=== Config function: sasl_external_SUITE:init_per_suite/1 (click for source code)

=== Config value:

    [{tc_logfile,"/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/sasl_external_suite.init_per_suite.html"},
     {tc_group_properties,[]},
     {tc_group_path,[]},
     {data_dir,"/home/circleci/project/big_tests/_build/default/lib/mongoose_tests/ebin/sasl_external_SUITE_data/"},
     {priv_dir,"/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/"}]

=== Current directory is "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02"

=== Started at 2024-03-07 11:13:35


*** System report during sasl_external_SUITE:init_per_suite/1 2024-03-07 11:13:35.340 ***🔗
=WARNING REPORT==== 7-Mar-2024::11:13:35.340324 ===
====== starting sasl_external_SUITE suite


*** User 2024-03-07 11:13:35.351 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = not-alice

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:alice@domain.example.com
otherName.2 = id-on-xmppAddr;UTF8:alice@fed1
email = not-alice@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:35.595 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice_key.pem",
     " -outform PEM"]
Out Can't load /home/circleci/.rnd into RNG
802B8D6B5D7F0000:error:12000079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:106:Filename=/home/circleci/.rnd
....+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+..............+.+..+.+..+....+.....+...+.+......+......+...+.........+......+...............+.....+....+..+.+.....+.......+...........+......+.+...+.........+..+................+..+...+...+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+...+.......+........+............+...+................+.....+.........+....+...+..+..........+..+...+.+.....+.......+...+............+..+...+.........+....+...........+.+.........+...+.....+...+.......+...+.................+............+.........+....+..+...+..........+......+.....+....+..+.+..+...............+.......+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
....+....+.....+.+...+..+.+..+...+..........+...+.....+....+.....+...+.........+......+.......+........+...+.........+.+......+.....+...+.+.........+..+..........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+.......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+......+...+...+.......+......+.....+.......+........+.+......+..................+......+.....+.+.....+.......+.................+....+...............+.................+.......+..+.........+......+....+......+.....+.+.....+.......+...+............+.....+.+.........+..+...+...+...+....+...+...+.....+.+...+......+............+...+......+.....+.+.........+.....+....+..+............+.+..+..................+....+.....+.+..............+.......+.........+.....................+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:35.610 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'not-alice'
Certificate is to be certified until Dec  2 11:13:35 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:35.610 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = kate

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:kate@domain.example.com
otherName.2 = id-on-xmppAddr;UTF8:kate@fed1
email = kate@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:36.005 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate_key.pem",
     " -outform PEM"]
Out ........+..+......+....+...............+..+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.............+.........+.......+............+..+....+..+.......+........+............+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+.....................+.........+.+........+.......+.....+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
....+...+..+.+.....+...+....+............+...+.....+.+..+...+.+......+..+...........................+.+...+..+...+....+...+.....+...+............+...+....+......+......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+..+.+...+.........+..+.............+......+..+....+........+............+....+......+.....+...+.+.........+..+......+.......+..+.....................+.......+...........+...............+.+.....+.+..+......+......+.+...+......+...........+..........+...+..+...............+.......+.....+.+..+....+........+.+......+.....+...+......................+.....+.+........+....+...........+....+...+..+.+..+.......+...........+.........+......+.......+.........+...........+....+...+.....+...+...+...............+....+.....+.......+.........+..+...+.......+..+.+..+...+....+..+....+......+.....+....+.....+.......+.........+...+......+..+..........+.........+.........+.....+....+............+...+..+.+...+...........+...+...+...+.+...........+....+..............+....+......+..............+......+.......+........+.......+..............+.+..+...+............+..........+........+.........+....+......+...+..+......+.............+..+.........+....+...........+....+.....+.........+..........+..+.+............+.....+...............+...+..........+..+.+.....+....+............+......+...+.....+.......+..+......+.+.........+.....+.......+..+.......+.....................+.....+.........+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:36.020 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'kate'
Certificate is to be certified until Dec  2 11:13:36 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:36.021 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = bob

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:bob@domain.example.com
email = bob@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:36.262 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob_key.pem",
     " -outform PEM"]
Out .+...+.......+............+............+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+.........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........+..................+...........+...+......+....+...+..+...+...+.........+.............+..+.+..+..........+.....+.........+.+..............+...+.+......+.....+....+..+...+.........+...............+.+......+.........+.....+......+.........+......+.........+...................+......+.........+...+........+.+.....+...............+.+............+..+.+.....+...+............+.......+......+..+.........................+.....+....+......+...............+..+...+...+.+...+...........+....+..+.+..............+...+.+..+.......+......+...............+..+..........+.........+........+.+......+...+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
........+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+....+..+.+...+..+....+.....+......+..........+..+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+......+...+..........+..+....+...+..+.+...+............+........+.+.....+...+.............+.....+.......+..+....+..+............+...+...+...............+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:36.277 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'bob'
Certificate is to be certified until Dec  2 11:13:36 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:36.278 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = greg

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:greg@domain.example.com
email = greg@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:36.453 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg_key.pem",
     " -outform PEM"]
Out ....+...+.+......+...+......+......+...+.....+...+...+.+......+...+.....+.+......+.....+....+...+........+...+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.+...+............+..+.......+.....+...+..........+...........+....+.....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+............+..+....+..+..........+...+..+....+........+......+.+........+...+....+...............+...........+...+....+.................+....+.........+..+......+....+........+.+.....+.........+.+.....+.+........+.......+........+..................+....+...+..................+.........+...+.....+...+.......+.....+......+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.....+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+....+.....+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+..+....+........................+......+.....+.+........+...+....+...+.....+...+...+....+...+...........................+.....+.+..+.......+...+.....+...+.+.....+.+........+..........+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:36.468 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'greg'
Certificate is to be certified until Dec  2 11:13:36 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:36.468 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = john

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]

email = john@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:36.652 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john_key.pem",
     " -outform PEM"]
Out ....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.....+....+..+....+...+...............+...+........+............+...+.+......+.....+...+.+.....+.........+....+............+...+...............+......+............+...+...........+.+..+...+....+...+...+.........+.........+..............+............................+..+.+..+....+...+...+........................+...+..+...+...+...+......+................+..+......................+......+..+.+.....+....+..+...+.......+........+.+....................+..........+..+.......+..+.+...+..+....+...+......+..+....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.........+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+.+..+.........+......+.......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.+...+..+....+...+.....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:36.666 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'john'
Certificate is to be certified until Dec  2 11:13:36 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:36.666 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = john@domain.example.com

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]

email = john@domain.example.com@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:36.921 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com_key.pem",
     " -outform PEM"]
Out .........+.+.................+................+.....+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+..+.+..+...+......+.+........+......+.+........+.......+..+......+......+.+.....+............+.......+.....+..........+.........+..+....+.....+...+.......+.....+...+...+..........+.....+....+...+..+......+.........+.+.........+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.....+.........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........+...+.+......+..+.......+.........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+.....+......+.......+.....+...+...+.+...+..+....+...............+..+....+........+.+....................+...............+.+......+...........................+........+.......+......+..............+...+...+.+...+.....+...+..........+...+............+............+..+......+.......+..+................+.....+....+.....+....+..+............+.+......+.....+...+.+............+..+.......+...+...+..+...+.............+..+...+.......+.....+.........+........................+....+..+.+.........+.....+....+.....+.+.....+......+.......+..+.+...+..............+...............+.+.....+.+...+...........+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:36.936 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'john@domain.example.com'
Certificate is to be certified until Dec  2 11:13:36 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:36.936 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = not-mike

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]

email = not-mike@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:37.208 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike_key.pem",
     " -outform PEM"]
Out .........+......+......+.........+......+..+..........+..+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+.+.........+.....+..........+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..................................+..+............+.+...+..+.......+........+.............+......+......+........+....+..+.+..+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.+........+....+...+.........+...+......+............+........+.+.........+......+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.+.....+....+...........+.+...........+....+.....+...+...+...+.+...+...........+....+..+....+.........+...........+.+..............+......+.+..+.............+........+.+...+.....+...+...+...............+....+...+.........+.....+..........+...+......+..+.........+..........+........+......+.+...+..+.+........+..........+..+.......+..+.+.....+....+...+..+....+.....+.......+.....+...+....+...+...............+...+.................+....+......+.....+.......+.....+..........+.....+......+.+......+............+.....+.+....................+.+.....+.+.....+..........+...+.........+.....+.......+.....+...+...+...+................+...+...+...+.....+......+...+......+............+....+...+..+......+.......+...+.....+.......+........+...+.+.........+..+...+....+...+........+.........+.+.....+.........+......+......+....+..............+.......+........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:37.223 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'not-mike'
Certificate is to be certified until Dec  2 11:13:37 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:37.223 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = grace

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:grace@fed1
otherName.2 = id-on-xmppAddr;UTF8:grace@reg1
email = grace@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:37.385 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace_key.pem",
     " -outform PEM"]
Out ...+.......+...+..+.+..............+..................+.+.....+....+.....+............+...+......+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+..+............+...+...+......+.+........+.......+...............+..+...+.......+..+.........+......+...+...+....+.........+.....+.......+..+.....................+......+..........+...+...+..............+.+..................+......+...+......+......+......+..+.......+..............+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..+.+...+.........+.....+...+.......+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+....+........+..................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+...+...+............+......+......+........+...+...+.......+........+..........+.....+......+...+...+.......+..+....+.....+....+........+.........+.+...............+.....+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:37.400 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'grace'
Certificate is to be certified until Dec  2 11:13:37 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:37.400 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = grace@domain.example.com

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:grace@fed1
otherName.2 = id-on-xmppAddr;UTF8:grace@reg1
email = grace@domain.example.com@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:37.717 ***🔗
generate_ca_signed_cert 1:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com.csr",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com_key.pem",
     " -outform PEM"]
Out ..+......+......+......+.....+............+...+...+....+..+.........+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+....+...+..+.......+...+........+.........+...+.+..+..................+.+......+...+.........+..+...+.+...........+....+......+........+.......+...+...........+......+...+.+..+....+...........+...+.+...+.....+..........+...+...............+...+.....+.+...+............+...+........+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+........+......+.+...+..+...+...+...+.+...+......+.....+................+...........+..........+..+.+.........+...+...+.....+.+.....+.+..+..................+....+...+...+...+..+.......+.....+.......+.....+......+....+......+..+.............+...+............+...+...........+.+........+....+......+............+...+......+...................................+.+........+......+...+...+...+....+...+........+.+...+...+.....+...+.......+..+.+..+....+...+..+......+.......+...........+..........+...........+....+......+........+...+.........+......+.............+..+.............+....................+......+.+..+..................+...+....+.....+......+.......+...+.....+....+......+..+............+.............+...+......+......+.........+.....+..........+.....+.............+...+.....+.......+........+....+........+..........+.....+......+.+...+...+.........+........+...+.........................+.....+.........+..........+...+..+....+.....+....+......+..+........................+.............+...+..+.............+............+............+...+........+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...+.....+...+.+.....+......+......+.............+..+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+........+...+.+...+.....+.......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.+..+.......+..+.+.........+.....+...+.+...........+.........+.+...+..+.+.....+.......+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:37.732 ***🔗
generate_ca_signed_cert 2:
Cmd ["/home/circleci/project/big_tests/tests/sasl_external_SUITE_data/sign_cert.sh",
     " --req ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com.csr",
     " --out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com_cert.pem"]
Out Using configuration from openssl-ca-clients.cnf
Check that the request matches the signature
Signature ok
The Subject's Distinguished Name is as follows
commonName            :ASN.1 12:'grace@domain.example.com'
Certificate is to be certified until Dec  2 11:13:37 2026 GMT (1000 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated


*** User 2024-03-07 11:13:37.732 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = not-alice-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:alice-self-signed@domain.example.com
otherName.2 = id-on-xmppAddr;UTF8:alice-self-signed@fed1
email = not-alice-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:37.857 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out .....+.............+...+..+...+.......+...+..+.+...........+.............+...+........+.+...+..+....+..+..........+.........+...+..+...+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+..+......+....+..............+.+...+...+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+........+.+...............+.....+.+.....+...+.......+...+..+.............+.....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.+..+..................+.........+.+.........+...+..............+......+.........+.+.....+...+....+..+.........+......+..........+...+..+...+.......+...+.....+.+..+....+........+......+.+.........+......+......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+......+.+...+...+........+.+...+...+...+......+.....+......+...+.+..................+..+....+.........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+..+.........+.+.....+....+...........+..........+............+..+.........+.........................+......+...........+....+......+.....+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:37.858 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = kate-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:kate-self-signed@domain.example.com
otherName.2 = id-on-xmppAddr;UTF8:kate-self-signed@fed1
email = kate-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:38.246 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out ....+.+.........+..+..........+........+......+....+...+............+...+...+.....+......+......+.......+......+.....+.+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+.....+....+............+........+.+...+.....+......+.+......+.....+..........+..+.......+...+......+......+........+...+...+....+.....+.+..............+...+...+.+.....+.+..+.......+......+...+..............+..................+...+.........+......+..........+............+........+.+.....+.........+....+..+......+...+....+...+..+.+...........+......+...+.+........+.+..+.......+......+...........+......+....+......+............+........+.......+...+..+.+......+...+.....+...+..........+...+......+...+......+...........+...+......+............+...............+.............+...........................+...+.........+...+..+.............+...+.........+........+....+.....+.+........+....+..+.+..+.+..+............+......+.+..............+......+.+.........+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.......+...............+..+...+.+.....+.......+...+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........+....................+....+...+...+.....+....+.....+.+...........+....+.....+....+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:38.246 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = bob-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:bob-self-signed@domain.example.com
email = bob-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:38.767 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out .....+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+......+.+..+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........................+.+......+..+.+..+...+......+......+....+.........+..+...+....+...+.........+.....+....+..+..........+...+..+............+.......+.....+.........+....+..+.+................................+.+..+...................+...+...+.....+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+...+...........+...+...+.......+...+..+.......+...+...........+...................+..+.........+.+........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+...........+...+.+......+...+......+.....+....+...+...+.....+....+..+.........+.+...............+.....+........................+......+..........+...+............+......+..+...+....+........+.+......+......+...+..+..................+.+...+...+............+...+...+...........+...+...+...+.......+.....+.......+......+.....+..........+.........+........+...+....+..+.........+.......+...+......+...+.....+.......+.........+..........................+.+..+.+.....................+......+...+............+...+.........+......+..+...+............+...+.........+...............+.+.........+.....+............+.+........+.........+...+.......+......+.....+.+...+......+......+.........+......+......+.........+...+.....+...+....+...........+.........+..........+...+......+.....+.........+.+.....+....+......+...............+..+.........+.+..+.......+.....+.+........+......+.+..+.+..+....+...+........+............+......+.+.....+.+..+.+..............+......+...................+..+.+.....+...+............+....+...+.....+.+..+..........+...............+...+.....+......+.+...............+.....+....+..............+....+...+..+...+....+.....+......+..........+..............+.+...+.................+...+......+.............+......+.....+.........+............+...+..........+......+.....+..........+.....+.+...........+....+...............+...........+...+......+...+...+....+...........+..........+..+............+.+..+............+......+.........+.....................+.......+..+....+..+.........+...+...+....+...+.....+.......+...............+.....+...+.+..+....+..............+.+......+........+...................+.....+.......+......+.....+.........+.+........+.+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:38.767 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = greg-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:greg-self-signed@domain.example.com
email = greg-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:38.882 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out .............+....+...+..+...+.............+..+......+.......+..+.......+......+...+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+...+..+.+..............+......+......+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.....+.+.....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...+............+...+........+.............+..+...+....+...+..+.+............+.........+...+..+...+...+.........+.+...+.....+.......+..+...+....+.....+......+.......+......+..+....+...+......+......+......+.....+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+..+....+...+.................+.+........+......+...............+.+.....+...+........................+.+..+...+.+.........+......+...+.....+.+............+........+....+............+...+..+....+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:38.883 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = john-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]

email = john-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:38.959 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out .+...+................+...+..+...............+....+..+.......+.....+.+......+......+..+...+....+...+......+......+.....+.+.....+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+....+...+..+.+.....+.......+...+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+........+.+..+....+........+.....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...........+....+.....+.......+........+.+........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.......+.....+.+..+...............+....+...+........+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:38.959 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = john@domain.example.com-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]

email = john@domain.example.com-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:39.201 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out .+.......+...+...+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+......+...........+...+......+.+......+...+.........+...+.........+...+......+.....+......+.+..+................+.....+.+...+......+.....+......+.+..+.+.....+.+......+..............+......+.......+...+.....+...................+.........+..+....+......+..+......+....+......+.....+......+....+......+...+...............+........+.........+.+.................+.+..+...+.......+.....+.......+..+..........+.....+....+..+.........+.+........+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..+..+.+..+...+.+...+..+.....................+.........+....+..+.........+.........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.+...........+......+....+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.........+.+......+........+...................+..+.........+.+...+......+..+.......+..+..........+........+......+....+........+...+.+.....+......+.......+...+...+...........+..................+.......+...+..+...+.+......+.....+...+...+.........+.+.....+...............+.............+......+...+..+...+......+.........+...+...+....+.....+......+.+..............+.......+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:39.202 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = not-mike-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]

email = not-mike-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:39.413 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out .........+......+......+....+...+..+...+.+.....+.+...+.....+......+.+.....................+...+..+...+......+.+.....+...+.+.....+.+.................+.......+...+.....+.+............+.....+.......+.....+.+..........................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........+...........+.......+...+...+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+...+..................+.................+.+..+...+.+.........+.......................................+...+.............................+...+............+....+......+......+..+...+.......+...+.........+......+..+......+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...+..+.......+...+...+...+.....+..........+......+.....+......+...+.+...........+...+.......+..+...+.......+.....+...+...+.......+........+....+.....+......+.......+..+......+.+.....+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.....+...+.+.....+....+...+..+.......+...+........+..........+...+..+.......+...........+.+...+......+..+............+......+......+.+...+.....+....+...........+......................+..+.......+.....+...+...+....+...........+...+.+......+........................+...+..+.+..+...+.......+..+......+...+....+..+.............+......+......+......+..+.+.....+.......+.................+...+...+.+...............+..............+.......+.....+.......+......+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:39.414 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = grace-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:grace-self-signed@fed1
otherName.2 = id-on-xmppAddr;UTF8:grace-self-signed@reg1
email = grace-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:39.554 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out ..+.+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+...+............+.....+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+.........+...........+.......+........+....+..+.+........................+......+........+......+....+.....+............+............+.......+...+.....+.......+.....+.........+.+......+...+..+...+.+.....+......+.......+...+............+......+.........+..+......+...+.+..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+..........+...+.....+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+.+.....+.+........+..........+..+...+......+......+.......+...........+....+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----


*** User 2024-03-07 11:13:39.555 ***🔗
OpenSSL config: /home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com-self-signed.cfg
HOME            = .
RANDFILE        = $ENV::HOME/.rnd

oid_section = xmpp_oids

####################################################################
[ req ]
default_bits        = 4096
distinguished_name  = client_distinguished_name
req_extensions      = client_req_extensions
string_mask         = utf8only
prompt              = no

####################################################################
[ xmpp_oids ]


####################################################################
[ client_distinguished_name ]
commonName                  = grace@domain.example.com-self-signed

####################################################################
[ client_req_extensions ]

subjectKeyIdentifier        = hash
basicConstraints            = CA:FALSE
keyUsage                    = digitalSignature, keyEncipherment
subjectAltName              = @alternate_names
nsComment                   = "Fake Dev-Only Certificate for SASL EXTERNAL tests"

###############################################################################################################
## subjectAltName sections, see 'man x509v3_config' for more information
## example:
## otherName.1 = id-on-xmppAddr;UTF8:alice@localhost
###############################################################################################################
[ alternate_names ]
otherName.1 = id-on-xmppAddr;UTF8:grace-self-signed@fed1
otherName.2 = id-on-xmppAddr;UTF8:grace-self-signed@reg1
email = grace@domain.example.com-self-signed@mail.domain.com ## this is just to have sth in the section


*** User 2024-03-07 11:13:39.640 ***🔗
generate_self_signed_cert:
Cmd ["openssl req -config ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com-self-signed.cfg",
     " -newkey rsa:2048 -sha256 -nodes -out ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com-self-signed_self_signed_cert.pem",
     " -keyout ",
     "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com-self-signed_key.pem",
     " -x509 -outform PEM -extensions client_req_extensions"]
Out ....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........+.........+..+......+...+....+......+..+...+......+.+..+.+.........+...............+.....+......+.+......+..................+.....+.+.....+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+...........+.+..+......+.......+........+......+..........+.....+....+..+....+........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
........+...+........+.........+...+.+...............+..+....+...+........+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+........+..........+........+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----




=== Ended at 2024-03-07 11:13:39
=== successfully completed test case
=== === Returned value: [{certs,#{"bob" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob_key.pem"},
                              "bob-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/bob-self-signed_key.pem"},
                              "grace" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace_key.pem"},
                              "grace-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace-self-signed_key.pem"},
                              "grace@domain.example.com" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com_key.pem"},
                              "grace@domain.example.com-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/grace@domain.example.com-self-signed_key.pem"},
                              "greg" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg_key.pem"},
                              "greg-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/greg-self-signed_key.pem"},
                              "john" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john_key.pem"},
                              "john-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john-self-signed_key.pem"},
                              "john@domain.example.com" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com_key.pem"},
                              "john@domain.example.com-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/john@domain.example.com-self-signed_key.pem"},
                              "kate" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate_key.pem"},
                              "kate-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/kate-self-signed_key.pem"},
                              "not-alice" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice_key.pem"},
                              "not-alice-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-alice-self-signed_key.pem"},
                              "not-mike" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike_key.pem"},
                              "not-mike-self-signed" =>
                                  #{cert =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike-self-signed_self_signed_cert.pem",
                                    key =>
                                        "/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/not-mike-self-signed_key.pem"}}},
                     {{ejabberd_cwd,mongooseim@localhost},
                      "/home/circleci/project/_build/mim1/rel/mongooseim"},
                     {watchdog,<0.12827.2>},
                     {preset,"pgsql_mnesia"},
                     {mim_data_dir,"/home/circleci/project/big_tests/tests/sasl_external_SUITE_data"},
                     {tc_logfile,"/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/sasl_external_suite.init_per_suite.html"},
                     {tc_group_properties,[]},
                     {tc_group_path,[]},
                     {data_dir,"/home/circleci/project/big_tests/_build/default/lib/mongoose_tests/ebin/sasl_external_SUITE_data/"},
                     {priv_dir,"/home/circleci/project/big_tests/ct_report/ct_run.test@a458c4eb991a.2024-03-07_11.00.02/big_tests.tests.sasl_external_SUITE.logs/run.2024-03-07_11.13.35/log_private/"}]


Test run history | Top level test index | Latest test result