Warning: Permanently added '13.221.165.26' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/9675123-fedora-42-aarch64 --chroot fedora-42-aarch64 Version: 1.6 PID: 8496 Logging PID: 8498 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 9675123, 'buildroot_pkgs': [], 'chroot': 'fedora-42-aarch64', 'enable_net': True, 'fedora_review': False, 'git_hash': '45a95bed9e5b92a200ec599278b5f9227e42725e', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/patrickl/step-ca/step-cli', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'step-cli', 'package_version': '0.28.7-1', 'project_dirname': 'step-ca', 'project_name': 'step-ca', 'project_owner': 'patrickl', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/patrickl/step-ca/fedora-42-aarch64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'patrickl/step-ca--patrickl', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': 0, 'submitter': 'patrickl', 'tags': [], 'task_id': '9675123-fedora-42-aarch64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/patrickl/step-ca/step-cli /var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/patrickl/step-ca/step-cli', '/var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli'... Running: git checkout 45a95bed9e5b92a200ec599278b5f9227e42725e -- cmd: ['git', 'checkout', '45a95bed9e5b92a200ec599278b5f9227e42725e', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli rc: 0 stdout: stderr: Note: switching to '45a95bed9e5b92a200ec599278b5f9227e42725e'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 45a95be automatic import of step-cli Running: dist-git-client sources cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading cli-0.28.7.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o cli-0.28.7.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/patrickl/step-ca/step-cli/cli-0.28.7.tar.gz/md5/de03c22ef618fe53b61a01f321ee2810/cli-0.28.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1610k 100 1610k 0 0 67.0M 0 --:--:-- --:--:-- --:--:-- 68.4M INFO: Reading stdout from command: md5sum cli-0.28.7.tar.gz tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli/step-cli.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1760039379.097336 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 6.3 starting (python version = 3.13.7, NVR = mock-6.3-1.fc42), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli/step-cli.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1760039379.097336 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli/step-cli.spec) Config(fedora-42-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 6.3 INFO: Mock Version: 6.3 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-42-aarch64-bootstrap-1760039379.097336/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using container image: registry.fedoraproject.org/fedora:42 INFO: Pulling image: registry.fedoraproject.org/fedora:42 INFO: Tagging container image as mock-bootstrap-904427db-5c56-4f04-9378-195208bec0d4 INFO: Checking that 20efab0ddc1da28245d455f200271e77c9b16b038c137982707d83460f1f2460 image matches host's architecture INFO: Copy content of container 20efab0ddc1da28245d455f200271e77c9b16b038c137982707d83460f1f2460 to /var/lib/mock/fedora-42-aarch64-bootstrap-1760039379.097336/root INFO: mounting 20efab0ddc1da28245d455f200271e77c9b16b038c137982707d83460f1f2460 with podman image mount INFO: image 20efab0ddc1da28245d455f200271e77c9b16b038c137982707d83460f1f2460 as /var/lib/containers/storage/overlay/11a74dfcec2b6ecabbf459933f45b6bc2b6fed87e3822144f0ed67cbe8fc72a2/merged INFO: umounting image 20efab0ddc1da28245d455f200271e77c9b16b038c137982707d83460f1f2460 (/var/lib/containers/storage/overlay/11a74dfcec2b6ecabbf459933f45b6bc2b6fed87e3822144f0ed67cbe8fc72a2/merged) with podman image umount INFO: Removing image mock-bootstrap-904427db-5c56-4f04-9378-195208bec0d4 INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-42-aarch64-1760039379.097336/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.20.1-1.fc42.aarch64 rpm-sequoia-1.7.0-5.fc42.aarch64 dnf5-5.2.16.0-1.fc42.aarch64 dnf5-plugins-5.2.16.0-1.fc42.aarch64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: Copr repository 100% | 5.5 KiB/s | 1.6 KiB | 00m00s fedora 100% | 19.5 MiB/s | 35.0 MiB | 00m02s updates 100% | 5.3 MiB/s | 10.1 MiB | 00m02s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash aarch64 5.2.37-1.fc42 fedora 8.2 MiB bzip2 aarch64 1.0.8-20.fc42 fedora 171.3 KiB coreutils aarch64 9.6-6.fc42 updates 8.1 MiB cpio aarch64 2.15-4.fc42 fedora 1.1 MiB diffutils aarch64 3.12-1.fc42 updates 1.6 MiB fedora-release-common noarch 42-30 updates 20.2 KiB findutils aarch64 1:4.10.0-5.fc42 fedora 1.9 MiB gawk aarch64 5.3.1-1.fc42 fedora 2.4 MiB glibc-minimal-langpack aarch64 2.41-11.fc42 updates 0.0 B grep aarch64 3.11-10.fc42 fedora 1.0 MiB gzip aarch64 1.13-3.fc42 fedora 424.7 KiB info aarch64 7.2-3.fc42 fedora 421.6 KiB patch aarch64 2.8-1.fc42 updates 262.5 KiB redhat-rpm-config noarch 342-4.fc42 updates 185.5 KiB rpm-build aarch64 4.20.1-1.fc42 fedora 524.4 KiB sed aarch64 4.9-4.fc42 fedora 873.2 KiB shadow-utils aarch64 2:4.17.4-1.fc42 fedora 4.5 MiB tar aarch64 2:1.35-5.fc42 fedora 3.0 MiB unzip aarch64 6.0-66.fc42 fedora 470.2 KiB util-linux aarch64 2.40.4-7.fc42 fedora 6.6 MiB which aarch64 2.23-2.fc42 updates 123.4 KiB xz aarch64 1:5.8.1-2.fc42 updates 1.4 MiB Installing dependencies: add-determinism aarch64 0.6.0-1.fc42 fedora 2.2 MiB alternatives aarch64 1.33-1.fc42 updates 90.2 KiB ansible-srpm-macros noarch 1-17.1.fc42 fedora 35.7 KiB audit-libs aarch64 4.1.1-1.fc42 updates 486.9 KiB basesystem noarch 11-22.fc42 fedora 0.0 B binutils aarch64 2.44-6.fc42 updates 29.2 MiB build-reproducibility-srpm-macros noarch 0.6.0-1.fc42 fedora 735.0 B bzip2-libs aarch64 1.0.8-20.fc42 fedora 72.6 KiB ca-certificates noarch 2025.2.80_v9.0.304-1.0.fc42 updates 2.7 MiB coreutils-common aarch64 9.6-6.fc42 updates 11.1 MiB crypto-policies noarch 20250707-1.gitad370a8.fc42 updates 142.9 KiB curl aarch64 8.11.1-6.fc42 updates 454.7 KiB cyrus-sasl-lib aarch64 2.1.28-30.fc42 fedora 2.4 MiB debugedit aarch64 5.1-7.fc42 updates 244.6 KiB dwz aarch64 0.16-1.fc42 updates 322.6 KiB ed aarch64 1.21-2.fc42 fedora 154.5 KiB efi-srpm-macros noarch 6-3.fc42 updates 40.1 KiB elfutils aarch64 0.193-2.fc42 updates 3.2 MiB elfutils-debuginfod-client aarch64 0.193-2.fc42 updates 143.9 KiB elfutils-default-yama-scope noarch 0.193-2.fc42 updates 1.8 KiB elfutils-libelf aarch64 0.193-2.fc42 updates 1.2 MiB elfutils-libs aarch64 0.193-2.fc42 updates 746.7 KiB fedora-gpg-keys noarch 42-1 fedora 128.2 KiB fedora-release noarch 42-30 updates 0.0 B fedora-release-identity-basic noarch 42-30 updates 646.0 B fedora-repos noarch 42-1 fedora 4.9 KiB file aarch64 5.46-3.fc42 updates 140.2 KiB file-libs aarch64 5.46-3.fc42 updates 11.9 MiB filesystem aarch64 3.18-47.fc42 updates 112.0 B filesystem-srpm-macros noarch 3.18-47.fc42 updates 38.2 KiB fonts-srpm-macros noarch 1:2.0.5-22.fc42 updates 55.8 KiB forge-srpm-macros noarch 0.4.0-2.fc42 fedora 38.9 KiB fpc-srpm-macros noarch 1.3-14.fc42 fedora 144.0 B gdb-minimal aarch64 16.3-1.fc42 updates 13.0 MiB gdbm-libs aarch64 1:1.23-9.fc42 fedora 234.0 KiB ghc-srpm-macros noarch 1.9.2-2.fc42 fedora 779.0 B glibc aarch64 2.41-11.fc42 updates 6.2 MiB glibc-common aarch64 2.41-11.fc42 updates 1.3 MiB glibc-gconv-extra aarch64 2.41-11.fc42 updates 18.6 MiB gmp aarch64 1:6.3.0-4.fc42 fedora 657.9 KiB gnat-srpm-macros noarch 6-7.fc42 fedora 1.0 KiB gnulib-l10n noarch 20241231-1.fc42 updates 655.0 KiB go-srpm-macros noarch 3.8.0-1.fc42 updates 61.9 KiB jansson aarch64 2.14-2.fc42 fedora 93.2 KiB json-c aarch64 0.18-2.fc42 fedora 138.7 KiB kernel-srpm-macros noarch 1.0-25.fc42 fedora 1.9 KiB keyutils-libs aarch64 1.6.3-5.fc42 fedora 98.3 KiB krb5-libs aarch64 1.21.3-6.fc42 updates 2.5 MiB libacl aarch64 2.3.2-3.fc42 fedora 66.3 KiB libarchive aarch64 3.8.1-1.fc42 updates 975.0 KiB libattr aarch64 2.5.2-5.fc42 fedora 67.1 KiB libblkid aarch64 2.40.4-7.fc42 fedora 290.5 KiB libbrotli aarch64 1.1.0-6.fc42 fedora 909.5 KiB libcap aarch64 2.73-2.fc42 fedora 506.8 KiB libcap-ng aarch64 0.8.5-4.fc42 fedora 160.9 KiB libcom_err aarch64 1.47.2-3.fc42 fedora 111.2 KiB libcurl aarch64 8.11.1-6.fc42 updates 794.0 KiB libeconf aarch64 0.7.6-2.fc42 updates 80.6 KiB libevent aarch64 2.1.12-15.fc42 fedora 1.1 MiB libfdisk aarch64 2.40.4-7.fc42 fedora 418.8 KiB libffi aarch64 3.4.6-5.fc42 fedora 154.4 KiB libgcc aarch64 15.2.1-1.fc42 updates 222.2 KiB libgomp aarch64 15.2.1-1.fc42 updates 516.6 KiB libidn2 aarch64 2.3.8-1.fc42 fedora 560.6 KiB libmount aarch64 2.40.4-7.fc42 fedora 355.8 KiB libnghttp2 aarch64 1.64.0-3.fc42 fedora 198.1 KiB libpkgconf aarch64 2.3.0-2.fc42 fedora 134.0 KiB libpsl aarch64 0.21.5-5.fc42 fedora 132.5 KiB libselinux aarch64 3.8-3.fc42 updates 201.1 KiB libsemanage aarch64 3.8.1-2.fc42 updates 360.0 KiB libsepol aarch64 3.8-1.fc42 fedora 809.9 KiB libsmartcols aarch64 2.40.4-7.fc42 fedora 224.4 KiB libssh aarch64 0.11.3-1.fc42 updates 587.0 KiB libssh-config noarch 0.11.3-1.fc42 updates 277.0 B libstdc++ aarch64 15.2.1-1.fc42 updates 2.8 MiB libtasn1 aarch64 4.20.0-1.fc42 fedora 220.3 KiB libtool-ltdl aarch64 2.5.4-4.fc42 fedora 94.0 KiB libunistring aarch64 1.1-9.fc42 fedora 1.7 MiB libuuid aarch64 2.40.4-7.fc42 fedora 69.4 KiB libverto aarch64 0.3.2-10.fc42 fedora 69.4 KiB libxcrypt aarch64 4.4.38-7.fc42 updates 272.5 KiB libxml2 aarch64 2.12.10-1.fc42 fedora 1.9 MiB libzstd aarch64 1.5.7-1.fc42 fedora 667.7 KiB lua-libs aarch64 5.4.8-1.fc42 updates 328.9 KiB lua-srpm-macros noarch 1-15.fc42 fedora 1.3 KiB lz4-libs aarch64 1.10.0-2.fc42 fedora 197.4 KiB mpfr aarch64 4.2.2-1.fc42 fedora 755.6 KiB ncurses-base noarch 6.5-5.20250125.fc42 fedora 326.8 KiB ncurses-libs aarch64 6.5-5.20250125.fc42 fedora 1.2 MiB ocaml-srpm-macros noarch 10-4.fc42 fedora 1.9 KiB openblas-srpm-macros noarch 2-19.fc42 fedora 112.0 B openldap aarch64 2.6.10-1.fc42 updates 697.9 KiB openssl-libs aarch64 1:3.2.6-2.fc42 updates 6.3 MiB p11-kit aarch64 0.25.8-1.fc42 updates 2.5 MiB p11-kit-trust aarch64 0.25.8-1.fc42 updates 530.3 KiB package-notes-srpm-macros noarch 0.5-13.fc42 fedora 1.6 KiB pam-libs aarch64 1.7.0-6.fc42 updates 222.9 KiB pcre2 aarch64 10.45-1.fc42 fedora 713.6 KiB pcre2-syntax noarch 10.45-1.fc42 fedora 273.9 KiB perl-srpm-macros noarch 1-57.fc42 fedora 861.0 B pkgconf aarch64 2.3.0-2.fc42 fedora 112.4 KiB pkgconf-m4 noarch 2.3.0-2.fc42 fedora 14.4 KiB pkgconf-pkg-config aarch64 2.3.0-2.fc42 fedora 990.0 B popt aarch64 1.19-8.fc42 fedora 144.8 KiB publicsuffix-list-dafsa noarch 20250616-1.fc42 updates 69.1 KiB pyproject-srpm-macros noarch 1.18.4-1.fc42 updates 1.9 KiB python-srpm-macros noarch 3.13-5.fc42 updates 51.0 KiB qt5-srpm-macros noarch 5.15.17-1.fc42 updates 500.0 B qt6-srpm-macros noarch 6.9.2-1.fc42 updates 464.0 B readline aarch64 8.2-13.fc42 fedora 561.0 KiB rpm aarch64 4.20.1-1.fc42 fedora 3.3 MiB rpm-build-libs aarch64 4.20.1-1.fc42 fedora 198.6 KiB rpm-libs aarch64 4.20.1-1.fc42 fedora 733.5 KiB rpm-sequoia aarch64 1.7.0-5.fc42 fedora 2.3 MiB rust-srpm-macros noarch 26.4-1.fc42 updates 4.8 KiB setup noarch 2.15.0-13.fc42 fedora 720.9 KiB sqlite-libs aarch64 3.47.2-5.fc42 updates 1.5 MiB systemd-libs aarch64 257.9-2.fc42 updates 2.3 MiB systemd-standalone-sysusers aarch64 257.9-2.fc42 updates 329.3 KiB tree-sitter-srpm-macros noarch 0.1.0-8.fc42 fedora 6.5 KiB util-linux-core aarch64 2.40.4-7.fc42 fedora 2.4 MiB xxhash-libs aarch64 0.8.3-2.fc42 fedora 85.9 KiB xz-libs aarch64 1:5.8.1-2.fc42 updates 201.5 KiB zig-srpm-macros noarch 1-4.fc42 fedora 1.1 KiB zip aarch64 3.0-43.fc42 fedora 762.5 KiB zlib-ng-compat aarch64 2.2.5-2.fc42 updates 133.4 KiB zstd aarch64 1.5.7-1.fc42 fedora 1.5 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 149 packages Total size of inbound packages is 51 MiB. Need to download 51 MiB. After this operation, 203 MiB extra will be used (install 203 MiB, remove 0 B). [ 1/149] bzip2-0:1.0.8-20.fc42.aarch64 100% | 121.4 KiB/s | 52.0 KiB | 00m00s [ 2/149] cpio-0:2.15-4.fc42.aarch64 100% | 525.5 KiB/s | 291.1 KiB | 00m01s [ 3/149] findutils-1:4.10.0-5.fc42.aar 100% | 2.2 MiB/s | 554.3 KiB | 00m00s [ 4/149] bash-0:5.2.37-1.fc42.aarch64 100% | 2.6 MiB/s | 1.8 MiB | 00m01s [ 5/149] gawk-0:5.3.1-1.fc42.aarch64 100% | 4.7 MiB/s | 1.1 MiB | 00m00s [ 6/149] gzip-0:1.13-3.fc42.aarch64 100% | 767.6 KiB/s | 168.1 KiB | 00m00s [ 7/149] grep-0:3.11-10.fc42.aarch64 100% | 1.2 MiB/s | 296.5 KiB | 00m00s [ 8/149] info-0:7.2-3.fc42.aarch64 100% | 1.2 MiB/s | 179.5 KiB | 00m00s [ 9/149] rpm-build-0:4.20.1-1.fc42.aar 100% | 758.9 KiB/s | 82.7 KiB | 00m00s [ 10/149] sed-0:4.9-4.fc42.aarch64 100% | 1.7 MiB/s | 314.8 KiB | 00m00s [ 11/149] shadow-utils-2:4.17.4-1.fc42. 100% | 6.8 MiB/s | 1.3 MiB | 00m00s [ 12/149] tar-2:1.35-5.fc42.aarch64 100% | 4.3 MiB/s | 853.0 KiB | 00m00s [ 13/149] unzip-0:6.0-66.fc42.aarch64 100% | 1.7 MiB/s | 183.0 KiB | 00m00s [ 14/149] util-linux-0:2.40.4-7.fc42.aa 100% | 10.1 MiB/s | 1.1 MiB | 00m00s [ 15/149] fedora-release-common-0:42-30 100% | 112.3 KiB/s | 24.5 KiB | 00m00s [ 16/149] glibc-minimal-langpack-0:2.41 100% | 851.0 KiB/s | 98.7 KiB | 00m00s [ 17/149] diffutils-0:3.12-1.fc42.aarch 100% | 862.0 KiB/s | 390.5 KiB | 00m00s [ 18/149] patch-0:2.8-1.fc42.aarch64 100% | 908.0 KiB/s | 111.7 KiB | 00m00s [ 19/149] redhat-rpm-config-0:342-4.fc4 100% | 1.1 MiB/s | 81.1 KiB | 00m00s [ 20/149] which-0:2.23-2.fc42.aarch64 100% | 810.9 KiB/s | 41.4 KiB | 00m00s [ 21/149] coreutils-0:9.6-6.fc42.aarch6 100% | 1.8 MiB/s | 1.1 MiB | 00m01s [ 22/149] bzip2-libs-0:1.0.8-20.fc42.aa 100% | 623.7 KiB/s | 41.2 KiB | 00m00s [ 23/149] ncurses-libs-0:6.5-5.20250125 100% | 2.2 MiB/s | 324.2 KiB | 00m00s [ 24/149] xz-1:5.8.1-2.fc42.aarch64 100% | 3.2 MiB/s | 573.4 KiB | 00m00s [ 25/149] gmp-1:6.3.0-4.fc42.aarch64 100% | 1.6 MiB/s | 272.4 KiB | 00m00s [ 26/149] mpfr-0:4.2.2-1.fc42.aarch64 100% | 1.4 MiB/s | 322.3 KiB | 00m00s [ 27/149] readline-0:8.2-13.fc42.aarch6 100% | 871.0 KiB/s | 211.7 KiB | 00m00s [ 28/149] pkgconf-pkg-config-0:2.3.0-2. 100% | 190.3 KiB/s | 9.9 KiB | 00m00s [ 29/149] pcre2-0:10.45-1.fc42.aarch64 100% | 1.9 MiB/s | 242.7 KiB | 00m00s [ 30/149] popt-0:1.19-8.fc42.aarch64 100% | 674.7 KiB/s | 65.4 KiB | 00m00s [ 31/149] rpm-0:4.20.1-1.fc42.aarch64 100% | 6.4 MiB/s | 550.4 KiB | 00m00s [ 32/149] rpm-build-libs-0:4.20.1-1.fc4 100% | 1.0 MiB/s | 94.3 KiB | 00m00s [ 33/149] rpm-libs-0:4.20.1-1.fc42.aarc 100% | 2.2 MiB/s | 305.2 KiB | 00m00s [ 34/149] libacl-0:2.3.2-3.fc42.aarch64 100% | 164.9 KiB/s | 22.8 KiB | 00m00s [ 35/149] zstd-0:1.5.7-1.fc42.aarch64 100% | 2.7 MiB/s | 445.4 KiB | 00m00s [ 36/149] setup-0:2.15.0-13.fc42.noarch 100% | 1.6 MiB/s | 155.8 KiB | 00m00s [ 37/149] libcap-ng-0:0.8.5-4.fc42.aarc 100% | 366.6 KiB/s | 32.3 KiB | 00m00s [ 38/149] libblkid-0:2.40.4-7.fc42.aarc 100% | 1.2 MiB/s | 120.5 KiB | 00m00s [ 39/149] libfdisk-0:2.40.4-7.fc42.aarc 100% | 1.2 MiB/s | 151.4 KiB | 00m00s [ 40/149] libmount-0:2.40.4-7.fc42.aarc 100% | 1.1 MiB/s | 150.0 KiB | 00m00s [ 41/149] libsmartcols-0:2.40.4-7.fc42. 100% | 599.9 KiB/s | 79.2 KiB | 00m00s [ 42/149] libuuid-0:2.40.4-7.fc42.aarch 100% | 486.9 KiB/s | 25.3 KiB | 00m00s [ 43/149] libattr-0:2.5.2-5.fc42.aarch6 100% | 169.6 KiB/s | 16.4 KiB | 00m00s [ 44/149] util-linux-core-0:2.40.4-7.fc 100% | 3.5 MiB/s | 520.6 KiB | 00m00s [ 45/149] libcap-0:2.73-2.fc42.aarch64 100% | 676.6 KiB/s | 85.3 KiB | 00m00s [ 46/149] fedora-repos-0:42-1.noarch 100% | 177.4 KiB/s | 9.2 KiB | 00m00s [ 47/149] coreutils-common-0:9.6-6.fc42 100% | 6.2 MiB/s | 2.1 MiB | 00m00s [ 48/149] glibc-0:2.41-11.fc42.aarch64 100% | 5.8 MiB/s | 1.9 MiB | 00m00s [ 49/149] ed-0:1.21-2.fc42.aarch64 100% | 1.0 MiB/s | 81.9 KiB | 00m00s [ 50/149] ansible-srpm-macros-0:1-17.1. 100% | 390.7 KiB/s | 20.3 KiB | 00m00s [ 51/149] build-reproducibility-srpm-ma 100% | 224.7 KiB/s | 11.7 KiB | 00m00s [ 52/149] forge-srpm-macros-0:0.4.0-2.f 100% | 389.2 KiB/s | 19.9 KiB | 00m00s [ 53/149] fpc-srpm-macros-0:1.3-14.fc42 100% | 154.2 KiB/s | 8.0 KiB | 00m00s [ 54/149] ghc-srpm-macros-0:1.9.2-2.fc4 100% | 179.5 KiB/s | 9.2 KiB | 00m00s [ 55/149] gnat-srpm-macros-0:6-7.fc42.n 100% | 165.6 KiB/s | 8.6 KiB | 00m00s [ 56/149] kernel-srpm-macros-0:1.0-25.f 100% | 193.6 KiB/s | 9.9 KiB | 00m00s [ 57/149] lua-srpm-macros-0:1-15.fc42.n 100% | 171.5 KiB/s | 8.9 KiB | 00m00s [ 58/149] ocaml-srpm-macros-0:10-4.fc42 100% | 180.5 KiB/s | 9.2 KiB | 00m00s [ 59/149] openblas-srpm-macros-0:2-19.f 100% | 149.3 KiB/s | 7.8 KiB | 00m00s [ 60/149] package-notes-srpm-macros-0:0 100% | 181.6 KiB/s | 9.3 KiB | 00m00s [ 61/149] glibc-common-0:2.41-11.fc42.a 100% | 595.9 KiB/s | 373.0 KiB | 00m01s [ 62/149] perl-srpm-macros-0:1-57.fc42. 100% | 163.6 KiB/s | 8.5 KiB | 00m00s [ 63/149] tree-sitter-srpm-macros-0:0.1 100% | 220.2 KiB/s | 11.2 KiB | 00m00s [ 64/149] zig-srpm-macros-0:1-4.fc42.no 100% | 158.5 KiB/s | 8.2 KiB | 00m00s [ 65/149] zip-0:3.0-43.fc42.aarch64 100% | 2.8 MiB/s | 261.1 KiB | 00m00s [ 66/149] xz-libs-1:5.8.1-2.fc42.aarch6 100% | 1.2 MiB/s | 111.2 KiB | 00m00s [ 67/149] ncurses-base-0:6.5-5.20250125 100% | 1.1 MiB/s | 88.1 KiB | 00m00s [ 68/149] pkgconf-0:2.3.0-2.fc42.aarch6 100% | 876.4 KiB/s | 44.7 KiB | 00m00s [ 69/149] pcre2-syntax-0:10.45-1.fc42.n 100% | 2.0 MiB/s | 161.7 KiB | 00m00s [ 70/149] pkgconf-m4-0:2.3.0-2.fc42.noa 100% | 273.8 KiB/s | 14.2 KiB | 00m00s [ 71/149] libzstd-0:1.5.7-1.fc42.aarch6 100% | 2.2 MiB/s | 283.3 KiB | 00m00s [ 72/149] lz4-libs-0:1.10.0-2.fc42.aarc 100% | 710.5 KiB/s | 79.6 KiB | 00m00s [ 73/149] rpm-sequoia-0:1.7.0-5.fc42.aa 100% | 5.7 MiB/s | 867.9 KiB | 00m00s [ 74/149] gnulib-l10n-0:20241231-1.fc42 100% | 2.8 MiB/s | 150.1 KiB | 00m00s [ 75/149] fedora-gpg-keys-0:42-1.noarch 100% | 1.7 MiB/s | 135.6 KiB | 00m00s [ 76/149] basesystem-0:11-22.fc42.noarc 100% | 140.2 KiB/s | 7.3 KiB | 00m00s [ 77/149] libpkgconf-0:2.3.0-2.fc42.aar 100% | 570.3 KiB/s | 38.2 KiB | 00m00s [ 78/149] add-determinism-0:0.6.0-1.fc4 100% | 8.0 MiB/s | 852.2 KiB | 00m00s [ 79/149] dwz-0:0.16-1.fc42.aarch64 100% | 1.8 MiB/s | 132.2 KiB | 00m00s [ 80/149] file-0:5.46-3.fc42.aarch64 100% | 905.9 KiB/s | 48.9 KiB | 00m00s [ 81/149] efi-srpm-macros-0:6-3.fc42.no 100% | 206.4 KiB/s | 22.5 KiB | 00m00s [ 82/149] filesystem-srpm-macros-0:3.18 100% | 334.3 KiB/s | 26.1 KiB | 00m00s [ 83/149] glibc-gconv-extra-0:2.41-11.f 100% | 5.0 MiB/s | 1.7 MiB | 00m00s [ 84/149] file-libs-0:5.46-3.fc42.aarch 100% | 6.0 MiB/s | 847.5 KiB | 00m00s [ 85/149] fonts-srpm-macros-1:2.0.5-22. 100% | 453.5 KiB/s | 27.2 KiB | 00m00s [ 86/149] go-srpm-macros-0:3.8.0-1.fc42 100% | 393.1 KiB/s | 28.3 KiB | 00m00s [ 87/149] pyproject-srpm-macros-0:1.18. 100% | 264.0 KiB/s | 13.7 KiB | 00m00s [ 88/149] qt5-srpm-macros-0:5.15.17-1.f 100% | 136.2 KiB/s | 8.7 KiB | 00m00s [ 89/149] python-srpm-macros-0:3.13-5.f 100% | 273.9 KiB/s | 22.5 KiB | 00m00s [ 90/149] qt6-srpm-macros-0:6.9.2-1.fc4 100% | 180.4 KiB/s | 9.4 KiB | 00m00s [ 91/149] rust-srpm-macros-0:26.4-1.fc4 100% | 153.3 KiB/s | 11.2 KiB | 00m00s [ 92/149] libgcc-0:15.2.1-1.fc42.aarch6 100% | 1.5 MiB/s | 115.4 KiB | 00m00s [ 93/149] zlib-ng-compat-0:2.2.5-2.fc42 100% | 997.4 KiB/s | 65.8 KiB | 00m00s [ 94/149] elfutils-libelf-0:0.193-2.fc4 100% | 2.5 MiB/s | 206.6 KiB | 00m00s [ 95/149] elfutils-libs-0:0.193-2.fc42. 100% | 4.0 MiB/s | 265.5 KiB | 00m00s [ 96/149] elfutils-0:0.193-2.fc42.aarch 100% | 8.4 MiB/s | 534.5 KiB | 00m00s [ 97/149] elfutils-debuginfod-client-0: 100% | 891.9 KiB/s | 46.4 KiB | 00m00s [ 98/149] json-c-0:0.18-2.fc42.aarch64 100% | 575.9 KiB/s | 44.9 KiB | 00m00s [ 99/149] libselinux-0:3.8-3.fc42.aarch 100% | 1.5 MiB/s | 95.7 KiB | 00m00s [100/149] libsepol-0:3.8-1.fc42.aarch64 100% | 2.7 MiB/s | 323.9 KiB | 00m00s [101/149] openssl-libs-1:3.2.6-2.fc42.a 100% | 12.6 MiB/s | 2.2 MiB | 00m00s [102/149] systemd-libs-0:257.9-2.fc42.a 100% | 5.9 MiB/s | 774.4 KiB | 00m00s [103/149] libstdc++-0:15.2.1-1.fc42.aar 100% | 9.9 MiB/s | 848.7 KiB | 00m00s [104/149] libxcrypt-0:4.4.38-7.fc42.aar 100% | 2.3 MiB/s | 124.1 KiB | 00m00s [105/149] audit-libs-0:4.1.1-1.fc42.aar 100% | 674.7 KiB/s | 139.7 KiB | 00m00s [106/149] pam-libs-0:1.7.0-6.fc42.aarch 100% | 277.1 KiB/s | 57.4 KiB | 00m00s [107/149] libeconf-0:0.7.6-2.fc42.aarch 100% | 533.1 KiB/s | 35.2 KiB | 00m00s [108/149] libsemanage-0:3.8.1-2.fc42.aa 100% | 1.6 MiB/s | 118.6 KiB | 00m00s [109/149] lua-libs-0:5.4.8-1.fc42.aarch 100% | 1.6 MiB/s | 128.0 KiB | 00m00s [110/149] libgomp-0:15.2.1-1.fc42.aarch 100% | 5.9 MiB/s | 359.9 KiB | 00m00s [111/149] sqlite-libs-0:3.47.2-5.fc42.a 100% | 5.0 MiB/s | 734.2 KiB | 00m00s [112/149] jansson-0:2.14-2.fc42.aarch64 100% | 899.8 KiB/s | 46.8 KiB | 00m00s [113/149] debugedit-0:5.1-7.fc42.aarch6 100% | 1.0 MiB/s | 78.6 KiB | 00m00s [114/149] libarchive-0:3.8.1-1.fc42.aar 100% | 4.8 MiB/s | 412.0 KiB | 00m00s [115/149] binutils-0:2.44-6.fc42.aarch6 100% | 18.2 MiB/s | 6.1 MiB | 00m00s [116/149] curl-0:8.11.1-6.fc42.aarch64 100% | 2.8 MiB/s | 216.5 KiB | 00m00s [117/149] libxml2-0:2.12.10-1.fc42.aarc 100% | 4.0 MiB/s | 679.8 KiB | 00m00s [118/149] filesystem-0:3.18-47.fc42.aar 100% | 930.7 KiB/s | 1.3 MiB | 00m01s [119/149] ca-certificates-0:2025.2.80_v 100% | 10.9 MiB/s | 973.5 KiB | 00m00s [120/149] libffi-0:3.4.6-5.fc42.aarch64 100% | 511.0 KiB/s | 38.3 KiB | 00m00s [121/149] crypto-policies-0:20250707-1. 100% | 1.4 MiB/s | 96.0 KiB | 00m00s [122/149] elfutils-default-yama-scope-0 100% | 213.3 KiB/s | 12.6 KiB | 00m00s [123/149] p11-kit-trust-0:0.25.8-1.fc42 100% | 1.8 MiB/s | 138.1 KiB | 00m00s [124/149] libtasn1-0:4.20.0-1.fc42.aarc 100% | 744.6 KiB/s | 73.7 KiB | 00m00s [125/149] alternatives-0:1.33-1.fc42.aa 100% | 566.9 KiB/s | 39.7 KiB | 00m00s [126/149] fedora-release-0:42-30.noarch 100% | 204.8 KiB/s | 13.5 KiB | 00m00s [127/149] fedora-release-identity-basic 100% | 226.9 KiB/s | 14.3 KiB | 00m00s [128/149] libcurl-0:8.11.1-6.fc42.aarch 100% | 3.3 MiB/s | 362.1 KiB | 00m00s [129/149] libbrotli-0:1.1.0-6.fc42.aarc 100% | 3.0 MiB/s | 340.5 KiB | 00m00s [130/149] p11-kit-0:0.25.8-1.fc42.aarch 100% | 1.1 MiB/s | 491.6 KiB | 00m00s [131/149] libidn2-0:2.3.8-1.fc42.aarch6 100% | 1.2 MiB/s | 175.1 KiB | 00m00s [132/149] libnghttp2-0:1.64.0-3.fc42.aa 100% | 836.1 KiB/s | 76.9 KiB | 00m00s [133/149] libssh-0:0.11.3-1.fc42.aarch6 100% | 3.2 MiB/s | 230.9 KiB | 00m00s [134/149] libpsl-0:0.21.5-5.fc42.aarch6 100% | 648.5 KiB/s | 64.2 KiB | 00m00s [135/149] libssh-config-0:0.11.3-1.fc42 100% | 142.4 KiB/s | 9.1 KiB | 00m00s [136/149] libunistring-0:1.1-9.fc42.aar 100% | 4.1 MiB/s | 539.4 KiB | 00m00s [137/149] xxhash-libs-0:0.8.3-2.fc42.aa 100% | 669.7 KiB/s | 34.8 KiB | 00m00s [138/149] systemd-standalone-sysusers-0 100% | 2.7 MiB/s | 148.9 KiB | 00m00s [139/149] publicsuffix-list-dafsa-0:202 100% | 519.0 KiB/s | 59.2 KiB | 00m00s [140/149] krb5-libs-0:1.21.3-6.fc42.aar 100% | 5.3 MiB/s | 751.5 KiB | 00m00s [141/149] keyutils-libs-0:1.6.3-5.fc42. 100% | 538.2 KiB/s | 31.8 KiB | 00m00s [142/149] libcom_err-0:1.47.2-3.fc42.aa 100% | 446.6 KiB/s | 26.8 KiB | 00m00s [143/149] libverto-0:0.3.2-10.fc42.aarc 100% | 320.3 KiB/s | 20.8 KiB | 00m00s [144/149] openldap-0:2.6.10-1.fc42.aarc 100% | 4.1 MiB/s | 250.6 KiB | 00m00s [145/149] cyrus-sasl-lib-0:2.1.28-30.fc 100% | 6.3 MiB/s | 776.2 KiB | 00m00s [146/149] libevent-0:2.1.12-15.fc42.aar 100% | 2.6 MiB/s | 254.7 KiB | 00m00s [147/149] libtool-ltdl-0:2.5.4-4.fc42.a 100% | 536.9 KiB/s | 35.4 KiB | 00m00s [148/149] gdbm-libs-1:1.23-9.fc42.aarch 100% | 719.9 KiB/s | 56.2 KiB | 00m00s [149/149] gdb-minimal-0:16.3-1.fc42.aar 100% | 6.9 MiB/s | 4.2 MiB | 00m01s -------------------------------------------------------------------------------- [149/149] Total 100% | 7.4 MiB/s | 51.3 MiB | 00m07s Running transaction Importing OpenPGP key 0x105EF944: UserID : "Fedora (42) " Fingerprint: B0F4950458F69E1150C6C5EDC8AC4916105EF944 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-42-primary The key was successfully imported. [ 1/151] Verify package files 100% | 706.0 B/s | 149.0 B | 00m00s [ 2/151] Prepare transaction 100% | 2.6 KiB/s | 149.0 B | 00m00s [ 3/151] Installing libgcc-0:15.2.1-1. 100% | 109.3 MiB/s | 223.9 KiB | 00m00s [ 4/151] Installing publicsuffix-list- 100% | 68.2 MiB/s | 69.8 KiB | 00m00s [ 5/151] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 6/151] Installing fedora-release-ide 100% | 882.8 KiB/s | 904.0 B | 00m00s [ 7/151] Installing fedora-gpg-keys-0: 100% | 28.4 MiB/s | 174.8 KiB | 00m00s [ 8/151] Installing fedora-repos-0:42- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 9/151] Installing fedora-release-com 100% | 23.9 MiB/s | 24.5 KiB | 00m00s [ 10/151] Installing fedora-release-0:4 100% | 7.1 KiB/s | 124.0 B | 00m00s >>> Running sysusers scriptlet: setup-0:2.15.0-13.fc42.noarch >>> Finished sysusers scriptlet: setup-0:2.15.0-13.fc42.noarch >>> Scriptlet output: >>> Creating group 'adm' with GID 4. >>> Creating group 'audio' with GID 63. >>> Creating group 'bin' with GID 1. >>> Creating group 'cdrom' with GID 11. >>> Creating group 'clock' with GID 103. >>> Creating group 'daemon' with GID 2. >>> Creating group 'dialout' with GID 18. >>> Creating group 'disk' with GID 6. >>> Creating group 'floppy' with GID 19. >>> Creating group 'ftp' with GID 50. >>> Creating group 'games' with GID 20. >>> Creating group 'input' with GID 104. >>> Creating group 'kmem' with GID 9. >>> Creating group 'kvm' with GID 36. >>> Creating group 'lock' with GID 54. >>> Creating group 'lp' with GID 7. >>> Creating group 'mail' with GID 12. >>> Creating group 'man' with GID 15. >>> Creating group 'mem' with GID 8. >>> Creating group 'nobody' with GID 65534. >>> Creating group 'render' with GID 105. >>> Creating group 'root' with GID 0. >>> Creating group 'sgx' with GID 106. >>> Creating group 'sys' with GID 3. >>> Creating group 'tape' with GID 33. >>> Creating group 'tty' with GID 5. >>> Creating group 'users' with GID 100. >>> Creating group 'utmp' with GID 22. >>> Creating group 'video' with GID 39. >>> Creating group 'wheel' with GID 10. >>> >>> Running sysusers scriptlet: setup-0:2.15.0-13.fc42.noarch >>> Finished sysusers scriptlet: setup-0:2.15.0-13.fc42.noarch >>> Scriptlet output: >>> Creating user 'adm' (adm) with UID 3 and GID 4. >>> Creating user 'bin' (bin) with UID 1 and GID 1. >>> Creating user 'daemon' (daemon) with UID 2 and GID 2. >>> Creating user 'ftp' (FTP User) with UID 14 and GID 50. >>> Creating user 'games' (games) with UID 12 and GID 20. >>> Creating user 'halt' (halt) with UID 7 and GID 0. >>> Creating user 'lp' (lp) with UID 4 and GID 7. >>> Creating user 'mail' (mail) with UID 8 and GID 12. >>> Creating user 'nobody' (Kernel Overflow User) with UID 65534 and GID 65534. >>> Creating user 'operator' (operator) with UID 11 and GID 0. >>> Creating user 'root' (Super User) with UID 0 and GID 0. >>> Creating user 'shutdown' (shutdown) with UID 6 and GID 0. >>> Creating user 'sync' (sync) with UID 5 and GID 0. >>> [ 11/151] Installing setup-0:2.15.0-13. 100% | 37.3 MiB/s | 726.7 KiB | 00m00s [ 12/151] Installing filesystem-0:3.18- 100% | 1.9 MiB/s | 212.8 KiB | 00m00s [ 13/151] Installing basesystem-0:11-22 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/151] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [ 15/151] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 740.0 B | 00m00s [ 16/151] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [ 17/151] Installing gnulib-l10n-0:2024 100% | 129.3 MiB/s | 661.9 KiB | 00m00s [ 18/151] Installing coreutils-common-0 100% | 301.5 MiB/s | 11.2 MiB | 00m00s [ 19/151] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 20/151] Installing pcre2-syntax-0:10. 100% | 135.0 MiB/s | 276.4 KiB | 00m00s [ 21/151] Installing ncurses-base-0:6.5 100% | 57.3 MiB/s | 352.2 KiB | 00m00s [ 22/151] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 23/151] Installing ncurses-libs-0:6.5 100% | 207.9 MiB/s | 1.2 MiB | 00m00s [ 24/151] Installing glibc-0:2.41-11.fc 100% | 152.8 MiB/s | 6.3 MiB | 00m00s [ 25/151] Installing bash-0:5.2.37-1.fc 100% | 200.7 MiB/s | 8.2 MiB | 00m00s [ 26/151] Installing glibc-common-0:2.4 100% | 55.2 MiB/s | 1.3 MiB | 00m00s [ 27/151] Installing glibc-gconv-extra- 100% | 373.2 MiB/s | 18.7 MiB | 00m00s [ 28/151] Installing zlib-ng-compat-0:2 100% | 131.1 MiB/s | 134.2 KiB | 00m00s [ 29/151] Installing bzip2-libs-0:1.0.8 100% | 72.0 MiB/s | 73.7 KiB | 00m00s [ 30/151] Installing xz-libs-1:5.8.1-2. 100% | 197.9 MiB/s | 202.6 KiB | 00m00s [ 31/151] Installing libuuid-0:2.40.4-7 100% | 68.9 MiB/s | 70.5 KiB | 00m00s [ 32/151] Installing libblkid-0:2.40.4- 100% | 142.4 MiB/s | 291.6 KiB | 00m00s [ 33/151] Installing gmp-1:6.3.0-4.fc42 100% | 214.9 MiB/s | 660.1 KiB | 00m00s [ 34/151] Installing readline-0:8.2-13. 100% | 183.3 MiB/s | 563.2 KiB | 00m00s [ 35/151] Installing popt-0:1.19-8.fc42 100% | 49.3 MiB/s | 151.4 KiB | 00m00s [ 36/151] Installing libzstd-0:1.5.7-1. 100% | 217.8 MiB/s | 669.0 KiB | 00m00s [ 37/151] Installing elfutils-libelf-0: 100% | 297.5 MiB/s | 1.2 MiB | 00m00s [ 38/151] Installing libstdc++-0:15.2.1 100% | 314.2 MiB/s | 2.8 MiB | 00m00s [ 39/151] Installing libxcrypt-0:4.4.38 100% | 134.4 MiB/s | 275.2 KiB | 00m00s [ 40/151] Installing libattr-0:2.5.2-5. 100% | 66.5 MiB/s | 68.0 KiB | 00m00s [ 41/151] Installing libacl-0:2.3.2-3.f 100% | 65.5 MiB/s | 67.1 KiB | 00m00s [ 42/151] Installing dwz-0:0.16-1.fc42. 100% | 17.6 MiB/s | 324.0 KiB | 00m00s [ 43/151] Installing mpfr-0:4.2.2-1.fc4 100% | 184.9 MiB/s | 757.2 KiB | 00m00s [ 44/151] Installing gawk-0:5.3.1-1.fc4 100% | 98.1 MiB/s | 2.5 MiB | 00m00s [ 45/151] Installing unzip-0:6.0-66.fc4 100% | 25.7 MiB/s | 473.7 KiB | 00m00s [ 46/151] Installing file-libs-0:5.46-3 100% | 594.0 MiB/s | 11.9 MiB | 00m00s [ 47/151] Installing file-0:5.46-3.fc42 100% | 5.5 MiB/s | 141.7 KiB | 00m00s [ 48/151] Installing crypto-policies-0: 100% | 23.4 MiB/s | 167.8 KiB | 00m00s [ 49/151] Installing pcre2-0:10.45-1.fc 100% | 232.7 MiB/s | 715.0 KiB | 00m00s [ 50/151] Installing grep-0:3.11-10.fc4 100% | 43.1 MiB/s | 1.0 MiB | 00m00s [ 51/151] Installing xz-1:5.8.1-2.fc42. 100% | 56.5 MiB/s | 1.4 MiB | 00m00s [ 52/151] Installing libcap-ng-0:0.8.5- 100% | 159.0 MiB/s | 162.8 KiB | 00m00s [ 53/151] Installing audit-libs-0:4.1.1 100% | 239.0 MiB/s | 489.5 KiB | 00m00s [ 54/151] Installing libsmartcols-0:2.4 100% | 220.2 MiB/s | 225.5 KiB | 00m00s [ 55/151] Installing lz4-libs-0:1.10.0- 100% | 193.9 MiB/s | 198.5 KiB | 00m00s [ 56/151] Installing libsepol-0:3.8-1.f 100% | 264.0 MiB/s | 810.9 KiB | 00m00s [ 57/151] Installing libselinux-0:3.8-3 100% | 98.8 MiB/s | 202.3 KiB | 00m00s [ 58/151] Installing findutils-1:4.10.0 100% | 76.8 MiB/s | 1.9 MiB | 00m00s [ 59/151] Installing sed-0:4.9-4.fc42.a 100% | 39.1 MiB/s | 881.4 KiB | 00m00s [ 60/151] Installing libmount-0:2.40.4- 100% | 174.3 MiB/s | 356.9 KiB | 00m00s [ 61/151] Installing libeconf-0:0.7.6-2 100% | 80.4 MiB/s | 82.3 KiB | 00m00s [ 62/151] Installing pam-libs-0:1.7.0-6 100% | 220.0 MiB/s | 225.3 KiB | 00m00s [ 63/151] Installing libcap-0:2.73-2.fc 100% | 26.3 MiB/s | 511.6 KiB | 00m00s [ 64/151] Installing systemd-libs-0:257 100% | 292.0 MiB/s | 2.3 MiB | 00m00s [ 65/151] Installing lua-libs-0:5.4.8-1 100% | 161.2 MiB/s | 330.1 KiB | 00m00s [ 66/151] Installing libffi-0:3.4.6-5.f 100% | 152.1 MiB/s | 155.8 KiB | 00m00s [ 67/151] Installing libtasn1-0:4.20.0- 100% | 108.5 MiB/s | 222.2 KiB | 00m00s [ 68/151] Installing p11-kit-0:0.25.8-1 100% | 89.7 MiB/s | 2.5 MiB | 00m00s [ 69/151] Installing alternatives-0:1.3 100% | 5.3 MiB/s | 91.8 KiB | 00m00s [ 70/151] Installing libunistring-0:1.1 100% | 291.0 MiB/s | 1.7 MiB | 00m00s [ 71/151] Installing libidn2-0:2.3.8-1. 100% | 138.4 MiB/s | 566.7 KiB | 00m00s [ 72/151] Installing libpsl-0:0.21.5-5. 100% | 130.5 MiB/s | 133.6 KiB | 00m00s [ 73/151] Installing p11-kit-trust-0:0. 100% | 18.6 MiB/s | 532.0 KiB | 00m00s [ 74/151] Installing openssl-libs-1:3.2 100% | 263.9 MiB/s | 6.3 MiB | 00m00s [ 75/151] Installing coreutils-0:9.6-6. 100% | 170.0 MiB/s | 8.2 MiB | 00m00s [ 76/151] Installing ca-certificates-0: 100% | 1.4 MiB/s | 2.5 MiB | 00m02s [ 77/151] Installing gzip-0:1.13-3.fc42 100% | 21.0 MiB/s | 430.2 KiB | 00m00s [ 78/151] Installing rpm-sequoia-0:1.7. 100% | 287.2 MiB/s | 2.3 MiB | 00m00s [ 79/151] Installing libevent-0:2.1.12- 100% | 271.3 MiB/s | 1.1 MiB | 00m00s [ 80/151] Installing util-linux-core-0: 100% | 88.3 MiB/s | 2.4 MiB | 00m00s [ 81/151] Installing systemd-standalone 100% | 17.0 MiB/s | 329.9 KiB | 00m00s [ 82/151] Installing tar-2:1.35-5.fc42. 100% | 107.3 MiB/s | 3.0 MiB | 00m00s [ 83/151] Installing libsemanage-0:3.8. 100% | 117.8 MiB/s | 361.8 KiB | 00m00s [ 84/151] Installing shadow-utils-2:4.1 100% | 109.2 MiB/s | 4.6 MiB | 00m00s [ 85/151] Installing zstd-0:1.5.7-1.fc4 100% | 68.5 MiB/s | 1.5 MiB | 00m00s [ 86/151] Installing zip-0:3.0-43.fc42. 100% | 39.4 MiB/s | 766.4 KiB | 00m00s [ 87/151] Installing libfdisk-0:2.40.4- 100% | 205.0 MiB/s | 419.8 KiB | 00m00s [ 88/151] Installing libxml2-0:2.12.10- 100% | 82.2 MiB/s | 1.9 MiB | 00m00s [ 89/151] Installing libarchive-0:3.8.1 100% | 238.5 MiB/s | 977.0 KiB | 00m00s [ 90/151] Installing bzip2-0:1.0.8-20.f 100% | 9.5 MiB/s | 175.8 KiB | 00m00s [ 91/151] Installing add-determinism-0: 100% | 90.2 MiB/s | 2.2 MiB | 00m00s [ 92/151] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 93/151] Installing sqlite-libs-0:3.47 100% | 250.2 MiB/s | 1.5 MiB | 00m00s [ 94/151] Installing rpm-libs-0:4.20.1- 100% | 239.3 MiB/s | 735.1 KiB | 00m00s [ 95/151] Installing ed-0:1.21-2.fc42.a 100% | 9.0 MiB/s | 156.8 KiB | 00m00s [ 96/151] Installing patch-0:2.8-1.fc42 100% | 14.3 MiB/s | 264.0 KiB | 00m00s [ 97/151] Installing filesystem-srpm-ma 100% | 38.0 MiB/s | 38.9 KiB | 00m00s [ 98/151] Installing elfutils-default-y 100% | 291.9 KiB/s | 2.0 KiB | 00m00s [ 99/151] Installing elfutils-libs-0:0. 100% | 182.7 MiB/s | 748.4 KiB | 00m00s [100/151] Installing cpio-0:2.15-4.fc42 100% | 45.6 MiB/s | 1.1 MiB | 00m00s [101/151] Installing diffutils-0:3.12-1 100% | 67.6 MiB/s | 1.6 MiB | 00m00s [102/151] Installing libpkgconf-0:2.3.0 100% | 132.0 MiB/s | 135.1 KiB | 00m00s [103/151] Installing pkgconf-0:2.3.0-2. 100% | 6.6 MiB/s | 114.9 KiB | 00m00s [104/151] Installing pkgconf-pkg-config 100% | 104.3 KiB/s | 1.8 KiB | 00m00s [105/151] Installing json-c-0:0.18-2.fc 100% | 136.7 MiB/s | 139.9 KiB | 00m00s [106/151] Installing libgomp-0:15.2.1-1 100% | 252.9 MiB/s | 518.0 KiB | 00m00s [107/151] Installing rpm-build-libs-0:4 100% | 194.7 MiB/s | 199.4 KiB | 00m00s [108/151] Installing jansson-0:2.14-2.f 100% | 92.3 MiB/s | 94.5 KiB | 00m00s [109/151] Installing libbrotli-0:1.1.0- 100% | 222.6 MiB/s | 911.7 KiB | 00m00s [110/151] Installing libnghttp2-0:1.64. 100% | 194.5 MiB/s | 199.2 KiB | 00m00s [111/151] Installing xxhash-libs-0:0.8. 100% | 85.3 MiB/s | 87.4 KiB | 00m00s [112/151] Installing keyutils-libs-0:1. 100% | 97.4 MiB/s | 99.8 KiB | 00m00s [113/151] Installing libcom_err-0:1.47. 100% | 109.5 MiB/s | 112.2 KiB | 00m00s [114/151] Installing libverto-0:0.3.2-1 100% | 69.5 MiB/s | 71.2 KiB | 00m00s [115/151] Installing krb5-libs-0:1.21.3 100% | 253.2 MiB/s | 2.5 MiB | 00m00s [116/151] Installing libssh-0:0.11.3-1. 100% | 191.8 MiB/s | 589.1 KiB | 00m00s [117/151] Installing libtool-ltdl-0:2.5 100% | 92.9 MiB/s | 95.1 KiB | 00m00s [118/151] Installing gdbm-libs-1:1.23-9 100% | 230.1 MiB/s | 235.7 KiB | 00m00s [119/151] Installing cyrus-sasl-lib-0:2 100% | 96.7 MiB/s | 2.4 MiB | 00m00s [120/151] Installing openldap-0:2.6.10- 100% | 171.3 MiB/s | 701.7 KiB | 00m00s [121/151] Installing libcurl-0:8.11.1-6 100% | 194.1 MiB/s | 795.1 KiB | 00m00s [122/151] Installing elfutils-debuginfo 100% | 7.9 MiB/s | 146.2 KiB | 00m00s [123/151] Installing elfutils-0:0.193-2 100% | 118.6 MiB/s | 3.2 MiB | 00m00s [124/151] Installing binutils-0:2.44-6. 100% | 268.3 MiB/s | 29.3 MiB | 00m00s [125/151] Installing gdb-minimal-0:16.3 100% | 220.0 MiB/s | 13.0 MiB | 00m00s [126/151] Installing debugedit-0:5.1-7. 100% | 13.4 MiB/s | 247.3 KiB | 00m00s [127/151] Installing curl-0:8.11.1-6.fc 100% | 15.4 MiB/s | 457.2 KiB | 00m00s [128/151] Installing rpm-0:4.20.1-1.fc4 100% | 70.3 MiB/s | 2.7 MiB | 00m00s [129/151] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [130/151] Installing tree-sitter-srpm-m 100% | 7.2 MiB/s | 7.4 KiB | 00m00s [131/151] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [132/151] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.1 KiB | 00m00s [133/151] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [134/151] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [135/151] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [136/151] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [137/151] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [138/151] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [139/151] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [140/151] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [141/151] Installing ansible-srpm-macro 100% | 0.0 B/s | 36.2 KiB | 00m00s [142/151] Installing forge-srpm-macros- 100% | 39.3 MiB/s | 40.3 KiB | 00m00s [143/151] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [144/151] Installing go-srpm-macros-0:3 100% | 61.6 MiB/s | 63.0 KiB | 00m00s [145/151] Installing python-srpm-macros 100% | 50.9 MiB/s | 52.2 KiB | 00m00s [146/151] Installing redhat-rpm-config- 100% | 62.6 MiB/s | 192.2 KiB | 00m00s [147/151] Installing rpm-build-0:4.20.1 100% | 26.0 MiB/s | 533.0 KiB | 00m00s [148/151] Installing pyproject-srpm-mac 100% | 1.2 MiB/s | 2.5 KiB | 00m00s [149/151] Installing util-linux-0:2.40. 100% | 125.1 MiB/s | 6.6 MiB | 00m00s [150/151] Installing which-0:2.23-2.fc4 100% | 6.5 MiB/s | 125.6 KiB | 00m00s [151/151] Installing info-0:7.2-3.fc42. 100% | 186.1 KiB/s | 422.0 KiB | 00m02s Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.6.0-1.fc42.aarch64 alternatives-1.33-1.fc42.aarch64 ansible-srpm-macros-1-17.1.fc42.noarch audit-libs-4.1.1-1.fc42.aarch64 basesystem-11-22.fc42.noarch bash-5.2.37-1.fc42.aarch64 binutils-2.44-6.fc42.aarch64 build-reproducibility-srpm-macros-0.6.0-1.fc42.noarch bzip2-1.0.8-20.fc42.aarch64 bzip2-libs-1.0.8-20.fc42.aarch64 ca-certificates-2025.2.80_v9.0.304-1.0.fc42.noarch coreutils-9.6-6.fc42.aarch64 coreutils-common-9.6-6.fc42.aarch64 cpio-2.15-4.fc42.aarch64 crypto-policies-20250707-1.gitad370a8.fc42.noarch curl-8.11.1-6.fc42.aarch64 cyrus-sasl-lib-2.1.28-30.fc42.aarch64 debugedit-5.1-7.fc42.aarch64 diffutils-3.12-1.fc42.aarch64 dwz-0.16-1.fc42.aarch64 ed-1.21-2.fc42.aarch64 efi-srpm-macros-6-3.fc42.noarch elfutils-0.193-2.fc42.aarch64 elfutils-debuginfod-client-0.193-2.fc42.aarch64 elfutils-default-yama-scope-0.193-2.fc42.noarch elfutils-libelf-0.193-2.fc42.aarch64 elfutils-libs-0.193-2.fc42.aarch64 fedora-gpg-keys-42-1.noarch fedora-release-42-30.noarch fedora-release-common-42-30.noarch fedora-release-identity-basic-42-30.noarch fedora-repos-42-1.noarch file-5.46-3.fc42.aarch64 file-libs-5.46-3.fc42.aarch64 filesystem-3.18-47.fc42.aarch64 filesystem-srpm-macros-3.18-47.fc42.noarch findutils-4.10.0-5.fc42.aarch64 fonts-srpm-macros-2.0.5-22.fc42.noarch forge-srpm-macros-0.4.0-2.fc42.noarch fpc-srpm-macros-1.3-14.fc42.noarch gawk-5.3.1-1.fc42.aarch64 gdb-minimal-16.3-1.fc42.aarch64 gdbm-libs-1.23-9.fc42.aarch64 ghc-srpm-macros-1.9.2-2.fc42.noarch glibc-2.41-11.fc42.aarch64 glibc-common-2.41-11.fc42.aarch64 glibc-gconv-extra-2.41-11.fc42.aarch64 glibc-minimal-langpack-2.41-11.fc42.aarch64 gmp-6.3.0-4.fc42.aarch64 gnat-srpm-macros-6-7.fc42.noarch gnulib-l10n-20241231-1.fc42.noarch go-srpm-macros-3.8.0-1.fc42.noarch gpg-pubkey-105ef944-65ca83d1 grep-3.11-10.fc42.aarch64 gzip-1.13-3.fc42.aarch64 info-7.2-3.fc42.aarch64 jansson-2.14-2.fc42.aarch64 json-c-0.18-2.fc42.aarch64 kernel-srpm-macros-1.0-25.fc42.noarch keyutils-libs-1.6.3-5.fc42.aarch64 krb5-libs-1.21.3-6.fc42.aarch64 libacl-2.3.2-3.fc42.aarch64 libarchive-3.8.1-1.fc42.aarch64 libattr-2.5.2-5.fc42.aarch64 libblkid-2.40.4-7.fc42.aarch64 libbrotli-1.1.0-6.fc42.aarch64 libcap-2.73-2.fc42.aarch64 libcap-ng-0.8.5-4.fc42.aarch64 libcom_err-1.47.2-3.fc42.aarch64 libcurl-8.11.1-6.fc42.aarch64 libeconf-0.7.6-2.fc42.aarch64 libevent-2.1.12-15.fc42.aarch64 libfdisk-2.40.4-7.fc42.aarch64 libffi-3.4.6-5.fc42.aarch64 libgcc-15.2.1-1.fc42.aarch64 libgomp-15.2.1-1.fc42.aarch64 libidn2-2.3.8-1.fc42.aarch64 libmount-2.40.4-7.fc42.aarch64 libnghttp2-1.64.0-3.fc42.aarch64 libpkgconf-2.3.0-2.fc42.aarch64 libpsl-0.21.5-5.fc42.aarch64 libselinux-3.8-3.fc42.aarch64 libsemanage-3.8.1-2.fc42.aarch64 libsepol-3.8-1.fc42.aarch64 libsmartcols-2.40.4-7.fc42.aarch64 libssh-0.11.3-1.fc42.aarch64 libssh-config-0.11.3-1.fc42.noarch libstdc++-15.2.1-1.fc42.aarch64 libtasn1-4.20.0-1.fc42.aarch64 libtool-ltdl-2.5.4-4.fc42.aarch64 libunistring-1.1-9.fc42.aarch64 libuuid-2.40.4-7.fc42.aarch64 libverto-0.3.2-10.fc42.aarch64 libxcrypt-4.4.38-7.fc42.aarch64 libxml2-2.12.10-1.fc42.aarch64 libzstd-1.5.7-1.fc42.aarch64 lua-libs-5.4.8-1.fc42.aarch64 lua-srpm-macros-1-15.fc42.noarch lz4-libs-1.10.0-2.fc42.aarch64 mpfr-4.2.2-1.fc42.aarch64 ncurses-base-6.5-5.20250125.fc42.noarch ncurses-libs-6.5-5.20250125.fc42.aarch64 ocaml-srpm-macros-10-4.fc42.noarch openblas-srpm-macros-2-19.fc42.noarch openldap-2.6.10-1.fc42.aarch64 openssl-libs-3.2.6-2.fc42.aarch64 p11-kit-0.25.8-1.fc42.aarch64 p11-kit-trust-0.25.8-1.fc42.aarch64 package-notes-srpm-macros-0.5-13.fc42.noarch pam-libs-1.7.0-6.fc42.aarch64 patch-2.8-1.fc42.aarch64 pcre2-10.45-1.fc42.aarch64 pcre2-syntax-10.45-1.fc42.noarch perl-srpm-macros-1-57.fc42.noarch pkgconf-2.3.0-2.fc42.aarch64 pkgconf-m4-2.3.0-2.fc42.noarch pkgconf-pkg-config-2.3.0-2.fc42.aarch64 popt-1.19-8.fc42.aarch64 publicsuffix-list-dafsa-20250616-1.fc42.noarch pyproject-srpm-macros-1.18.4-1.fc42.noarch python-srpm-macros-3.13-5.fc42.noarch qt5-srpm-macros-5.15.17-1.fc42.noarch qt6-srpm-macros-6.9.2-1.fc42.noarch readline-8.2-13.fc42.aarch64 redhat-rpm-config-342-4.fc42.noarch rpm-4.20.1-1.fc42.aarch64 rpm-build-4.20.1-1.fc42.aarch64 rpm-build-libs-4.20.1-1.fc42.aarch64 rpm-libs-4.20.1-1.fc42.aarch64 rpm-sequoia-1.7.0-5.fc42.aarch64 rust-srpm-macros-26.4-1.fc42.noarch sed-4.9-4.fc42.aarch64 setup-2.15.0-13.fc42.noarch shadow-utils-4.17.4-1.fc42.aarch64 sqlite-libs-3.47.2-5.fc42.aarch64 systemd-libs-257.9-2.fc42.aarch64 systemd-standalone-sysusers-257.9-2.fc42.aarch64 tar-1.35-5.fc42.aarch64 tree-sitter-srpm-macros-0.1.0-8.fc42.noarch unzip-6.0-66.fc42.aarch64 util-linux-2.40.4-7.fc42.aarch64 util-linux-core-2.40.4-7.fc42.aarch64 which-2.23-2.fc42.aarch64 xxhash-libs-0.8.3-2.fc42.aarch64 xz-5.8.1-2.fc42.aarch64 xz-libs-5.8.1-2.fc42.aarch64 zig-srpm-macros-1-4.fc42.noarch zip-3.0-43.fc42.aarch64 zlib-ng-compat-2.2.5-2.fc42.aarch64 zstd-1.5.7-1.fc42.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1759968000 Wrote: /builddir/build/SRPMS/step-cli-0.28.7-1.fc42.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-42-aarch64-1760039379.097336/root/var/log/dnf5.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-2hwv6jmt/step-cli/step-cli.spec) Config(child) 0 minutes 29 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/step-cli-0.28.7-1.fc42.src.rpm) Config(fedora-42-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-42-aarch64-bootstrap-1760039379.097336/root. INFO: reusing tmpfs at /var/lib/mock/fedora-42-aarch64-bootstrap-1760039379.097336/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-42-aarch64-1760039379.097336/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.20.1-1.fc42.aarch64 rpm-sequoia-1.7.0-5.fc42.aarch64 dnf5-5.2.16.0-1.fc42.aarch64 dnf5-plugins-5.2.16.0-1.fc42.aarch64 Finish: chroot init Start: build phase for step-cli-0.28.7-1.fc42.src.rpm Start: build setup for step-cli-0.28.7-1.fc42.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1759968000 Wrote: /builddir/build/SRPMS/step-cli-0.28.7-1.fc42.src.rpm Updating and loading repositories: Copr repository 100% | 107.8 KiB/s | 1.5 KiB | 00m00s fedora 100% | 35.8 KiB/s | 15.3 KiB | 00m00s updates 100% | 104.2 KiB/s | 14.3 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: git-core aarch64 2.51.0-2.fc42 updates 23.4 MiB golang aarch64 1.24.8-1.fc42 updates 8.9 MiB systemd-rpm-macros noarch 257.9-2.fc42 updates 10.7 KiB Installing dependencies: annobin-docs noarch 12.94-1.fc42 updates 98.9 KiB annobin-plugin-gcc aarch64 12.94-1.fc42 updates 1.0 MiB cpp aarch64 15.2.1-1.fc42 updates 35.5 MiB expat aarch64 2.7.2-1.fc42 updates 358.5 KiB gcc aarch64 15.2.1-1.fc42 updates 99.1 MiB gcc-plugin-annobin aarch64 15.2.1-1.fc42 updates 69.2 KiB glibc-devel aarch64 2.41-11.fc42 updates 2.2 MiB go-filesystem aarch64 3.8.0-1.fc42 updates 0.0 B golang-bin aarch64 1.24.8-1.fc42 updates 118.6 MiB golang-src noarch 1.24.8-1.fc42 updates 79.2 MiB kernel-headers aarch64 6.16.2-200.fc42 updates 6.6 MiB less aarch64 679-1.fc42 updates 553.9 KiB libasan aarch64 15.2.1-1.fc42 updates 1.5 MiB libatomic aarch64 15.2.1-1.fc42 updates 68.8 KiB libcbor aarch64 0.11.0-3.fc42 fedora 137.9 KiB libedit aarch64 3.1-55.20250104cvs.fc42 fedora 280.1 KiB libfido2 aarch64 1.15.0-3.fc42 fedora 278.3 KiB libmpc aarch64 1.3.1-7.fc42 fedora 152.7 KiB libubsan aarch64 15.2.1-1.fc42 updates 475.6 KiB libxcrypt-devel aarch64 4.4.38-7.fc42 updates 30.8 KiB make aarch64 1:4.4.1-10.fc42 fedora 1.8 MiB openssh aarch64 9.9p1-11.fc42 updates 1.4 MiB openssh-clients aarch64 9.9p1-11.fc42 updates 2.8 MiB Transaction Summary: Installing: 26 packages Total size of inbound packages is 100 MiB. Need to download 100 MiB. After this operation, 385 MiB extra will be used (install 385 MiB, remove 0 B). [ 1/26] systemd-rpm-macros-0:257.9-2.fc 100% | 225.7 KiB/s | 34.1 KiB | 00m00s [ 2/26] golang-0:1.24.8-1.fc42.aarch64 100% | 1.9 MiB/s | 670.5 KiB | 00m00s [ 3/26] git-core-0:2.51.0-2.fc42.aarch6 100% | 9.0 MiB/s | 5.0 MiB | 00m01s [ 4/26] golang-src-0:1.24.8-1.fc42.noar 100% | 23.0 MiB/s | 13.1 MiB | 00m01s [ 5/26] golang-bin-0:1.24.8-1.fc42.aarc 100% | 28.2 MiB/s | 26.6 MiB | 00m01s [ 6/26] libmpc-0:1.3.1-7.fc42.aarch64 100% | 358.5 KiB/s | 71.3 KiB | 00m00s [ 7/26] make-1:4.4.1-10.fc42.aarch64 100% | 2.4 MiB/s | 584.7 KiB | 00m00s [ 8/26] gcc-0:15.2.1-1.fc42.aarch64 100% | 42.9 MiB/s | 36.1 MiB | 00m01s [ 9/26] go-filesystem-0:3.8.0-1.fc42.aa 100% | 139.9 KiB/s | 8.8 KiB | 00m00s [10/26] expat-0:2.7.2-1.fc42.aarch64 100% | 1.5 MiB/s | 115.2 KiB | 00m00s [11/26] cpp-0:15.2.1-1.fc42.aarch64 100% | 29.7 MiB/s | 11.7 MiB | 00m00s [12/26] less-0:679-1.fc42.aarch64 100% | 1.6 MiB/s | 194.6 KiB | 00m00s [13/26] openssh-clients-0:9.9p1-11.fc42 100% | 10.1 MiB/s | 755.0 KiB | 00m00s [14/26] libedit-0:3.1-55.20250104cvs.fc 100% | 1.8 MiB/s | 104.8 KiB | 00m00s [15/26] libfido2-0:1.15.0-3.fc42.aarch6 100% | 1.2 MiB/s | 96.1 KiB | 00m00s [16/26] openssh-0:9.9p1-11.fc42.aarch64 100% | 4.9 MiB/s | 348.2 KiB | 00m00s [17/26] libcbor-0:0.11.0-3.fc42.aarch64 100% | 610.7 KiB/s | 32.4 KiB | 00m00s [18/26] glibc-devel-0:2.41-11.fc42.aarc 100% | 8.5 MiB/s | 615.3 KiB | 00m00s [19/26] libatomic-0:15.2.1-1.fc42.aarch 100% | 1.2 MiB/s | 43.7 KiB | 00m00s [20/26] libasan-0:15.2.1-1.fc42.aarch64 100% | 7.0 MiB/s | 501.0 KiB | 00m00s [21/26] libxcrypt-devel-0:4.4.38-7.fc42 100% | 862.9 KiB/s | 29.3 KiB | 00m00s [22/26] libubsan-0:15.2.1-1.fc42.aarch6 100% | 3.2 MiB/s | 223.3 KiB | 00m00s [23/26] kernel-headers-0:6.16.2-200.fc4 100% | 21.2 MiB/s | 1.7 MiB | 00m00s [24/26] gcc-plugin-annobin-0:15.2.1-1.f 100% | 1.6 MiB/s | 55.8 KiB | 00m00s [25/26] annobin-plugin-gcc-0:12.94-1.fc 100% | 13.3 MiB/s | 981.2 KiB | 00m00s [26/26] annobin-docs-0:12.94-1.fc42.noa 100% | 1.2 MiB/s | 90.4 KiB | 00m00s -------------------------------------------------------------------------------- [26/26] Total 100% | 54.8 MiB/s | 99.7 MiB | 00m02s Running transaction [ 1/28] Verify package files 100% | 76.0 B/s | 26.0 B | 00m00s [ 2/28] Prepare transaction 100% | 371.0 B/s | 26.0 B | 00m00s [ 3/28] Installing libmpc-0:1.3.1-7.fc4 100% | 75.3 MiB/s | 154.2 KiB | 00m00s [ 4/28] Installing cpp-0:15.2.1-1.fc42. 100% | 257.0 MiB/s | 35.5 MiB | 00m00s [ 5/28] Installing annobin-docs-0:12.94 100% | 32.6 MiB/s | 100.0 KiB | 00m00s [ 6/28] Installing kernel-headers-0:6.1 100% | 145.9 MiB/s | 6.7 MiB | 00m00s [ 7/28] Installing libxcrypt-devel-0:4. 100% | 10.8 MiB/s | 33.1 KiB | 00m00s [ 8/28] Installing glibc-devel-0:2.41-1 100% | 120.7 MiB/s | 2.3 MiB | 00m00s [ 9/28] Installing libubsan-0:15.2.1-1. 100% | 232.6 MiB/s | 476.4 KiB | 00m00s [10/28] Installing libatomic-0:15.2.1-1 100% | 68.0 MiB/s | 69.6 KiB | 00m00s [11/28] Installing libasan-0:15.2.1-1.f 100% | 308.1 MiB/s | 1.5 MiB | 00m00s [12/28] Installing libcbor-0:0.11.0-3.f 100% | 136.0 MiB/s | 139.3 KiB | 00m00s [13/28] Installing libfido2-0:1.15.0-3. 100% | 136.6 MiB/s | 279.8 KiB | 00m00s [14/28] Installing openssh-0:9.9p1-11.f 100% | 62.8 MiB/s | 1.4 MiB | 00m00s [15/28] Installing libedit-0:3.1-55.202 100% | 137.6 MiB/s | 281.8 KiB | 00m00s [16/28] Installing openssh-clients-0:9. 100% | 85.4 MiB/s | 2.8 MiB | 00m00s [17/28] Installing less-0:679-1.fc42.aa 100% | 27.2 MiB/s | 557.2 KiB | 00m00s [18/28] Installing expat-0:2.7.2-1.fc42 100% | 18.5 MiB/s | 360.6 KiB | 00m00s [19/28] Installing go-filesystem-0:3.8. 100% | 382.8 KiB/s | 392.0 B | 00m00s [20/28] Installing make-1:4.4.1-10.fc42 100% | 71.2 MiB/s | 1.9 MiB | 00m00s [21/28] Installing gcc-0:15.2.1-1.fc42. 100% | 296.9 MiB/s | 99.2 MiB | 00m00s [22/28] Installing golang-src-0:1.24.8- 100% | 211.5 MiB/s | 80.2 MiB | 00m00s [23/28] Installing golang-bin-0:1.24.8- 100% | 345.8 MiB/s | 118.6 MiB | 00m00s [24/28] Installing golang-0:1.24.8-1.fc 100% | 471.1 MiB/s | 9.0 MiB | 00m00s [25/28] Installing gcc-plugin-annobin-0 100% | 4.6 MiB/s | 70.8 KiB | 00m00s [26/28] Installing annobin-plugin-gcc-0 100% | 51.8 MiB/s | 1.0 MiB | 00m00s [27/28] Installing git-core-0:2.51.0-2. 100% | 269.1 MiB/s | 23.4 MiB | 00m00s [28/28] Installing systemd-rpm-macros-0 100% | 80.4 KiB/s | 11.3 KiB | 00m00s Complete! Finish: build setup for step-cli-0.28.7-1.fc42.src.rpm Start: rpmbuild step-cli-0.28.7-1.fc42.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1759968000 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.dOSGjL Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.pBc6ho + umask 022 + cd /builddir/build/BUILD/step-cli-0.28.7-build + cd /builddir/build/BUILD/step-cli-0.28.7-build + rm -rf cli-0.28.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cli-0.28.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd cli-0.28.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.VMDokU + umask 022 + cd /builddir/build/BUILD/step-cli-0.28.7-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cli-0.28.7 ++ date --date=@1759968000 '+%Y-%m-%d %H:%M UTC' + export 'BUILD_DATE=2025-10-09 00:00 UTC' + BUILD_DATE='2025-10-09 00:00 UTC' + go build -trimpath -buildmode=pie -mod=readonly -modcacherw -ldflags '-linkmode external -extldflags "-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes " -X "main.Version=0.28.7" -X "main.BuildTime=2025-10-09 00:00 UTC"' -o bin/step-cli cmd/step/main.go go: downloading github.com/smallstep/certificates v0.28.4 go: downloading github.com/smallstep/cli-utils v0.12.1 go: downloading github.com/urfave/cli v1.22.17 go: downloading go.step.sm/crypto v0.67.0 go: downloading github.com/pkg/errors v0.9.1 go: downloading github.com/go-chi/chi/v5 v5.2.2 go: downloading github.com/smallstep/linkedca v0.23.0 go: downloading github.com/smallstep/nosql v0.7.0 go: downloading google.golang.org/protobuf v1.36.6 go: downloading golang.org/x/net v0.41.0 go: downloading cloud.google.com/go/security v1.18.5 go: downloading github.com/google/uuid v1.6.0 go: downloading github.com/googleapis/gax-go/v2 v2.14.2 go: downloading github.com/chzyer/readline v1.5.1 go: downloading google.golang.org/api v0.240.0 go: downloading github.com/mgutz/ansi v0.0.0-20200706080929-d51e80ef957d go: downloading github.com/manifoldco/promptui v0.9.0 go: downloading google.golang.org/grpc v1.73.0 go: downloading golang.org/x/crypto v0.39.0 go: downloading github.com/smallstep/certinfo v1.14.0 go: downloading github.com/smallstep/truststore v0.13.0 go: downloading github.com/smallstep/zcrypto v0.0.0-20221001003018-1ab2364d2a91 go: downloading github.com/smallstep/zlint v0.0.0-20220930192201-67fb4aa21910 go: downloading software.sslmate.com/src/go-pkcs12 v0.5.0 go: downloading github.com/cpuguy83/go-md2man/v2 v2.0.7 go: downloading github.com/coreos/go-oidc/v3 v3.14.1 go: downloading github.com/fxamacker/cbor/v2 v2.8.0 go: downloading github.com/google/go-tpm v0.9.5 go: downloading github.com/smallstep/go-attestation v0.4.4-0.20241119153605-2306d5b464ca go: downloading golang.org/x/exp v0.0.0-20250408133849-7e4ce0ab07d0 go: downloading cloud.google.com/go v0.120.0 go: downloading github.com/prometheus/client_golang v1.22.0 go: downloading github.com/sirupsen/logrus v1.9.3 go: downloading github.com/rs/xid v1.6.0 go: downloading github.com/newrelic/go-agent/v3 v3.39.0 go: downloading github.com/slackhq/nebula v1.9.5 go: downloading github.com/smallstep/pkcs7 v0.2.1 go: downloading github.com/smallstep/scep v0.0.0-20240926084937-8cf1ca453101 go: downloading github.com/go-jose/go-jose/v3 v3.0.4 go: downloading github.com/ccoveille/go-safecast v1.6.1 go: downloading github.com/mattn/go-colorable v0.1.13 go: downloading github.com/shurcooL/sanitized_anchor_name v1.0.0 go: downloading google.golang.org/genproto/googleapis/rpc v0.0.0-20250603155806-513f23925822 go: downloading github.com/pquerna/otp v1.5.0 go: downloading go.mozilla.org/pkcs7 v0.9.0 go: downloading github.com/Azure/azure-sdk-for-go/sdk/azcore v1.18.0 go: downloading google.golang.org/genproto v0.0.0-20250505200425-f936aa4a68b2 go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.10.1 go: downloading github.com/Azure/azure-sdk-for-go/sdk/keyvault/azkeys v0.10.0 go: downloading github.com/google/certificate-transparency-go v1.3.1 go: downloading github.com/asaskevich/govalidator v0.0.0-20210307081110-f21760c49a8d go: downloading github.com/weppos/publicsuffix-go v0.20.0 go: downloading github.com/Masterminds/sprig/v3 v3.3.0 go: downloading golang.org/x/term v0.32.0 go: downloading github.com/russross/blackfriday/v2 v2.1.0 go: downloading github.com/go-jose/go-jose/v4 v4.0.5 go: downloading golang.org/x/oauth2 v0.30.0 go: downloading github.com/x448/float16 v0.8.4 go: downloading github.com/google/go-tspi v0.3.0 go: downloading github.com/beorn7/perks v1.0.1 go: downloading github.com/cespare/xxhash/v2 v2.3.0 go: downloading github.com/prometheus/client_model v0.6.1 go: downloading github.com/prometheus/common v0.62.0 go: downloading github.com/cespare/xxhash v1.1.0 go: downloading github.com/prometheus/procfs v0.15.1 go: downloading golang.org/x/sys v0.33.0 go: downloading filippo.io/edwards25519 v1.1.0 go: downloading github.com/dgraph-io/badger v1.6.2 go: downloading github.com/dgraph-io/badger/v2 v2.2007.4 go: downloading go.etcd.io/bbolt v1.3.11 go: downloading github.com/go-sql-driver/mysql v1.8.1 go: downloading github.com/jackc/pgx/v5 v5.7.2 go: downloading golang.org/x/text v0.26.0 go: downloading cloud.google.com/go/iam v1.5.2 go: downloading cloud.google.com/go/longrunning v0.6.7 go: downloading google.golang.org/genproto/googleapis/api v0.0.0-20250505200425-f936aa4a68b2 go: downloading github.com/mattn/go-isatty v0.0.20 go: downloading github.com/boombuler/barcode v1.0.1 go: downloading github.com/peterbourgon/diskv/v3 v3.0.1 go: downloading github.com/schollz/jsonstore v1.1.0 go: downloading github.com/Azure/azure-sdk-for-go/sdk/keyvault/internal v0.7.1 go: downloading github.com/Azure/azure-sdk-for-go/sdk/internal v1.11.1 go: downloading github.com/AzureAD/microsoft-authentication-library-for-go v1.4.2 go: downloading cloud.google.com/go/auth v0.16.2 go: downloading k8s.io/klog/v2 v2.130.1 go: downloading dario.cat/mergo v1.0.1 go: downloading github.com/Masterminds/goutils v1.1.1 go: downloading github.com/Masterminds/semver/v3 v3.3.0 go: downloading github.com/huandu/xstrings v1.5.0 go: downloading github.com/mitchellh/copystructure v1.2.0 go: downloading github.com/shopspring/decimal v1.4.0 go: downloading github.com/spf13/cast v1.7.0 go: downloading github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 go: downloading github.com/dgraph-io/ristretto v0.1.1 go: downloading github.com/dustin/go-humanize v1.0.1 go: downloading github.com/golang/protobuf v1.5.4 go: downloading github.com/dgryski/go-farm v0.0.0-20200201041132-a6ae2369ad13 go: downloading cloud.google.com/go/auth/oauth2adapt v0.2.8 go: downloading cloud.google.com/go/compute/metadata v0.7.0 go: downloading go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.61.0 go: downloading golang.org/x/time v0.12.0 go: downloading go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.61.0 go: downloading github.com/google/btree v1.1.3 go: downloading github.com/kylelemons/godebug v1.1.0 go: downloading github.com/pkg/browser v0.0.0-20240102092130-5ac0b6a4141c go: downloading github.com/google/s2a-go v0.1.9 go: downloading github.com/go-logr/logr v1.4.2 go: downloading github.com/mitchellh/reflectwalk v1.0.2 go: downloading github.com/AndreasBriese/bbloom v0.0.0-20190825152654-46b345b51c96 go: downloading github.com/golang/snappy v0.0.4 go: downloading github.com/klauspost/compress v1.18.0 go: downloading github.com/golang/glog v1.2.4 go: downloading github.com/jackc/pgpassfile v1.0.0 go: downloading github.com/jackc/pgservicefile v0.0.0-20240606120523-5a60cdf6a761 go: downloading github.com/jackc/puddle/v2 v2.2.2 go: downloading github.com/googleapis/enterprise-certificate-proxy v0.3.6 go: downloading github.com/golang-jwt/jwt/v5 v5.2.2 go: downloading go.opentelemetry.io/otel v1.36.0 go: downloading go.opentelemetry.io/otel/metric v1.36.0 go: downloading go.opentelemetry.io/otel/trace v1.36.0 go: downloading github.com/felixge/httpsnoop v1.0.4 go: downloading golang.org/x/sync v0.15.0 go: downloading github.com/go-logr/stdr v1.2.2 go: downloading go.opentelemetry.io/auto/sdk v1.1.0 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.3kUDKm + umask 022 + cd /builddir/build/BUILD/step-cli-0.28.7-build + '[' /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT ++ dirname /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT + mkdir -p /builddir/build/BUILD/step-cli-0.28.7-build + mkdir /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cli-0.28.7 + install -Dm0755 bin/step-cli /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/bin/step-cli + install -m 0755 -d /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/bash-completion/completions + install -m 0755 -d /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/fish/vendor_completions.d + install -m 0755 -d /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/zsh/site-functions + bin/step-cli completion bash + bin/step-cli completion fish + bin/step-cli completion zsh + pushd /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/bin ~/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/bin ~/build/BUILD/step-cli-0.28.7-build/cli-0.28.7 + ln -s step-cli step ~/build/BUILD/step-cli-0.28.7-build/cli-0.28.7 + popd + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j4 /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT Scanned 10 directories and 5 files, processed 0 inodes, 0 modified (0 replaced + 0 rewritten), 0 unsupported format, 0 errors Reading /builddir/build/BUILD/step-cli-0.28.7-build/SPECPARTS/rpm-debuginfo.specpart Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.pf6EpY + umask 022 + cd /builddir/build/BUILD/step-cli-0.28.7-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cli-0.28.7 + go test -v ./... go: downloading github.com/stretchr/testify v1.10.0 go: downloading github.com/google/go-cmp v0.7.0 go: downloading github.com/smallstep/assert v0.0.0-20200723003110-82e2b9b3b262 go: downloading github.com/rogpeppe/go-internal v1.14.1 go: downloading github.com/pmezard/go-difflib v1.0.0 go: downloading github.com/davecgh/go-spew v1.1.1 go: downloading gopkg.in/yaml.v3 v3.0.1 go: downloading golang.org/x/tools v0.33.0 ? github.com/smallstep/cli/cmd/step [no test files] ? github.com/smallstep/cli/command/api [no test files] ? github.com/smallstep/cli/command/api/token [no test files] ? github.com/smallstep/cli/command/base64 [no test files] ? github.com/smallstep/cli/command/beta [no test files] === RUN Test_healthAction 2025/10/09 19:53:02 Building new tls configuration using step-ca x509 Signer Interface 2025/10/09 19:53:02 Starting Smallstep CLI/0000000-dev (linux/arm64) 2025/10/09 19:53:02 Documentation: https://u.step.sm/docs/ca 2025/10/09 19:53:02 Community Discord: https://u.step.sm/discord 2025/10/09 19:53:02 Config file: loaded from token 2025/10/09 19:53:02 The primary server URL is https://127.0.0.1:43449 2025/10/09 19:53:02 Root certificates are available at https://127.0.0.1:43449/roots.pem 2025/10/09 19:53:02 Additional configured hostnames: [::1], localhost 2025/10/09 19:53:02 X.509 Root Fingerprint: 80589e99caa7298e138f1224e08e56b2b75a0955b6c41b40e97251d0575e5387 2025/10/09 19:53:02 Serving HTTPS on [::]:43449 ... time="2025-10-09T19:53:02Z" level=info duration="53.265Β΅s" duration-ns=53265 fields.time="2025-10-09T19:53:02Z" method=GET name=ca path=/health protocol=HTTP/2.0 referer= remote-address="::1" request-id=ead5397e-8edf-4193-89e9-5c086593302f size=16 status=200 user-agent=step-http-client/1.0 user-id= ok --- PASS: Test_healthAction (1.11s) === RUN Test_processDNSValue === RUN Test_processDNSValue/fail/empty === RUN Test_processDNSValue/fail/empty-multiple === RUN Test_processDNSValue/fail/dns === RUN Test_processDNSValue/fail/ipv4 === RUN Test_processDNSValue/fail/ipv6 === RUN Test_processDNSValue/ok/dns === RUN Test_processDNSValue/ok/multi-dns === RUN Test_processDNSValue/ok/multi-dns-with-skip === RUN Test_processDNSValue/ok/multi-space-dns === RUN Test_processDNSValue/ok/ipv4 === RUN Test_processDNSValue/ok/multi-ipv4 === RUN Test_processDNSValue/ok/ipv6-no-brackets === RUN Test_processDNSValue/ok/multi-ipv6-no-brackets === RUN Test_processDNSValue/ok/ipv6-with-brackets === RUN Test_processDNSValue/ok/multi-ipv6-with-brackets --- PASS: Test_processDNSValue (0.00s) --- PASS: Test_processDNSValue/fail/empty (0.00s) --- PASS: Test_processDNSValue/fail/empty-multiple (0.00s) --- PASS: Test_processDNSValue/fail/dns (0.00s) --- PASS: Test_processDNSValue/fail/ipv4 (0.00s) --- PASS: Test_processDNSValue/fail/ipv6 (0.00s) --- PASS: Test_processDNSValue/ok/dns (0.00s) --- PASS: Test_processDNSValue/ok/multi-dns (0.00s) --- PASS: Test_processDNSValue/ok/multi-dns-with-skip (0.00s) --- PASS: Test_processDNSValue/ok/multi-space-dns (0.00s) --- PASS: Test_processDNSValue/ok/ipv4 (0.00s) --- PASS: Test_processDNSValue/ok/multi-ipv4 (0.00s) --- PASS: Test_processDNSValue/ok/ipv6-no-brackets (0.00s) --- PASS: Test_processDNSValue/ok/multi-ipv6-no-brackets (0.00s) --- PASS: Test_processDNSValue/ok/ipv6-with-brackets (0.00s) --- PASS: Test_processDNSValue/ok/multi-ipv6-with-brackets (0.00s) === RUN Test_mergeSans === RUN Test_mergeSans/empty === RUN Test_mergeSans/context-only === RUN Test_mergeSans/csr-only === RUN Test_mergeSans/full --- PASS: Test_mergeSans (0.00s) --- PASS: Test_mergeSans/empty (0.00s) --- PASS: Test_mergeSans/context-only (0.00s) --- PASS: Test_mergeSans/csr-only (0.00s) --- PASS: Test_mergeSans/full (0.00s) PASS ok github.com/smallstep/cli/command/ca 1.124s ? github.com/smallstep/cli/command/ca/acme [no test files] ? github.com/smallstep/cli/command/ca/acme/eab [no test files] ? github.com/smallstep/cli/command/ca/admin [no test files] ? github.com/smallstep/cli/command/ca/policy [no test files] ? github.com/smallstep/cli/command/ca/policy/acme [no test files] === RUN Test_remove === RUN Test_remove/empty-slice === RUN Test_remove/empty-item === RUN Test_remove/ok --- PASS: Test_remove (0.00s) --- PASS: Test_remove/empty-slice (0.00s) --- PASS: Test_remove/empty-item (0.00s) --- PASS: Test_remove/ok (0.00s) PASS ok github.com/smallstep/cli/command/ca/policy/actions 0.009s ? github.com/smallstep/cli/command/ca/policy/authority [no test files] === RUN Test_hasPolicyLevel === RUN Test_hasPolicyLevel/not-set === RUN Test_hasPolicyLevel/false === RUN Test_hasPolicyLevel/true --- PASS: Test_hasPolicyLevel (0.00s) --- PASS: Test_hasPolicyLevel/not-set (0.00s) --- PASS: Test_hasPolicyLevel/false (0.00s) --- PASS: Test_hasPolicyLevel/true (0.00s) === RUN Test_hasPolicyLevelPanics === PAUSE Test_hasPolicyLevelPanics === CONT Test_hasPolicyLevelPanics --- PASS: Test_hasPolicyLevelPanics (0.00s) PASS ok github.com/smallstep/cli/command/ca/policy/policycontext 0.003s ? github.com/smallstep/cli/command/ca/policy/provisioner [no test files] ? github.com/smallstep/cli/command/ca/policy/ssh [no test files] ? github.com/smallstep/cli/command/ca/policy/ssh/host [no test files] ? github.com/smallstep/cli/command/ca/policy/ssh/user [no test files] ? github.com/smallstep/cli/command/ca/policy/x509 [no test files] ? github.com/smallstep/cli/command/ca/provisioner [no test files] ? github.com/smallstep/cli/command/ca/provisioner/webhook [no test files] === RUN TestInspectCertificates === RUN TestInspectCertificates/format_text === RUN TestInspectCertificates/format_json === RUN TestInspectCertificates/format_pem --- PASS: TestInspectCertificates (0.00s) --- PASS: TestInspectCertificates/format_text (0.00s) --- PASS: TestInspectCertificates/format_json (0.00s) --- PASS: TestInspectCertificates/format_pem (0.00s) === RUN TestInspectCertificateRequest === RUN TestInspectCertificateRequest/format_text === RUN TestInspectCertificateRequest/format_json === RUN TestInspectCertificateRequest/format_pem --- PASS: TestInspectCertificateRequest (0.00s) --- PASS: TestInspectCertificateRequest/format_text (0.00s) --- PASS: TestInspectCertificateRequest/format_json (0.00s) --- PASS: TestInspectCertificateRequest/format_pem (0.00s) === RUN TestTrimURL === RUN TestTrimURL/false === RUN TestTrimURL/true-http-case === RUN TestTrimURL/false-err === RUN TestTrimURL/true-http === RUN TestTrimURL/true-tcp === RUN TestTrimURL/true-tls --- PASS: TestTrimURL (0.00s) --- PASS: TestTrimURL/false (0.00s) --- PASS: TestTrimURL/true-http-case (0.00s) --- PASS: TestTrimURL/false-err (0.00s) --- PASS: TestTrimURL/true-http (0.00s) --- PASS: TestTrimURL/true-tcp (0.00s) --- PASS: TestTrimURL/true-tls (0.00s) === RUN TestGetPeerCertificateServerName === RUN TestGetPeerCertificateServerName/sni-disabled-host === RUN TestGetPeerCertificateServerName/sni-enabled-host === RUN TestGetPeerCertificateServerName/sni-disabled-ip === RUN TestGetPeerCertificateServerName/sni-enabled-ip --- PASS: TestGetPeerCertificateServerName (0.08s) --- PASS: TestGetPeerCertificateServerName/sni-disabled-host (0.05s) --- PASS: TestGetPeerCertificateServerName/sni-enabled-host (0.01s) --- PASS: TestGetPeerCertificateServerName/sni-disabled-ip (0.01s) --- PASS: TestGetPeerCertificateServerName/sni-enabled-ip (0.01s) PASS ok github.com/smallstep/cli/command/certificate 0.095s ? github.com/smallstep/cli/command/completion [no test files] ? github.com/smallstep/cli/command/context [no test files] ? github.com/smallstep/cli/command/crl [no test files] ? github.com/smallstep/cli/command/crypto [no test files] ? github.com/smallstep/cli/command/crypto/hash [no test files] ? github.com/smallstep/cli/command/crypto/jose [no test files] ? github.com/smallstep/cli/command/crypto/jwe [no test files] ? github.com/smallstep/cli/command/crypto/jwk [no test files] ? github.com/smallstep/cli/command/crypto/jws [no test files] ? github.com/smallstep/cli/command/crypto/jwt [no test files] ? github.com/smallstep/cli/command/crypto/kdf [no test files] ? github.com/smallstep/cli/command/crypto/key [no test files] ? github.com/smallstep/cli/command/crypto/nacl [no test files] ? github.com/smallstep/cli/command/crypto/otp [no test files] ? github.com/smallstep/cli/command/crypto/rand [no test files] === RUN TestExtract -----BEGIN CERTIFICATE----- MIIE/jCCA+agAwIBAgIQDUJK4L46iP9gQCHOFADw3TANBgkqhkiG9w0BAQsFADBy MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMTEwLwYDVQQDEyhEaWdpQ2VydCBTSEEyIEFzc3VyZWQg SUQgVGltZXN0YW1waW5nIENBMB4XDTIxMDEwMTAwMDAwMFoXDTMxMDEwNjAwMDAw MFowSDELMAkGA1UEBhMCVVMxFzAVBgNVBAoTDkRpZ2lDZXJ0LCBJbmMuMSAwHgYD VQQDExdEaWdpQ2VydCBUaW1lc3RhbXAgMjAyMTCCASIwDQYJKoZIhvcNAQEBBQAD ggEPADCCAQoCggEBAMLmYYRnxYr1DQikRcpja1HXOhFCvQp1dU2UtAxQtSYQ/h3I b5FrDJbnGlxI70Tlv5thzRWRYlq4/2cLnGP9NmqB+in43Stwhd4CGPN4bbx9+cdt CT2+anaH6Yq9+IRdHnbJ5MZ2djpT0dHTWjaPxqPhLxs6t2HWc+xObTOKfF1FLUux UOZBOjdWhtyTI433UCXoZObd048vV7WHIOsOjizVI9r0TXhG4wODMSlKXAwxikqM iMX3MFr5FK8VX2xDSQn9JiNT9o1j6BqrW7EdMMKbaYK02/xWVLwfoYervnpbCiAv SwnJlaeNsvrWY4tOpXIc7p96AXP4Gdb+DUmEvQECAwEAAaOCAbgwggG0MA4GA1Ud DwEB/wQEAwIHgDAMBgNVHRMBAf8EAjAAMBYGA1UdJQEB/wQMMAoGCCsGAQUFBwMI MEEGA1UdIAQ6MDgwNgYJYIZIAYb9bAcBMCkwJwYIKwYBBQUHAgEWG2h0dHA6Ly93 d3cuZGlnaWNlcnQuY29tL0NQUzAfBgNVHSMEGDAWgBT0tuEgHf4prtLkYaWyoiWy yBc1bjAdBgNVHQ4EFgQUNkSGjqS6sGa+vCgtHUQ23eNqerwwcQYDVR0fBGowaDAy oDCgLoYsaHR0cDovL2NybDMuZGlnaWNlcnQuY29tL3NoYTItYXNzdXJlZC10cy5j cmwwMqAwoC6GLGh0dHA6Ly9jcmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWFzc3VyZWQt dHMuY3JsMIGFBggrBgEFBQcBAQR5MHcwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3Nw LmRpZ2ljZXJ0LmNvbTBPBggrBgEFBQcwAoZDaHR0cDovL2NhY2VydHMuZGlnaWNl cnQuY29tL0RpZ2lDZXJ0U0hBMkFzc3VyZWRJRFRpbWVzdGFtcGluZ0NBLmNydDAN BgkqhkiG9w0BAQsFAAOCAQEASBzctemaI7znGucgDo5nRv1CclF0CiNHo6uS0iXE cFm+FKDlJ4GlTRQVGQd58NEEw4bZO73+RAJmTe1ppA/2uHDPYuj1UUp4eTZ6J7fz 51Kfk6ftQ55757TdQSKJ+4eiRgNO/PT+t2R3Y18jUmmDgvoaU+2QzI2hF3MN9PNl OXBL85zWenvaDLw9MtAby/Vh/HUIAHa8gQ74wOFcz8QRcucbZEnYIpp1FUL1LTI4 gdr0YKK6tFL7XOBhJCVPst/JKahzQ1HavWPWH1ub9y4bTxMd90oNcX6Xt/Q/hOvB 46NJofrOp79Wz7pZdmGJX36ntI5nePk2mOHLKNpbh6aKLw== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- MIIFGDCCBACgAwIBAgIQBq6na6xGqejP5tKeRarwMzANBgkqhkiG9w0BAQUFADBv MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMS4wLAYDVQQDEyVEaWdpQ2VydCBBc3N1cmVkIElEIENv ZGUgU2lnbmluZyBDQS0xMB4XDTE5MTEwODAwMDAwMFoXDTIyMTExNjEyMDAwMFow ZDELMAkGA1UEBhMCVVMxEzARBgNVBAgTCkNhbGlmb3JuaWExFjAUBgNVBAcTDU1v dW50YWluIFZpZXcxEzARBgNVBAoTCkdvb2dsZSBMTEMxEzARBgNVBAMTCkdvb2ds ZSBMTEMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDqn/X4Vgt1lpKL DJEnsykku8mPOtqlyvJC47Id98/AZlqiCZcpjEYaYFGeoIhKVzwqmIjsz5k5Vz2R +Zlma7OFADx+xXPNZJQHYaR/KBzWu/oJzTKwpXoVam2EXfKGAmk/bk04Ect9joH1 CYgtsmKLlmFx+xZ/ldgoEJDqMNS+H9K98KIae/piyMhitJ+9kHvmoFGHvkjMvz+a IUNjje7w066ZbgvFG68CPN/yr33b+H2Ya6Myc9PwtFRABqHIWaWG5sg05Sp4F7lk TiakdAKVNRHeTCtiujMWzTTHe/tePhbXRcUys1C0ojQFGQt9TAexD2+ziMlvTbYF HDg7hq0TAgMBAAGjggG5MIIBtTAfBgNVHSMEGDAWgBR7aM4pqsAXvkl64eU/1qf3 RY81MjAdBgNVHQ4EFgQUHojbklSznYzcu4NHCwnAajeFLxMwDgYDVR0PAQH/BAQD AgeAMBMGA1UdJQQMMAoGCCsGAQUFBwMDMG0GA1UdHwRmMGQwMKAuoCyGKmh0dHA6 Ly9jcmwzLmRpZ2ljZXJ0LmNvbS9hc3N1cmVkLWNzLWcxLmNybDAwoC6gLIYqaHR0 cDovL2NybDQuZGlnaWNlcnQuY29tL2Fzc3VyZWQtY3MtZzEuY3JsMEwGA1UdIARF MEMwNwYJYIZIAYb9bAMBMCowKAYIKwYBBQUHAgEWHGh0dHBzOi8vd3d3LmRpZ2lj ZXJ0LmNvbS9DUFMwCAYGZ4EMAQQBMIGCBggrBgEFBQcBAQR2MHQwJAYIKwYBBQUH MAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBMBggrBgEFBQcwAoZAaHR0cDov L2NhY2VydHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0QXNzdXJlZElEQ29kZVNpZ25p bmdDQS0xLmNydDAMBgNVHRMBAf8EAjAAMA0GCSqGSIb3DQEBBQUAA4IBAQB1l5m1 2RHy9B9JDrTr78AjUh7T44ZDlypdciZqTQgpICDOUDgkAOft8D4s8ASWfVLn9Mbv 3/JGLlkwx79MXn2IC2/5Bi89CYZiykw7aw2HKhueZtOUzIREpWjcx5pe+8dpNQMm Jse0XorlNqiSy53XrD4IRhcSZ6KIONmG8FiJB3djQvwSinXtx1fIOuuZ6nE7Xfe9 zINPGdKapL3J7Me9UEWux75JfVVVT+XXl1tzSMC9q4lfipt88zJ+UbuxqvqKkY6+ RnZmSmiFTzCAU878U9VoUm7kv+P0CZTrJ289PDxjSyFKT0ExgrdwGngoHdnN8lk9 WdrGKP9dOIRj/RFn -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- MIIFMTCCBBmgAwIBAgIQCqEl1tYyG35B5AXaNpfCFTANBgkqhkiG9w0BAQsFADBl MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJv b3QgQ0EwHhcNMTYwMTA3MTIwMDAwWhcNMzEwMTA3MTIwMDAwWjByMQswCQYDVQQG EwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNl cnQuY29tMTEwLwYDVQQDEyhEaWdpQ2VydCBTSEEyIEFzc3VyZWQgSUQgVGltZXN0 YW1waW5nIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvdAy7kvN j3/dqbqCmcU5VChXtiNKxA4HRTNREH3Q+X1NaH7ntqD0jbOI5Je/YyGQmL8TvFfT w+F+CNZqFAA49y4eO+7MpvYyWf5fZT/gm+vjRkcGGlV+Cyd+wKL1oODeIj8O/36V +/OjuiI+GKwR5PCZA207hXwJ0+5dyJoLVOOoCXFr4M8iEA91z3FyTgqt30A6XLdR 4aF5FMZNJCMwXbzsPGBqrC8HzP3w6kfZiFBe/WZuVmEnKYmEUeaC50ZQ/ZQqLKfk dT66mA+Ef58xFNat1fJky3seBdCEGXIX8RcG7z3N1k3vBkL9olMqT4UdxB08r8/a rBD13ays6Vb/kwIDAQABo4IBzjCCAcowHQYDVR0OBBYEFPS24SAd/imu0uRhpbKi JbLIFzVuMB8GA1UdIwQYMBaAFEXroq/0ksuCMS1Ri6enIZ3zbcgPMBIGA1UdEwEB /wQIMAYBAf8CAQAwDgYDVR0PAQH/BAQDAgGGMBMGA1UdJQQMMAoGCCsGAQUFBwMI MHkGCCsGAQUFBwEBBG0wazAkBggrBgEFBQcwAYYYaHR0cDovL29jc3AuZGlnaWNl cnQuY29tMEMGCCsGAQUFBzAChjdodHRwOi8vY2FjZXJ0cy5kaWdpY2VydC5jb20v RGlnaUNlcnRBc3N1cmVkSURSb290Q0EuY3J0MIGBBgNVHR8EejB4MDqgOKA2hjRo dHRwOi8vY3JsNC5kaWdpY2VydC5jb20vRGlnaUNlcnRBc3N1cmVkSURSb290Q0Eu Y3JsMDqgOKA2hjRodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRBc3N1 cmVkSURSb290Q0EuY3JsMFAGA1UdIARJMEcwOAYKYIZIAYb9bAACBDAqMCgGCCsG AQUFBwIBFhxodHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMAsGCWCGSAGG/WwH ATANBgkqhkiG9w0BAQsFAAOCAQEAcZUS6VGHVmnN793afKpjerN4zwY3QITvS4S/ ys8DAv3Fp8MOIEIsr3fzKx8MIVoqtwU0HWqumfgnoma/Capg33akOpMP+LLR2HwZ YuhegiUexLoceywh4tZbLBQ1QwRostt1AuByx5jWPGTlH0gQGF+JOGFNYkYkh2OM kVIsrymJ5Xgf1gsUpYDXEkdws3XVk4WTfraSZ/tTYYmo9WuWwPRYaQ18yAGxuSh1 t5ljhSKMYcp5lH5Z/IwP42+1ASa2bKXuh1Eh5Fhgm7oMLSttosR+u8QlK0cCCHxJ rhO24XxCQijGGFbPQTS2Zl22dHv1VjMiLyI2skuiSpXY9aaOUg== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- MIIGozCCBYugAwIBAgIQD6hJBhXXAKC+IXb9xextvTANBgkqhkiG9w0BAQUFADBl MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJv b3QgQ0EwHhcNMTEwMjExMTIwMDAwWhcNMjYwMjEwMTIwMDAwWjBvMQswCQYDVQQG EwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNl cnQuY29tMS4wLAYDVQQDEyVEaWdpQ2VydCBBc3N1cmVkIElEIENvZGUgU2lnbmlu ZyBDQS0xMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnHz5oI8KyolL U5o87BkifwzL90hE0D8ibppP+s7fxtMkkf+oUpPncvjxRoaUxasX9Hh/y3q+kCYc fFMv5YPnu2oFKMygFxFLGCDzt73y3Mu4hkBFH0/5OZjTO+tvaaRcAS6xZummuNwG 3q6NYv5EJ4KpA8P+5iYLk0lx5ThtTv6AXGd3tdVvZmSUa7uISWjY0fR+IcHmxR7J 4Ja4CZX5S56uzDG9alpCp8QFR31gK9mhXb37VpPvG/xy+d8+Mv3dKiwyRtpeY7zQ uMtMEDX8UF+sQ0R8/oREULSMKj10DPR6i3JL4Fa1E7Zj6T9OSSPnBhbwJasB+ChB 5sfUZDtdqwIDAQABo4IDQzCCAz8wDgYDVR0PAQH/BAQDAgGGMBMGA1UdJQQMMAoG CCsGAQUFBwMDMIIBwwYDVR0gBIIBujCCAbYwggGyBghghkgBhv1sAzCCAaQwOgYI KwYBBQUHAgEWLmh0dHA6Ly93d3cuZGlnaWNlcnQuY29tL3NzbC1jcHMtcmVwb3Np dG9yeS5odG0wggFkBggrBgEFBQcCAjCCAVYeggFSAEEAbgB5ACAAdQBzAGUAIABv AGYAIAB0AGgAaQBzACAAQwBlAHIAdABpAGYAaQBjAGEAdABlACAAYwBvAG4AcwB0 AGkAdAB1AHQAZQBzACAAYQBjAGMAZQBwAHQAYQBuAGMAZQAgAG8AZgAgAHQAaABl ACAARABpAGcAaQBDAGUAcgB0ACAAQwBQAC8AQwBQAFMAIABhAG4AZAAgAHQAaABl ACAAUgBlAGwAeQBpAG4AZwAgAFAAYQByAHQAeQAgAEEAZwByAGUAZQBtAGUAbgB0 ACAAdwBoAGkAYwBoACAAbABpAG0AaQB0ACAAbABpAGEAYgBpAGwAaQB0AHkAIABh AG4AZAAgAGEAcgBlACAAaQBuAGMAbwByAHAAbwByAGEAdABlAGQAIABoAGUAcgBl AGkAbgAgAGIAeQAgAHIAZQBmAGUAcgBlAG4AYwBlAC4wEgYDVR0TAQH/BAgwBgEB /wIBADB5BggrBgEFBQcBAQRtMGswJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRp Z2ljZXJ0LmNvbTBDBggrBgEFBQcwAoY3aHR0cDovL2NhY2VydHMuZGlnaWNlcnQu Y29tL0RpZ2lDZXJ0QXNzdXJlZElEUm9vdENBLmNydDCBgQYDVR0fBHoweDA6oDig NoY0aHR0cDovL2NybDMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0QXNzdXJlZElEUm9v dENBLmNybDA6oDigNoY0aHR0cDovL2NybDQuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0 QXNzdXJlZElEUm9vdENBLmNybDAdBgNVHQ4EFgQUe2jOKarAF75JeuHlP9an90WP NTIwHwYDVR0jBBgwFoAUReuir/SSy4IxLVGLp6chnfNtyA8wDQYJKoZIhvcNAQEF BQADggEBAHtyHWT/iMg6wbfp56nEh7vblJLXkFkz+iuH3qhbgCU/E4+bgxt8Q8Tm jN85PsMV7LDaOyEleyTBcl24R5GBE0b6nD9qUTjetCXL8KvfxSgBVHkQRiTROA8m oWGQTbq9KOY/8cSqm/baNVNPyfI902zcI+2qoE1nCfM6gD08+zZMkOd2pN3yOr9W NS+iTGXo4NTa0cfIkWotI083OxmUGNTVnBA81bEcGf+PyGubnviunJmWeNHNnFEV W0ImclqNCkojkkDoht4iwpM61Jtopt8pfwa5PA69n8SGnIJHQnEyhgmZcgl5S51x afVB/385d2TxhI2+ix6yfWijpZCxDP8= -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- MIIjCDCCIfCgAwIBAgIBATANBgkqhkiG9w0BAQUFADAZMRcwFQYDVQQDEw5Vbmtu b3duIGlzc3VlcjAeFw0xMzAxMDExMDAwMDBaFw0xMzA0MDExMDAwMDBaMBwxGjAY BgNVBAMTEUR1bW15IGNlcnRpZmljYXRlMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8A MIIBCgKCAQEAz0jJCR7p7HS5tTt0B7408DU3v2XP7b7FiL7tCjNvUtRgaWwaB56h c78mqaqS045Y9bFarfYl0iiTU5k5oS4xeinbyOHr7bZ7du/erVcu4KTj38nzeJAV 02eveKDIfXgdmBWFUnEtiSz/JEoGP5wzbz6LuxWT3tLEWdX4g8CjcPHIHEIgeL5s InmwiKH2yK5ztnor9otzNNfY2OhfXxkgFjfSoi3p4IUpvpF4JmiQqco1CFvGkH/n hJkxkfm3AbpUpRW4c/baghpUQbK4iJIRIUtyMQo+pl+0gkMiO6RSsFDmwaZhEcXA NBWnfuvyAyM4CQxN9Ujw5Y/58SmrLFuv+QIDAQABo4IgVjCCIFIwDgYDVR0PAQH/ BAQDAgIEMA8GA1UdJQQIMAYGBFUdJQAwDAYDVR0TAQH/BAIwADCCIB8GCysGAQQB 1nkCAc4PBIIgDkdhY3QyLjBPbWFoYQDeYXBwZ3VpZD17OEE2OUQzNDUtRDU2NC00 NjNDLUFGRjEtQTY5RDlFNTMwRjk2fSZpaWQ9ezc5REVFQzc1LTcwNEEtMDYwNi04 NDVCLUQ0OUEzMzc4NUNGOH0mbGFuZz1lbiZicm93c2VyPTQmdXNhZ2VzdGF0cz0x JmFwcG5hbWU9R29vZ2xlJTIwQ2hyb21lJm5lZWRzYWRtaW49cHJlZmVycyZhcD14 NjQtc3RhYmxlLXN0YXRzZGVmXzEmYnJhbmQ9Q0hCRCZpbnN0YWxsZGF0YWluZGV4 PWVtcHR5AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAwDQYJKoZIhvcNAQEFBQADggEBAFo/uu/tWbDM5JfTbjyxwT/vMEaF aqyDjumVirkqYsD7Nx64Go8C98qn8wHw3T5v2up+8mYp9jwIZ91TwD7q7PARykIT 0gBbiB9b9bx5cmE1IeXHvVyDD6izP5RHwXfyeNV8Rx429DNjx8EUn1uX9YQXB9O6 yDzL6xjbpLl39FHRR6Q423Z/+L9c/HiYiSM4Lkpp4RYFxV5Jpahn3KANGKwcVrI9 DF9DxNwie0q534TfdaEsusiD8J9CJBsEkJk1qBYFw/Tvt6PdFUXue7M6JG9ifuzv VdNSwEVu9GORBJARCW8HwzkKRxj+Fy3/yGV7xqCG7jXZKLlz8BSJGnbOOIg= -----END CERTIFICATE----- --- PASS: TestExtract (0.01s) PASS ok github.com/smallstep/cli/command/crypto/winpe 0.015s ? github.com/smallstep/cli/command/fileserver [no test files] ? github.com/smallstep/cli/command/oauth [no test files] ? github.com/smallstep/cli/command/path [no test files] ? github.com/smallstep/cli/command/ssh [no test files] ? github.com/smallstep/cli/command/version [no test files] ? github.com/smallstep/cli/exec [no test files] === RUN TestParseCaURL === RUN TestParseCaURL/fail/empty === RUN TestParseCaURL/fail/badCaURL === RUN TestParseCaURL/ok --- PASS: TestParseCaURL (0.00s) --- PASS: TestParseCaURL/fail/empty (0.00s) --- PASS: TestParseCaURL/fail/badCaURL (0.00s) --- PASS: TestParseCaURL/ok (0.00s) === RUN TestParseCaURLIfExists === RUN TestParseCaURLIfExists/fail/badCaURL === RUN TestParseCaURLIfExists/ok/empty === RUN TestParseCaURLIfExists/ok --- PASS: TestParseCaURLIfExists (0.00s) --- PASS: TestParseCaURLIfExists/fail/badCaURL (0.00s) --- PASS: TestParseCaURLIfExists/ok/empty (0.00s) --- PASS: TestParseCaURLIfExists/ok (0.00s) === RUN Test_parseCaURL === RUN Test_parseCaURL/fail/invalidURL === RUN Test_parseCaURL/fail/invalidScheme-git === RUN Test_parseCaURL/fail/invalidScheme-http === RUN Test_parseCaURL/ok === RUN Test_parseCaURL/ok/provide-scheme === RUN Test_parseCaURL/ok/ipv4 === RUN Test_parseCaURL/ok/ipv4-no-port === RUN Test_parseCaURL/ok/ipv4-no-scheme === RUN Test_parseCaURL/ok/ipv4-no-port-no-scheme === RUN Test_parseCaURL/ok/ipv6-bracketed === RUN Test_parseCaURL/ok/ipv6-bracketed-no-port === RUN Test_parseCaURL/ok/ipv6-bracketed-no-scheme === RUN Test_parseCaURL/ok/ipv6-bracketed-no-port-no-scheme === RUN Test_parseCaURL/ok/ipv6-non-bracketed === RUN Test_parseCaURL/ok/ipv6-non-bracketed-no-port === RUN Test_parseCaURL/ok/ipv6-non-bracketed-no-scheme === RUN Test_parseCaURL/ok/ipv6-non-bracketed-no-port-no-scheme --- PASS: Test_parseCaURL (0.00s) --- PASS: Test_parseCaURL/fail/invalidURL (0.00s) --- PASS: Test_parseCaURL/fail/invalidScheme-git (0.00s) --- PASS: Test_parseCaURL/fail/invalidScheme-http (0.00s) --- PASS: Test_parseCaURL/ok (0.00s) --- PASS: Test_parseCaURL/ok/provide-scheme (0.00s) --- PASS: Test_parseCaURL/ok/ipv4 (0.00s) --- PASS: Test_parseCaURL/ok/ipv4-no-port (0.00s) --- PASS: Test_parseCaURL/ok/ipv4-no-scheme (0.00s) --- PASS: Test_parseCaURL/ok/ipv4-no-port-no-scheme (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-bracketed (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-bracketed-no-port (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-bracketed-no-scheme (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-bracketed-no-port-no-scheme (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-non-bracketed (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-non-bracketed-no-port (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-non-bracketed-no-scheme (0.00s) --- PASS: Test_parseCaURL/ok/ipv6-non-bracketed-no-port-no-scheme (0.00s) === RUN TestParseTemplateData === RUN TestParseTemplateData/ok_nil === RUN TestParseTemplateData/ok_set === RUN TestParseTemplateData/ok_set_empty === RUN TestParseTemplateData/ok_set_int === RUN TestParseTemplateData/ok_set_int_string === RUN TestParseTemplateData/ok_set_object === RUN TestParseTemplateData/ok_set_multiple === RUN TestParseTemplateData/ok_set_overwrite === RUN TestParseTemplateData/ok_set-file === RUN TestParseTemplateData/ok_set_and_set-file === RUN TestParseTemplateData/fail_set === RUN TestParseTemplateData/fail_set-file_json --- PASS: TestParseTemplateData (0.00s) --- PASS: TestParseTemplateData/ok_nil (0.00s) --- PASS: TestParseTemplateData/ok_set (0.00s) --- PASS: TestParseTemplateData/ok_set_empty (0.00s) --- PASS: TestParseTemplateData/ok_set_int (0.00s) --- PASS: TestParseTemplateData/ok_set_int_string (0.00s) --- PASS: TestParseTemplateData/ok_set_object (0.00s) --- PASS: TestParseTemplateData/ok_set_multiple (0.00s) --- PASS: TestParseTemplateData/ok_set_overwrite (0.00s) --- PASS: TestParseTemplateData/ok_set-file (0.00s) --- PASS: TestParseTemplateData/ok_set_and_set-file (0.00s) --- PASS: TestParseTemplateData/fail_set (0.00s) --- PASS: TestParseTemplateData/fail_set-file_json (0.00s) === RUN TestParseTemplateData_missing --- PASS: TestParseTemplateData_missing (0.00s) === RUN TestParseFingerprintFormat === RUN TestParseFingerprintFormat/hex === RUN TestParseFingerprintFormat/base64 === RUN TestParseFingerprintFormat/base64url === RUN TestParseFingerprintFormat/base64-url === RUN TestParseFingerprintFormat/base64urlraw === RUN TestParseFingerprintFormat/base64url-raw === RUN TestParseFingerprintFormat/base64-url-raw === RUN TestParseFingerprintFormat/base64raw === RUN TestParseFingerprintFormat/base64-raw === RUN TestParseFingerprintFormat/emoji === RUN TestParseFingerprintFormat/emojisum === RUN TestParseFingerprintFormat/unknown === RUN TestParseFingerprintFormat/empty --- PASS: TestParseFingerprintFormat (0.00s) --- PASS: TestParseFingerprintFormat/hex (0.00s) --- PASS: TestParseFingerprintFormat/base64 (0.00s) --- PASS: TestParseFingerprintFormat/base64url (0.00s) --- PASS: TestParseFingerprintFormat/base64-url (0.00s) --- PASS: TestParseFingerprintFormat/base64urlraw (0.00s) --- PASS: TestParseFingerprintFormat/base64url-raw (0.00s) --- PASS: TestParseFingerprintFormat/base64-url-raw (0.00s) --- PASS: TestParseFingerprintFormat/base64raw (0.00s) --- PASS: TestParseFingerprintFormat/base64-raw (0.00s) --- PASS: TestParseFingerprintFormat/emoji (0.00s) --- PASS: TestParseFingerprintFormat/emojisum (0.00s) --- PASS: TestParseFingerprintFormat/unknown (0.00s) --- PASS: TestParseFingerprintFormat/empty (0.00s) === RUN TestFirstStringOf === RUN TestFirstStringOf/no-flags-empty === RUN TestFirstStringOf/return-first-set-flag === RUN TestFirstStringOf/return-first-default-flag === RUN TestFirstStringOf/all-empty --- PASS: TestFirstStringOf (0.00s) --- PASS: TestFirstStringOf/no-flags-empty (0.00s) --- PASS: TestFirstStringOf/return-first-set-flag (0.00s) --- PASS: TestFirstStringOf/return-first-default-flag (0.00s) --- PASS: TestFirstStringOf/all-empty (0.00s) PASS ok github.com/smallstep/cli/flags 0.022s === RUN TestCertificateSignCommand === RUN TestCertificateSignCommand/sign === PAUSE TestCertificateSignCommand/sign === RUN TestCertificateSignCommand/sign-bad-csr === PAUSE TestCertificateSignCommand/sign-bad-csr === CONT TestCertificateSignCommand/sign === CONT TestCertificateSignCommand/sign-bad-csr testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > ! exec step certificate sign bad.csr cacert.pem cakey.pem [stderr] error parsing bad.csr: error parsing certificate request as DER format: asn1: structure error: tags don't match (16 vs {class:1 tag:2 length:111 isCompound:true}) {optional:false explicit:false application:false private:false defaultValue: tag: stringType:0 timeType:0 set:false omitEmpty:false} certificateRequest @2 [exit status 1] > stderr 'error parsing bad.csr: error parsing certificate request as DER format' PASS === NAME TestCertificateSignCommand/sign testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > exec step certificate sign test.csr cacert.pem cakey.pem [stdout] -----BEGIN CERTIFICATE----- MIIBozCCAUmgAwIBAgIQJPJf9tS6c3t5xqDzg9gUeDAKBggqhkjOPQQDAjASMRAw DgYDVQQDEwd0ZXN0LWNhMB4XDTI1MTAwOTE5NTMwNloXDTI1MTAxMDE5NTMwNlow DzENMAsGA1UEAxMEdGVzdDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABLiWgXvY 4woriw0EGyatF5tv93yCAdNI7OE7tvlJ2MGQQCzGEOzBIv5ZOsfOx7sz9ODtsuYf +qvNX7yZqctyfVqjgYMwgYAwDgYDVR0PAQH/BAQDAgeAMB0GA1UdJQQWMBQGCCsG AQUFBwMBBggrBgEFBQcDAjAdBgNVHQ4EFgQUOPbHs0UYw6MDprKPixSgcfxLRWow HwYDVR0jBBgwFoAUZ3tvg/MR02d4qh+Rw/WPtKMT5GowDwYDVR0RBAgwBoIEdGVz dDAKBggqhkjOPQQDAgNIADBFAiEA8j3ksylb0GQcEIjRx04EwB5bZ5BWKxeJTTQ5 NN79ockCICM5ZnphRPxemUIttx3y4JQcO7g+jRVJKuf09n9of6h9 -----END CERTIFICATE----- > check_certificate PASS --- PASS: TestCertificateSignCommand (0.00s) --- PASS: TestCertificateSignCommand/sign-bad-csr (0.04s) --- PASS: TestCertificateSignCommand/sign (0.04s) === RUN TestCertificateVerifyCommand === RUN TestCertificateVerifyCommand/verify === PAUSE TestCertificateVerifyCommand/verify === RUN TestCertificateVerifyCommand/verify-bad-pem === PAUSE TestCertificateVerifyCommand/verify-bad-pem === CONT TestCertificateVerifyCommand/verify === CONT TestCertificateVerifyCommand/verify-bad-pem === NAME TestCertificateVerifyCommand/verify testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > exec step certificate verify test.crt --roots intermediate.pem PASS === NAME TestCertificateVerifyCommand/verify-bad-pem testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > ! exec step certificate verify bad.pem [stderr] bad.pem contains an invalid PEM block [exit status 1] > stderr 'bad.pem contains an invalid PEM block' PASS --- PASS: TestCertificateVerifyCommand (0.00s) --- PASS: TestCertificateVerifyCommand/verify (0.02s) --- PASS: TestCertificateVerifyCommand/verify-bad-pem (0.03s) === RUN TestCertificateFingerprintCommand === RUN TestCertificateFingerprintCommand/fingerprint === PAUSE TestCertificateFingerprintCommand/fingerprint === CONT TestCertificateFingerprintCommand/fingerprint testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > exec step certificate fingerprint intermediate_ca.crt [stdout] 626dca961bfde13341b32e7711c7127612988dbc5d0082fb220efd8ab4087b4b > stdout '626dca961bfde13341b32e7711c7127612988dbc5d0082fb220efd8ab4087b4b' > exec step certificate fingerprint intermediate_ca.crt --format=hex [stdout] 626dca961bfde13341b32e7711c7127612988dbc5d0082fb220efd8ab4087b4b > stdout '626dca961bfde13341b32e7711c7127612988dbc5d0082fb220efd8ab4087b4b' > exec step certificate fingerprint intermediate_ca.crt --format=base64 [stdout] Ym3Klhv94TNBsy53EccSdhKYjbxdAIL7Ig79irQIe0s= > stdout 'Ym3Klhv94TNBsy53EccSdhKYjbxdAIL7Ig79irQIe0s=' > exec step certificate fingerprint intermediate_ca.crt --format=base64-url [stdout] Ym3Klhv94TNBsy53EccSdhKYjbxdAIL7Ig79irQIe0s= > stdout 'Ym3Klhv94TNBsy53EccSdhKYjbxdAIL7Ig79irQIe0s=' PASS --- PASS: TestCertificateFingerprintCommand (0.00s) --- PASS: TestCertificateFingerprintCommand/fingerprint (0.07s) === RUN TestCryptoJWKCommand === RUN TestCryptoJWKCommand/jwk-create === PAUSE TestCryptoJWKCommand/jwk-create === CONT TestCryptoJWKCommand/jwk-create testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # defaults (0.287s) > exec step crypto jwk create --password-file password.txt defaults.pub defaults.priv [stderr] Your public key has been saved in defaults.pub. Your private key has been saved in defaults.priv. > check_jwk defaults.pub defaults.priv ECDSA P-256 # bad RSA key type (0.018s) > ! exec step crypto jwk create --kty rsa --size 2048 --alg HS384 fail.pub fail.priv [stderr] invalid value 'rsa' for flag '--kty'; options are EC, RSA, OKP, or oct [exit status 1] > stderr 'invalid value ''rsa'' for flag ''--kty''; options are EC, RSA, OKP, or oct' # bad EC key type (0.017s) > ! exec step crypto jwk create --kty ec fail.pub fail.priv [stderr] invalid value 'ec' for flag '--kty'; options are EC, RSA, OKP, or oct [exit status 1] > stderr 'invalid value ''ec'' for flag ''--kty''; options are EC, RSA, OKP, or oct' # bad oct key type (0.021s) > ! exec step crypto jwk create --kty OCT fail.pub fail.priv [stderr] invalid value 'OCT' for flag '--kty'; options are EC, RSA, OKP, or oct [exit status 1] > stderr 'invalid value ''OCT'' for flag ''--kty''; options are EC, RSA, OKP, or oct' # bad OKP key type (0.019s) > ! exec step crypto jwk create --kty okp fail.pub fail.priv [stderr] invalid value 'okp' for flag '--kty'; options are EC, RSA, OKP, or oct [exit status 1] > stderr 'invalid value ''okp'' for flag ''--kty''; options are EC, RSA, OKP, or oct' # no positional args (0.016s) > ! exec step crypto jwk create [stderr] not enough positional arguments were provided in 'step crypto jwk create ' [exit status 1] > stderr 'not enough positional arguments were provided in ''step crypto jwk create ''' # not enough positional args (0.019s) > ! exec step crypto jwk create fail.priv [stderr] not enough positional arguments were provided in 'step crypto jwk create ' [exit status 1] > stderr 'not enough positional arguments were provided in ''step crypto jwk create ''' # too many positional args (0.022s) > ! exec step crypto jwk create fail.pub fail.priv fail [stderr] too many positional arguments were provided in 'step crypto jwk create ' [exit status 1] > stderr 'too many positional arguments were provided in ''step crypto jwk create ''' # same positional args (0.020s) > ! exec step crypto jwk create fail.priv fail.priv [stderr] positional arguments and cannot be equal in 'step crypto jwk create ' [exit status 1] > stderr 'positional arguments and cannot be equal in ''step crypto jwk create ''' PASS --- PASS: TestCryptoJWKCommand (0.00s) --- PASS: TestCryptoJWKCommand/jwk-create (0.44s) === RUN TestCryptoJWKCreateRSACommand === RUN TestCryptoJWKCreateRSACommand/jwk-create-rsa === PAUSE TestCryptoJWKCreateRSACommand/jwk-create-rsa === CONT TestCryptoJWKCreateRSACommand/jwk-create-rsa testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # RSA defaults (0.457s) > exec step crypto jwk create --password-file password.txt --kty RSA rsa-defaults.pub rsa-defaults.priv [stderr] Your public key has been saved in rsa-defaults.pub. Your private key has been saved in rsa-defaults.priv. > check_jwk rsa-defaults.pub rsa-defaults.priv RSA 2048 RS256 # RSA 2048, RS256 (0.801s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg RS256 rsa-2048-rs256.pub rsa-2048-rs256.priv [stderr] Your public key has been saved in rsa-2048-rs256.pub. Your private key has been saved in rsa-2048-rs256.priv. > check_jwk rsa-2048-rs256.pub rsa-2048-rs256.priv RSA 2048 RS256 # RSA 2048, RS384 (0.520s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg RS384 rsa-2048-rs384.pub rsa-2048-rs384.priv [stderr] Your public key has been saved in rsa-2048-rs384.pub. Your private key has been saved in rsa-2048-rs384.priv. > check_jwk rsa-2048-rs384.pub rsa-2048-rs384.priv RSA 2048 RS384 # RSA 2048, RS512 (0.450s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg RS512 rsa-2048-rs512.pub rsa-2048-rs512.priv [stderr] Your public key has been saved in rsa-2048-rs512.pub. Your private key has been saved in rsa-2048-rs512.priv. > check_jwk rsa-2048-rs512.pub rsa-2048-rs512.priv RSA 2048 RS512 # RSA 4096, RS256 (4.127s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 4096 --alg RS256 rsa-4096-rs256.pub rsa-4096-rs256.priv [stderr] Your public key has been saved in rsa-4096-rs256.pub. Your private key has been saved in rsa-4096-rs256.priv. > check_jwk rsa-4096-rs256.pub rsa-4096-rs256.priv RSA 4096 RS256 # RSA 4096, RS384 (0.959s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 4096 --alg RS384 rsa-4096-rs384.pub rsa-4096-rs384.priv [stderr] Your public key has been saved in rsa-4096-rs384.pub. Your private key has been saved in rsa-4096-rs384.priv. > check_jwk rsa-4096-rs384.pub rsa-4096-rs384.priv RSA 4096 RS384 # RSA 4096, RS512 (4.614s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 4096 --alg RS512 rsa-4096-rs512.pub rsa-4096-rs512.priv [stderr] Your public key has been saved in rsa-4096-rs512.pub. Your private key has been saved in rsa-4096-rs512.priv. > check_jwk rsa-4096-rs512.pub rsa-4096-rs512.priv RSA 4096 RS512 # RSA 2048, PS256 (0.518s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg PS256 rsa-2048-ps256.pub rsa-2048-ps256.priv [stderr] Your public key has been saved in rsa-2048-ps256.pub. Your private key has been saved in rsa-2048-ps256.priv. > check_jwk rsa-2048-ps256.pub rsa-2048-ps256.priv RSA 2048 PS256 # RSA 2048, PS384 (0.324s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg PS384 rsa-2048-ps384.pub rsa-2048-ps384.priv [stderr] Your public key has been saved in rsa-2048-ps384.pub. Your private key has been saved in rsa-2048-ps384.priv. > check_jwk rsa-2048-ps384.pub rsa-2048-ps384.priv RSA 2048 PS384 # RSA 2048, PS512 (0.352s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg PS512 rsa-2048-ps512.pub rsa-2048-ps512.priv [stderr] Your public key has been saved in rsa-2048-ps512.pub. Your private key has been saved in rsa-2048-ps512.priv. > check_jwk rsa-2048-ps512.pub rsa-2048-ps512.priv RSA 2048 PS512 # RSA 1024, PS256 fails (0.017s) > ! exec step crypto jwk create --password-file password.txt --kty RSA --size 1024 --alg PS256 fail.pub fail.priv [stderr] flag '--size' requires at least 2048 unless '--insecure' flag is provided [exit status 1] > stderr 'flag ''--size'' requires at least 2048 unless ''--insecure'' flag is provided' # RSA 1024, PS256 with insecure flag; skipped on Go < 1.24, because small keys were supported on those (0.016s) > [go1.24] ! exec step crypto jwk create --password-file password.txt --kty RSA --size 1024 --alg PS256 rsa-1024-ps256.pub rsa-1024-ps256.priv --insecure [stderr] the size of the RSA key should be at least 2048 bits [exit status 1] > [go1.24] stderr 'the size of the RSA key should be at least 2048 bits' # RSA 0, PS256 (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty RSA --size 0 --alg PS256 --insecure fail.pub fail.priv [stderr] flag '--size' must be greater than or equal to 0 [exit status 1] > stderr 'flag ''--size'' must be greater than or equal to 0' # RSA 2048, bad alg (0.138s) > ! exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg BADALG fail.pub fail.priv [stderr] alg 'BADALG' is not compatible with kty 'RSA' [exit status 1] > stderr 'alg ''BADALG'' is not compatible with kty ''RSA''' # RSA 2048, bad alg with enc (0.150s) > ! exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg PS256 --use enc fail.pub fail.priv [stderr] alg 'PS256' is not compatible with kty 'RSA' [exit status 1] > stderr 'alg ''PS256'' is not compatible with kty ''RSA''' # RSA 2048, RSA-OAEP (0.455s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg RSA-OAEP --use enc rsa-2048-rsaoaep.pub rsa-2048-rsaoaep.priv [stderr] Your public key has been saved in rsa-2048-rsaoaep.pub. Your private key has been saved in rsa-2048-rsaoaep.priv. > check_jwk rsa-2048-rsaoaep.pub rsa-2048-rsaoaep.priv RSA 2048 RSA-OAEP # RSA 2048, RSA-OAEP-256 (0.688s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg RSA-OAEP-256 --use enc rsa-2048-rsaoaep256.pub rsa-2048-rsaoaep256.priv [stderr] Your public key has been saved in rsa-2048-rsaoaep256.pub. Your private key has been saved in rsa-2048-rsaoaep256.priv. > check_jwk rsa-2048-rsaoaep256.pub rsa-2048-rsaoaep256.priv RSA 2048 RSA-OAEP-256 # RSA 2048, bad alg (0.037s) > ! exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg ES256 fail.pub fail.priv [stderr] alg 'ES256' is not compatible with kty 'RSA' [exit status 1] > stderr 'alg ''ES256'' is not compatible with kty ''RSA''' # RSA 2048, bad alg (0.727s) > ! exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg HS384 fail.pub fail.priv [stderr] alg 'HS384' is not compatible with kty 'RSA' [exit status 1] > stderr 'alg ''HS384'' is not compatible with kty ''RSA''' # no password without insecure flag (0.016s) > ! exec step crypto jwk create --kty RSA --size 2048 --alg RS256 fail.pub fail.priv --no-password [stderr] flag '--no-password' requires the '--insecure' flag [exit status 1] > stderr 'flag ''--no-password'' requires the ''--insecure'' flag' # no password with insecure flag (0.128s) > exec step crypto jwk create --kty RSA --size 2048 --alg RS256 nopass.pub nopass.priv --no-password --insecure [stderr] Your public key has been saved in nopass.pub. Your private key has been saved in nopass.priv. > check_jwk nopass.pub nopass.priv RSA 2048 RS256 # RSA 2048, RSA1_5 enc (0.505s) > exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg RSA1_5 --use enc rsa-2048-rsa15.pub rsa-2048-rsa15.priv [stderr] Your public key has been saved in rsa-2048-rsa15.pub. Your private key has been saved in rsa-2048-rsa15.priv. > check_jwk rsa-2048-rsa15.pub rsa-2048-rsa15.priv RSA 2048 RSA1_5 # RSA 2048, PS512 with kid (0.328s) > exec step crypto jwk create --kty RSA --size 2048 --alg PS512 --kid snarf kid.pub kid.priv --no-password --insecure [stderr] Your public key has been saved in kid.pub. Your private key has been saved in kid.priv. > check_jwk kid.pub kid.priv RSA 2048 PS512 # RSA 2048, with curve (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty RSA --size 2048 --alg RS256 --crv P-256 fail.pub fail.priv [stderr] flag '--crv' is incompatible with '--kty RSA' [exit status 1] > stderr 'flag ''--crv'' is incompatible with ''--kty RSA''' # OKP without password (0.119s) > exec step crypto jwk create --no-password --insecure --kty RSA rsa-no-pass.pub rsa-no-pass.priv [stderr] Your public key has been saved in rsa-no-pass.pub. Your private key has been saved in rsa-no-pass.priv. > check_jwk_without_password rsa-no-pass.pub rsa-no-pass.priv RSA 2048 RS256 # OKP without password without insecure fails (0.016s) > ! exec step crypto jwk create --no-password --kty RSA fail.pub fail.priv [stderr] flag '--no-password' requires the '--insecure' flag [exit status 1] > stderr 'flag ''--no-password'' requires the ''--insecure'' flag' PASS --- PASS: TestCryptoJWKCreateRSACommand (0.00s) --- PASS: TestCryptoJWKCreateRSACommand/jwk-create-rsa (16.50s) === RUN TestCryptoJWKCreateECCommand === RUN TestCryptoJWKCreateECCommand/jwk-create-ec === PAUSE TestCryptoJWKCreateECCommand/jwk-create-ec === CONT TestCryptoJWKCreateECCommand/jwk-create-ec testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # EC defaults (0.263s) > exec step crypto jwk create --password-file password.txt --kty EC ec-defaults.pub ec-defaults.priv [stderr] Your public key has been saved in ec-defaults.pub. Your private key has been saved in ec-defaults.priv. > check_jwk ec-defaults.pub ec-defaults.priv ECDSA P-256 # EC with kid (0.263s) > exec step crypto jwk create --password-file password.txt --kty EC --kid w00t ec-kid.pub ec-kid.priv [stderr] Your public key has been saved in ec-kid.pub. Your private key has been saved in ec-kid.priv. > check_jwk ec-kid.pub ec-kid.priv ECDSA P-256 # EC P-256 (0.264s) > exec step crypto jwk create --password-file password.txt --kty EC --crv P-256 --alg ES256 ec-p256.pub ec-p256.priv [stderr] Your public key has been saved in ec-p256.pub. Your private key has been saved in ec-p256.priv. > check_jwk ec-p256.pub ec-p256.priv ECDSA P-256 # EC P-384 (0.265s) > exec step crypto jwk create --password-file password.txt --kty EC --crv P-384 --alg ES384 ec-p384.pub ec-p384.priv [stderr] Your public key has been saved in ec-p384.pub. Your private key has been saved in ec-p384.priv. > check_jwk ec-p384.pub ec-p384.priv ECDSA P-384 # EC P-521 (0.269s) > exec step crypto jwk create --password-file password.txt --kty EC --crv P-521 --alg ES512 ec-p521.pub ec-p521.priv [stderr] Your public key has been saved in ec-p521.pub. Your private key has been saved in ec-p521.priv. > check_jwk ec-p521.pub ec-p521.priv ECDSA P-521 # EC RSA1_5 fails (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty EC --crv P-256 --alg RSA1_5 fail.pub fail.priv [stderr] alg 'RSA1_5' is not compatible with kty 'EC' and crv 'P-256' [exit status 1] > stderr 'alg ''RSA1_5'' is not compatible with kty ''EC''' # ECDHES enc (0.263s) > exec step crypto jwk create --password-file password.txt --kty EC --crv P-256 --alg ECDH-ES --use enc ecdhes.pub ecdhes.priv [stderr] Your public key has been saved in ecdhes.pub. Your private key has been saved in ecdhes.priv. > check_jwk ecdhes.pub ecdhes.priv ECDSA P-256 ECDH-ES # ECDHES A128KW (0.269s) > exec step crypto jwk create --password-file password.txt --kty EC --crv P-521 --alg ECDH-ES+A128KW --use enc ecdhes-a128kw.pub ecdhes-a128kw.priv [stderr] Your public key has been saved in ecdhes-a128kw.pub. Your private key has been saved in ecdhes-a128kw.priv. > check_jwk ecdhes-a128kw.pub ecdhes-a128kw.priv ECDSA P-521 ECDH-ES+A128KW # ECDHES A192KW (0.270s) > exec step crypto jwk create --password-file password.txt --kty EC --crv P-521 --alg ECDH-ES+A192KW --use enc ecdhes-a192kw.pub ecdhes-a192kw.priv [stderr] Your public key has been saved in ecdhes-a192kw.pub. Your private key has been saved in ecdhes-a192kw.priv. > check_jwk ecdhes-a192kw.pub ecdhes-a192kw.priv ECDSA P-521 ECDH-ES+A192KW # ECDHES A256KW (0.270s) > exec step crypto jwk create --password-file password.txt --kty EC --crv P-521 --alg ECDH-ES+A256KW --use enc ecdhes-a256kw.pub ecdhes-a256kw.priv [stderr] Your public key has been saved in ecdhes-a256kw.pub. Your private key has been saved in ecdhes-a256kw.priv. > check_jwk ecdhes-a256kw.pub ecdhes-a256kw.priv ECDSA P-521 ECDH-ES+A256KW # EC P256 ES384 fails (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty EC --crv P-256 --alg ES384 fail.pub fail.priv [stderr] alg 'ES384' is not compatible with kty 'EC' and crv 'P-256' [exit status 1] > stderr 'alg ''ES384'' is not compatible with kty ''EC'' and crv ''P-256''' # EC P256 size fails (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty EC --crv P-256 --alg ES256 --size 2048 fail.pub fail.priv [stderr] flag '--size' is incompatible with '--kty EC' [exit status 1] > stderr 'flag ''--size'' is incompatible with ''--kty EC''' # EC P256 without password (0.016s) > exec step crypto jwk create --no-password --insecure --kty EC ec-no-pass.pub ec-no-pass.priv [stderr] Your public key has been saved in ec-no-pass.pub. Your private key has been saved in ec-no-pass.priv. > check_jwk_without_password ec-no-pass.pub ec-no-pass.priv ECDSA P-256 # EC P256 without password without insecure fails (0.016s) > ! exec step crypto jwk create --no-password --kty EC fail.pub fail.priv [stderr] flag '--no-password' requires the '--insecure' flag [exit status 1] > stderr 'flag ''--no-password'' requires the ''--insecure'' flag' PASS --- PASS: TestCryptoJWKCreateECCommand (0.00s) --- PASS: TestCryptoJWKCreateECCommand/jwk-create-ec (2.48s) === RUN TestCryptoJWKCreateOKPCommand === RUN TestCryptoJWKCreateOKPCommand/jwk-create-okp === PAUSE TestCryptoJWKCreateOKPCommand/jwk-create-okp === CONT TestCryptoJWKCreateOKPCommand/jwk-create-okp testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # OKP defaults (0.264s) > exec step crypto jwk create --password-file password.txt --kty OKP defaults.pub defaults.priv [stderr] Your public key has been saved in defaults.pub. Your private key has been saved in defaults.priv. > check_jwk defaults.pub defaults.priv OKP Ed25519 # OKP with curve (0.265s) > exec step crypto jwk create --password-file password.txt --kty OKP --crv Ed25519 crv.pub crv.priv [stderr] Your public key has been saved in crv.pub. Your private key has been saved in crv.priv. > check_jwk crv.pub crv.priv OKP Ed25519 # OKP with curve and KID (0.265s) > exec step crypto jwk create --password-file password.txt --kty OKP --crv Ed25519 --kid keyid keyid.pub keyid.priv [stderr] Your public key has been saved in keyid.pub. Your private key has been saved in keyid.priv. > check_jwk keyid.pub keyid.priv OKP Ed25519 # OKP with alg (0.264s) > exec step crypto jwk create --password-file password.txt --kty OKP --alg EdDSA alg.pub alg.priv [stderr] Your public key has been saved in alg.pub. Your private key has been saved in alg.priv. > check_jwk alg.pub alg.priv OKP Ed25519 # OKP with wrong arg fails (0.018s) > ! exec step crypto jwk create --password-file password.txt --kty OKP --alg ES256 fail.pub fail.priv [stderr] alg 'ES256' is not compatible with kty 'OKP' and crv 'Ed25519' [exit status 1] > stderr 'alg ''ES256'' is not compatible with kty ''OKP'' and crv ''Ed25519''' # OKP with size flag fails (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty OKP --size 256 fail.pub fail.priv [stderr] flag '--size' is incompatible with '--kty OKP' [exit status 1] > stderr 'flag ''--size'' is incompatible with ''--kty OKP''' # bad key type (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty okp fail.pub fail.priv [stderr] invalid value 'okp' for flag '--kty'; options are EC, RSA, OKP, or oct [exit status 1] > stderr 'invalid value ''okp'' for flag ''--kty''; options are EC, RSA, OKP, or oct' # OKP without password (0.018s) > exec step crypto jwk create --no-password --insecure --kty OKP okp-no-pass.pub okp-no-pass.priv [stderr] Your public key has been saved in okp-no-pass.pub. Your private key has been saved in okp-no-pass.priv. > check_jwk_without_password okp-no-pass.pub okp-no-pass.priv OKP Ed25519 # OKP without password without insecure fails (0.015s) > ! exec step crypto jwk create --no-password --kty OKP fail.pub fail.priv [stderr] flag '--no-password' requires the '--insecure' flag [exit status 1] > stderr 'flag ''--no-password'' requires the ''--insecure'' flag' PASS --- PASS: TestCryptoJWKCreateOKPCommand (0.00s) --- PASS: TestCryptoJWKCreateOKPCommand/jwk-create-okp (1.14s) === RUN TestCryptoJWKCreateOctCommand === RUN TestCryptoJWKCreateOctCommand/jwk-create-oct === PAUSE TestCryptoJWKCreateOctCommand/jwk-create-oct === CONT TestCryptoJWKCreateOctCommand/jwk-create-oct testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # oct defaults (0.269s) > exec step crypto jwk create --password-file password.txt --kty oct oct-defaults.pub oct-defaults.priv [stderr] Your public key has been saved in oct-defaults.pub. Your private key has been saved in oct-defaults.priv. > check_jwk oct-defaults.pub oct-defaults.priv oct HS256 # oct too small without insecure fails (0.016s) > ! exec step crypto jwk create --password-file password.txt --size 4 --kty oct fail.pub fail.priv [stderr] flag '--size' requires at least 16 unless '--insecure' flag is provided [exit status 1] > stderr 'flag ''--size'' requires at least 16 unless ''--insecure'' flag is provided' # oct small size with insecure (0.263s) > exec step crypto jwk create --password-file password.txt --kty oct --size 4 --insecure oct-small.pub oct-small.priv [stderr] Your public key has been saved in oct-small.pub. Your private key has been saved in oct-small.priv. > check_jwk oct-small.pub oct-small.priv oct HS256 # oct size 0 with insecure fails (0.016s) > ! exec step crypto jwk create --password-file password.txt --size 0 --insecure --kty oct fail.pub fail.priv [stderr] flag '--size' must be greater than or equal to 0 [exit status 1] > stderr 'must be greater than or equal to 0' # oct HS256 (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg HS256 --size 64 oct-hs256.pub oct-hs256.priv [stderr] Your public key has been saved in oct-hs256.pub. Your private key has been saved in oct-hs256.priv. > check_jwk oct-hs256.pub oct-hs256.priv oct HS256 # oct HS384 (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg HS384 --size 64 oct-hs384.pub oct-hs384.priv [stderr] Your public key has been saved in oct-hs384.pub. Your private key has been saved in oct-hs384.priv. > check_jwk oct-hs384.pub oct-hs384.priv oct HS384 # oct HS512 (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg HS512 --size 64 oct-hs512.pub oct-hs512.priv [stderr] Your public key has been saved in oct-hs512.pub. Your private key has been saved in oct-hs512.priv. > check_jwk oct-hs512.pub oct-hs512.priv oct HS512 # oct HS256 with enc use fails (0.017s) > ! exec step crypto jwk create --password-file password.txt --kty oct --alg HS256 --size 32 --use enc fail.pub fail.priv [stderr] alg 'HS256' is not compatible with kty 'oct' [exit status 1] > stderr 'alg ''HS256'' is not compatible with kty ''oct''' # oct enc dir (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg dir --size 64 --use enc oct-enc-dir.pub oct-enc-dir.priv [stderr] Your public key has been saved in oct-enc-dir.pub. Your private key has been saved in oct-enc-dir.priv. > check_jwk oct-enc-dir.pub oct-enc-dir.priv oct dir # oct A128KW (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg A128KW --size 32 --use enc oct-a128kw.pub oct-a128kw.priv [stderr] Your public key has been saved in oct-a128kw.pub. Your private key has been saved in oct-a128kw.priv. > check_jwk oct-a128kw.pub oct-a128kw.priv oct A128KW # oct A192KW (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg A192KW --size 32 --use enc oct-a192kw.pub oct-a192kw.priv [stderr] Your public key has been saved in oct-a192kw.pub. Your private key has been saved in oct-a192kw.priv. > check_jwk oct-a192kw.pub oct-a192kw.priv oct A192KW # oct A256KW (0.263s) > exec step crypto jwk create --password-file password.txt --kty oct --alg A256KW --size 32 --use enc oct-a256kw.pub oct-a256kw.priv [stderr] Your public key has been saved in oct-a256kw.pub. Your private key has been saved in oct-a256kw.priv. > check_jwk oct-a256kw.pub oct-a256kw.priv oct A256KW # oct A128GCMKW (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg A128GCMKW --size 32 --use enc oct-a128gcmkw.pub oct-a128gcmkw.priv [stderr] Your public key has been saved in oct-a128gcmkw.pub. Your private key has been saved in oct-a128gcmkw.priv. > check_jwk oct-a128gcmkw.pub oct-a128gcmkw.priv oct A128GCMKW # oct A192GCMKW (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg A192GCMKW --size 32 --use enc oct-a192gcmkw.pub oct-a192gcmkw.priv [stderr] Your public key has been saved in oct-a192gcmkw.pub. Your private key has been saved in oct-a192gcmkw.priv. > check_jwk oct-a192gcmkw.pub oct-a192gcmkw.priv oct A192GCMKW # oct A256GCMKW (0.264s) > exec step crypto jwk create --password-file password.txt --kty oct --alg A256GCMKW --size 32 --use enc oct-a256gcmkw.pub oct-a256gcmkw.priv [stderr] Your public key has been saved in oct-a256gcmkw.pub. Your private key has been saved in oct-a256gcmkw.priv. > check_jwk oct-a256gcmkw.pub oct-a256gcmkw.priv oct A256GCMKW # oct 256 HS256 (0.268s) > exec step crypto jwk create --password-file password.txt --kty oct --alg HS256 --size 32 --kid foo oct-256-hs256.pub oct-256-hs256.priv [stderr] Your public key has been saved in oct-256-hs256.pub. Your private key has been saved in oct-256-hs256.priv. > check_jwk oct-256-hs256.pub oct-256-hs256.priv oct HS256 # oct with RSA algorithm fails (0.016s) > ! exec step crypto jwk create --password-file password.txt --kty oct --alg RS256 --size 32 fail.pub fail.priv [stderr] alg 'RS256' is not compatible with kty 'oct' [exit status 1] > stderr 'alg ''RS256'' is not compatible with kty ''oct''' # oct with curve fails (0.015s) > ! exec step crypto jwk create --password-file password.txt --kty oct --alg HS256 --size 32 --curve P-256 fail.pub fail.priv [stderr] flag '--crv' is incompatible with '--kty oct' [exit status 1] > stderr 'flag ''--crv'' is incompatible with ''--kty oct''' # oct without password (0.016s) > exec step crypto jwk create --no-password --insecure --kty oct oct-no-pass.pub oct-no-pass.priv [stderr] Your public key has been saved in oct-no-pass.pub. Your private key has been saved in oct-no-pass.priv. > check_jwk_without_password oct-no-pass.pub oct-no-pass.priv oct HS256 # oct without password without insecure fails (0.016s) > ! exec step crypto jwk create --no-password --kty oct fail.pub fail.priv [stderr] flag '--no-password' requires the '--insecure' flag [exit status 1] > stderr 'flag ''--no-password'' requires the ''--insecure'' flag' PASS --- PASS: TestCryptoJWKCreateOctCommand (0.00s) --- PASS: TestCryptoJWKCreateOctCommand/jwk-create-oct (3.55s) === RUN TestCryptoJWTCommand === RUN TestCryptoJWTCommand/jwt-sign === PAUSE TestCryptoJWTCommand/jwt-sign === RUN TestCryptoJWTCommand/jwt-verify === PAUSE TestCryptoJWTCommand/jwt-verify === RUN TestCryptoJWTCommand/jwt-inspect === PAUSE TestCryptoJWTCommand/jwt-inspect === CONT TestCryptoJWTCommand/jwt-sign === CONT TestCryptoJWTCommand/jwt-inspect === CONT TestCryptoJWTCommand/jwt-verify === NAME TestCryptoJWTCommand/jwt-inspect testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # inspect (0.022s) > stdin token.txt > exec step crypto jwt inspect --insecure [stdout] { "header": { "alg": "ES256", "kid": "-igZMjTBvHEDm6n91BH0OI8eHjBJ6oB7RZHdP4DO5SA", "typ": "JWT" }, "payload": { "aud": "TestAudience", "exp": 1760039670, "iat": 1760039610, "iss": "TestIssuer", "jti": "test-id", "nbf": 1760039550, "sub": "TestSubject" }, "signature": "q8x9fk8e7itXlwYeSs67CbChWCE-gqgjJmAA0sesBWecq5DjkKXeJDtwiAkX0Lk8EXUZDvFtD5og-8UyikCc1A" } > stdout 'ES256' # inspect fails without insecure flag (0.020s) > exec echo foo [stdout] foo > stdin stdout > ! exec step crypto jwt inspect [stderr] 'step crypto jwt inspect' requires the '--insecure' flag [exit status 1] > stderr '''step crypto jwt inspect'' requires the ''--insecure'' flag' # inspect fails for invalid token (0.022s) > exec echo foo [stdout] foo > stdin stdout > ! exec step crypto jwt inspect --insecure [stderr] error parsing token: compact JWS format must have three parts [exit status 1] > stderr 'error parsing token: compact JWS format must have three parts' PASS === NAME TestCryptoJWTCommand/jwt-verify testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # P-256 verification (0.018s) > stdin p256token.txt > exec step crypto jwt verify -key p256.pem -iss TestIssuer -aud TestAudience [stdout] { "header": { "alg": "ES256", "kid": "-igZMjTBvHEDm6n91BH0OI8eHjBJ6oB7RZHdP4DO5SA", "typ": "JWT" }, "payload": { "aud": "TestAudience", "exp": 1760039670, "iat": 1760039610, "iss": "TestIssuer", "jti": "test-id", "nbf": 1760039550, "sub": "TestSubject" }, "signature": "q8x9fk8e7itXlwYeSs67CbChWCE-gqgjJmAA0sesBWecq5DjkKXeJDtwiAkX0Lk8EXUZDvFtD5og-8UyikCc1A" } # P-256 verify fails with RS256 alg (0.020s) > stdin p256token.txt > ! exec step crypto jwt verify -key p256.pem -alg RS256 -iss TestIssuer -aud TestAudience [stderr] alg 'RS256' is not compatible with kty 'EC' and crv 'P-256' [exit status 1] > stderr 'alg ''RS256'' is not compatible with kty ''EC'' and crv ''P-256''' # P-256 verify fail with RSA384 alg (0.019s) > stdin p256token.txt > ! exec step crypto jwt verify -key p256.pem -alg RS384 -iss TestIssuer -aud TestAudience [stderr] alg 'RS384' is not compatible with kty 'EC' and crv 'P-256' [exit status 1] > stderr 'alg ''RS384'' is not compatible with kty ''EC'' and crv ''P-256''' # RSA verification (0.016s) > stdin rsatoken.txt > exec step crypto jwt verify -key rsa.pem -alg RS256 -iss TestIssuer -aud TestAudience [stdout] { "header": { "alg": "RS256", "kid": "toQP_e_TiN_tsIRRZyWgNCaSdu8Pk-oUPLYqhBHNIu4", "typ": "JWT" }, "payload": { "aud": "TestAudience", "exp": 1760039670, "iat": 1760039610, "iss": "TestIssuer", "jti": "test-id", "nbf": 1760039550, "sub": "TestSubject" }, "signature": "kdnB5L8f6uTMCy1bbBLSAoSJXf8PpabO52XIG1-yo287r1l2QCFo7AhR1AqjjL1nlGLrD2J-mDPoAkVJVtPp4hx372hyZVz_01m7QJ_d9NjLlhz8Jzwgq2LTaUNqXxqzT5J82Eb5eFngsII6mcSV56hxatdcpTb17mvZYIw_uGXXc-qt53wvVncbnmkc-epL2uCH0y3IOWkp1fuUjFYDSKgZn78euTghkuUMSacAMglij1PS0ymCP-k8ovrWS5AeD7gdkNXCXxw7HzrfnOBHrm-uPHekOLeza2QfIZtvle0X36ynoakBXKyA7B2LWTs2NeguWxkDvb-XO4tnueNZyQ" } # RSA verification fails without alg (0.017s) > stdin rsatoken.txt > ! exec step crypto jwt verify -key rsa.pem -iss TestIssuer -aud TestAudience [stderr] flag '--alg' is required with the given key [exit status 1] > stderr 'flag ''--alg'' is required with the given key' # Ed25519 verification (0.017s) > stdin ed25519token.txt > exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stdout] { "header": { "alg": "EdDSA", "kid": "kid-OKP-Ed25519", "typ": "JWT" }, "payload": { "aud": "TestAudience", "exp": 1760039670, "iat": 1760039610, "iss": "TestIssuer", "jti": "test-id", "nbf": 1760039550, "sub": "TestSubject" }, "signature": "9MP96E_2BFxyY6pQmSxl8TtEk-WuYz4Dn3YMHB1UW2qc4XjapCZQGlcbXpJvFDS0mTWzWoBNq0SML1WBknTqBQ" } # Ed25519 verification fails with invalid token (0.017s) > exec echo 'invalid token' [stdout] invalid token > stdin stdout > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stderr] error parsing token: compact JWS format must have three parts [exit status 1] > stderr 'error parsing token: compact JWS format must have three parts' # Ed25519 verification fails with invalid signature (0.017s) > stdin incomplete-signature.txt > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stderr] validation failed: invalid signature [exit status 1] > stderr 'validation failed: invalid signature' # Ed25519 verification fails with wrong issuer (0.019s) > stdin ed25519token.txt > ! exec step crypto jwt verify -key ed25519.json -iss WrongIssuer -aud TestAudience [stderr] validation failed: invalid issuer claim (iss) [exit status 1] > stderr 'validation failed: invalid issuer claim' # Ed25519 verification fails with wrong audience (0.016s) > stdin ed25519token.txt > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud WrongAudience [stderr] validation failed: invalid audience claim (aud) [exit status 1] > stderr 'validation failed: invalid audience claim' # Ed25519 verification fails with invalid data (0.016s) > stdin invalid-header.txt > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stderr] error parsing token: invalid character 'o' in literal false (expecting 'a') [exit status 1] > stderr 'error parsing token: invalid character ''o'' in literal false' # Ed25519 verification fails with invalid JSON (0.017s) > stdin invalid-header-json.txt > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stderr] error parsing token: json: cannot unmarshal array into Go value of type jose.rawHeader [exit status 1] > stderr 'error parsing token: json: cannot unmarshal array into Go value of type jose.rawHeader' # Ed25519 verification fails with changed attribute (0.016s) > stdin invalid-header-changed-attribute.txt > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stderr] validation failed: invalid signature [exit status 1] > stderr 'validation failed: invalid signature' # Ed25519 verification fails with bad header JSON (0.017s) > stdin invalid-header-bad-json.txt > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stderr] error parsing token: unexpected end of JSON input [exit status 1] > stderr 'error parsing token: unexpected end of JSON input' # Ed25519 verification fails with invalid payload (0.016s) > stdin invalid-payload.txt > ! exec step crypto jwt verify -key ed25519.json -iss TestIssuer -aud TestAudience [stderr] error parsing token: invalid character 'e' looking for beginning of value [exit status 1] > stderr 'error parsing token: invalid character ''e'' looking for beginning of value' # Verify with JWKS and KID 1 (0.020s) > stdin jwkstoken.txt > exec step crypto jwt verify -jwks jwks.json -kid 1 -iss TestIssuer -aud TestAudience [stdout] { "header": { "alg": "ES256", "kid": "1", "typ": "JWT" }, "payload": { "aud": "TestAudience", "exp": 1760039670, "iat": 1760039610, "iss": "TestIssuer", "jti": "test-id", "nbf": 1760039550, "sub": "TestSubject" }, "signature": "5fsTugEER21U4u5XtXdusuhZwT7hICthvdDTsowi_qEuAgyyzRnu7R59AUZ6_NATBWhrcUIuKeiIynQY6zBOag" } # Verify with JWKS and wrong KID 2 (0.021s) > stdin jwkstoken.txt > ! exec step crypto jwt verify -jwks jwks.json -kid 2 -iss TestIssuer -aud TestAudience [stderr] validation failed: invalid signature [exit status 1] > stderr 'validation failed: invalid signature' # Verify with JWKS and non-existing KID 4 (0.022s) > stdin jwkstoken.txt > ! exec step crypto jwt verify -jwks jwks.json -kid 4 -iss TestIssuer -aud TestAudience [stderr] cannot find key with kid 4 on jwks.json [exit status 1] > stderr 'cannot find key with kid 4 on jwks.json' # Verify with JWKS, KID is optional when set in the JWT (0.020s) > stdin jwkstoken.txt > exec step crypto jwt verify -jwks jwks.json -iss TestIssuer -aud TestAudience [stdout] { "header": { "alg": "ES256", "kid": "1", "typ": "JWT" }, "payload": { "aud": "TestAudience", "exp": 1760039670, "iat": 1760039610, "iss": "TestIssuer", "jti": "test-id", "nbf": 1760039550, "sub": "TestSubject" }, "signature": "5fsTugEER21U4u5XtXdusuhZwT7hICthvdDTsowi_qEuAgyyzRnu7R59AUZ6_NATBWhrcUIuKeiIynQY6zBOag" } # Verify token created by OpenSSL (0.017s) > stdin ossltoken.txt > exec step crypto jwt verify -key rsa.pem -alg RS256 -iss TestIssuer -aud TestAudience [stderr] error parsing token: illegal base64 data at input byte 0 [exit status 1] FAIL: testdata/crypto/jwt-verify.txtar:112: unexpected command failure === NAME TestCryptoJWTCommand/jwt-sign testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= NBF=1760039550 EXP=1760039670 IAT=1760039610 EXPIRY_IN_THE_PAST=1760039580 # P-256 sign (0.021s) > exec step crypto jwt sign -key p256.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stdout] eyJhbGciOiJFUzI1NiIsImtpZCI6Ii1pZ1pNalRCdkhFRG02bjkxQkgwT0k4ZUhqQko2b0I3UlpIZFA0RE81U0EiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6ImNjOWExNDgzNzU3Y2NjNmRkNGFmYTg3NDk5ODA1OWYxOThiYjEzZGE4OGNhODlkODg1YmUwMDZkNDBhNGRlZGUiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.qR13IDd5KMxOUXehCeMlDSHfz-LlB2m8_BNIuPuJzpDTurPyt6pUqhvba5rF_uq_Q_WT_DfhkYJImbAYJdKZsw > stdout 'eyJhbGciOiJFUzI1NiIsImtpZCI6Ii1pZ1pNalRCdkhFRG02bjkxQkgwT0k4ZUhqQko2b0I3UlpIZFA0RE81U0EiLCJ0eXAiOiJKV1QifQ' # P-256 sign with subtle flag (0.020s) > exec step crypto jwt sign -key p256.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf 1 -iat 1 -exp 1 -subtle [stdout] eyJhbGciOiJFUzI1NiIsImtpZCI6Ii1pZ1pNalRCdkhFRG02bjkxQkgwT0k4ZUhqQko2b0I3UlpIZFA0RE81U0EiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjEsImlhdCI6MSwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6ImUzYzMyNGQwZDQxZWE2NTYwMTIxZmJmNzc1NWRlZTNhYTg1YTJmMjM5YmY2MzkzZTQ4ZTZkMTliZmNiYzZlNWIiLCJuYmYiOjEsInN1YiI6IlRlc3RTdWJqZWN0In0.7GkWUyOQmOhWbMjW6BSxc2Z9R5wSh6h9-6T6AiesbEnZRjJlf0MbZmYWXruPeYyDDjUnSf75KZ8Xjwz2HPP8ew > stdout 'eyJhbGciOiJFUzI1NiIsImtpZCI6Ii1pZ1pNalRCdkhFRG02bjkxQkgwT0k4ZUhqQko2b0I3UlpIZFA0RE81U0EiLCJ0eXAiOiJKV1QifQ' # P-256 sign fails with JSON public key (0.023s) > ! exec step crypto jwt sign -key p256.pub.json -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] cannot use a public key for signing [exit status 1] > stderr 'cannot use a public key for signing' # P-256 sign fails with PEM public key (0.019s) > ! exec step crypto jwt sign -key p256.pub.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] cannot use a public key for signing [exit status 1] > stderr 'cannot use a public key for signing' # P-256 sign fails with PEM with multiple keys (0.018s) > ! exec step crypto jwt sign -key twopems.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] error decoding twopems.pem: contains more than one PEM encoded block [exit status 1] > stderr 'error decoding twopems.pem: contains more than one PEM encoded block' # P-256 sign fails with PEM with bad header (0.016s) > ! exec step crypto jwt sign -key badheader.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] error decoding badheader.pem: contains an unexpected header 'FOO PRIVATE KEY' [exit status 1] > stderr 'error decoding badheader.pem: contains an unexpected header ''FOO PRIVATE KEY''' # P-256 sign with encrypted key (0.017s) > exec step crypto jwt sign -key encp256.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP -password-file password.txt [stdout] eyJhbGciOiJFUzI1NiIsImtpZCI6IkZhU3R4ZmFMYllVLVFaRHV6S0hWeGRONGppTzdNUTE3OGNWTEwydDBtSVkiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6ImE3ZTgyMDIzN2YxN2Y1YjYxYzJiMzU2ZDhlODIzYTNkMDM4ODg2ZGEzMTM5NTRlOGUxMzQ5ZjYzYzk4ZDE0YmMiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.OuS5QqxNjmB8XQOE8pbx2lEdQOp7ZjIhH49_tiU9NJj-U_VqsZeJ1Mj3CdrrFfBegK5LmAT-2ZX_-VDPsfVA0A > stdout 'eyJhbGciOiJFUzI1NiIsImtpZCI6IkZhU3R4ZmFMYllVLVFaRHV6S0hWeGRONGppTzdNUTE3OGNWTEwydDBtSVkiLCJ0eXAiOiJKV1QifQ' # P-256 sign fails with encrypted key and wrong password (0.016s) > ! exec step crypto jwt sign -key encp256.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP -password-file encp256.pem [stderr] error decrypting encp256.pem: x509: decryption password incorrect [exit status 1] > stderr 'error decrypting encp256.pem: x509: decryption password incorrect' # P-256 sign with expiry in the past fails without subtle (0.018s) > ! exec step crypto jwt sign -key p256.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXPIRY_IN_THE_PAST [stderr] flag '--exp' must be in the future unless the '--subtle' flag is provided [exit status 1] > stderr 'flag ''--exp'' must be in the future unless the ''--subtle'' flag is provided' # P-256 sign with expiry in the past with subtle (0.016s) > exec step crypto jwt sign -key p256.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXPIRY_IN_THE_PAST -subtle [stdout] eyJhbGciOiJFUzI1NiIsImtpZCI6Ii1pZ1pNalRCdkhFRG02bjkxQkgwT0k4ZUhqQko2b0I3UlpIZFA0RE81U0EiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk1ODAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6IjJkZTFjZmFkZGVlYTlkYTE0NDM0NmE2NzAxMDRmNWE0OThiNzUxZjFhNDA0ZTcxNDg0NGViMTdhNzk0MTc5MzMiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.061iZ1ZRQUweRFDjShbX-KweLl_J8pSl4R6w2tjm9ETIFh4ExDacXVpk7uJ5a8h4-gDP4NEeo-CnKIJ5bUOejg > stdout 'eyJhbGciOiJFUzI1NiIsImtpZCI6Ii1pZ1pNalRCdkhFRG02bjkxQkgwT0k4ZUhqQko2b0I3UlpIZFA0RE81U0EiLCJ0eXAiOiJKV1QifQ' # RSA sign (0.019s) > exec step crypto jwt sign -key rsa.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stdout] eyJhbGciOiJSUzI1NiIsImtpZCI6InRvUVBfZV9UaU5fdHNJUlJaeVdnTkNhU2R1OFBrLW9VUExZcWhCSE5JdTQiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6ImNiZmI1NjFkNjEzMmY0MGIyN2VhZTY3ZjdlMjFmYWUwYTIwYWJjN2VhZGEzN2JlNmI3MzI0NzE5MmQ2YjI5ZTYiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.nNm0DV0bSR35b7Qu5vr6mTB5o4tBLn4OA9v5lr_yXDz4xnHLfWzHRIZRP6z-9ta6ToPVLp-IJsYwRji6Y-RfdYZE4K8gPaJAXOv9WY1fD9s7HUAYCN0yZ751omuYxBdvhlVYVCNCUv3NFCOCl2Q_LqDbSAy_72BgEImYqvIiL_qHD21Ws-IdHvaNXJcHusiqkmaNI6I1iiJKTOW4Nl8zhUTkdS8Ersj1TY3HxUpu2Dc_UPIi4K2Idvduh-UCJlRFuAt9njbkDvBzEiQN3WlxL4GjueId0_huPevSeITEl2eu08FPelHzOtYrydzg_2qt-zt7WwW0n6OzmzoVtJd8oQ > stdout 'eyJhbGciOiJSUzI1NiIsImtpZCI6InRvUVBfZV9UaU5fdHNJUlJaeVdnTkNhU2R1OFBrLW9VUExZcWhCSE5JdTQiLCJ0eXAiOiJKV1QifQ' # RSA sign with subtle flag (0.019s) > exec step crypto jwt sign -key rsa.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf 1 -iat 1 -exp 1 -subtle [stdout] eyJhbGciOiJSUzI1NiIsImtpZCI6InRvUVBfZV9UaU5fdHNJUlJaeVdnTkNhU2R1OFBrLW9VUExZcWhCSE5JdTQiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjEsImlhdCI6MSwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6ImY1YzZlZmE0OTVjYzA0MjFkMDc0YjE5M2RmMjBjMzNlMDM0ODMzZDZhODUwODM5MzY3NGZmOGMwYThiMjBjYTciLCJuYmYiOjEsInN1YiI6IlRlc3RTdWJqZWN0In0.H-1gcxio15pbIdbILwpVeWFGvbfrVjlTIf7UKm_xvioby4g3GbXiO7XqWyZ0ZKaAeofRjw5oTz4BDB6d3w6AcAHSdPGPO0YsaNEiirVbERLxTxVt0eqvss_y0_nvhOoCjl12zJQEWSgY8fzSRW_8GlDOoM6H343OM3juWTJmfgmRRBkMwUk5M69Kj5-osdG_KF7Q4qk0v9oFCfuA9pK-tiXkXMcG-Bmwno0GVnxsHev9jsiIMnlgIF_14HhuIC_fZjhZJf3s9nklXkK6rre94LldnwyhZWm7zpWA7BWwtLzu7CUOXwmwp0Z3ciVe1-4f99ZpL7Vj0NSGiTbgnlLwlg > stdout 'eyJhbGciOiJSUzI1NiIsImtpZCI6InRvUVBfZV9UaU5fdHNJUlJaeVdnTkNhU2R1OFBrLW9VUExZcWhCSE5JdTQiLCJ0eXAiOiJKV1QifQ' # RSA sign without issuer, audience, nor subject (0.020s) > exec step crypto jwt sign -key rsa.pem -nbf $NBF -iat $IAT -exp $EXP -subtle [stdout] eyJhbGciOiJSUzI1NiIsImtpZCI6InRvUVBfZV9UaU5fdHNJUlJaeVdnTkNhU2R1OFBrLW9VUExZcWhCSE5JdTQiLCJ0eXAiOiJKV1QifQ.eyJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwianRpIjoiZjlmZWQ1ZTQ5ODQ5YzcwNDk4YTBlZDg1MjAxMDJmNmFmZWI5Y2JmNThiMGZhZTQzNzRhZTBhZjBkNWMwMWNmOSIsIm5iZiI6MTc2MDAzOTU1MH0.EWUHaZXGfIPl6zYYoQp2p0NevMM49UEsHZyhJVY8cU-YfaUGNoN-Q0qmpLfvVwABqOALhO4Z3Dk6-B8jHIXmFo6dDGh0g1cql2vX_-vX2ue1Bupe4YD_gecKTIQi5eFd4Qz12Zh6HBhmUGnfnEL5w3ht-qI9mz-cE43PW7w63po3apgFdpoeNGyc6JgE2c6oxPv4MeAUeSp1lGEd5_MWv2dG_FfEXMdbHz-AtwUot1cUpThwvbt41e1gHzDCNZ4DWugL1T5ZJEgKhfnEuCLqQN4EVnPHXEoLkBrgcvMdhqMW189Pwsnvnbd2th0396iYbxJo_VFbx09Xm5TNctJrKg > stdout 'eyJhbGciOiJSUzI1NiIsImtpZCI6InRvUVBfZV9UaU5fdHNJUlJaeVdnTkNhU2R1OFBrLW9VUExZcWhCSE5JdTQiLCJ0eXAiOiJKV1QifQ' # RSA sign fails without issuer (0.016s) > ! exec step crypto jwt sign -key rsa.pem -nbf $NBF -iat $IAT -exp $EXP [stderr] flag '--iss' is required unless '--subtle' is used [exit status 1] > stderr 'flag ''--iss'' is required unless ''--subtle'' is used' # RSA sign fails without audience (0.016s) > ! exec step crypto jwt sign -key rsa.pem -iss TestIssuer -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] flag '--aud' is required unless '--subtle' is used [exit status 1] > stderr 'flag ''--aud'' is required unless ''--subtle'' is used' # RSA sign fails without issuer (0.017s) > ! exec step crypto jwt sign -key rsa.pem -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] flag '--iss' is required unless '--subtle' is used [exit status 1] > stderr 'flag ''--iss'' is required unless ''--subtle'' is used' # RSA sign fails without subject (0.017s) > ! exec step crypto jwt sign -key rsa.pem -iss TestIssuer -aud TestAudience -nbf $NBF -iat $IAT -exp $EXP [stderr] flag '--sub' is required unless '--subtle' is used [exit status 1] > stderr 'flag ''--sub'' is required unless ''--subtle'' is used' # RSA sign fails without expiry (0.018s) > ! exec step crypto jwt sign -key rsa.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT [stderr] flag '--exp' is required unless '--subtle' is used [exit status 1] > stderr 'flag ''--exp'' is required unless ''--subtle'' is used' # JWK without use (0.017s) > exec step crypto jwt sign -key nouse.json -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stdout] eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6IjMzMTIwZWMxYWE0YjJkOTM4MDczNDNhMTY2NGI1MTA2YzQ0NDMwMWRlNmU4ZTQwNWMyYjFkMjJkZTcxNjAyMjUiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.-b0YY0Pe-ygciEfbesgSEh8kZ2NxFQjr8fsbqUGGtK-cRwpsRWtK28-myGpuKUHvReRst0EkmDA65fuxBsgS2w > stdout 'eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9' # JWK without alg (0.017s) > exec step crypto jwt sign -key noalg.json -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stdout] eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6IjNkZDhjOGUwNWFhZTAyOWQ0YTk0NzhjOGYwMDFhY2VkMDkxMzBjNzk3M2RlNmE2MjI0NzYzY2E5MDYzNWFhYWEiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.ZTjBC_ckuul8s_xR7VdHiyEbD2btVEKSlpzqVGIoC9VeqmDemSSCshbWT0_jjyzg-ZKmJB5ajZZsEuQar47eww > stdout 'eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9' # Non existing key (0.016s) > ! exec step crypto jwt sign -key none.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] error reading none.pem: open none.pem: no such file or directory [exit status 1] > stderr 'error reading none.pem: open none.pem: no such file or directory' # Bad key format (0.017s) > ! exec step crypto jwt sign -key badkey.json -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] error reading badkey.json: unsupported format [exit status 1] > stderr 'error reading badkey.json: unsupported format' # Sign with JWKS and KID 1 (0.019s) > exec step crypto jwt sign -jwks jwks.json -kid 1 -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stdout] eyJhbGciOiJFUzI1NiIsImtpZCI6IjEiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6ImMzMWRiNjJiNDRiYzY4OWE2N2VlOGYxYmY1ZmFmODJhMzJhMjEwODI3MjQ0NTVjNjYyN2U0ZWNjZGZmNDZkYjAiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.6H4IMdiuX1GbtzgQl9Et8SyNNxCDwzHRddNhk1B23ASjXWpJF9AmcR7JmHD_xWPvlm6rN6ald5Ll3POCh8g7HQ > stdout 'eyJhbGciOiJFUzI1NiIsImtpZCI6IjEiLCJ0eXAiOiJKV1QifQ' # Sign with JWKS and KID 2 (0.021s) > exec step crypto jwt sign -jwks jwks.json -kid 2 -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stdout] eyJhbGciOiJSUzI1NiIsImtpZCI6IjIiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6ImQyMTJjMDYyNDA2MzFlOGMxYzNkNjg1ZGVmOTFmZGYzNjcwMDE1YzA0ZWRmMDAxNjBlMGRiNmI5ZjkyYTg4NjciLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.k--y-KnOQHN2do2cc97HsbkfUpSYzoPcXfjjnf2n7D64tN1bqp3as6IUC-jXvHT33X2NYplIwWTVsG_IL_TzzBcV_pYdXKjHGbDdF747YjKl7My4JwN7Pf6sWIgz3kJWyLwt5BcwNBcckbEbDuqvseedbYk6nCpyYI5jlEvklo176hO03NwZNY0J8kp3GCbTHkblg_QSeVglHp1o5i2IhRDsCMYwy-r5muoZI4R8Dm9FvJwYUu8qX1vpJ7x9_o5yJPIKNbb1WhYojIo00diaX7xc5c3Rl32n0eVLKYZjO6qgMXoZjU1S-XdGUV_9rd9QbXcl4b55G3DP2zd38IATUg > stdout 'eyJhbGciOiJSUzI1NiIsImtpZCI6IjIiLCJ0eXAiOiJKV1QifQ' # Sign with JWKS and KID 3 fails (0.018s) > ! exec step crypto jwt sign -jwks jwks.json -kid 3 -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] invalid jwk use: found 'enc', expecting 'sig' (signature) [exit status 1] > stderr 'invalid jwk use' # Sign with JWKS and KID 4 fails (0.018s) > ! exec step crypto jwt sign -jwks jwks.json -kid 4 -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] cannot find key with kid 4 on jwks.json [exit status 1] > stderr 'cannot find key with kid 4 on jwks.json' # Sign with JWKS without KID fails (0.016s) > ! exec step crypto jwt sign -jwks jwks.json -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] flag '--kid' requires the '--jwks' flag [exit status 1] > stderr 'flag ''--kid'' requires the ''--jwks'' flag' # Sign with JWKS and key fails (0.016s) > ! exec step crypto jwt sign -jwks jwks.json -key p256.pem -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] flag '--key' and flag '--jwks' are mutually exclusive [exit status 1] > stderr 'flag ''--key'' and flag ''--jwks'' are mutually exclusive' # Sign with non-existing JWKS fails (0.017s) > ! exec step crypto jwt sign -jwks nojwks.json -kid 1 -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] error reading nojwks.json: open nojwks.json: no such file or directory [exit status 1] > stderr 'error reading nojwks.json: open nojwks.json: no such file or directory' # Sign with unsupported format fails (0.016s) > ! exec step crypto jwt sign -jwks rsa.pem -kid 1 -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stderr] error reading rsa.pem: unsupported format [exit status 1] > stderr 'error reading rsa.pem: unsupported format' # Sign with Ed25519 (0.017s) > exec step crypto jwt sign -key ed25519.json -iss TestIssuer -aud TestAudience -sub TestSubject -nbf $NBF -iat $IAT -exp $EXP [stdout] eyJhbGciOiJFZERTQSIsImtpZCI6ImtpZC1PS1AtRWQyNTUxOSIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJUZXN0QXVkaWVuY2UiLCJleHAiOjE3NjAwMzk2NzAsImlhdCI6MTc2MDAzOTYxMCwiaXNzIjoiVGVzdElzc3VlciIsImp0aSI6IjA5YzRiZmM2NmJhOTE2YjNmNTUyZWI2Y2E1NGJmZmViYmZhOTBjYzdkZGNlYjYzNjA5Y2FmNzEwNTM4ZmMyOGUiLCJuYmYiOjE3NjAwMzk1NTAsInN1YiI6IlRlc3RTdWJqZWN0In0.ksP3R1PAbgqDWhB5a5IBmt6xrIi4bAXSrHKj31U06EtNWDqnaqRCEdc6ncObHsa-IUcA-21nhtpS5xiQcMG3Aw > stdout 'eyJhbGciOiJFZERTQSIsImtpZCI6ImtpZC1PS1AtRWQyNTUxOSIsInR5cCI6IkpXVCJ9' PASS --- FAIL: TestCryptoJWTCommand (0.01s) --- PASS: TestCryptoJWTCommand/jwt-inspect (0.06s) --- FAIL: TestCryptoJWTCommand/jwt-verify (0.42s) --- PASS: TestCryptoJWTCommand/jwt-sign (0.55s) === RUN TestCryptoKeyPair === RUN TestCryptoKeyPair/keypair === PAUSE TestCryptoKeyPair/keypair === CONT TestCryptoKeyPair/keypair testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # This file contains multiple test cases for the "step crypto keypair" # command. Splitting the test cases in different files sometimes resulted # in timeouts that I haven't the root cause for (yet). # defaults (0.017s) > exec step crypto keypair --password-file password.txt key.pub key.priv [stderr] Your public key has been saved in key.pub. Your private key has been saved in key.priv. > check_key_pair key.pub key.priv ECDSA P-256 # no args (0.016s) > ! exec step crypto keypair [stderr] not enough positional arguments were provided in 'step crypto keypair ' [exit status 1] > stderr 'not enough positional arguments were provided in ''step crypto keypair ''' # single arg (0.016s) > ! exec step crypto keypair rsa-single.pub [stderr] not enough positional arguments were provided in 'step crypto keypair ' [exit status 1] > stderr 'not enough positional arguments were provided in ''step crypto keypair ''' # invalid key type (0.015s) > ! exec step crypto keypair --kty foo error.pub error.priv [stderr] invalid value 'foo' for flag '--kty'; options are RSA, EC, OKP [exit status 1] > stderr 'invalid value ''foo'' for flag ''--kty''; options are RSA, EC, OK' # no-password without insecure (0.016s) > ! exec step crypto keypair --no-password error.pub error.priv [stderr] flag '--no-password' requires the '--insecure' flag [exit status 1] > stderr 'flag ''--no-password'' requires the ''--insecure'' flag' # no-password with insecure (0.016s) > exec step crypto keypair --no-password --insecure no-pass.pub no-pass.priv [stderr] Your public key has been saved in no-pass.pub. Your private key has been saved in no-pass.priv. > check_key_pair key.pub key.priv ECDSA P-256 # RSA defaults (0.351s) > exec step crypto keypair --password-file password.txt --kty RSA rsa-key.pub rsa-key.priv [stderr] Your public key has been saved in rsa-key.pub. Your private key has been saved in rsa-key.priv. > check_key_pair rsa-key.pub rsa-key.priv RSA 2048 # RSA size 1024 with insecure flag (0.036s) > exec step crypto keypair --password-file password.txt --kty RSA --size 1024 --insecure rsa-1024.pub rsa-1024.priv [stderr] Your public key has been saved in rsa-1024.pub. Your private key has been saved in rsa-1024.priv. > check_key_pair rsa-1024.pub rsa-1024.priv RSA 1024 # RSA size 3072 (0.264s) > exec step crypto keypair --password-file password.txt --kty RSA --size 3072 rsa-3072.pub rsa-3072.priv [stderr] Your public key has been saved in rsa-3072.pub. Your private key has been saved in rsa-3072.priv. > check_key_pair rsa-3072.pub rsa-3072.priv RSA 3072 # RSA size 4096 (3.651s) > exec step crypto keypair --password-file password.txt --kty RSA --size 4096 rsa-4096.pub rsa-4096.priv [stderr] Your public key has been saved in rsa-4096.pub. Your private key has been saved in rsa-4096.priv. > check_key_pair rsa-4096.pub rsa-4096.priv RSA 4096 # RSA size 0 (0.016s) > ! exec step crypto keypair --kty RSA --size 0 rsa-error.pub rsa-error.priv [stderr] flag '--size' requires at least 2048 unless '--insecure' flag is provided [exit status 1] > stderr 'flag ''--size'' requires at least 2048 unless ''--insecure'' flag is provided' # RSA size 16 without insecure flag (0.016s) > ! exec step crypto keypair --kty RSA --size 16 rsa-error.pub rsa-error.priv [stderr] flag '--size' requires at least 2048 unless '--insecure' flag is provided [exit status 1] > stderr 'flag ''--size'' requires at least 2048 unless ''--insecure'' flag is provided' # RSA negative size (0.016s) > ! exec step crypto keypair --kty RSA --size -1 --insecure rsa-error.pub rsa-error.priv [stderr] flag '--size' must be greater than or equal to 0 [exit status 1] > stderr 'flag ''--size'' must be greater than or equal to 0' # RSA size 16 with insecure flag; skipped on Go < 1.24, because small keys were supported on those (0.016s) > [go1.24] ! exec step crypto keypair --password-file password.txt --kty RSA --size 16 --insecure rsa-error.pub rsa-error.priv [stderr] error generating RSA key: rsa: key too small [exit status 1] > [go1.24] stderr 'error generating RSA key: rsa: key too small' # RSA size 1024 without insecure flag (0.016s) > ! exec step crypto keypair --kty RSA --size 1024 rsa-error.pub rsa-error.priv [stderr] flag '--size' requires at least 2048 unless '--insecure' flag is provided [exit status 1] > stderr 'flag ''--size'' requires at least 2048 unless ''--insecure'' flag is provided' # RSA with EC curve (0.016s) > ! exec step crypto keypair --kty RSA --size 2048 --crv P-256 rsa-error.pub rsa-error.priv [stderr] flag '--curve' is incompatible with flag '--kty RSA' [exit status 1] > stderr 'flag ''--curve'' is incompatible with flag ''--kty RSA''' # EC defaults (0.016s) > exec step crypto keypair --password-file password.txt --kty EC ec-key.pub ec-key.priv [stderr] Your public key has been saved in ec-key.pub. Your private key has been saved in ec-key.priv. > check_key_pair ec-key.pub ec-key.priv EC P-256 # EC P-256 (0.016s) > exec step crypto keypair --password-file password.txt --kty EC --crv P-256 ec-256.pub ec-256.priv [stderr] Your public key has been saved in ec-256.pub. Your private key has been saved in ec-256.priv. > check_key_pair ec-256.pub ec-256.priv EC P-256 # EC P-384 (0.021s) > exec step crypto keypair --password-file password.txt --kty EC --crv P-384 ec-384.pub ec-384.priv [stderr] Your public key has been saved in ec-384.pub. Your private key has been saved in ec-384.priv. > check_key_pair ec-384.pub ec-384.priv EC P-384 # EC P-521 (0.027s) > exec step crypto keypair --password-file password.txt --kty EC --crv P-521 ec-521.pub ec-521.priv [stderr] Your public key has been saved in ec-521.pub. Your private key has been saved in ec-521.priv. > check_key_pair ec-521.pub ec-521.priv EC P-521 # EC bad curve (0.016s) > ! exec step crypto keypair --kty EC --crv P-512 ec-error.pub ec-error.priv [stderr] flag '--kty EC' is incompatible with flag '--curve P-512' Option(s): --curve P-256, P-384, P-521 [exit status 1] > stderr 'flag ''--kty EC'' is incompatible with flag ''--curve P-512''' # EC with RSA size (0.016s) > ! exec step crypto keypair --kty EC --size 2048 ec-error.pub ec-error.priv [stderr] flag '--size' is incompatible with flag '--kty EC' [exit status 1] > stderr 'flag ''--size'' is incompatible with flag ''--kty EC''' PASS --- PASS: TestCryptoKeyPair (0.00s) --- PASS: TestCryptoKeyPair/keypair (4.61s) === RUN TestCryptoOTP === RUN TestCryptoOTP/otp === PAUSE TestCryptoOTP/otp === CONT TestCryptoOTP/otp testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= # generate (0.016s) > exec step crypto otp generate --issuer example.com --account foo@example.com [stdout] ZFCGVHINJRU6HRZQOV7RH4U2RSTLIWDD > cp stdout stdout.txt > check_otp stdout.txt 32 # generate with URL (0.016s) > exec step crypto otp generate --issuer example.com --account foo@example.com --url [stdout] otpauth://totp/example.com:foo@example.com?algorithm=SHA1&digits=6&issuer=example.com&period=30&secret=CUAOIDWSS6OOVSFUZT5EZNQ2XPHNEVBN > cp stdout stdout.txt > check_otp stdout.txt -1 # verify ok (0.016s) > stdin code.txt > exec step crypto otp verify --secret secret.txt [stdout] ok > stdout 'ok' # verify fails without code (0.016s) > ! exec step crypto otp verify --secret secret.txt [stderr] error while validating TOTP: Input length unexpected [exit status 1] > stderr 'error while validating TOTP' # verify fails with invalid code (0.016s) > stdin invalid.txt > ! exec step crypto otp verify --secret secret.txt [stdout] fail [exit status 1] > stdout 'fail' # verify with URL (0.016s) > stdin urlcode.txt > exec step crypto otp verify --secret urlsecret.txt [stdout] ok # verify with URL fails without code (0.016s) > ! exec step crypto otp verify --secret urlsecret.txt [stderr] error while validating TOTP: Input length unexpected [exit status 1] > stderr 'error while validating TOTP' PASS --- PASS: TestCryptoOTP (0.00s) --- PASS: TestCryptoOTP/otp (0.11s) === RUN TestCryptoHelp === RUN TestCryptoHelp/help === PAUSE TestCryptoHelp/help === CONT TestCryptoHelp/help testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > exec step help crypto [stdout] NAME step crypto -- useful cryptographic plumbing USAGE step crypto command [arguments] DESCRIPTION The step crypto command group provides a selection of useful cryptographic primitives that balances completeness and safety (cryptographic strength, ease of use, and misuse prevention). Subcommands include flags and arguments to select algorithms and fine-tune behaviors, but we've selected safe defaults for you wherever possible. Insecure or subtle cryptographic primitives and options are gated with flags to prevent accidental misuse. Such primitives and options will not work unless you pass the corresponding flags to indicate that you understand the risks (--insecure and --subtle, respectively). Our rationale for these decisions is usually documented in the SECURITY CONSIDERATIONS section of the help for each subcommand. SECURITY CONSIDERATIONS The strength of cryptographic mechanisms depends on the strength of all links in the security chain. This includes the quality and strength of algorithms, random number generation, distribution mechanisms, etc. It also includes protection against hostile observation and tampering as well as the security of the overall system including the operating system and personnel, etc. Where possible, we've selected secure defaults. Whenever a subtle or insecure cryptographic operation is attempted affirmative confirmation via prompt or command line flag is required, indicating that you understand and accept the risks. That said, many of these factors are beyond the scope of this tool. Key Length This tool enforces a minimum key size of 256 bits for symmetric keys, which is generally considered quantum-safe and accepted as sufficient for the foreseeable future. This tool enforces the NIST recommended minimum key size of 2048 bits for RSA keys, which RSA claims is equivalent in strength to 112 bit symmetric keys and is likely to be sufficient until 2030. An RSA key length of at least 3072 bits, which RSA claims is equivalent to 128 bit symmetric keys, should be used if security is required beyond 2030. Elliptic curve cryptography is generally believed to be secure with shorter keys than RSA requires. NIST guidelines state that ECC keys should be twice the length of the equivalent strength symmetric key. The rough equivalencies for the elliptic curves supported by this tool are: key type curve RSA equivalent symmetric key equivalent EC P-256 ~3000 bits ~128 bits EC P-384 ~4096 bits ~192 bits EC P-521 ~15000 bits ~256 bits OKP Ed25519 ~3000 bits ~140 bits Elliptic curve cryptography has the additional advantages of much smaller key sizes for equivalent security levels, and much faster cryptographic operations compared to RSA. The strength of these keys is generally considered sufficient for the predictable and foreseeable future. Note that for cryptographic protocols that have perfect forward secrecy and only use asymmetric keys for symmetric key negotiation your system will remain secure against future threats as long as the keys are large enough that they cannot be cracked today. In other words, sizing your keys to protect against potential future threats is largely irrelevant. Key Use In general you should not use an asymmetric keypair for both signing and encryption. Using a single key for both operations can introduce attack vectors that would not otherwise exist. Attacks aside, signing keys and encryption keys generally have different life cycles. Signing keys are generally destroyed once they're no longer useful for singing new data. Encryption keys, on the other hand, must be retained as long as data exists that was encrypted for the key. So using a signing key for encryption may force you to retain a signing key for longer than it's needed, leaving it susceptible to misuse. Raw public or private keys don't have any associated data, therefore this tool cannot enforce key use on raw keys and this responsibility is up to you. For keys in an "envelope" the envelope typically includes key use restrictions (e.g., the "use" parameter in JWKs and the "Key Usage" attribute of X.509 certificates). This tool generally requires key use to be specified when creating an enveloped key, and enforces key use restrictions when an enveloped key is being used. Safe Curves There is some concern that certain standard elliptic curves are very hard to implement correctly. These concerns are not purely theoretical. Implementation issues have been uncovered and real attacks have been demonstrated. While we take these concerns seriously, these curves are widely used in practice, largely because they are perceived to be stronger than RSA and have been implemented in more places than the "safe curves". Therefore, we've opted not to gate non-safe curves. We've further elected to make P-256 the default curve for EC keys. Still, it is important to be aware of the security risks associated with their risk. You should consider using "safe curves" if possible. We may change our mind as support for safe curves improves. Safe and non-safe curves implemented by this tool are: key type curve safe EC P-256 NO EC P-384 NO EC P-521 NO OKP Ed25519 YES For more information see https://safecurves.cr.yp.to/ Quantum Safety Quantum-safe cryptography refers to keys and algorithms that are secure against an attack by a quantum computer. As of 2018 most public key algorithms are not quantum safe. In particular, none of the public key algorithms implemented by this tool are quantum safe. However, no quantum computer exists that is powerful enough to break current algorithms. Using cryptographic protocols with forward secrecy is the best way to protect against future quantum attacks. Forward Secrecy A cryptosystem or protocol has forward secrecy (or perfect forward secrecy) if, for each session or interaction, a random key is generated such that an attacker with access to all private keys would still not know the generated key. This can be accomplished using Diffie-Hellman key exchange, for instance. Forward secrecy can protect against an attacker who stores intercepted communication and waits for your private key to be compromised, at which point they could decrypt the stored communication. It also offers good protection against quantum attacks since symmetric key cryptosystems like AES are already considered quantum resistant with sufficiently large key sizes. The current best quantum attack against symmetric key systems requires work proportional to the square of the size of the key space. In other words, a symmetric key is half as strong against a quantum attack vs. a conventional attack, so your key needs to be twice as long for equivalent quantum-safe security. A 256 bit symmetric key in the context of a quantum attack is equivalent in strength to a 128 bit key in the context of a conventional attack. COMMANDS change-pass change password of an encrypted private key (PEM or JWK format) keypair generate a public / private keypair in PEM format jwk create JWKs (JSON Web Keys) and manage JWK Key Sets jwt sign and verify data using JSON Web Tokens (JWT) jwe encrypt and decrypt data and keys using JSON Web Encryption (JWE) jws sign and verify data using JSON Web Signature (JWS) jose collection of JOSE utilities hash generate and check hashes of files and directories kdf key derivation functions for password hashing and verification key manage keys nacl easy-to-use high-speed tools for encryption and signing otp generate and verify one-time passwords rand generate random strings winpe extract certificates and verify Windows Portable Executable files > stdout 'cryptographic primitives that balances completeness and safety' PASS --- PASS: TestCryptoHelp (0.00s) --- PASS: TestCryptoHelp/help (0.02s) === RUN TestHelp === RUN TestHelp/help === PAUSE TestHelp/help === CONT TestHelp/help testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > exec step --help [stdout] NAME step -- plumbing for distributed systems USAGE step command [arguments] OPTIONS --help, -h show help --config=value path to the config file to use for CLI flags --version, -v print the version COMMANDS help, h display help for the specified command or command group base64 encodes and decodes using base64 representation path print the configured step path and exit certificate create, revoke, validate, bundle, and otherwise manage certificates completion print the shell completion script context manage certificate authority contexts crl initialize and manage a certificate revocation list crypto useful cryptographic plumbing oauth authorization and single sign-on using OAuth & OIDC version display the current version of the cli ca initialize and manage a certificate authority beta commands that are being tested; these APIs are likely to change ssh create and manage ssh certificates ONLINE This documentation is available online at https://smallstep.com/docs/cli VERSION Smallstep CLI/0000000-dev (linux/arm64) COPYRIGHT (c) 2018-2025 Smallstep Labs, Inc. FEEDBACK 😍 🍻 The step utility is not instrumented for usage statistics. It does not phone home. But your feedback is extremely valuable. Any information you can provide regarding how you’re using step helps. Please send us a sentence or two, good or bad: feedback@smallstep.com or ask in GitHub Discussions. > stdout 'plumbing for distributed systems' PASS --- PASS: TestHelp (0.00s) --- PASS: TestHelp/help (0.02s) === RUN TestHelpQuality === RUN TestHelpQuality/html === PAUSE TestHelpQuality/html === CONT TestHelpQuality/html testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > exec step help --html=./html --report > check_quality ./html Notes: 1 Options: 161 Positional arguments: 75 Security considerations: 2 Description: 236 Standards: 1 Templates: 1 Usage: 238 Version: 1 What’s with encrypted key?: 1 Commands: 64 Copyright: 1 Examples: 163 Exit codes: 13 PASS --- PASS: TestHelpQuality (0.00s) --- PASS: TestHelpQuality/html (0.17s) === RUN TestVersionCommand === RUN TestVersionCommand/version === PAUSE TestVersionCommand/version === CONT TestVersionCommand/version testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > exec step version [stdout] Smallstep CLI/0000000-dev (linux/arm64) Release Date: 2025-10-09 19:53 UTC > stdout 'Smallstep CLI/0000000-dev' PASS --- PASS: TestVersionCommand (0.00s) --- PASS: TestVersionCommand/version (0.02s) === RUN TestBogusCommandFails === RUN TestBogusCommandFails/bogus === PAUSE TestBogusCommandFails/bogus === CONT TestBogusCommandFails/bogus testscript.go:584: WORK=$WORK PATH=/tmp/testscript-main373964073/bin:/usr/lib/golang/bin:/usr/bin:/bin:/usr/sbin:/sbin GOTRACEBACK=system HOME=/no-home TMPDIR=$WORK/.tmp devnull=/dev/null /=/ :=: $=$ exe= > ! exec step bogus [stderr] No help topic for 'bogus' [exit status 3] > stderr 'No help topic for ''bogus''' PASS --- PASS: TestBogusCommandFails (0.00s) --- PASS: TestBogusCommandFails/bogus (0.02s) FAIL FAIL github.com/smallstep/cli/integration 29.780s === RUN TestUintConvertsValues --- PASS: TestUintConvertsValues (0.00s) === RUN TestUintPanicsOnNegativeValue --- PASS: TestUintPanicsOnNegativeValue (0.00s) === RUN TestIntConvertsValues --- PASS: TestIntConvertsValues (0.00s) === RUN TestIntPanicsOnLargeValue --- PASS: TestIntPanicsOnLargeValue (0.00s) === RUN TestInt64ConvertsValues --- PASS: TestInt64ConvertsValues (0.00s) === RUN TestInt64PanicsOnLargeValue --- PASS: TestInt64PanicsOnLargeValue (0.00s) === RUN TestUint64ConvertsValues --- PASS: TestUint64ConvertsValues (0.00s) === RUN TestUint64PanicsOnNegativeValue --- PASS: TestUint64PanicsOnNegativeValue (0.00s) === RUN TestInt32ConvertsValues --- PASS: TestInt32ConvertsValues (0.00s) === RUN TestInt32PanicsOnTooSmallValue --- PASS: TestInt32PanicsOnTooSmallValue (0.00s) === RUN TestInt32PanicsOnLargeValue --- PASS: TestInt32PanicsOnLargeValue (0.00s) === RUN TestUint32ConvertsValues --- PASS: TestUint32ConvertsValues (0.00s) === RUN TestUint32PanicsOnNegativeValue --- PASS: TestUint32PanicsOnNegativeValue (0.00s) === RUN TestUint32PanicsOnLargeValue --- PASS: TestUint32PanicsOnLargeValue (0.00s) === RUN TestUint8ConvertsValues --- PASS: TestUint8ConvertsValues (0.00s) === RUN TestUint8PanicsOnNegativeValue --- PASS: TestUint8PanicsOnNegativeValue (0.00s) === RUN TestUint8PanicsOnLargeValue --- PASS: TestUint8PanicsOnLargeValue (0.00s) PASS ok github.com/smallstep/cli/internal/cast 0.006s === RUN TestAppHasAllCommands --- PASS: TestAppHasAllCommands (0.00s) === RUN TestAppRuns --- PASS: TestAppRuns (0.00s) PASS ok github.com/smallstep/cli/internal/cmd 0.020s === RUN TestCLIContextFromContext === PAUSE TestCLIContextFromContext === RUN TestCLIContextFromContextPanics === PAUSE TestCLIContextFromContextPanics === RUN TestInjectContext === PAUSE TestInjectContext === RUN TestInjectContextWithMiddleware === PAUSE TestInjectContextWithMiddleware === RUN TestInjectContextWithMiddlewareError === PAUSE TestInjectContextWithMiddlewareError === CONT TestCLIContextFromContext --- PASS: TestCLIContextFromContext (0.00s) === CONT TestInjectContextWithMiddlewareError --- PASS: TestInjectContextWithMiddlewareError (0.00s) === CONT TestInjectContextWithMiddleware --- PASS: TestInjectContextWithMiddleware (0.00s) === CONT TestInjectContext --- PASS: TestInjectContext (0.00s) === CONT TestCLIContextFromContextPanics --- PASS: TestCLIContextFromContextPanics (0.00s) PASS ok github.com/smallstep/cli/internal/command 0.005s ? github.com/smallstep/cli/internal/crlutil [no test files] ? github.com/smallstep/cli/internal/cryptoutil [no test files] === RUN TestKDF --- PASS: TestKDF (4.74s) === RUN TestCompare --- PASS: TestCompare (0.22s) === RUN TestVectors --- PASS: TestVectors (9.31s) PASS ok github.com/smallstep/cli/internal/kdf 14.425s ? github.com/smallstep/cli/internal/plugin [no test files] === RUN TestRemoveValues === RUN TestRemoveValues/ok === RUN TestRemoveValues/ok_len(0) === RUN TestRemoveValues/ok_not_found --- PASS: TestRemoveValues (0.00s) --- PASS: TestRemoveValues/ok (0.00s) --- PASS: TestRemoveValues/ok_len(0) (0.00s) --- PASS: TestRemoveValues/ok_not_found (0.00s) === RUN TestRemoveDuplicates === RUN TestRemoveDuplicates/ok === RUN TestRemoveDuplicates/ok_len(0) === RUN TestRemoveDuplicates/ok_len(1) --- PASS: TestRemoveDuplicates (0.00s) --- PASS: TestRemoveDuplicates/ok (0.00s) --- PASS: TestRemoveDuplicates/ok_len(0) (0.00s) --- PASS: TestRemoveDuplicates/ok_len(1) (0.00s) PASS ok github.com/smallstep/cli/internal/sliceutil 0.005s === RUN TestDeterminesWindowsPipeName === RUN TestDeterminesWindowsPipeName/default === RUN TestDeterminesWindowsPipeName/valid-config-file === RUN TestDeterminesWindowsPipeName/invalid-config-file --- PASS: TestDeterminesWindowsPipeName (0.00s) --- PASS: TestDeterminesWindowsPipeName/default (0.00s) --- PASS: TestDeterminesWindowsPipeName/valid-config-file (0.00s) --- PASS: TestDeterminesWindowsPipeName/invalid-config-file (0.00s) === RUN TestReadsWindowsPipeNameFromFile === RUN TestReadsWindowsPipeNameFromFile/empty-path === RUN TestReadsWindowsPipeNameFromFile/valid-config-file === RUN TestReadsWindowsPipeNameFromFile/invalid-config-file --- PASS: TestReadsWindowsPipeNameFromFile (0.00s) --- PASS: TestReadsWindowsPipeNameFromFile/empty-path (0.00s) --- PASS: TestReadsWindowsPipeNameFromFile/valid-config-file (0.00s) --- PASS: TestReadsWindowsPipeNameFromFile/invalid-config-file (0.00s) === RUN Test_parseECDSA === RUN Test_parseECDSA/p256 === RUN Test_parseECDSA/p384 === RUN Test_parseECDSA/p521 === RUN Test_parseECDSA/unmarshal-error === RUN Test_parseECDSA/invalid-curve === RUN Test_parseECDSA/invalid-key --- PASS: Test_parseECDSA (0.01s) --- PASS: Test_parseECDSA/p256 (0.00s) --- PASS: Test_parseECDSA/p384 (0.00s) --- PASS: Test_parseECDSA/p521 (0.01s) --- PASS: Test_parseECDSA/unmarshal-error (0.00s) --- PASS: Test_parseECDSA/invalid-curve (0.00s) --- PASS: Test_parseECDSA/invalid-key (0.00s) PASS ok github.com/smallstep/cli/internal/sshutil 0.014s === RUN TestKey --- PASS: TestKey (0.18s) === RUN TestBcryptHash --- PASS: TestBcryptHash (0.00s) PASS ok github.com/smallstep/cli/pkg/bcrypt_pbkdf 0.187s === RUN TestOptions === RUN TestOptions/WithClaim_ok === RUN TestOptions/WithClaim_fail === RUN TestOptions/WithRootCA_ok === RUN TestOptions/WithRootCA_fail === RUN TestOptions/WithValidity_ok === RUN TestOptions/WithRootCA_expired === RUN TestOptions/WithRootCA_long_delay === RUN TestOptions/WithRootCA_min_validity_ok === RUN TestOptions/WithRootCA_min_validity_fail === RUN TestOptions/WithRootCA_max_validity_ok === RUN TestOptions/WithRootCA_max_validity_fail === RUN TestOptions/WithIssuer_ok === RUN TestOptions/WithIssuer_fail === RUN TestOptions/WithSubject_ok === RUN TestOptions/WithSubject_fail === RUN TestOptions/WithAudience_ok === RUN TestOptions/WithAudience_fail === RUN TestOptions/WithJWTID_ok === RUN TestOptions/WithJWTID_fail === RUN TestOptions/WithKid_ok === RUN TestOptions/WithKid_fail === RUN TestOptions/WithSHA_ok === RUN TestOptions/WithNebulaCurve25519Cert_ok === RUN TestOptions/WithNebulaCurve25519CACert_ok === RUN TestOptions/WithNebulaCurve25519Cert_and_key_as_bytes_ok === RUN TestOptions/WithNebulaP256Cert_ok === RUN TestOptions/WithNebulaP256Cert_as_ECDH_signer_ok === RUN TestOptions/WithNebulaCurve25519Cert_non_existing_file_fail === RUN TestOptions/WithNebulaCurve25519Cert_wrong_contents_fail === RUN TestOptions/WithNebulaCurve25519Cert_empty_file_fail === RUN TestOptions/WithNebulaCurve25519Cert_invalid_content_fail === RUN TestOptions/WithNebulaCurve25519Cert_mismatching_key_fail === RUN TestOptions/WithConfirmationFingerprint_ok === RUN TestOptions/WithFingerprint_csr_ok === RUN TestOptions/WithFingerprint_ssh_ok === RUN TestOptions/WithFingerprint_fail --- PASS: TestOptions (0.00s) --- PASS: TestOptions/WithClaim_ok (0.00s) --- PASS: TestOptions/WithClaim_fail (0.00s) --- PASS: TestOptions/WithRootCA_ok (0.00s) --- PASS: TestOptions/WithRootCA_fail (0.00s) --- PASS: TestOptions/WithValidity_ok (0.00s) --- PASS: TestOptions/WithRootCA_expired (0.00s) --- PASS: TestOptions/WithRootCA_long_delay (0.00s) --- PASS: TestOptions/WithRootCA_min_validity_ok (0.00s) --- PASS: TestOptions/WithRootCA_min_validity_fail (0.00s) --- PASS: TestOptions/WithRootCA_max_validity_ok (0.00s) --- PASS: TestOptions/WithRootCA_max_validity_fail (0.00s) --- PASS: TestOptions/WithIssuer_ok (0.00s) --- PASS: TestOptions/WithIssuer_fail (0.00s) --- PASS: TestOptions/WithSubject_ok (0.00s) --- PASS: TestOptions/WithSubject_fail (0.00s) --- PASS: TestOptions/WithAudience_ok (0.00s) --- PASS: TestOptions/WithAudience_fail (0.00s) --- PASS: TestOptions/WithJWTID_ok (0.00s) --- PASS: TestOptions/WithJWTID_fail (0.00s) --- PASS: TestOptions/WithKid_ok (0.00s) --- PASS: TestOptions/WithKid_fail (0.00s) --- PASS: TestOptions/WithSHA_ok (0.00s) --- PASS: TestOptions/WithNebulaCurve25519Cert_ok (0.00s) --- PASS: TestOptions/WithNebulaCurve25519CACert_ok (0.00s) --- PASS: TestOptions/WithNebulaCurve25519Cert_and_key_as_bytes_ok (0.00s) --- PASS: TestOptions/WithNebulaP256Cert_ok (0.00s) --- PASS: TestOptions/WithNebulaP256Cert_as_ECDH_signer_ok (0.00s) --- PASS: TestOptions/WithNebulaCurve25519Cert_non_existing_file_fail (0.00s) --- PASS: TestOptions/WithNebulaCurve25519Cert_wrong_contents_fail (0.00s) --- PASS: TestOptions/WithNebulaCurve25519Cert_empty_file_fail (0.00s) --- PASS: TestOptions/WithNebulaCurve25519Cert_invalid_content_fail (0.00s) --- PASS: TestOptions/WithNebulaCurve25519Cert_mismatching_key_fail (0.00s) --- PASS: TestOptions/WithConfirmationFingerprint_ok (0.00s) --- PASS: TestOptions/WithFingerprint_csr_ok (0.00s) --- PASS: TestOptions/WithFingerprint_ssh_ok (0.00s) --- PASS: TestOptions/WithFingerprint_fail (0.00s) === RUN TestParse === RUN TestParse/ok_JWK === RUN TestParse/ok_OIDC === RUN TestParse/ok_GCP === RUN TestParse/fail_bad_token === RUN TestParse/fail_bad_claims === RUN TestParse/fail_bad_keys --- PASS: TestParse (0.00s) --- PASS: TestParse/ok_JWK (0.00s) --- PASS: TestParse/ok_OIDC (0.00s) --- PASS: TestParse/ok_GCP (0.00s) --- PASS: TestParse/fail_bad_token (0.00s) --- PASS: TestParse/fail_bad_claims (0.00s) --- PASS: TestParse/fail_bad_keys (0.00s) === RUN TestParseInsecure === RUN TestParseInsecure/ok_JWK === RUN TestParseInsecure/ok_OIDC === RUN TestParseInsecure/ok_GCP === RUN TestParseInsecure/ok_AWS === RUN TestParseInsecure/ok_Azure === RUN TestParseInsecure/ok_Azure#01 === RUN TestParseInsecure/fail_bad_token === RUN TestParseInsecure/fail_bad_claims --- PASS: TestParseInsecure (0.00s) --- PASS: TestParseInsecure/ok_JWK (0.00s) --- PASS: TestParseInsecure/ok_OIDC (0.00s) --- PASS: TestParseInsecure/ok_GCP (0.00s) --- PASS: TestParseInsecure/ok_AWS (0.00s) --- PASS: TestParseInsecure/ok_Azure (0.00s) --- PASS: TestParseInsecure/ok_Azure#01 (0.00s) --- PASS: TestParseInsecure/fail_bad_token (0.00s) --- PASS: TestParseInsecure/fail_bad_claims (0.00s) === RUN TestPayload_Type === RUN TestPayload_Type/JWK === RUN TestPayload_Type/JWK_no_sans === RUN TestPayload_Type/JWK_no_sha === RUN TestPayload_Type/GCP === RUN TestPayload_Type/AWS === RUN TestPayload_Type/Azure === RUN TestPayload_Type/Unknown === RUN TestPayload_Type/OIDC_Kubernetes --- PASS: TestPayload_Type (0.00s) --- PASS: TestPayload_Type/JWK (0.00s) --- PASS: TestPayload_Type/JWK_no_sans (0.00s) --- PASS: TestPayload_Type/JWK_no_sha (0.00s) --- PASS: TestPayload_Type/GCP (0.00s) --- PASS: TestPayload_Type/AWS (0.00s) --- PASS: TestPayload_Type/Azure (0.00s) --- PASS: TestPayload_Type/Unknown (0.00s) --- PASS: TestPayload_Type/OIDC_Kubernetes (0.00s) === RUN TestClaims_Set === RUN TestClaims_Set/ok_nil === RUN TestClaims_Set/ok_empty === RUN TestClaims_Set/ok_not_empty --- PASS: TestClaims_Set (0.00s) --- PASS: TestClaims_Set/ok_nil (0.00s) --- PASS: TestClaims_Set/ok_empty (0.00s) --- PASS: TestClaims_Set/ok_not_empty (0.00s) === RUN TestClaims_SetHeader === RUN TestClaims_SetHeader/ok_nil === RUN TestClaims_SetHeader/ok_empty === RUN TestClaims_SetHeader/ok_not_empty --- PASS: TestClaims_SetHeader (0.00s) --- PASS: TestClaims_SetHeader/ok_nil (0.00s) --- PASS: TestClaims_SetHeader/ok_empty (0.00s) --- PASS: TestClaims_SetHeader/ok_not_empty (0.00s) === RUN TestClaims_Sign === RUN TestClaims_Sign/ok === RUN TestClaims_Sign/ok_one_audience === RUN TestClaims_Sign/ok_multiple_audiences === RUN TestClaims_Sign/ok_with_empty_payload === RUN TestClaims_Sign/ok_with_payload === RUN TestClaims_Sign/ok_with_header === RUN TestClaims_Sign/ok_with_kid === RUN TestClaims_Sign/fail_with_unsupported_key === RUN TestClaims_Sign/fail_with_wrong_alg === RUN TestClaims_Sign/fail_with_invalid_alg === RUN TestClaims_Sign/fail_on_sign --- PASS: TestClaims_Sign (0.01s) --- PASS: TestClaims_Sign/ok (0.00s) --- PASS: TestClaims_Sign/ok_one_audience (0.00s) --- PASS: TestClaims_Sign/ok_multiple_audiences (0.00s) --- PASS: TestClaims_Sign/ok_with_empty_payload (0.00s) --- PASS: TestClaims_Sign/ok_with_payload (0.00s) --- PASS: TestClaims_Sign/ok_with_header (0.00s) --- PASS: TestClaims_Sign/ok_with_kid (0.00s) --- PASS: TestClaims_Sign/fail_with_unsupported_key (0.00s) --- PASS: TestClaims_Sign/fail_with_wrong_alg (0.00s) --- PASS: TestClaims_Sign/fail_with_invalid_alg (0.00s) --- PASS: TestClaims_Sign/fail_on_sign (0.00s) === RUN TestNewClaims === RUN TestNewClaims/ok === RUN TestNewClaims/fail --- PASS: TestNewClaims (0.00s) --- PASS: TestNewClaims/ok (0.00s) --- PASS: TestNewClaims/fail (0.00s) === RUN TestGenerateKeyID === RUN TestGenerateKeyID/ok_rsa === RUN TestGenerateKeyID/ok_es === RUN TestGenerateKeyID/fail_with_unsupported === RUN TestGenerateKeyID/fail_with_bad_key --- PASS: TestGenerateKeyID (0.00s) --- PASS: TestGenerateKeyID/ok_rsa (0.00s) --- PASS: TestGenerateKeyID/ok_es (0.00s) --- PASS: TestGenerateKeyID/fail_with_unsupported (0.00s) --- PASS: TestGenerateKeyID/fail_with_bad_key (0.00s) PASS ok github.com/smallstep/cli/token 0.028s === RUN TestNew === RUN TestNew/ok === RUN TestNew/ok_empty_options === RUN TestNew/ok_with_options === RUN TestNew/fail_no_subject === RUN TestNew/fail_bad_option --- PASS: TestNew (0.00s) --- PASS: TestNew/ok (0.00s) --- PASS: TestNew/ok_empty_options (0.00s) --- PASS: TestNew/ok_with_options (0.00s) --- PASS: TestNew/fail_no_subject (0.00s) --- PASS: TestNew/fail_bad_option (0.00s) === RUN TestToken_SignedString === RUN TestToken_SignedString/ok === RUN TestToken_SignedString/fail_bad_alg === RUN TestToken_SignedString/fail_with_public --- PASS: TestToken_SignedString (0.00s) --- PASS: TestToken_SignedString/ok (0.00s) --- PASS: TestToken_SignedString/fail_bad_alg (0.00s) --- PASS: TestToken_SignedString/fail_with_public (0.00s) PASS ok github.com/smallstep/cli/token/provision 0.004s === RUN TestFileExists === RUN TestFileExists/ok === RUN TestFileExists/nok === RUN TestFileExists/empty --- PASS: TestFileExists (0.00s) --- PASS: TestFileExists/ok (0.00s) --- PASS: TestFileExists/nok (0.00s) --- PASS: TestFileExists/empty (0.00s) === RUN TestReadAll === RUN TestReadAll/ok === RUN TestReadAll/fail --- PASS: TestReadAll (0.00s) --- PASS: TestReadAll/ok (0.00s) --- PASS: TestReadAll/fail (0.00s) === RUN TestReadString === RUN TestReadString/ok === RUN TestReadString/ok_with_new_line === RUN TestReadString/fail --- PASS: TestReadString (0.00s) --- PASS: TestReadString/ok (0.00s) --- PASS: TestReadString/ok_with_new_line (0.00s) --- PASS: TestReadString/fail (0.00s) === RUN TestReadFile --- PASS: TestReadFile (0.00s) === RUN TestReadFileStdin --- PASS: TestReadFileStdin (0.00s) === RUN TestReadPasswordFromFile --- PASS: TestReadPasswordFromFile (0.00s) === RUN TestStringReadPasswordFromFile --- PASS: TestStringReadPasswordFromFile (0.00s) === RUN TestReadInput === RUN TestReadInput/ok --- PASS: TestReadInput (0.00s) --- PASS: TestReadInput/ok (0.00s) PASS ok github.com/smallstep/cli/utils 0.010s === RUN TestOfflineCA_CaURL === RUN TestOfflineCA_CaURL/ok/dns === RUN TestOfflineCA_CaURL/ok/ipv4 === RUN TestOfflineCA_CaURL/ok/ipv6 === RUN TestOfflineCA_CaURL/ok/ipv6-brackets --- PASS: TestOfflineCA_CaURL (0.00s) --- PASS: TestOfflineCA_CaURL/ok/dns (0.00s) --- PASS: TestOfflineCA_CaURL/ok/ipv4 (0.00s) --- PASS: TestOfflineCA_CaURL/ok/ipv6 (0.00s) --- PASS: TestOfflineCA_CaURL/ok/ipv6-brackets (0.00s) === RUN TestOfflineCA_Audience === RUN TestOfflineCA_Audience/ok/dns-revoke === RUN TestOfflineCA_Audience/ok/dns-ssh-revoke === RUN TestOfflineCA_Audience/ok/dns-ssh-rekey === RUN TestOfflineCA_Audience/ok/dns-renew === RUN TestOfflineCA_Audience/ok/ipv4-sign === RUN TestOfflineCA_Audience/ok/ipv6-ssh-renew === RUN TestOfflineCA_Audience/ok/ipv6-bracketed-sign --- PASS: TestOfflineCA_Audience (0.00s) --- PASS: TestOfflineCA_Audience/ok/dns-revoke (0.00s) --- PASS: TestOfflineCA_Audience/ok/dns-ssh-revoke (0.00s) --- PASS: TestOfflineCA_Audience/ok/dns-ssh-rekey (0.00s) --- PASS: TestOfflineCA_Audience/ok/dns-renew (0.00s) --- PASS: TestOfflineCA_Audience/ok/ipv4-sign (0.00s) --- PASS: TestOfflineCA_Audience/ok/ipv6-ssh-renew (0.00s) --- PASS: TestOfflineCA_Audience/ok/ipv6-bracketed-sign (0.00s) === RUN TestOfflineCA_GetCaURL === RUN TestOfflineCA_GetCaURL/ok --- PASS: TestOfflineCA_GetCaURL (0.00s) --- PASS: TestOfflineCA_GetCaURL/ok (0.00s) === RUN TestProvisionerPromptPrompts === RUN TestProvisionerPromptPrompts/single βœ” Provisioner: oidc (OIDC) [client: client-id] === RUN TestProvisionerPromptPrompts/select-kid-flag βœ” Provisioner: oidc (OIDC) [client: client-id] === RUN TestProvisionerPromptPrompts/select-admin-provisioner-flag βœ” Provisioner: oidc (OIDC) [client: client-id] βœ” Provisioner: scep (SCEP) === RUN TestProvisionerPromptPrompts/select-provisioner-flag βœ” Provisioner: oidc (OIDC) [client: client-id] βœ” Provisioner: scep (SCEP) === RUN TestProvisionerPromptPrompts/ignore-provisioner-flag === RUN TestProvisionerPromptPrompts/no-provisioners === RUN TestProvisionerPromptPrompts/select-kid-flag-non-existing === RUN TestProvisionerPromptPrompts/select-admin-provisioner-flag-non-existing === RUN TestProvisionerPromptPrompts/select-provisioner-flag-non-existing === RUN TestProvisionerPromptPrompts/select-issuer-flag-non-existing === RUN TestProvisionerPromptPrompts/multiple-select-ui --- PASS: TestProvisionerPromptPrompts (0.00s) --- PASS: TestProvisionerPromptPrompts/single (0.00s) --- PASS: TestProvisionerPromptPrompts/select-kid-flag (0.00s) --- PASS: TestProvisionerPromptPrompts/select-admin-provisioner-flag (0.00s) --- PASS: TestProvisionerPromptPrompts/select-provisioner-flag (0.00s) --- PASS: TestProvisionerPromptPrompts/ignore-provisioner-flag (0.00s) --- PASS: TestProvisionerPromptPrompts/no-provisioners (0.00s) --- PASS: TestProvisionerPromptPrompts/select-kid-flag-non-existing (0.00s) --- PASS: TestProvisionerPromptPrompts/select-admin-provisioner-flag-non-existing (0.00s) --- PASS: TestProvisionerPromptPrompts/select-provisioner-flag-non-existing (0.00s) --- PASS: TestProvisionerPromptPrompts/select-issuer-flag-non-existing (0.00s) --- PASS: TestProvisionerPromptPrompts/multiple-select-ui (0.00s) PASS ok github.com/smallstep/cli/utils/cautils 0.017s === RUN TestSkip --- PASS: TestSkip (0.00s) === RUN TestSkipSkip --- PASS: TestSkipSkip (0.00s) === RUN TestSkipOnly --- PASS: TestSkipOnly (0.00s) === RUN TestSkipZeroReader --- PASS: TestSkipZeroReader (0.00s) === RUN TestSkipOnlyZeroReader --- PASS: TestSkipOnlyZeroReader (0.00s) === RUN TestReader_ReadEmpty --- PASS: TestReader_ReadEmpty (0.00s) === RUN TestEncoding_String --- PASS: TestEncoding_String (0.00s) PASS ok github.com/smallstep/cli/utils/internal/utfbom 0.003s ? github.com/smallstep/cli/utils/sysutils [no test files] FAIL + /bin/true + RPM_EC=0 ++ jobs -p + exit 0 Processing files: step-cli-0.28.7-1.fc42.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.E5SSXc + umask 022 + cd /builddir/build/BUILD/step-cli-0.28.7-build + cd cli-0.28.7 + DOCDIR=/builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/doc/step-cli + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/doc/step-cli + cp -pr /builddir/build/BUILD/step-cli-0.28.7-build/cli-0.28.7/README.md /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/doc/step-cli + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.mMfVq8 + umask 022 + cd /builddir/build/BUILD/step-cli-0.28.7-build + cd cli-0.28.7 + LICENSEDIR=/builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/licenses/step-cli + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/licenses/step-cli + cp -pr /builddir/build/BUILD/step-cli-0.28.7-build/cli-0.28.7/LICENSE /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT/usr/share/licenses/step-cli + RPM_EC=0 ++ jobs -p + exit 0 Provides: step-cli = 0.28.7-1.fc42 step-cli(aarch-64) = 0.28.7-1.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): systemd Requires(preun): systemd Requires(postun): systemd Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libresolv.so.2()(64bit) rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/step-cli-0.28.7-build/BUILDROOT Wrote: /builddir/build/RPMS/step-cli-0.28.7-1.fc42.aarch64.rpm Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.pCzWaj + umask 022 + cd /builddir/build/BUILD/step-cli-0.28.7-build + test -d /builddir/build/BUILD/step-cli-0.28.7-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/step-cli-0.28.7-build + rm -rf /builddir/build/BUILD/step-cli-0.28.7-build + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild step-cli-0.28.7-1.fc42.src.rpm Finish: build phase for step-cli-0.28.7-1.fc42.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-42-aarch64-1760039379.097336/root/var/log/dnf5.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names INFO: Done(/var/lib/copr-rpmbuild/results/step-cli-0.28.7-1.fc42.src.rpm) Config(child) 3 minutes 42 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "step-cli", "epoch": null, "version": "0.28.7", "release": "1.fc42", "arch": "aarch64" }, { "name": "step-cli", "epoch": null, "version": "0.28.7", "release": "1.fc42", "arch": "src" } ] } RPMResults finished