509v3 Subject Key Identifier: 463s 1D:BE:50:13:45:81:DE:F0:E7:5C:59:CE:2B:B7:C8:36:FA:0D:56:A1 463s X509v3 Key Usage: critical 463s Digital Signature, Non Repudiation, Key Encipherment 463s X509v3 Extended Key Usage: 463s TLS Web Client Authentication, E-mail Protection 463s X509v3 Subject Alternative Name: 463s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 463s Signature Algorithm: sha256WithRSAEncryption 463s Signature Value: 463s 6e:bf:40:80:98:20:f3:b1:37:9b:03:a2:6a:3f:61:bb:62:70: 463s 4a:ea:00:a4:58:c3:83:2e:ff:88:d2:1d:23:c3:a8:8d:aa:0d: 463s 8b:94:bf:15:a2:85:71:b6:76:e9:29:03:4b:53:16:32:70:d0: 463s d0:25:e7:92:af:1d:1a:ba:06:67:54:c9:55:a7:5c:20:5a:cf: 463s dd:2a:43:80:20:e7:75:2e:cb:8e:18:88:54:95:e4:7c:72:4e: 463s 06:8a:10:d7:53:10:4f:16:7d:ad:b6:db:66:49:55:a3:b3:fe: 463s d1:d4:05:af:e1:0a:ff:35:43:1d:46:ed:91:79:9b:3b:c9:83: 463s ac:d6 463s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.config -passin pass:random-root-CA-password-13274 -keyfile /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 463s Using configuration from /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.config 463s Check that the request matches the signature 463s Signature ok 463s Certificate Details: 463s Serial Number: 3 (0x3) 463s Validity 463s Not Before: Jan 15 03:05:54 2025 GMT 463s Not After : Jan 15 03:05:54 2026 GMT 463s Subject: 463s organizationName = Test Organization 463s organizationalUnitName = Test Organization Unit 463s commonName = Test Organization Root Trusted Certificate 0001 463s X509v3 extensions: 463s X509v3 Authority Key Identifier: 463s 44:AA:BD:17:E0:58:6A:A5:DE:70:74:CB:09:A4:44:33:34:D0:0A:F4 463s X509v3 Basic Constraints: 463s CA:FALSE 463s Netscape Cert Type: 463s SSL Client, S/MIME 463s Netscape Comment: 463s Test Organization Root CA trusted Certificate 463s X509v3 Subject Key Identifier: 463s 1D:BE:50:13:45:81:DE:F0:E7:5C:59:CE:2B:B7:C8:36:FA:0D:56:A1 463s X509v3 Key Usage: critical 463s Digital Signature, Non Repudiation, Key Encipherment 463s X509v3 Extended Key Usage: 463s TLS Web Client Authentication, E-mail Protection 463s X509v3 Subject Alternative Name: 463s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 463s Certificate is to be certified until Jan 15 03:05:54 2026 GMT (365 days) 463s 463s Write out database with 1 new entries 463s Database updated 463s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 463s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 463s /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem: OK 463s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 463s + local cmd=openssl 463s + shift 463s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 463s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 463s error 20 at 0 depth lookup: unable to get local issuer certificate 463s error /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem: verification failed 463s + cat 463s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-29777 463s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-29777 1024 464s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-29777 -key /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-request.pem 464s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-request.pem 464s Certificate Request: 464s Data: 464s Version: 1 (0x0) 464s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 464s Subject Public Key Info: 464s Public Key Algorithm: rsaEncryption 464s Public-Key: (1024 bit) 464s Modulus: 464s 00:d4:d0:ab:09:90:a5:7e:5a:eb:e4:85:d8:0f:ab: 464s fc:f2:a5:47:08:9d:8e:e1:69:70:48:15:ca:83:8e: 464s 79:f1:5c:be:cc:b9:85:92:3b:31:20:80:2e:da:1d: 464s 87:36:76:1d:41:e9:d0:07:b8:ff:19:b3:12:f5:4d: 464s 75:20:ae:1e:06:73:db:bd:1b:9e:71:8c:6f:40:4e: 464s 0e:13:cc:a9:b3:6e:cc:bf:8e:aa:e2:eb:0d:b5:76: 464s d3:55:7d:aa:47:23:93:80:91:8f:c4:d7:09:92:62: 464s 21:b3:ee:d0:68:65:9f:90:ea:4e:ec:a3:77:36:25: 464s 1d:05:e5:33:c0:a4:37:ba:25 464s Exponent: 65537 (0x10001) 464s Attributes: 464s Requested Extensions: 464s X509v3 Basic Constraints: 464s CA:FALSE 464s Netscape Cert Type: 464s SSL Client, S/MIME 464s Netscape Comment: 464s Test Organization Intermediate CA trusted Certificate 464s X509v3 Subject Key Identifier: 464s EC:F5:4B:84:08:1A:4A:E1:36:40:7F:93:D2:47:A8:46:D6:69:39:8C 464s X509v3 Key Usage: critical 464s Digital Signature, Non Repudiation, Key Encipherment 464s X509v3 Extended Key Usage: 464s TLS Web Client Authentication, E-mail Protection 464s X509v3 Subject Alternative Name: 464s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 464s Signature Algorithm: sha256WithRSAEncryption 464s Signature Value: 464s 9a:9b:4c:d2:67:2f:75:3d:d0:6b:80:7f:cb:f2:b1:05:f4:54: 464s 3e:b3:e4:89:f8:7d:33:8b:58:b5:37:42:e5:e1:b2:f7:8b:17: 464s 0f:d1:9f:2e:b1:c5:eb:b5:7b:84:31:c2:ea:a3:e2:46:ae:9e: 464s 6d:9a:50:f2:39:35:db:de:23:64:ca:12:3c:8a:1a:8c:55:f8: 464s f5:1b:66:5a:a7:20:85:f3:25:3a:51:9e:f3:98:72:28:61:fa: 464s 97:96:a9:b5:f9:55:82:04:b4:4f:54:b0:ae:8b:88:9a:47:e2: 464s e4:d8:03:f5:43:72:65:d2:14:88:c7:14:0f:d5:45:43:c7:ff: 464s 1c:82 464s + openssl ca -passin pass:random-intermediate-CA-password-15875 -config /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s Using configuration from /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.config 464s Check that the request matches the signature 464s Signature ok 464s Certificate Details: 464s Serial Number: 4 (0x4) 464s Validity 464s Not Before: Jan 15 03:05:54 2025 GMT 464s Not After : Jan 15 03:05:54 2026 GMT 464s Subject: 464s organizationName = Test Organization 464s organizationalUnitName = Test Organization Unit 464s commonName = Test Organization Intermediate Trusted Certificate 0001 464s X509v3 extensions: 464s X509v3 Authority Key Identifier: 464s 46:F2:A7:97:D7:00:DF:C6:27:DE:6E:0F:09:DC:EA:10:50:C1:A0:C6 464s X509v3 Basic Constraints: 464s CA:FALSE 464s Netscape Cert Type: 464s SSL Client, S/MIME 464s Netscape Comment: 464s Test Organization Intermediate CA trusted Certificate 464s X509v3 Subject Key Identifier: 464s EC:F5:4B:84:08:1A:4A:E1:36:40:7F:93:D2:47:A8:46:D6:69:39:8C 464s X509v3 Key Usage: critical 464s Digital Signature, Non Repudiation, Key Encipherment 464s X509v3 Extended Key Usage: 464s TLS Web Client Authentication, E-mail Protection 464s X509v3 Subject Alternative Name: 464s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 464s Certificate is to be certified until Jan 15 03:05:54 2026 GMT (365 days) 464s 464s Write out database with 1 new entries 464s Database updated 464s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s This certificate should not be trusted fully 464s + echo 'This certificate should not be trusted fully' 464s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s + local cmd=openssl 464s + shift 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 464s error 2 at 1 depth lookup: unable to get issuer certificate 464s error /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 464s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem: OK 464s + cat 464s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-121 464s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-121 1024 464s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-121 -key /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 464s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 464s Certificate Request: 464s Data: 464s Version: 1 (0x0) 464s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 464s Subject Public Key Info: 464s Public Key Algorithm: rsaEncryption 464s Public-Key: (1024 bit) 464s Modulus: 464s 00:b0:28:05:25:90:d1:d8:bf:23:76:99:e3:99:09: 464s 39:21:8a:1f:b9:6b:78:97:00:06:7e:81:53:2a:21: 464s da:30:52:7f:b0:83:c0:c6:bc:1d:2c:1b:de:81:11: 464s 24:22:db:40:74:82:38:51:56:2a:d3:6d:43:ee:dd: 464s a2:58:36:1d:1a:08:84:0d:cb:ef:f5:3f:ac:ed:fa: 464s 0b:35:88:0c:7b:a2:c8:04:46:ef:5e:67:5b:77:36: 464s 17:49:6d:46:fa:0a:4e:bd:fb:df:1b:f4:b2:93:76: 464s c1:21:00:bb:b7:9b:29:7f:8e:45:40:c8:ef:e7:2f: 464s 0c:ef:88:0a:06:58:2e:21:85 464s Exponent: 65537 (0x10001) 464s Attributes: 464s Requested Extensions: 464s X509v3 Basic Constraints: 464s CA:FALSE 464s Netscape Cert Type: 464s SSL Client, S/MIME 464s Netscape Comment: 464s Test Organization Sub Intermediate CA trusted Certificate 464s X509v3 Subject Key Identifier: 464s E1:10:97:42:7D:E7:A1:94:9D:08:45:F3:4E:94:51:3B:3D:BB:EC:9E 464s X509v3 Key Usage: critical 464s Digital Signature, Non Repudiation, Key Encipherment 464s X509v3 Extended Key Usage: 464s TLS Web Client Authentication, E-mail Protection 464s X509v3 Subject Alternative Name: 464s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 464s Signature Algorithm: sha256WithRSAEncryption 464s Signature Value: 464s 02:e5:db:58:1e:3b:a0:4c:45:14:25:8f:67:5f:8a:4c:9b:07: 464s cf:e8:e2:06:4f:f4:03:e0:de:aa:c9:50:a5:11:e6:c7:0b:88: 464s 41:34:c3:e7:03:8d:ff:36:89:17:19:1d:82:af:fe:ef:59:f4: 464s b8:34:61:99:10:14:66:14:85:38:18:82:c9:7d:bf:b5:66:b0: 464s ca:1d:73:99:50:4b:b9:bb:4e:c3:74:0c:ac:02:e9:2d:cf:34: 464s d2:5e:18:7e:d8:d3:98:4a:2e:af:21:10:34:ce:38:58:8e:43: 464s ee:01:79:9c:21:0a:2a:b4:4f:8c:83:4d:c8:f7:65:8c:41:20: 464s 84:0c 464s + openssl ca -passin pass:random-sub-intermediate-CA-password-29495 -config /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s Using configuration from /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.config 464s Check that the request matches the signature 464s Signature ok 464s Certificate Details: 464s Serial Number: 5 (0x5) 464s Validity 464s Not Before: Jan 15 03:05:55 2025 GMT 464s Not After : Jan 15 03:05:55 2026 GMT 464s Subject: 464s organizationName = Test Organization 464s organizationalUnitName = Test Organization Unit 464s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 464s X509v3 extensions: 464s X509v3 Authority Key Identifier: 464s 37:A9:F8:3D:B8:4A:96:EE:E5:46:D1:01:15:06:AA:79:D7:61:4F:F8 464s X509v3 Basic Constraints: 464s CA:FALSE 464s Netscape Cert Type: 464s SSL Client, S/MIME 464s Netscape Comment: 464s Test Organization Sub Intermediate CA trusted Certificate 464s X509v3 Subject Key Identifier: 464s E1:10:97:42:7D:E7:A1:94:9D:08:45:F3:4E:94:51:3B:3D:BB:EC:9E 464s X509v3 Key Usage: critical 464s Digital Signature, Non Repudiation, Key Encipherment 464s X509v3 Extended Key Usage: 464s TLS Web Client Authentication, E-mail Protection 464s X509v3 Subject Alternative Name: 464s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 464s Certificate is to be certified until Jan 15 03:05:55 2026 GMT (365 days) 464s 464s Write out database with 1 new entries 464s Database updated 464s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s This certificate should not be trusted fully 464s + echo 'This certificate should not be trusted fully' 464s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s + local cmd=openssl 464s + shift 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 464s error 2 at 1 depth lookup: unable to get issuer certificate 464s error /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 464s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s + local cmd=openssl 464s + shift 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 464s error 20 at 0 depth lookup: unable to get local issuer certificate 464s error /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 464s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 464s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s + local cmd=openssl 464s + shift 464s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 464s error 20 at 0 depth lookup: unable to get local issuer certificate 464s error /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 464s + echo 'Building a the full-chain CA file...' 464s + cat /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 464s Building a the full-chain CA file... 464s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 464s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 464s 464s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 464s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 464s 464s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 464s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 464s 464s + cat /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem 464s + cat /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 464s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem 464s + openssl pkcs7 -print_certs -noout 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem 464s /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA.pem: OK 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 464s /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem: OK 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem: OK 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-root-intermediate-chain-CA.pem 464s /tmp/sssd-softhsm2-certs-bPGzkO/test-root-intermediate-chain-CA.pem: OK 464s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 464s + echo 'Certificates generation completed!' 464s + [[ -v NO_SSSD_TESTS ]] 464s + [[ -v GENERATE_SMART_CARDS ]] 464s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-22348 464s + local certificate=/tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 464s + local key_pass=pass:random-root-ca-trusted-cert-0001-22348 464s Certificates generation completed! 464s + local key_cn 464s + local key_name 464s + local tokens_dir 464s + local output_cert_file 464s + token_name= 464s ++ basename /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem .pem 464s + key_name=test-root-CA-trusted-certificate-0001 464s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem 464s ++ sed -n 's/ *commonName *= //p' 464s + key_cn='Test Organization Root Trusted Certificate 0001' 464s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 464s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf 464s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf 464s ++ basename /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 464s + tokens_dir=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001 464s + token_name='Test Organization Root Tr Token' 464s + '[' '!' -e /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 464s + local key_file 464s + local decrypted_key 464s + mkdir -p /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001 464s + key_file=/tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key.pem 464s + decrypted_key=/tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key-decrypted.pem 464s + cat 464s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 464s Slot 0 has a free/uninitialized token. 464s The token has been initialized and is reassigned to slot 659277569 464s + softhsm2-util --show-slots 464s Available slots: 464s Slot 659277569 464s Slot info: 464s Description: SoftHSM slot ID 0x274bc701 464s Manufacturer ID: SoftHSM project 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Token present: yes 464s Token info: 464s Manufacturer ID: SoftHSM project 464s Model: SoftHSM v2 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Serial number: d9a1c36da74bc701 464s Initialized: yes 464s User PIN init.: yes 464s Label: Test Organization Root Tr Token 464s Slot 1 464s Slot info: 464s Description: SoftHSM slot ID 0x1 464s Manufacturer ID: SoftHSM project 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Token present: yes 464s Token info: 464s Manufacturer ID: SoftHSM project 464s Model: SoftHSM v2 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Serial number: 464s Initialized: no 464s User PIN init.: no 464s Label: 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 464s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-22348 -in /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key-decrypted.pem 464s writing RSA key 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 464s + rm /tmp/sssd-softhsm2-certs-bPGzkO/test-root-CA-trusted-certificate-0001-key-decrypted.pem 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 464s Object 0: 464s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=d9a1c36da74bc701;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 464s Type: X.509 Certificate (RSA-1024) 464s Expires: Thu Jan 15 03:05:54 2026 464s Label: Test Organization Root Trusted Certificate 0001 464s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 464s 464s Test Organization Root Tr Token 464s + echo 'Test Organization Root Tr Token' 464s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-29777 464s + local certificate=/tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-29777 464s + local key_cn 464s + local key_name 464s + local tokens_dir 464s + local output_cert_file 464s + token_name= 464s ++ basename /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem .pem 464s + key_name=test-intermediate-CA-trusted-certificate-0001 464s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem 464s ++ sed -n 's/ *commonName *= //p' 464s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 464s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 464s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 464s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 464s ++ basename /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 464s + tokens_dir=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-intermediate-CA-trusted-certificate-0001 464s + token_name='Test Organization Interme Token' 464s + '[' '!' -e /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 464s + local key_file 464s + local decrypted_key 464s + mkdir -p /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-intermediate-CA-trusted-certificate-0001 464s + key_file=/tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key.pem 464s + decrypted_key=/tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 464s + cat 464s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 464s Slot 0 has a free/uninitialized token. 464s The token has been initialized and is reassigned to slot 1632404077 464s + softhsm2-util --show-slots 464s Available slots: 464s Slot 1632404077 464s Slot info: 464s Description: SoftHSM slot ID 0x614c826d 464s Manufacturer ID: SoftHSM project 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Token present: yes 464s Token info: 464s Manufacturer ID: SoftHSM project 464s Model: SoftHSM v2 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Serial number: ca42d00be14c826d 464s Initialized: yes 464s User PIN init.: yes 464s Label: Test Organization Interme Token 464s Slot 1 464s Slot info: 464s Description: SoftHSM slot ID 0x1 464s Manufacturer ID: SoftHSM project 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Token present: yes 464s Token info: 464s Manufacturer ID: SoftHSM project 464s Model: SoftHSM v2 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Serial number: 464s Initialized: no 464s User PIN init.: no 464s Label: 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 464s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-29777 -in /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 464s writing RSA key 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 464s + rm /tmp/sssd-softhsm2-certs-bPGzkO/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 464s + echo 'Test Organization Interme Token' 464s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-121 464s + local certificate=/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-121 464s + local key_cn 464s + local key_name 464s + local tokens_dir 464s + local output_cert_file 464s + token_name= 464s Object 0: 464s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ca42d00be14c826d;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 464s Type: X.509 Certificate (RSA-1024) 464s Expires: Thu Jan 15 03:05:54 2026 464s Label: Test Organization Intermediate Trusted Certificate 0001 464s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 464s 464s Test Organization Interme Token 464s ++ basename /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 464s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 464s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem 464s ++ sed -n 's/ *commonName *= //p' 464s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 464s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 464s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 464s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 464s ++ basename /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 464s + tokens_dir=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 464s + token_name='Test Organization Sub Int Token' 464s + '[' '!' -e /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 464s + local key_file 464s + local decrypted_key 464s + mkdir -p /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 464s + key_file=/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 464s + decrypted_key=/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 464s + cat 464s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 464s Slot 0 has a free/uninitialized token. 464s The token has been initialized and is reassigned to slot 489581878 464s + softhsm2-util --show-slots 464s Available slots: 464s Slot 489581878 464s Slot info: 464s Description: SoftHSM slot ID 0x1d2e6d36 464s Manufacturer ID: SoftHSM project 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Token present: yes 464s Token info: 464s Manufacturer ID: SoftHSM project 464s Model: SoftHSM v2 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Serial number: 0744f7a99d2e6d36 464s Initialized: yes 464s User PIN init.: yes 464s Label: Test Organization Sub Int Token 464s Slot 1 464s Slot info: 464s Description: SoftHSM slot ID 0x1 464s Manufacturer ID: SoftHSM project 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Token present: yes 464s Token info: 464s Manufacturer ID: SoftHSM project 464s Model: SoftHSM v2 464s Hardware version: 2.6 464s Firmware version: 2.6 464s Serial number: 464s Initialized: no 464s User PIN init.: no 464s Label: 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 464s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-121 -in /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 464s writing RSA key 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 464s + rm /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 464s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 464s Object 0: 464s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0744f7a99d2e6d36;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 464s Type: X.509 Certificate (RSA-1024) 464s Expires: Thu Jan 15 03:05:55 2026 464s Label: Test Organization Sub Intermediate Trusted Certificate 0001 464s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 464s 464s Test Organization Sub Int Token 464s Certificates generation completed! 464s + echo 'Test Organization Sub Int Token' 464s + echo 'Certificates generation completed!' 464s + exit 0 464s + find /tmp/sssd-softhsm2-certs-bPGzkO -type d -exec chmod 777 '{}' ';' 464s + find /tmp/sssd-softhsm2-certs-bPGzkO -type f -exec chmod 666 '{}' ';' 464s + backup_file /etc/sssd/sssd.conf 464s + '[' -z '' ']' 464s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 464s + backupsdir=/tmp/sssd-softhsm2-backups-GEpk9h 464s + '[' -e /etc/sssd/sssd.conf ']' 464s + delete_paths+=("$1") 464s + rm -f /etc/sssd/sssd.conf 464s ++ runuser -u ubuntu -- sh -c 'echo ~' 464s + user_home=/home/ubuntu 464s + mkdir -p /home/ubuntu 464s + chown ubuntu:ubuntu /home/ubuntu 464s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 464s + user_config=/home/ubuntu/.config 464s + system_config=/etc 464s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 464s + for path_pair in "${softhsm2_conf_paths[@]}" 464s + IFS=: 464s + read -r -a path 464s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 464s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 464s + '[' -z /tmp/sssd-softhsm2-backups-GEpk9h ']' 464s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 464s + delete_paths+=("$1") 464s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 464s + for path_pair in "${softhsm2_conf_paths[@]}" 464s + IFS=: 464s + read -r -a path 464s + path=/etc/softhsm/softhsm2.conf 464s + backup_file /etc/softhsm/softhsm2.conf 464s + '[' -z /tmp/sssd-softhsm2-backups-GEpk9h ']' 464s + '[' -e /etc/softhsm/softhsm2.conf ']' 464s ++ dirname /etc/softhsm/softhsm2.conf 464s + local back_dir=/tmp/sssd-softhsm2-backups-GEpk9h//etc/softhsm 464s ++ basename /etc/softhsm/softhsm2.conf 464s + local back_path=/tmp/sssd-softhsm2-backups-GEpk9h//etc/softhsm/softhsm2.conf 464s + '[' '!' -e /tmp/sssd-softhsm2-backups-GEpk9h//etc/softhsm/softhsm2.conf ']' 464s + mkdir -p /tmp/sssd-softhsm2-backups-GEpk9h//etc/softhsm 464s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-GEpk9h//etc/softhsm/softhsm2.conf 464s + restore_paths+=("$back_path") 464s + rm -f /etc/softhsm/softhsm2.conf 464s + test_authentication login /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem 464s + pam_service=login 464s + certificate_config=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf 464s + ca_db=/tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem 464s + verification_options= 464s + mkdir -p -m 700 /etc/sssd 464s Using CA DB '/tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem' with verification options: '' 464s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 464s + cat 464s + chmod 600 /etc/sssd/sssd.conf 464s + for path_pair in "${softhsm2_conf_paths[@]}" 464s + IFS=: 464s + read -r -a path 464s + user=ubuntu 464s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 464s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 464s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 464s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 464s + runuser -u ubuntu -- softhsm2-util --show-slots 464s + grep 'Test Organization' 464s Label: Test Organization Root Tr Token 464s + for path_pair in "${softhsm2_conf_paths[@]}" 464s + IFS=: 464s + read -r -a path 464s + user=root 464s + path=/etc/softhsm/softhsm2.conf 464s ++ dirname /etc/softhsm/softhsm2.conf 464s + runuser -u root -- mkdir -p /etc/softhsm 464s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 464s + runuser -u root -- softhsm2-util --show-slots 464s + grep 'Test Organization' 464s Label: Test Organization Root Tr Token 464s + systemctl restart sssd 465s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 465s + for alternative in "${alternative_pam_configs[@]}" 465s + pam-auth-update --enable sss-smart-card-optional 465s + cat /etc/pam.d/common-auth 465s # 465s # /etc/pam.d/common-auth - authentication settings common to all services 465s # 465s # This file is included from other service-specific PAM config files, 465s # and should contain a list of the authentication modules that define 465s # the central authentication scheme for use on the system 465s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 465s # traditional Unix authentication mechanisms. 465s # 465s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 465s # To take advantage of this, it is recommended that you configure any 465s # local modules either before or after the default block, and use 465s # pam-auth-update to manage selection of other modules. See 465s # pam-auth-update(8) for details. 465s 465s # here are the per-package modules (the "Primary" block) 465s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 465s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 465s auth [success=1 default=ignore] pam_sss.so use_first_pass 465s # here's the fallback if no module succeeds 465s auth requisite pam_deny.so 465s # prime the stack with a positive return value if there isn't one already; 465s # this avoids us returning an error just because nothing sets a success code 465s # since the modules above will each just jump around 465s auth required pam_permit.so 465s # and here are more per-package modules (the "Additional" block) 465s auth optional pam_cap.so 465s # end of pam-auth-update config 465s + echo -n -e 123456 465s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 465s pamtester: invoking pam_start(login, ubuntu, ...) 465s pamtester: performing operation - authenticate 465s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 465s + echo -n -e 123456 465s + runuser -u ubuntu -- pamtester -v login '' authenticate 465s pamtester: invoking pam_start(login, , ...) 465s pamtester: performing operation - authenticate 465s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 465s + echo -n -e wrong123456 465s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 465s pamtester: invoking pam_start(login, ubuntu, ...) 465s pamtester: performing operation - authenticate 469s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 469s + echo -n -e wrong123456 469s + runuser -u ubuntu -- pamtester -v login '' authenticate 469s pamtester: invoking pam_start(login, , ...) 469s pamtester: performing operation - authenticate 472s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 472s + echo -n -e 123456 472s + pamtester -v login root authenticate 472s pamtester: invoking pam_start(login, root, ...) 472s pamtester: performing operation - authenticate 474s Password: pamtester: Authentication failure 474s + for alternative in "${alternative_pam_configs[@]}" 474s + pam-auth-update --enable sss-smart-card-required 474s PAM configuration 474s ----------------- 474s 474s Incompatible PAM profiles selected. 474s 474s The following PAM profiles cannot be used together: 474s 474s SSS required smart card authentication, SSS optional smart card 474s authentication 474s 474s Please select a different set of modules to enable. 474s 474s + cat /etc/pam.d/common-auth 474s # 474s # /etc/pam.d/common-auth - authentication settings common to all services 474s # 474s # This file is included from other service-specific PAM config files, 474s # and should contain a list of the authentication modules that define 474s # the central authentication scheme for use on the system 474s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 474s # traditional Unix authentication mechanisms. 474s # 474s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 474s # To take advantage of this, it is recommended that you configure any 474s # local modules either before or after the default block, and use 474s # pam-auth-update to manage selection of other modules. See 474s # pam-auth-update(8) for details. 474s 474s # here are the per-package modules (the "Primary" block) 474s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 474s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 474s auth [success=1 default=ignore] pam_sss.so use_first_pass 474s # here's the fallback if no module succeeds 474s auth requisite pam_deny.so 474s # prime the stack with a positive return value if there isn't one already; 474s # this avoids us returning an error just because nothing sets a success code 474s # since the modules above will each just jump around 474s auth required pam_permit.so 474s # and here are more per-package modules (the "Additional" block) 474s auth optional pam_cap.so 474s # end of pam-auth-update config 474s + echo -n -e 123456 474s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 474s pamtester: invoking pam_start(login, ubuntu, ...) 474s pamtester: performing operation - authenticate 474s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 474s + echo -n -e 123456 474s + runuser -u ubuntu -- pamtester -v login '' authenticate 474s pamtester: invoking pam_start(login, , ...) 474s pamtester: performing operation - authenticate 474s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 474s + echo -n -e wrong123456 474s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 474s pamtester: invoking pam_start(login, ubuntu, ...) 475s pamtester: performing operation - authenticate 477s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 477s + echo -n -e wrong123456 477s + runuser -u ubuntu -- pamtester -v login '' authenticate 477s pamtester: invoking pam_start(login, , ...) 477s pamtester: performing operation - authenticate 481s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 481s + echo -n -e 123456 481s + pamtester -v login root authenticate 481s pamtester: invoking pam_start(login, root, ...) 481s pamtester: performing operation - authenticate 484s pamtester: Authentication service cannot retrieve authentication info 484s + test_authentication login /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem 484s + pam_service=login 484s + certificate_config=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 484s + ca_db=/tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem 484s + verification_options= 484s + mkdir -p -m 700 /etc/sssd 484s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 484s + cat 484s + chmod 600 /etc/sssd/sssd.conf 484s + for path_pair in "${softhsm2_conf_paths[@]}" 484s + IFS=: 484s + read -r -a path 484s + user=ubuntu 484s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 484s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 484s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 484s Using CA DB '/tmp/sssd-softhsm2-certs-bPGzkO/test-full-chain-CA.pem' with verification options: '' 484s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 484s + grep 'Test Organization' 484s + runuser -u ubuntu -- softhsm2-util --show-slots 484s + for path_pair in "${softhsm2_conf_paths[@]}" 484s + IFS=: 484s + read -r -a path 484s + user=root 484s + path=/etc/softhsm/softhsm2.conf 484s ++ dirname /etc/softhsm/softhsm2.conf 484s + runuser -u root -- mkdir -p /etc/softhsm 484s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 484s + runuser -u root -- softhsm2-util --show-slots 484s + grep 'Test Organization' 484s + systemctl restart sssd 484s Label: Test Organization Sub Int Token 484s Label: Test Organization Sub Int Token 484s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 484s + for alternative in "${alternative_pam_configs[@]}" 484s + pam-auth-update --enable sss-smart-card-optional 484s + cat /etc/pam.d/common-auth 484s # 484s # /etc/pam.d/common-auth - authentication settings common to all services 484s # 484s # This file is included from other service-specific PAM config files, 484s # and should contain a list of the authentication modules that define 484s # the central authentication scheme for use on the system 484s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 484s # traditional Unix authentication mechanisms. 484s # 484s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 484s # To take advantage of this, it is recommended that you configure any 484s # local modules either before or after the default block, and use 484s # pam-auth-update to manage selection of other modules. See 484s # pam-auth-update(8) for details. 484s 484s # here are the per-package modules (the "Primary" block) 484s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 484s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 484s auth [success=1 default=ignore] pam_sss.so use_first_pass 484s # here's the fallback if no module succeeds 484s auth requisite pam_deny.so 484s # prime the stack with a positive return value if there isn't one already; 484s # this avoids us returning an error just because nothing sets a success code 484s # since the modules above will each just jump around 484s auth required pam_permit.so 484s # and here are more per-package modules (the "Additional" block) 484s auth optional pam_cap.so 484s # end of pam-auth-update config 485s + echo -n -e 123456 485s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 485s pamtester: invoking pam_start(login, ubuntu, ...) 485s pamtester: performing operation - authenticate 485s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 485s + echo -n -e 123456 485s + runuser -u ubuntu -- pamtester -v login '' authenticate 485s pamtester: invoking pam_start(login, , ...) 485s pamtester: performing operation - authenticate 485s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 485s + echo -n -e wrong123456 485s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 485s pamtester: invoking pam_start(login, ubuntu, ...) 485s pamtester: performing operation - authenticate 487s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 487s + echo -n -e wrong123456 487s + runuser -u ubuntu -- pamtester -v login '' authenticate 487s pamtester: invoking pam_start(login, , ...) 487s pamtester: performing operation - authenticate 491s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 491s + echo -n -e 123456 491s + pamtester -v login root authenticate 491s pamtester: invoking pam_start(login, root, ...) 491s pamtester: performing operation - authenticate 494s Password: pamtester: Authentication failure 494s + for alternative in "${alternative_pam_configs[@]}" 494s + pam-auth-update --enable sss-smart-card-required 494s PAM configuration 494s ----------------- 494s 494s Incompatible PAM profiles selected. 494s 494s The following PAM profiles cannot be used together: 494s 494s SSS required smart card authentication, SSS optional smart card 494s authentication 494s 494s Please select a different set of modules to enable. 494s 494s + cat /etc/pam.d/common-auth 494s + echo -n -e 123456 494s # 494s # /etc/pam.d/common-auth - authentication settings common to all services 494s # 494s # This file is included from other service-specific PAM config files, 494s # and should contain a list of the authentication modules that define 494s # the central authentication scheme for use on the system 494s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 494s # traditional Unix authentication mechanisms. 494s # 494s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 494s # To take advantage of this, it is recommended that you configure any 494s # local modules either before or after the default block, and use 494s # pam-auth-update to manage selection of other modules. See 494s # pam-auth-update(8) for details. 494s 494s # here are the per-package modules (the "Primary" block) 494s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 494s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 494s auth [success=1 default=ignore] pam_sss.so use_first_pass 494s # here's the fallback if no module succeeds 494s auth requisite pam_deny.so 494s # prime the stack with a positive return value if there isn't one already; 494s # this avoids us returning an error just because nothing sets a success code 494s # since the modules above will each just jump around 494s auth required pam_permit.so 494s # and here are more per-package modules (the "Additional" block) 494s auth optional pam_cap.so 494s # end of pam-auth-update config 494s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 494s pamtester: invoking pam_start(login, ubuntu, ...) 494s pamtester: performing operation - authenticate 494s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 494s + echo -n -e 123456 494s + runuser -u ubuntu -- pamtester -v login '' authenticate 494s pamtester: invoking pam_start(login, , ...) 494s pamtester: performing operation - authenticate 494s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 494s + echo -n -e wrong123456 494s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 494s pamtester: invoking pam_start(login, ubuntu, ...) 494s pamtester: performing operation - authenticate 498s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 498s + echo -n -e wrong123456 498s + runuser -u ubuntu -- pamtester -v login '' authenticate 498s pamtester: invoking pam_start(login, , ...) 498s pamtester: performing operation - authenticate 501s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 501s + echo -n -e 123456 501s + pamtester -v login root authenticate 501s pamtester: invoking pam_start(login, root, ...) 501s pamtester: performing operation - authenticate 505s pamtester: Authentication service cannot retrieve authentication info 505s + test_authentication login /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem partial_chain 505s + pam_service=login 505s + certificate_config=/tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 505s + ca_db=/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem 505s + verification_options=partial_chain 505s + mkdir -p -m 700 /etc/sssd 505s Using CA DB '/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 505s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-bPGzkO/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 505s + cat 505s + chmod 600 /etc/sssd/sssd.conf 505s + for path_pair in "${softhsm2_conf_paths[@]}" 505s + IFS=: 505s + read -r -a path 505s + user=ubuntu 505s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 505s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 505s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 505s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 505s + runuser -u ubuntu -- softhsm2-util --show-slots 505s + grep 'Test Organization' 505s + for path_pair in "${softhsm2_conf_paths[@]}" 505s + IFS=: 505s + read -r -a path 505s + user=root 505s + path=/etc/softhsm/softhsm2.conf 505s ++ dirname /etc/softhsm/softhsm2.conf 505s + runuser -u root -- mkdir -p /etc/softhsm 505s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-bPGzkO/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 505s + runuser -u root -- softhsm2-util --show-slots 505s + grep 'Test Organization' 505s Label: Test Organization Sub Int Token 505s Label: Test Organization Sub Int Token 505s + systemctl restart sssd 505s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 505s + for alternative in "${alternative_pam_configs[@]}" 505s + pam-auth-update --enable sss-smart-card-optional 506s + cat /etc/pam.d/common-auth 506s # 506s # /etc/pam.d/common-auth - authentication settings common to all services 506s # 506s # This file is included from other service-specific PAM config files, 506s # and should contain a list of the authentication modules that define 506s # the central authentication scheme for use on the system 506s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 506s # traditional Unix authentication mechanisms. 506s # 506s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 506s # To take advantage of this, it is recommended that you configure any 506s # local modules either before or after the default block, and use 506s # pam-auth-update to manage selection of other modules. See 506s # pam-auth-update(8) for details. 506s 506s # here are the per-package modules (the "Primary" block) 506s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 506s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 506s auth [success=1 default=ignore] pam_sss.so use_first_pass 506s # here's the fallback if no module succeeds 506s auth requisite pam_deny.so 506s # prime the stack with a positive return value if there isn't one already; 506s # this avoids us returning an error just because nothing sets a success code 506s # since the modules above will each just jump around 506s auth required pam_permit.so 506s # and here are more per-package modules (the "Additional" block) 506s auth optional pam_cap.so 506s # end of pam-auth-update config 506s + echo -n -e 123456 506s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 506s pamtester: invoking pam_start(login, ubuntu, ...) 506s pamtester: performing operation - authenticate 506s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 506s + echo -n -e 123456 506s + runuser -u ubuntu -- pamtester -v login '' authenticate 506s pamtester: invoking pam_start(login, , ...) 506s pamtester: performing operation - authenticate 506s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 506s + echo -n -e wrong123456 506s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 506s pamtester: invoking pam_start(login, ubuntu, ...) 506s pamtester: performing operation - authenticate 509s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 509s + echo -n -e wrong123456 509s + runuser -u ubuntu -- pamtester -v login '' authenticate 509s pamtester: invoking pam_start(login, , ...) 509s pamtester: performing operation - authenticate 511s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 511s + echo -n -e 123456 511s + pamtester -v login root authenticate 511s pamtester: invoking pam_start(login, root, ...) 511s pamtester: performing operation - authenticate 514s Password: pamtester: Authentication failure 514s + for alternative in "${alternative_pam_configs[@]}" 514s + pam-auth-update --enable sss-smart-card-required 514s PAM configuration 514s ----------------- 514s 514s Incompatible PAM profiles selected. 514s 514s The following PAM profiles cannot be used together: 514s 514s SSS required smart card authentication, SSS optional smart card 514s authentication 514s 514s Please select a different set of modules to enable. 514s 514s + cat /etc/pam.d/common-auth 514s + echo -n -e 123456 514s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 514s # 514s # /etc/pam.d/common-auth - authentication settings common to all services 514s # 514s # This file is included from other service-specific PAM config files, 514s # and should contain a list of the authentication modules that define 514s # the central authentication scheme for use on the system 514s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 514s # traditional Unix authentication mechanisms. 514s # 514s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 514s # To take advantage of this, it is recommended that you configure any 514s # local modules either before or after the default block, and use 514s # pam-auth-update to manage selection of other modules. See 514s # pam-auth-update(8) for details. 514s 514s # here are the per-package modules (the "Primary" block) 514s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 514s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 514s auth [success=1 default=ignore] pam_sss.so use_first_pass 514s # here's the fallback if no module succeeds 514s auth requisite pam_deny.so 514s # prime the stack with a positive return value if there isn't one already; 514s # this avoids us returning an error just because nothing sets a success code 514s # since the modules above will each just jump around 514s auth required pam_permit.so 514s # and here are more per-package modules (the "Additional" block) 514s auth optional pam_cap.so 514s # end of pam-auth-update config 514s pamtester: invoking pam_start(login, ubuntu, ...) 514s pamtester: performing operation - authenticate 514s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 514s + echo -n -e 123456 514s + runuser -u ubuntu -- pamtester -v login '' authenticate 514s pamtester: invoking pam_start(login, , ...) 514s pamtester: performing operation - authenticate 514s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 514s + echo -n -e wrong123456 514s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 514s pamtester: invoking pam_start(login, ubuntu, ...) 514s pamtester: performing operation - authenticate 517s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 517s + echo -n -e wrong123456 517s + runuser -u ubuntu -- pamtester -v login '' authenticate 517s pamtester: invoking pam_start(login, , ...) 517s pamtester: performing operation - authenticate 520s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 520s + echo -n -e 123456 520s + pamtester -v login root authenticate 520s pamtester: invoking pam_start(login, root, ...) 520s pamtester: performing operation - authenticate 522s pamtester: Authentication service cannot retrieve authentication info 522s + handle_exit 522s + exit_code=0 522s + restore_changes 522s + for path in "${restore_paths[@]}" 522s + local original_path 522s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-GEpk9h /tmp/sssd-softhsm2-backups-GEpk9h//etc/softhsm/softhsm2.conf 522s + original_path=/etc/softhsm/softhsm2.conf 522s + rm /etc/softhsm/softhsm2.conf 522s + mv /tmp/sssd-softhsm2-backups-GEpk9h//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 522s + for path in "${delete_paths[@]}" 522s + rm -f /etc/sssd/sssd.conf 522s + for path in "${delete_paths[@]}" 522s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 522s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 522s + '[' -e /etc/sssd/sssd.conf ']' 522s + systemctl stop sssd 522s + '[' -e /etc/softhsm/softhsm2.conf ']' 522s + chmod 600 /etc/softhsm/softhsm2.conf 522s + rm -rf /tmp/sssd-softhsm2-certs-bPGzkO 522s Script completed successfully! 522s + '[' 0 = 0 ']' 522s + rm -rf /tmp/sssd-softhsm2-backups-GEpk9h 522s + set +x 523s autopkgtest [03:06:54]: test sssd-smart-card-pam-auth-configs: -----------------------] 524s sssd-smart-card-pam-auth-configs PASS 524s autopkgtest [03:06:55]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 524s autopkgtest [03:06:55]: @@@@@@@@@@@@@@@@@@@@ summary 524s ldap-user-group-ldap-auth PASS 524s ldap-user-group-krb5-auth PASS 524s sssd-softhism2-certificates-tests.sh PASS 524s sssd-smart-card-pam-auth-configs PASS 529s nova [W] Using flock in prodstack6-ppc64el 529s Creating nova instance adt-plucky-ppc64el-sssd-20250115-025811-juju-7f2275-prod-proposed-migration-environment-2-f901040e-d4dc-4704-a231-8a1f1485f9c7 from image adt/ubuntu-plucky-ppc64el-server-20250114.img (UUID 06b24e09-b872-4c08-93bb-6c233d059c12)... 529s nova [W] Timed out waiting for 28a6dd28-e5f5-4e66-8c3e-39a69b2c8044 to get deleted. 529s nova [W] Using flock in prodstack6-ppc64el 529s Creating nova instance adt-plucky-ppc64el-sssd-20250115-025811-juju-7f2275-prod-proposed-migration-environment-2-f901040e-d4dc-4704-a231-8a1f1485f9c7 from image adt/ubuntu-plucky-ppc64el-server-20250114.img (UUID 06b24e09-b872-4c08-93bb-6c233d059c12)... 529s nova [W] Timed out waiting for 675b393f-bc72-495b-bba1-353cc656d2ae to get deleted.