0s autopkgtest [23:23:28]: starting date and time: 2024-03-19 23:23:28+0000 0s autopkgtest [23:23:28]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [23:23:28]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.pvm45g94/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssh,src:at-spi2-core,src:glib2.0,src:gtk+3.0,src:openssl --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=openssh/1:9.6p1-3ubuntu11 at-spi2-core/2.51.90-3 glib2.0/2.79.3-3ubuntu5 gtk+3.0/3.24.41-1.1ubuntu1 openssl/3.0.13-0ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-arm64-21.secgroup --name adt-noble-arm64-openssh-20240319-232328-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 59s autopkgtest [23:24:27]: testbed dpkg architecture: arm64 60s autopkgtest [23:24:28]: testbed apt version: 2.7.12 60s autopkgtest [23:24:28]: @@@@@@@@@@@@@@@@@@@@ test bed setup 60s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 60s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3797 kB] 61s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 61s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 61s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [492 kB] 61s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [666 kB] 61s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 61s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [41.7 kB] 61s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 61s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [4152 kB] 61s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 61s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [56.7 kB] 61s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 62s Fetched 9393 kB in 2s (5777 kB/s) 63s Reading package lists... 66s Reading package lists... 66s Building dependency tree... 66s Reading state information... 66s Calculating upgrade... 67s The following packages will be REMOVED: 67s libglib2.0-0 libssl3 67s The following NEW packages will be installed: 67s libglib2.0-0t64 libssl3t64 xdg-user-dirs 67s The following packages will be upgraded: 67s gir1.2-glib-2.0 libglib2.0-data openssh-client openssh-server 67s openssh-sftp-server openssl ubuntu-minimal ubuntu-standard 67s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 67s Need to get 5995 kB of archives. 67s After this operation, 802 kB of additional disk space will be used. 67s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu5 [182 kB] 67s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu5 [1527 kB] 67s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu2 [985 kB] 67s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu11 [36.8 kB] 67s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu11 [501 kB] 67s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu11 [884 kB] 67s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu2 [1793 kB] 67s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 67s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.536build1 [10.7 kB] 67s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 67s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.536build1 [10.7 kB] 68s Preconfiguring packages ... 68s Fetched 5995 kB in 1s (8695 kB/s) 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 68s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_arm64.deb ... 68s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 68s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 68s udisks2 depends on libglib2.0-0 (>= 2.77.0). 68s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 68s python3-gi depends on libglib2.0-0 (>= 2.77.0). 68s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 68s netplan.io depends on libglib2.0-0 (>= 2.70.0). 68s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 68s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 68s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 68s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 68s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 68s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 68s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 68s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 68s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 68s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 68s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 68s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 68s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 68s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 68s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 68s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 68s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 68s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 68s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 68s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 68s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 68s fwupd depends on libglib2.0-0 (>= 2.79.0). 68s bolt depends on libglib2.0-0 (>= 2.56.0). 68s 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 68s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 68s Selecting previously unselected package libglib2.0-0t64:arm64. 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74733 files and directories currently installed.) 68s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_arm64.deb ... 68s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 68s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 68s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu5) ... 68s Preparing to unpack .../openssl_3.0.13-0ubuntu2_arm64.deb ... 68s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 68s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu11_arm64.deb ... 68s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 68s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu11_arm64.deb ... 68s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 69s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu11_arm64.deb ... 69s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 69s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 69s wget depends on libssl3 (>= 3.0.0). 69s u-boot-tools depends on libssl3 (>= 3.0.0). 69s tnftp depends on libssl3 (>= 3.0.0). 69s tcpdump depends on libssl3 (>= 3.0.0). 69s systemd-resolved depends on libssl3 (>= 3.0.0). 69s systemd depends on libssl3 (>= 3.0.0). 69s sudo depends on libssl3 (>= 3.0.0). 69s sbsigntool depends on libssl3 (>= 3.0.0). 69s rsync depends on libssl3 (>= 3.0.0). 69s python3-cryptography depends on libssl3 (>= 3.0.0). 69s mtd-utils depends on libssl3 (>= 3.0.0). 69s mokutil depends on libssl3 (>= 3.0.0). 69s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 69s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 69s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 69s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 69s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 69s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 69s libnvme1 depends on libssl3 (>= 3.0.0). 69s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 69s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 69s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 69s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 69s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 69s kmod depends on libssl3 (>= 3.0.0). 69s dhcpcd-base depends on libssl3 (>= 3.0.0). 69s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 69s 69s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 69s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 69s Selecting previously unselected package libssl3t64:arm64. 69s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74747 files and directories currently installed.) 69s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_arm64.deb ... 69s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu2) ... 69s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 69s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 69s Preparing to unpack .../ubuntu-minimal_1.536build1_arm64.deb ... 69s Unpacking ubuntu-minimal (1.536build1) over (1.536) ... 69s Selecting previously unselected package xdg-user-dirs. 69s Preparing to unpack .../xdg-user-dirs_0.18-1_arm64.deb ... 69s Unpacking xdg-user-dirs (0.18-1) ... 69s Preparing to unpack .../ubuntu-standard_1.536build1_arm64.deb ... 69s Unpacking ubuntu-standard (1.536build1) over (1.536) ... 69s Setting up ubuntu-minimal (1.536build1) ... 69s Setting up xdg-user-dirs (0.18-1) ... 69s Setting up libssl3t64:arm64 (3.0.13-0ubuntu2) ... 69s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 69s Setting up ubuntu-standard (1.536build1) ... 69s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu5) ... 69s No schema files found: doing nothing. 69s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 69s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu5) ... 69s Setting up openssl (3.0.13-0ubuntu2) ... 69s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 69s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 69s Replacing config file /etc/ssh/sshd_config with new version 70s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 72s Processing triggers for ufw (0.36.2-5) ... 72s Processing triggers for man-db (2.12.0-3) ... 73s Processing triggers for libc-bin (2.39-0ubuntu2) ... 73s Reading package lists... 73s Building dependency tree... 73s Reading state information... 74s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 74s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 74s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 74s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 74s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 75s Reading package lists... 75s Reading package lists... 76s Building dependency tree... 76s Reading state information... 76s Calculating upgrade... 76s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 76s Reading package lists... 76s Building dependency tree... 76s Reading state information... 77s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 77s autopkgtest [23:24:45]: rebooting testbed after setup commands that affected boot 104s autopkgtest [23:25:12]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 02:53:31 UTC 2024 106s autopkgtest [23:25:14]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 113s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (dsc) [3147 B] 113s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (tar) [1858 kB] 113s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (diff) [201 kB] 113s gpgv: Signature made Tue Mar 19 20:07:26 2024 UTC 113s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 113s gpgv: Can't check signature: No public key 113s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu11.dsc: no acceptable signature found 113s autopkgtest [23:25:21]: testing package openssh version 1:9.6p1-3ubuntu11 116s autopkgtest [23:25:24]: build not needed 117s autopkgtest [23:25:25]: test regress: preparing testbed 120s Reading package lists... 121s Building dependency tree... 121s Reading state information... 121s Starting pkgProblemResolver with broken count: 0 121s Starting 2 pkgProblemResolver with broken count: 0 121s Done 121s The following additional packages will be installed: 121s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 121s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 121s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 121s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 121s libfile-touch-perl libfile-which-perl libhtml-parser-perl 121s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 121s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 121s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 121s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 121s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 121s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 121s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 121s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 121s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 121s python3-incremental python3-pyasn1 python3-pyasn1-modules 121s python3-service-identity python3-twisted python3-zope.interface wdiff 121s Suggested packages: 121s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 121s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 121s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 121s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 121s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 121s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 121s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 121s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 121s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 121s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 121s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 121s Recommended packages: 121s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 121s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 121s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 121s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 121s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 121s The following NEW packages will be installed: 121s autopkgtest-satdep devscripts dropbear dropbear-bin libb-hooks-op-check-perl 121s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 121s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 121s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 121s libfile-touch-perl libfile-which-perl libhtml-parser-perl 121s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 121s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 121s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 121s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 121s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 121s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 121s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 121s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 121s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 121s python3-incremental python3-pyasn1 python3-pyasn1-modules 121s python3-service-identity python3-twisted python3-zope.interface wdiff 121s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 121s Need to get 8941 kB/8941 kB of archives. 121s After this operation, 37.4 MB of additional disk space will be used. 121s Get:1 /tmp/autopkgtest.9H66Tf/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [772 B] 122s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libtommath1 arm64 1.2.1-2 [59.0 kB] 122s Get:3 http://ftpmaster.internal/ubuntu noble/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7 [408 kB] 122s Get:4 http://ftpmaster.internal/ubuntu noble/universe arm64 dropbear-bin arm64 2022.83-4 [144 kB] 122s Get:5 http://ftpmaster.internal/ubuntu noble/universe arm64 dropbear all 2022.83-4 [9150 B] 122s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 122s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 122s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 122s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 122s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libio-pty-perl arm64 1:1.20-1 [31.0 kB] 122s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libipc-run-perl all 20231003.0-1 [92.1 kB] 122s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 122s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libclass-xsaccessor-perl arm64 1.19-4build2 [33.1 kB] 122s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libb-hooks-op-check-perl arm64 0.22-2build2 [9220 B] 122s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libdynaloader-functions-perl all 0.003-3 [12.1 kB] 122s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libdevel-callchecker-perl arm64 0.008-2build1 [13.7 kB] 122s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 libparams-classify-perl arm64 0.015-2build3 [19.6 kB] 122s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 122s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 122s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 122s Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 122s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 122s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 122s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 122s Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 122s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 122s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-tagset-perl all 3.20-6 [11.3 kB] 122s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 liburi-perl all 5.27-1 [88.0 kB] 122s Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-parser-perl arm64 3.81-1build1 [84.8 kB] 122s Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 122s Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libclone-perl arm64 0.46-1build1 [10.4 kB] 122s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 122s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 122s Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 122s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 122s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 122s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 perl-openssl-defaults arm64 7 [7536 B] 122s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libnet-ssleay-perl arm64 1.94-1 [311 kB] 122s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libio-socket-ssl-perl all 2.085-1 [195 kB] 122s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 122s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 liblwp-protocol-https-perl all 6.13-1 [9006 B] 122s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 libtry-tiny-perl all 0.31-2 [20.8 kB] 122s Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 122s Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libwww-perl all 6.76-1 [138 kB] 122s Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 patchutils arm64 0.4.2-1build2 [75.8 kB] 122s Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 wdiff arm64 1.2.2-6 [28.5 kB] 122s Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 devscripts all 2.23.7 [1069 kB] 122s Get:48 http://ftpmaster.internal/ubuntu noble/universe arm64 putty-tools arm64 0.80-1 [703 kB] 123s Get:49 http://ftpmaster.internal/ubuntu noble/main arm64 python3-bcrypt arm64 3.2.2-1 [28.8 kB] 123s Get:50 http://ftpmaster.internal/ubuntu noble/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 123s Get:51 http://ftpmaster.internal/ubuntu noble/main arm64 python3-pyasn1 all 0.4.8-4 [51.2 kB] 123s Get:52 http://ftpmaster.internal/ubuntu noble/main arm64 python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 123s Get:53 http://ftpmaster.internal/ubuntu noble/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 123s Get:54 http://ftpmaster.internal/ubuntu noble/main arm64 python3-automat all 22.10.0-2 [27.5 kB] 123s Get:55 http://ftpmaster.internal/ubuntu noble/main arm64 python3-constantly all 23.10.4-1 [13.7 kB] 123s Get:56 http://ftpmaster.internal/ubuntu noble/main arm64 python3-hyperlink all 21.0.0-5 [68.0 kB] 123s Get:57 http://ftpmaster.internal/ubuntu noble/main arm64 python3-incremental all 22.10.0-1 [17.6 kB] 123s Get:58 http://ftpmaster.internal/ubuntu noble/main arm64 python3-zope.interface arm64 6.1-1 [181 kB] 123s Get:59 http://ftpmaster.internal/ubuntu noble/main arm64 python3-twisted all 23.10.0-2 [2847 kB] 123s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 openssh-tests arm64 1:9.6p1-3ubuntu11 [1377 kB] 123s Fetched 8941 kB in 1s (6750 kB/s) 123s Selecting previously unselected package libtommath1:arm64. 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74774 files and directories currently installed.) 123s Preparing to unpack .../00-libtommath1_1.2.1-2_arm64.deb ... 123s Unpacking libtommath1:arm64 (1.2.1-2) ... 123s Selecting previously unselected package libtomcrypt1:arm64. 123s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_arm64.deb ... 123s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7) ... 123s Selecting previously unselected package dropbear-bin. 123s Preparing to unpack .../02-dropbear-bin_2022.83-4_arm64.deb ... 123s Unpacking dropbear-bin (2022.83-4) ... 123s Selecting previously unselected package dropbear. 124s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 124s Unpacking dropbear (2022.83-4) ... 124s Selecting previously unselected package libfile-dirlist-perl. 124s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 124s Unpacking libfile-dirlist-perl (0.05-3) ... 124s Selecting previously unselected package libfile-which-perl. 124s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 124s Unpacking libfile-which-perl (1.27-2) ... 124s Selecting previously unselected package libfile-homedir-perl. 124s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 124s Unpacking libfile-homedir-perl (1.006-2) ... 124s Selecting previously unselected package libfile-touch-perl. 124s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 124s Unpacking libfile-touch-perl (0.12-2) ... 124s Selecting previously unselected package libio-pty-perl. 124s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1_arm64.deb ... 124s Unpacking libio-pty-perl (1:1.20-1) ... 124s Selecting previously unselected package libipc-run-perl. 124s Preparing to unpack .../09-libipc-run-perl_20231003.0-1_all.deb ... 124s Unpacking libipc-run-perl (20231003.0-1) ... 124s Selecting previously unselected package libclass-method-modifiers-perl. 124s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 124s Unpacking libclass-method-modifiers-perl (2.15-1) ... 124s Selecting previously unselected package libclass-xsaccessor-perl. 124s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build2_arm64.deb ... 124s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 124s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 124s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-2build2_arm64.deb ... 124s Unpacking libb-hooks-op-check-perl:arm64 (0.22-2build2) ... 124s Selecting previously unselected package libdynaloader-functions-perl. 124s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-3_all.deb ... 124s Unpacking libdynaloader-functions-perl (0.003-3) ... 124s Selecting previously unselected package libdevel-callchecker-perl:arm64. 124s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-2build1_arm64.deb ... 124s Unpacking libdevel-callchecker-perl:arm64 (0.008-2build1) ... 124s Selecting previously unselected package libparams-classify-perl:arm64. 124s Preparing to unpack .../15-libparams-classify-perl_0.015-2build3_arm64.deb ... 124s Unpacking libparams-classify-perl:arm64 (0.015-2build3) ... 124s Selecting previously unselected package libmodule-runtime-perl. 124s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 124s Unpacking libmodule-runtime-perl (0.016-2) ... 124s Selecting previously unselected package libimport-into-perl. 124s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 124s Unpacking libimport-into-perl (1.002005-2) ... 124s Selecting previously unselected package librole-tiny-perl. 124s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 124s Unpacking librole-tiny-perl (2.002004-1) ... 124s Selecting previously unselected package libsub-quote-perl. 124s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 124s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 124s Selecting previously unselected package libmoo-perl. 124s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 124s Unpacking libmoo-perl (2.005005-1) ... 124s Selecting previously unselected package libencode-locale-perl. 124s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 124s Unpacking libencode-locale-perl (1.05-3) ... 124s Selecting previously unselected package libtimedate-perl. 124s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 124s Unpacking libtimedate-perl (2.3300-2) ... 124s Selecting previously unselected package libhttp-date-perl. 124s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 124s Unpacking libhttp-date-perl (6.06-1) ... 124s Selecting previously unselected package libfile-listing-perl. 124s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 124s Unpacking libfile-listing-perl (6.16-1) ... 124s Selecting previously unselected package libhtml-tagset-perl. 124s Preparing to unpack .../25-libhtml-tagset-perl_3.20-6_all.deb ... 124s Unpacking libhtml-tagset-perl (3.20-6) ... 124s Selecting previously unselected package liburi-perl. 124s Preparing to unpack .../26-liburi-perl_5.27-1_all.deb ... 124s Unpacking liburi-perl (5.27-1) ... 124s Selecting previously unselected package libhtml-parser-perl:arm64. 124s Preparing to unpack .../27-libhtml-parser-perl_3.81-1build1_arm64.deb ... 124s Unpacking libhtml-parser-perl:arm64 (3.81-1build1) ... 124s Selecting previously unselected package libhtml-tree-perl. 124s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 124s Unpacking libhtml-tree-perl (5.07-3) ... 124s Selecting previously unselected package libclone-perl:arm64. 124s Preparing to unpack .../29-libclone-perl_0.46-1build1_arm64.deb ... 124s Unpacking libclone-perl:arm64 (0.46-1build1) ... 124s Selecting previously unselected package libio-html-perl. 124s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 124s Unpacking libio-html-perl (1.004-3) ... 124s Selecting previously unselected package liblwp-mediatypes-perl. 124s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 124s Unpacking liblwp-mediatypes-perl (6.04-2) ... 124s Selecting previously unselected package libhttp-message-perl. 124s Preparing to unpack .../32-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 124s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 124s Selecting previously unselected package libhttp-cookies-perl. 124s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 124s Unpacking libhttp-cookies-perl (6.11-1) ... 124s Selecting previously unselected package libhttp-negotiate-perl. 124s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 124s Unpacking libhttp-negotiate-perl (6.01-2) ... 124s Selecting previously unselected package perl-openssl-defaults:arm64. 124s Preparing to unpack .../35-perl-openssl-defaults_7_arm64.deb ... 124s Unpacking perl-openssl-defaults:arm64 (7) ... 124s Selecting previously unselected package libnet-ssleay-perl:arm64. 124s Preparing to unpack .../36-libnet-ssleay-perl_1.94-1_arm64.deb ... 124s Unpacking libnet-ssleay-perl:arm64 (1.94-1) ... 124s Selecting previously unselected package libio-socket-ssl-perl. 124s Preparing to unpack .../37-libio-socket-ssl-perl_2.085-1_all.deb ... 124s Unpacking libio-socket-ssl-perl (2.085-1) ... 124s Selecting previously unselected package libnet-http-perl. 124s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 124s Unpacking libnet-http-perl (6.23-1) ... 124s Selecting previously unselected package liblwp-protocol-https-perl. 124s Preparing to unpack .../39-liblwp-protocol-https-perl_6.13-1_all.deb ... 124s Unpacking liblwp-protocol-https-perl (6.13-1) ... 124s Selecting previously unselected package libtry-tiny-perl. 124s Preparing to unpack .../40-libtry-tiny-perl_0.31-2_all.deb ... 124s Unpacking libtry-tiny-perl (0.31-2) ... 124s Selecting previously unselected package libwww-robotrules-perl. 124s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 124s Unpacking libwww-robotrules-perl (6.02-1) ... 124s Selecting previously unselected package libwww-perl. 124s Preparing to unpack .../42-libwww-perl_6.76-1_all.deb ... 124s Unpacking libwww-perl (6.76-1) ... 125s Selecting previously unselected package patchutils. 125s Preparing to unpack .../43-patchutils_0.4.2-1build2_arm64.deb ... 125s Unpacking patchutils (0.4.2-1build2) ... 125s Selecting previously unselected package wdiff. 125s Preparing to unpack .../44-wdiff_1.2.2-6_arm64.deb ... 125s Unpacking wdiff (1.2.2-6) ... 125s Selecting previously unselected package devscripts. 125s Preparing to unpack .../45-devscripts_2.23.7_all.deb ... 125s Unpacking devscripts (2.23.7) ... 125s Selecting previously unselected package putty-tools. 125s Preparing to unpack .../46-putty-tools_0.80-1_arm64.deb ... 125s Unpacking putty-tools (0.80-1) ... 125s Selecting previously unselected package python3-bcrypt. 125s Preparing to unpack .../47-python3-bcrypt_3.2.2-1_arm64.deb ... 125s Unpacking python3-bcrypt (3.2.2-1) ... 125s Selecting previously unselected package python3-hamcrest. 125s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 125s Unpacking python3-hamcrest (2.1.0-1) ... 125s Selecting previously unselected package python3-pyasn1. 125s Preparing to unpack .../49-python3-pyasn1_0.4.8-4_all.deb ... 125s Unpacking python3-pyasn1 (0.4.8-4) ... 125s Selecting previously unselected package python3-pyasn1-modules. 125s Preparing to unpack .../50-python3-pyasn1-modules_0.2.8-1_all.deb ... 125s Unpacking python3-pyasn1-modules (0.2.8-1) ... 125s Selecting previously unselected package python3-service-identity. 125s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 125s Unpacking python3-service-identity (24.1.0-1) ... 125s Selecting previously unselected package python3-automat. 125s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 125s Unpacking python3-automat (22.10.0-2) ... 125s Selecting previously unselected package python3-constantly. 125s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 125s Unpacking python3-constantly (23.10.4-1) ... 125s Selecting previously unselected package python3-hyperlink. 125s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 125s Unpacking python3-hyperlink (21.0.0-5) ... 125s Selecting previously unselected package python3-incremental. 125s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 125s Unpacking python3-incremental (22.10.0-1) ... 125s Selecting previously unselected package python3-zope.interface. 125s Preparing to unpack .../56-python3-zope.interface_6.1-1_arm64.deb ... 125s Unpacking python3-zope.interface (6.1-1) ... 125s Selecting previously unselected package python3-twisted. 125s Preparing to unpack .../57-python3-twisted_23.10.0-2_all.deb ... 125s Unpacking python3-twisted (23.10.0-2) ... 125s Selecting previously unselected package openssh-tests. 125s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu11_arm64.deb ... 125s Unpacking openssh-tests (1:9.6p1-3ubuntu11) ... 125s Selecting previously unselected package autopkgtest-satdep. 125s Preparing to unpack .../59-1-autopkgtest-satdep.deb ... 125s Unpacking autopkgtest-satdep (0) ... 125s Setting up wdiff (1.2.2-6) ... 125s Setting up libfile-which-perl (1.27-2) ... 125s Setting up libdynaloader-functions-perl (0.003-3) ... 125s Setting up libclass-method-modifiers-perl (2.15-1) ... 125s Setting up libio-pty-perl (1:1.20-1) ... 125s Setting up python3-zope.interface (6.1-1) ... 125s Setting up libclone-perl:arm64 (0.46-1build1) ... 125s Setting up libtommath1:arm64 (1.2.1-2) ... 125s Setting up libhtml-tagset-perl (3.20-6) ... 125s Setting up python3-bcrypt (3.2.2-1) ... 126s Setting up python3-automat (22.10.0-2) ... 126s Setting up liblwp-mediatypes-perl (6.04-2) ... 126s Setting up libtry-tiny-perl (0.31-2) ... 126s Setting up perl-openssl-defaults:arm64 (7) ... 126s Setting up libencode-locale-perl (1.05-3) ... 126s Setting up python3-hamcrest (2.1.0-1) ... 126s Setting up putty-tools (0.80-1) ... 126s Setting up patchutils (0.4.2-1build2) ... 126s Setting up python3-incremental (22.10.0-1) ... 126s Setting up python3-hyperlink (21.0.0-5) ... 126s Setting up libio-html-perl (1.004-3) ... 126s Setting up libb-hooks-op-check-perl:arm64 (0.22-2build2) ... 126s Setting up libipc-run-perl (20231003.0-1) ... 126s Setting up libtimedate-perl (2.3300-2) ... 126s Setting up librole-tiny-perl (2.002004-1) ... 126s Setting up python3-pyasn1 (0.4.8-4) ... 126s Setting up python3-constantly (23.10.4-1) ... 126s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 126s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 126s Setting up libfile-dirlist-perl (0.05-3) ... 126s Setting up libfile-homedir-perl (1.006-2) ... 126s Setting up liburi-perl (5.27-1) ... 126s Setting up libfile-touch-perl (0.12-2) ... 126s Setting up libnet-ssleay-perl:arm64 (1.94-1) ... 126s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7) ... 126s Setting up libhttp-date-perl (6.06-1) ... 126s Setting up dropbear-bin (2022.83-4) ... 126s Setting up libfile-listing-perl (6.16-1) ... 126s Setting up libnet-http-perl (6.23-1) ... 126s Setting up libdevel-callchecker-perl:arm64 (0.008-2build1) ... 126s Setting up dropbear (2022.83-4) ... 126s Converting existing OpenSSH RSA host key to Dropbear format. 126s Key is a ssh-rsa key 126s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 126s 3072 SHA256:uyjf2fNsPwf1WeijssqqYhVWDOSFcXr9N9xpIYC66qY /etc/dropbear/dropbear_rsa_host_key (RSA) 126s +---[RSA 3072]----+ 126s | .+=o .. | 126s | ..+o.. . | 126s | o.... . .. | 126s | o.. . . o.oo| 126s | . . .S . +.+.+| 126s | . . . . o+..| 126s | . . . . o | 126s | o + + +o.o . .| 126s | .E=o++.*.o*o..o | 126s +----[SHA256]-----+ 126s Converting existing OpenSSH ECDSA host key to Dropbear format. 126s Key is a ecdsa-sha2-nistp256 key 126s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 126s 256 SHA256:cj0HupaurmMFMCirEo4fG3V439vxShczMHX8XxbR2oM /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 126s +---[ECDSA 256]---+ 126s | . .o+| 126s |o o . oo| 126s |.. o . . o .oo| 126s |o + o o . E..=| 126s |+. . +..S.o . +.+| 126s |+.o .o.o.o. +.| 126s |.. + . + o.o. | 126s | o o o ..... | 126s | ..+o.. .. | 126s +----[SHA256]-----+ 126s Converting existing OpenSSH ED25519 host key to Dropbear format. 126s Key is a ssh-ed25519 key 126s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 126s 256 SHA256:YggbfsmgkiJs3A1f9O0vy/xnIHpjr/lBUAb+bCiEPSw /etc/dropbear/dropbear_ed25519_host_key (ED25519) 126s +--[ED25519 256]--+ 126s | . ..o | 126s | . = o o | 126s | +. E * + | 126s |o+.*+o. o o = | 126s |*+o.=oo S. o = | 126s |= . . . ..+. | 126s | ...o. | 126s | .o++ .o | 126s | o**+o | 126s +----[SHA256]-----+ 127s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 127s Setting up python3-pyasn1-modules (0.2.8-1) ... 128s Setting up python3-service-identity (24.1.0-1) ... 128s Setting up libwww-robotrules-perl (6.02-1) ... 128s Setting up libhtml-parser-perl:arm64 (3.81-1build1) ... 128s Setting up libio-socket-ssl-perl (2.085-1) ... 128s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 128s Setting up libhttp-negotiate-perl (6.01-2) ... 128s Setting up libhttp-cookies-perl (6.11-1) ... 128s Setting up libhtml-tree-perl (5.07-3) ... 128s Setting up libparams-classify-perl:arm64 (0.015-2build3) ... 128s Setting up libmodule-runtime-perl (0.016-2) ... 128s Setting up python3-twisted (23.10.0-2) ... 130s Setting up libimport-into-perl (1.002005-2) ... 130s Setting up libmoo-perl (2.005005-1) ... 130s Setting up openssh-tests (1:9.6p1-3ubuntu11) ... 130s Setting up liblwp-protocol-https-perl (6.13-1) ... 130s Setting up libwww-perl (6.76-1) ... 130s Setting up devscripts (2.23.7) ... 130s Setting up autopkgtest-satdep (0) ... 130s Processing triggers for libc-bin (2.39-0ubuntu2) ... 130s Processing triggers for man-db (2.12.0-3) ... 132s Processing triggers for install-info (7.1-3) ... 136s (Reading database ... 77898 files and directories currently installed.) 136s Removing autopkgtest-satdep (0) ... 137s autopkgtest [23:25:45]: test regress: [----------------------- 137s info: Adding user `openssh-tests' ... 137s info: Selecting UID/GID from range 1000 to 59999 ... 137s info: Adding new group `openssh-tests' (1001) ... 137s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 137s info: Creating home directory `/home/openssh-tests' ... 137s info: Copying files from `/etc/skel' ... 137s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 137s info: Adding user `openssh-tests' to group `users' ... 137s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 137s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 138s 23:25:46.785470950 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user 138s 23:25:46.851416912 O: make: Entering directory '/tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress' 138s 23:25:46.852561690 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/valgrind-out 138s 23:25:46.853621210 O: ssh-keygen -if /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.prv 138s 23:25:46.890385262 O: tr '\n' '\r' /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 138s 23:25:46.891792420 O: ssh-keygen -if /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.prv 138s 23:25:46.897063701 O: awk '{print $0 "\r"}' /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 138s 23:25:46.899352022 O: ssh-keygen -if /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.prv 138s 23:25:46.904856097 O: cat /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t2.out 138s 23:25:46.906397134 O: chmod 600 /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t2.out 138s 23:25:46.907864463 O: ssh-keygen -yf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.pub 138s 23:25:46.912877663 O: ssh-keygen -ef /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t3.out 138s 23:25:46.916619972 O: ssh-keygen -if /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.pub 138s 23:25:46.920516309 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 138s 23:25:46.922211733 O: awk '{print $2}' | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t4.ok 138s 23:25:46.925066230 O: ssh-keygen -Bf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 138s 23:25:46.926708851 O: awk '{print $2}' | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t5.ok 138s 23:25:46.929389689 O: ssh-keygen -if /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t6.out1 138s 23:25:46.934087943 O: ssh-keygen -if /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t6.out2 138s 23:25:46.937603790 O: chmod 600 /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t6.out1 138s 23:25:46.938620582 O: ssh-keygen -yf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t6.out2 138s 23:25:46.943326722 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t7.out 140s 23:25:48.572556404 O: ssh-keygen -lf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t7.out > /dev/null 140s 23:25:48.576562321 O: ssh-keygen -Bf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t7.out > /dev/null 140s 23:25:48.580359834 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t8.out 140s 23:25:48.683580681 O: ssh-keygen -lf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t8.out > /dev/null 140s 23:25:48.687464219 O: ssh-keygen -Bf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t8.out > /dev/null 140s 23:25:48.691225695 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 140s 23:25:48.692363626 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t9.out 140s 23:25:48.713023087 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 140s 23:25:48.714919212 O: ssh-keygen -lf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t9.out > /dev/null 140s 23:25:48.721658219 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 140s 23:25:48.722658463 O: ssh-keygen -Bf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t9.out > /dev/null 140s 23:25:48.729670412 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t10.out 140s 23:25:48.733843435 O: ssh-keygen -lf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t10.out > /dev/null 140s 23:25:48.737632218 O: ssh-keygen -Bf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t10.out > /dev/null 140s 23:25:48.741876596 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 140s 23:25:48.743592740 O: awk '{print $2}' | diff - /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t11.ok 140s 23:25:48.747008444 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t12.out 140s 23:25:48.751003718 O: ssh-keygen -lf /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 140s 23:25:48.757851591 E: run test connect.sh ... 145s 23:25:53.248869806 O: ok simple connect 145s 23:25:53.249735164 E: run test proxy-connect.sh ... 145s 23:25:53.419613946 O: plain username comp=no 145s 23:25:53.621389614 O: plain username comp=yes 147s 23:25:53.968371269 O: username with style 147s 23:25:54.174106400 O: ok proxy connect 147s 23:25:54.174079921 E: run test sshfp-connect.sh ... 147s 23:25:54.340588105 E: run test connect-privsep.sh ... 147s 23:25:54.341509767 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 149s 23:25:57.112025021 O: ok proxy connect with privsep 149s 23:25:57.112515036 E: run test connect-uri.sh ... 149s 23:25:57.412010291 O: uri connect: no trailing slash 149s 23:25:57.651378666 O: uri connect: trailing slash 149s 23:25:57.890352167 O: uri connect: with path name 149s 23:25:57.914450854 O: ok uri connect 149s 23:25:57.915567223 E: run test proto-version.sh ... 150s 23:25:58.107810625 O: ok sshd version with different protocol combinations 150s 23:25:58.108914949 E: run test proto-mismatch.sh ... 150s 23:25:58.305838051 O: ok protocol version mismatch 150s 23:25:58.306680412 E: run test exit-status.sh ... 150s 23:25:58.467166405 O: test remote exit status: status 0 155s 23:26:03.877322735 O: test remote exit status: status 1 161s 23:26:09.286235546 O: test remote exit status: status 4 166s 23:26:14.694775152 O: test remote exit status: status 5 172s 23:26:20.172394479 O: test remote exit status: status 44 177s 23:26:25.581701439 O: ok remote exit status 177s 23:26:25.582692046 E: run test exit-status-signal.sh ... 178s 23:26:26.753394947 O: ok exit status on signal 178s 23:26:26.753287394 E: run test envpass.sh ... 179s 23:26:27.086634969 O: test environment passing: pass env, don't accept 179s 23:26:27.292224091 O: test environment passing: setenv, don't accept 179s 23:26:27.494665704 O: test environment passing: don't pass env, accept 179s 23:26:27.699627147 O: test environment passing: pass single env, accept single env 179s 23:26:27.905747872 O: test environment passing: pass multiple env, accept multiple env 180s 23:26:28.129439988 O: test environment passing: setenv, accept 180s 23:26:28.589791278 O: test environment passing: setenv, first match wins 180s 23:26:28.806007842 O: test environment passing: server setenv wins 181s 23:26:29.005688077 O: test environment passing: server setenv wins 181s 23:26:29.212784041 O: ok environment passing 181s 23:26:29.213879573 E: run test transfer.sh ... 183s 23:26:31.297713529 O: ok transfer data 183s 23:26:31.299123970 E: run test banner.sh ... 183s 23:26:31.492518669 O: test banner: missing banner file 183s 23:26:31.706296935 O: test banner: size 0 183s 23:26:31.906028635 O: test banner: size 10 184s 23:26:32.112841346 O: test banner: size 100 184s 23:26:32.318060283 O: test banner: size 1000 184s 23:26:32.523493050 O: test banner: size 10000 184s 23:26:32.732437945 O: test banner: size 100000 184s 23:26:32.943083669 O: test banner: suppress banner (-q) 185s 23:26:33.144416759 O: ok banner 185s 23:26:33.145662215 E: run test rekey.sh ... 185s 23:26:33.360458451 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 186s 23:26:34.330091173 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 187s 23:26:35.263455610 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 188s 23:26:36.274027421 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 189s 23:26:37.520409898 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 190s 23:26:38.519213085 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 191s 23:26:39.487730074 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 192s 23:26:40.420381273 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 193s 23:26:41.351281929 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 194s 23:26:42.286651291 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 195s 23:26:43.223029680 O: client rekey KexAlgorithms=curve25519-sha256 196s 23:26:44.158915173 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 197s 23:26:45.092013914 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 198s 23:26:46.086707055 O: client rekey Ciphers=3des-cbc 199s 23:26:47.020294486 O: client rekey Ciphers=aes128-cbc 199s 23:26:47.956224114 O: client rekey Ciphers=aes192-cbc 200s 23:26:48.890401639 O: client rekey Ciphers=aes256-cbc 201s 23:26:49.830047016 O: client rekey Ciphers=aes128-ctr 202s 23:26:50.762203135 O: client rekey Ciphers=aes192-ctr 203s 23:26:51.724950038 O: client rekey Ciphers=aes256-ctr 205s 23:26:52.720863872 O: client rekey Ciphers=aes128-gcm@openssh.com 205s 23:26:53.653578608 O: client rekey Ciphers=aes256-gcm@openssh.com 206s 23:26:54.583977897 O: client rekey Ciphers=chacha20-poly1305@openssh.com 207s 23:26:55.618440104 O: client rekey MACs=hmac-sha1 208s 23:26:56.562936504 O: client rekey MACs=hmac-sha1-96 209s 23:26:57.498068292 O: client rekey MACs=hmac-sha2-256 210s 23:26:58.432437922 O: client rekey MACs=hmac-sha2-512 211s 23:26:59.375262373 O: client rekey MACs=hmac-md5 212s 23:27:00.431872562 O: client rekey MACs=hmac-md5-96 213s 23:27:01.380188383 O: client rekey MACs=umac-64@openssh.com 214s 23:27:02.315348641 O: client rekey MACs=umac-128@openssh.com 215s 23:27:03.252789564 O: client rekey MACs=hmac-sha1-etm@openssh.com 216s 23:27:04.188821747 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 217s 23:27:05.128148461 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 218s 23:27:06.066303479 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 219s 23:27:07.011697549 O: client rekey MACs=hmac-md5-etm@openssh.com 220s 23:27:08.295144541 O: client rekey MACs=hmac-md5-96-etm@openssh.com 221s 23:27:09.255783380 O: client rekey MACs=umac-64-etm@openssh.com 222s 23:27:10.234523511 O: client rekey MACs=umac-128-etm@openssh.com 223s 23:27:11.199832615 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 224s 23:27:12.185683502 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 225s 23:27:13.119696443 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 226s 23:27:14.060031359 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 227s 23:27:14.993408464 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 227s 23:27:15.929360164 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 228s 23:27:16.902517735 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 229s 23:27:17.892271476 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 230s 23:27:18.921781336 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 231s 23:27:19.864065402 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 232s 23:27:20.795314525 O: client rekey aes128-gcm@openssh.com curve25519-sha256 233s 23:27:21.739155301 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 234s 23:27:22.732593449 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 235s 23:27:23.671011053 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 236s 23:27:24.598914821 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 237s 23:27:25.746371566 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 238s 23:27:26.698788643 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 239s 23:27:27.626648067 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 240s 23:27:28.603014912 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 241s 23:27:29.534108026 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 242s 23:27:30.464853539 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 243s 23:27:31.459625747 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 244s 23:27:32.392303372 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 245s 23:27:33.381064573 O: client rekey aes256-gcm@openssh.com curve25519-sha256 246s 23:27:34.382877797 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 247s 23:27:35.315937236 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 248s 23:27:36.259656898 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 249s 23:27:37.202632440 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 250s 23:27:38.137798723 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 251s 23:27:39.164789559 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 252s 23:27:40.108775312 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 253s 23:27:41.041219858 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 254s 23:27:41.972683753 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 254s 23:27:42.903889375 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 255s 23:27:43.923691345 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 256s 23:27:44.859939965 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 257s 23:27:45.793326999 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 259s 23:27:47.326232153 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 260s 23:27:48.318909652 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 261s 23:27:49.272094803 O: client rekeylimit 16 262s 23:27:50.611220889 O: client rekeylimit 1k 263s 23:27:51.842803000 O: client rekeylimit 128k 264s 23:27:52.774075935 O: client rekeylimit 256k 265s 23:27:53.708867614 O: client rekeylimit default 5 281s 23:28:09.010814090 O: client rekeylimit default 10 301s 23:28:29.279318894 O: client rekeylimit default 5 no data 316s 23:28:44.493301547 O: client rekeylimit default 10 no data 336s 23:29:04.714874903 O: server rekeylimit 16 338s 23:29:06.124436935 O: server rekeylimit 1k 339s 23:29:07.414636117 O: server rekeylimit 128k 340s 23:29:08.355638847 O: server rekeylimit 256k 341s 23:29:09.364308815 O: server rekeylimit default 5 no data 356s 23:29:24.648232217 O: server rekeylimit default 10 no data 376s 23:29:44.935497807 O: rekeylimit parsing 384s 23:29:52.612632148 O: ok rekey 384s 23:29:52.613694531 E: run test dhgex.sh ... 384s 23:29:52.809574521 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 385s 23:29:53.024297110 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 385s 23:29:53.198911046 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 385s 23:29:53.357282245 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 385s 23:29:53.519574235 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 385s 23:29:53.680120798 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 385s 23:29:53.844083980 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 386s 23:29:54.003069745 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 386s 23:29:54.176545008 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 386s 23:29:54.428643431 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 386s 23:29:54.680787251 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 386s 23:29:54.933474323 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 387s 23:29:55.193297745 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 387s 23:29:55.460238765 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 387s 23:29:55.727745156 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 388s 23:29:55.998320910 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 388s 23:29:56.261824976 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 388s 23:29:56.530331441 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 388s 23:29:56.797077194 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 389s 23:29:57.177823647 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 389s 23:29:57.554633672 O: ok dhgex 389s 23:29:57.555590185 E: run test stderr-data.sh ... 389s 23:29:57.728279524 O: test stderr data transfer: () 396s 23:30:04.284077477 O: test stderr data transfer: (-n) 402s 23:30:10.714432164 O: ok stderr data transfer 402s 23:30:10.715548603 E: run test stderr-after-eof.sh ... 405s 23:30:13.244557995 O: ok stderr data after eof 405s 23:30:13.245343289 E: run test broken-pipe.sh ... 405s 23:30:13.469936473 O: ok broken pipe test 405s 23:30:13.470811283 E: run test try-ciphers.sh ... 405s 23:30:13.702549384 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 405s 23:30:13.947832064 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 406s 23:30:14.194686203 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 406s 23:30:14.410769051 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 406s 23:30:14.626274797 O: test try ciphers: cipher 3des-cbc mac hmac-md5 406s 23:30:14.844581531 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 407s 23:30:15.076233838 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 407s 23:30:15.310108878 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 407s 23:30:15.549350943 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 407s 23:30:15.780447713 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 408s 23:30:16.009650429 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 408s 23:30:16.236250681 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 408s 23:30:16.464994265 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 408s 23:30:16.689423986 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 408s 23:30:16.924150180 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 409s 23:30:17.152906517 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 409s 23:30:17.382948236 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 409s 23:30:17.616850194 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 409s 23:30:17.845876704 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 410s 23:30:18.096548974 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 410s 23:30:18.360567159 O: test try ciphers: cipher aes128-cbc mac hmac-md5 410s 23:30:18.593661838 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 410s 23:30:18.804840659 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 411s 23:30:19.024027413 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 411s 23:30:19.237700077 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 411s 23:30:19.462186062 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 411s 23:30:19.747735008 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 412s 23:30:20.035915819 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 412s 23:30:20.274290489 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 412s 23:30:20.515674672 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 412s 23:30:20.731827940 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 413s 23:30:20.982865925 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 413s 23:30:21.218501988 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 413s 23:30:21.440055139 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 413s 23:30:21.664891279 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 413s 23:30:21.913087684 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 414s 23:30:22.137082822 O: test try ciphers: cipher aes192-cbc mac hmac-md5 414s 23:30:22.487760082 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 414s 23:30:22.920077953 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 415s 23:30:23.172823567 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 415s 23:30:23.412249193 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 415s 23:30:23.630102273 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 415s 23:30:23.840083803 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 416s 23:30:24.058572225 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 416s 23:30:24.274563462 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 416s 23:30:24.487547378 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 416s 23:30:24.705331209 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 416s 23:30:24.925024910 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 417s 23:30:25.149105716 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 417s 23:30:25.364123284 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 417s 23:30:25.580751891 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 417s 23:30:25.803809455 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 418s 23:30:26.017523745 O: test try ciphers: cipher aes256-cbc mac hmac-md5 418s 23:30:26.243119955 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 418s 23:30:26.452785797 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 418s 23:30:26.666321023 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 418s 23:30:26.878686599 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 419s 23:30:27.088088822 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 419s 23:30:27.301025243 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 419s 23:30:27.514439891 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 419s 23:30:27.730305321 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 419s 23:30:27.960043819 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 420s 23:30:28.188703062 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 420s 23:30:28.702106975 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 420s 23:30:28.923517494 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 421s 23:30:29.137587550 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 421s 23:30:29.348387130 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 421s 23:30:29.565416488 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 421s 23:30:29.779419675 O: test try ciphers: cipher aes128-ctr mac hmac-md5 422s 23:30:29.991926057 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 422s 23:30:30.202322130 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 422s 23:30:30.418491482 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 422s 23:30:30.664997966 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 422s 23:30:30.901001441 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 423s 23:30:31.149200217 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 423s 23:30:31.383641350 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 423s 23:30:31.643210984 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 423s 23:30:31.869258977 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 424s 23:30:32.087785383 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 424s 23:30:32.304804940 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 424s 23:30:32.528680075 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 424s 23:30:32.749477714 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 425s 23:30:33.051773403 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 425s 23:30:33.385653603 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 425s 23:30:33.679391777 O: test try ciphers: cipher aes192-ctr mac hmac-md5 425s 23:30:33.901907192 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 426s 23:30:34.135424341 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 426s 23:30:34.371024869 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 426s 23:30:34.764432814 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 427s 23:30:35.035764298 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 427s 23:30:35.320161110 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 427s 23:30:35.650894757 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 427s 23:30:35.899858806 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 428s 23:30:36.172444099 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 428s 23:30:36.425839766 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 428s 23:30:36.674645918 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 428s 23:30:36.925664669 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 429s 23:30:37.156890952 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 429s 23:30:37.401791713 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 429s 23:30:37.631906459 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 429s 23:30:37.860411195 O: test try ciphers: cipher aes256-ctr mac hmac-md5 430s 23:30:38.090134716 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 430s 23:30:38.331499833 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 430s 23:30:38.577126515 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 430s 23:30:38.823864458 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 431s 23:30:39.057969571 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 431s 23:30:39.295559642 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 431s 23:30:39.526186510 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 431s 23:30:39.758531629 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 432s 23:30:39.982015018 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 432s 23:30:40.225140993 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 432s 23:30:40.460990618 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 432s 23:30:40.711250088 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 432s 23:30:40.949651472 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 433s 23:30:41.174926800 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 433s 23:30:41.396652732 O: ok try ciphers 433s 23:30:41.398001151 E: run test yes-head.sh ... 436s 23:30:44.648297191 O: ok yes pipe head 436s 23:30:44.649567093 E: run test login-timeout.sh ... 452s 23:31:00.257924898 O: ok connect after login grace timeout 452s 23:31:00.259363527 E: run test agent.sh ... 462s 23:31:10.673407444 O: ok simple agent test 462s 23:31:10.674202521 E: run test agent-getpeereid.sh ... 462s 23:31:10.889985875 O: ok disallow agent attach from other uid 462s 23:31:10.890970671 E: run test agent-timeout.sh ... 483s 23:31:31.144856564 O: ok agent timeout test 483s 23:31:31.145798446 E: run test agent-ptrace.sh ... 483s 23:31:31.302550742 O: skipped (gdb not found) 483s 23:31:31.303464624 E: run test agent-subprocess.sh ... 493s 23:31:41.478708567 O: ok agent subprocess 493s 23:31:41.479690051 E: run test keyscan.sh ... 495s 23:31:43.249949608 O: ok keyscan 495s 23:31:43.250775212 E: run test keygen-change.sh ... 502s 23:31:50.459845464 O: ok change passphrase for key 502s 23:31:50.459724543 E: run test keygen-comment.sh ... 512s 23:32:00.510164519 O: ok Comment extraction from private key 512s 23:32:00.511103687 E: run test keygen-convert.sh ... 519s 23:32:07.274073575 O: ok convert keys 519s 23:32:07.275623988 E: run test keygen-knownhosts.sh ... 519s 23:32:07.669408707 O: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts updated. 519s 23:32:07.670980960 O: Original contents retained as /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts.old 519s 23:32:07.688127108 O: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts updated. 519s 23:32:07.689728562 O: Original contents retained as /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts.old 519s 23:32:07.696916664 O: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts updated. 519s 23:32:07.698535598 O: Original contents retained as /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts.old 519s 23:32:07.712360798 O: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts updated. 519s 23:32:07.713987332 O: Original contents retained as /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hosts.old 519s 23:32:07.737240172 O: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hashed updated. 519s 23:32:07.738703265 O: Original contents retained as /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/kh.hashed.old 519s 23:32:07.742349856 O: ok ssh-keygen known_hosts 519s 23:32:07.743588467 E: run test keygen-moduli.sh ... 527s 23:32:15.608778285 O: ok keygen moduli 527s 23:32:15.608733445 E: run test keygen-sshfp.sh ... 528s 23:32:16.830053752 O: ok keygen-sshfp 528s 23:32:16.830875240 E: run test key-options.sh ... 529s 23:32:17.213250154 O: key option command="echo bar" 529s 23:32:17.818131964 O: key option no-pty,command="echo bar" 530s 23:32:18.027322992 O: key option pty default 530s 23:32:18.240022275 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 530s 23:32:18.447469426 O: key option pty restrict 530s 23:32:18.649330322 O: key option pty restrict,pty 530s 23:32:18.858208007 O: key option environment 531s 23:32:19.366684724 O: key option from="127.0.0.1" 532s 23:32:20.053693865 O: key option from="127.0.0.0/8" 532s 23:32:20.564464558 O: key option expiry-time default 532s 23:32:20.776390680 O: key option expiry-time invalid 533s 23:32:21.023679566 O: key option expiry-time expired 533s 23:32:21.267645003 O: key option expiry-time valid 533s 23:32:21.488725483 O: ok key options 533s 23:32:21.490156817 E: run test scp.sh ... 533s 23:32:21.662975440 O: scp: scp mode: simple copy local file to local file 533s 23:32:21.672776821 O: scp: scp mode: simple copy local file to remote file 533s 23:32:21.686163679 O: scp: scp mode: simple copy remote file to local file 533s 23:32:21.694105801 O: scp: scp mode: copy local file to remote file in place 533s 23:32:21.705103074 O: scp: scp mode: copy remote file to local file in place 533s 23:32:21.714096367 O: scp: scp mode: copy local file to remote file clobber 533s 23:32:21.722683376 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Mar 19 23:32 /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/copy 533s 23:32:21.723866988 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Mar 19 23:32 /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/data 533s 23:32:21.725016800 O: scp: scp mode: copy remote file to local file clobber 533s 23:32:21.734554458 O: scp: scp mode: simple copy local file to remote dir 533s 23:32:21.744950925 O: scp: scp mode: simple copy local file to local dir 533s 23:32:21.754047099 O: scp: scp mode: simple copy remote file to local dir 533s 23:32:21.763220914 O: scp: scp mode: recursive local dir to remote dir 533s 23:32:21.779880806 O: scp: scp mode: recursive local dir to local dir 533s 23:32:21.795832810 O: scp: scp mode: recursive remote dir to local dir 533s 23:32:21.813934837 O: scp: scp mode: unmatched glob file local->remote 533s 23:32:21.822476445 O: scp: scp mode: unmatched glob file remote->local 533s 23:32:21.827174533 O: scp: scp mode: unmatched glob dir recursive local->remote 533s 23:32:21.839495300 O: scp: scp mode: unmatched glob dir recursive remote->local 533s 23:32:21.845914007 O: scp: scp mode: shell metacharacters 533s 23:32:21.853490405 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 533s 23:32:21.888099282 O: scp: scp mode: disallow bad server #0 533s 23:32:21.909297660 O: scp: scp mode: disallow bad server #1 534s 23:32:21.999497991 O: scp: scp mode: disallow bad server #2 534s 23:32:22.018950553 O: scp: scp mode: disallow bad server #3 534s 23:32:22.040310295 O: scp: scp mode: disallow bad server #4 534s 23:32:22.061837560 O: scp: scp mode: disallow bad server #5 534s 23:32:22.081956129 O: scp: scp mode: disallow bad server #6 534s 23:32:22.102410663 O: scp: scp mode: disallow bad server #7 534s 23:32:22.122116388 O: scp: scp mode: detect non-directory target 534s 23:32:22.126319152 E: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/copy2: Not a directory 534s 23:32:22.128012569 O: scp: sftp mode: simple copy local file to local file 534s 23:32:22.135015962 O: scp: sftp mode: simple copy local file to remote file 534s 23:32:22.151299612 O: scp: sftp mode: simple copy remote file to local file 534s 23:32:22.159213534 O: scp: sftp mode: copy local file to remote file in place 534s 23:32:22.169643443 O: scp: sftp mode: copy remote file to local file in place 534s 23:32:22.179352664 O: scp: sftp mode: copy local file to remote file clobber 534s 23:32:22.188430519 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Mar 19 23:32 /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/copy 534s 23:32:22.189619051 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Mar 19 23:32 /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/data 534s 23:32:22.190737503 O: scp: sftp mode: copy remote file to local file clobber 534s 23:32:22.199554115 O: scp: sftp mode: simple copy local file to remote dir 534s 23:32:22.210150665 O: scp: sftp mode: simple copy local file to local dir 534s 23:32:22.218562513 O: scp: sftp mode: simple copy remote file to local dir 534s 23:32:22.228723019 O: scp: sftp mode: recursive local dir to remote dir 534s 23:32:22.246301162 O: scp: sftp mode: recursive local dir to local dir 534s 23:32:22.263006536 O: scp: sftp mode: recursive remote dir to local dir 534s 23:32:22.283890114 O: scp: sftp mode: unmatched glob file local->remote 534s 23:32:22.293431253 O: scp: sftp mode: unmatched glob file remote->local 534s 23:32:22.300103763 O: scp: sftp mode: unmatched glob dir recursive local->remote 534s 23:32:22.314020708 O: scp: sftp mode: unmatched glob dir recursive remote->local 534s 23:32:22.323691128 O: scp: sftp mode: shell metacharacters 534s 23:32:22.330811003 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 534s 23:32:22.367199702 O: scp: sftp mode: disallow bad server #0 534s 23:32:22.394732029 O: scp: sftp mode: disallow bad server #1 534s 23:32:22.421322826 O: scp: sftp mode: disallow bad server #2 534s 23:32:22.447158015 O: scp: sftp mode: disallow bad server #3 534s 23:32:22.473005004 O: scp: sftp mode: disallow bad server #4 534s 23:32:22.499026195 O: scp: sftp mode: disallow bad server #5 534s 23:32:22.525385230 O: scp: sftp mode: disallow bad server #6 534s 23:32:22.551824186 O: scp: sftp mode: disallow bad server #7 534s 23:32:22.577651735 O: scp: sftp mode: detect non-directory target 534s 23:32:22.581548055 E: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/copy2: Not a directory 534s 23:32:22.587291675 O: ok scp 534s 23:32:22.587751160 E: run test scp3.sh ... 534s 23:32:22.762597822 O: scp3: scp mode: simple copy remote file to remote file 535s 23:32:22.994132995 O: scp3: scp mode: simple copy remote file to remote dir 535s 23:32:23.238932690 O: scp3: scp mode: recursive remote dir to remote dir 535s 23:32:23.534507081 O: scp3: scp mode: detect non-directory target 536s 23:32:24.029388333 O: scp3: sftp mode: simple copy remote file to remote file 536s 23:32:24.039916925 O: scp3: sftp mode: simple copy remote file to remote dir 536s 23:32:24.051893052 O: scp3: sftp mode: recursive remote dir to remote dir 536s 23:32:24.075222140 O: scp3: sftp mode: detect non-directory target 536s 23:32:24.081670328 E: scp: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/copy2: destination is not a directory 536s 23:32:24.084201315 E: scp: /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/copy2: destination is not a directory 536s 23:32:24.090000777 O: ok scp3 536s 23:32:24.090892306 E: run test scp-uri.sh ... 536s 23:32:24.262639532 O: scp-uri: scp mode: simple copy local file to remote file 536s 23:32:24.268992519 O: scp-uri: scp mode: simple copy remote file to local file 536s 23:32:24.275653830 O: scp-uri: scp mode: simple copy local file to remote dir 536s 23:32:24.283515714 O: scp-uri: scp mode: simple copy remote file to local dir 536s 23:32:24.291395917 O: scp-uri: scp mode: recursive local dir to remote dir 536s 23:32:24.300426493 O: scp-uri: scp mode: recursive remote dir to local dir 536s 23:32:24.309760033 O: scp-uri: sftp mode: simple copy local file to remote file 536s 23:32:24.317832558 O: scp-uri: sftp mode: simple copy remote file to local file 536s 23:32:24.325049995 O: scp-uri: sftp mode: simple copy local file to remote dir 536s 23:32:24.333737247 O: scp-uri: sftp mode: simple copy remote file to local dir 536s 23:32:24.342474580 O: scp-uri: sftp mode: recursive local dir to remote dir 536s 23:32:24.353389776 O: scp-uri: sftp mode: recursive remote dir to local dir 536s 23:32:24.366665317 O: ok scp-uri 536s 23:32:24.367828170 E: run test sftp.sh ... 536s 23:32:24.552641454 O: test basic sftp put/get: buffer_size 5 num_requests 1 538s 23:32:26.768306219 O: test basic sftp put/get: buffer_size 5 num_requests 2 539s 23:32:27.777589427 O: test basic sftp put/get: buffer_size 5 num_requests 10 540s 23:32:28.438124648 O: test basic sftp put/get: buffer_size 1000 num_requests 1 540s 23:32:28.463252285 O: test basic sftp put/get: buffer_size 1000 num_requests 2 540s 23:32:28.477817605 O: test basic sftp put/get: buffer_size 1000 num_requests 10 540s 23:32:28.491983681 O: test basic sftp put/get: buffer_size 32000 num_requests 1 540s 23:32:28.505173547 O: test basic sftp put/get: buffer_size 32000 num_requests 2 540s 23:32:28.517812166 O: test basic sftp put/get: buffer_size 32000 num_requests 10 540s 23:32:28.531229594 O: test basic sftp put/get: buffer_size 64000 num_requests 1 540s 23:32:28.544540861 O: test basic sftp put/get: buffer_size 64000 num_requests 2 540s 23:32:28.556328871 O: test basic sftp put/get: buffer_size 64000 num_requests 10 540s 23:32:28.572608330 O: ok basic sftp put/get 540s 23:32:28.575033637 E: run test sftp-chroot.sh ... 541s 23:32:29.296908624 O: test sftp in chroot: get 541s 23:32:29.827627207 O: test sftp in chroot: match 542s 23:32:30.297392419 O: ok sftp in chroot 542s 23:32:30.316062708 E: run test sftp-cmds.sh ... 542s 23:32:30.546948218 O: sftp commands: lls 542s 23:32:30.552757603 O: sftp commands: lls w/path 542s 23:32:30.560672492 O: sftp commands: ls 542s 23:32:30.568496419 O: sftp commands: shell 542s 23:32:30.575771381 O: sftp commands: pwd 542s 23:32:30.579853227 O: sftp commands: lpwd 542s 23:32:30.583177744 O: sftp commands: quit 542s 23:32:30.586570542 O: sftp commands: help 542s 23:32:30.590992312 O: sftp commands: get 542s 23:32:30.598159992 O: sftp commands: get quoted 542s 23:32:30.606111081 O: sftp commands: get filename with quotes 542s 23:32:30.617557770 O: sftp commands: get filename with spaces 542s 23:32:30.626670512 O: sftp commands: get filename with glob metacharacters 542s 23:32:30.635839415 O: sftp commands: get to directory 542s 23:32:30.646317132 O: sftp commands: glob get to directory 542s 23:32:30.776342470 O: sftp commands: get to local dir 542s 23:32:30.788428446 O: sftp commands: glob get to local dir 542s 23:32:30.839036974 O: sftp commands: put 542s 23:32:30.849565532 O: sftp commands: put filename with quotes 542s 23:32:30.858130148 O: sftp commands: put filename with spaces 542s 23:32:30.870718729 O: sftp commands: put to directory 542s 23:32:30.880988204 O: sftp commands: glob put to directory 542s 23:32:30.898614362 O: sftp commands: put to local dir 542s 23:32:30.908447912 O: sftp commands: glob put to local dir 542s 23:32:30.917236611 O: sftp commands: rename 542s 23:32:30.921715581 O: sftp commands: rename directory 542s 23:32:30.927658208 O: sftp commands: ln 542s 23:32:30.933864237 O: sftp commands: ln -s 542s 23:32:30.939015255 O: sftp commands: cp 542s 23:32:30.948524402 O: sftp commands: mkdir 542s 23:32:30.953154413 O: sftp commands: chdir 542s 23:32:30.956609812 O: sftp commands: rmdir 542s 23:32:30.960036051 O: sftp commands: lmkdir 542s 23:32:30.963923974 O: sftp commands: lchdir 542s 23:32:30.970451087 O: ok sftp commands 543s 23:32:30.972086346 E: run test sftp-badcmds.sh ... 543s 23:32:31.188735073 O: sftp invalid commands: get nonexistent 543s 23:32:31.193168323 O: sftp invalid commands: glob get to nonexistent directory 543s 23:32:31.207539925 O: sftp invalid commands: put nonexistent 543s 23:32:31.213149469 O: sftp invalid commands: glob put to nonexistent directory 543s 23:32:31.220509432 O: sftp invalid commands: rename nonexistent 543s 23:32:31.231871601 O: sftp invalid commands: rename target exists (directory) 543s 23:32:31.242436200 O: sftp invalid commands: glob put files to local file 543s 23:32:31.249201156 O: ok sftp invalid commands 543s 23:32:31.250845735 E: run test sftp-batch.sh ... 543s 23:32:31.474169820 O: sftp batchfile: good commands 543s 23:32:31.481003098 O: sftp batchfile: bad commands 543s 23:32:31.490627807 O: sftp batchfile: comments and blanks 543s 23:32:31.497575045 O: sftp batchfile: junk command 543s 23:32:31.503153588 O: ok sftp batchfile 543s 23:32:31.504467363 E: run test sftp-glob.sh ... 543s 23:32:31.710874257 O: sftp glob: file glob 543s 23:32:31.719117990 O: sftp glob: dir glob 543s 23:32:31.727801448 O: sftp glob: quoted glob 543s 23:32:31.736063702 O: sftp glob: escaped glob 543s 23:32:31.742098130 O: sftp glob: escaped quote 543s 23:32:31.748343441 O: sftp glob: quoted quote 543s 23:32:31.754667552 O: sftp glob: single-quoted quote 543s 23:32:31.761379028 O: sftp glob: escaped space 543s 23:32:31.770352170 O: sftp glob: quoted space 543s 23:32:31.776911204 O: sftp glob: escaped slash 543s 23:32:31.784680812 O: sftp glob: quoted slash 543s 23:32:31.792085775 O: sftp glob: escaped slash at EOL 543s 23:32:31.798654250 O: sftp glob: quoted slash at EOL 543s 23:32:31.805170643 O: sftp glob: escaped slash+quote 543s 23:32:31.811381354 O: sftp glob: quoted slash+quote 543s 23:32:31.820114812 O: ok sftp glob 543s 23:32:31.820438136 E: run test sftp-perm.sh ... 544s 23:32:31.999007315 O: sftp permissions: read-only upload 544s 23:32:32.018320135 O: sftp permissions: read-only setstat 544s 23:32:32.035830935 O: sftp permissions: read-only rm 544s 23:32:32.051565714 O: sftp permissions: read-only mkdir 544s 23:32:32.065955078 O: sftp permissions: read-only rmdir 544s 23:32:32.081752578 O: sftp permissions: read-only posix-rename 544s 23:32:32.100876636 O: sftp permissions: read-only oldrename 544s 23:32:32.122141238 O: sftp permissions: read-only symlink 544s 23:32:32.140765851 O: sftp permissions: read-only hardlink 544s 23:32:32.157226958 O: sftp permissions: explicit open 544s 23:32:32.189957411 O: sftp permissions: explicit read 544s 23:32:32.221710413 O: sftp permissions: explicit write 544s 23:32:32.257216898 O: sftp permissions: explicit lstat 544s 23:32:32.290680520 O: sftp permissions: explicit opendir 544s 23:32:32.327420098 O: sftp permissions: explicit readdir 544s 23:32:32.359745187 O: sftp permissions: explicit setstat 544s 23:32:32.393790255 O: sftp permissions: explicit remove 544s 23:32:32.428726013 O: sftp permissions: explicit mkdir 544s 23:32:32.454369905 O: sftp permissions: explicit rmdir 544s 23:32:32.489313904 O: sftp permissions: explicit rename 544s 23:32:32.522785805 O: sftp permissions: explicit symlink 544s 23:32:32.556897554 O: sftp permissions: explicit hardlink 544s 23:32:32.587882507 O: sftp permissions: explicit statvfs 544s 23:32:32.611185613 O: ok sftp permissions 544s 23:32:32.611943302 E: run test sftp-uri.sh ... 544s 23:32:32.882765869 O: sftp-uri: non-interactive fetch to local file 545s 23:32:33.146286925 O: sftp-uri: non-interactive fetch to local dir 545s 23:32:33.404594292 O: sftp-uri: put to remote directory (trailing slash) 545s 23:32:33.651774052 O: sftp-uri: put to remote directory (no slash) 545s 23:32:33.925942082 O: ok sftp-uri 545s 23:32:33.926720091 E: run test reconfigure.sh ... 560s 23:32:48.453765076 O: ok simple connect after reconfigure 560s 23:32:48.473269003 E: run test dynamic-forward.sh ... 563s 23:32:51.874035022 O: test -D forwarding 565s 23:32:53.360671888 O: test -R forwarding 566s 23:32:54.761001082 O: PermitRemoteOpen=any 568s 23:32:56.027337231 O: PermitRemoteOpen=none 568s 23:32:56.420834867 O: PermitRemoteOpen=explicit 569s 23:32:57.667624091 O: PermitRemoteOpen=disallowed 570s 23:32:58.070628562 O: ok dynamic forwarding 570s 23:32:58.072170142 E: run test forwarding.sh ... 575s 23:33:03.455998928 O: ok local and remote forwarding 575s 23:33:03.457022982 E: run test multiplex.sh ... 576s 23:33:04.766674815 O: test connection multiplexing: setenv 576s 23:33:04.781036051 O: test connection multiplexing: envpass 576s 23:33:04.795715011 O: test connection multiplexing: transfer 577s 23:33:04.988506007 O: test connection multiplexing: forward 579s 23:33:07.038419876 O: test connection multiplexing: status 0 () 584s 23:33:12.077219959 O: test connection multiplexing: status 0 (-Oproxy) 589s 23:33:17.108390964 O: test connection multiplexing: status 1 () 594s 23:33:22.144934977 O: test connection multiplexing: status 1 (-Oproxy) 599s 23:33:27.175800686 O: test connection multiplexing: status 4 () 604s 23:33:32.206296270 O: test connection multiplexing: status 4 (-Oproxy) 609s 23:33:37.237667877 O: test connection multiplexing: status 5 () 614s 23:33:42.270004868 O: test connection multiplexing: status 5 (-Oproxy) 619s 23:33:47.301522078 O: test connection multiplexing: status 44 () 624s 23:33:52.347374365 O: test connection multiplexing: status 44 (-Oproxy) 629s 23:33:57.379939379 O: test connection multiplexing: cmd check 629s 23:33:57.389504325 O: test connection multiplexing: cmd forward local (TCP) 630s 23:33:58.688309544 O: test connection multiplexing: cmd forward remote (TCP) 632s 23:33:59.971501393 O: test connection multiplexing: cmd forward local (UNIX) 633s 23:34:00.996631765 O: test connection multiplexing: cmd forward remote (UNIX) 634s 23:34:02.020433434 O: test connection multiplexing: cmd exit 634s 23:34:02.030703587 O: test connection multiplexing: cmd stop 645s 23:34:13.081547142 O: ok connection multiplexing 645s 23:34:13.082690427 E: run test reexec.sh ... 645s 23:34:13.254407596 O: test config passing 645s 23:34:13.623582883 E: ln: failed to create hard link '/tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 645s 23:34:13.622720679 O: test reexec fallback 646s 23:34:14.000238801 O: ok reexec tests 646s 23:34:14.001383606 E: run test brokenkeys.sh ... 646s 23:34:14.537582727 O: ok broken keys 646s 23:34:14.538573692 E: run test sshcfgparse.sh ... 646s 23:34:14.713373649 O: reparse minimal config 646s 23:34:14.731619648 O: ssh -W opts 646s 23:34:14.784797318 O: user first match 646s 23:34:14.822182080 O: pubkeyacceptedalgorithms 646s 23:34:14.905576521 O: agentforwarding 646s 23:34:14.947650943 O: command line override 647s 23:34:14.970466002 O: ok ssh config parse 647s 23:34:14.971548167 E: run test cfgparse.sh ... 647s 23:34:15.145878453 O: reparse minimal config 647s 23:34:15.239911869 O: reparse regress config 647s 23:34:15.333495202 O: listenaddress order 647s 23:34:15.436615017 O: ok sshd config parse 647s 23:34:15.437760142 E: run test cfgmatch.sh ... 655s 23:34:23.107169761 O: ok sshd_config match 655s 23:34:23.107947885 E: run test cfgmatchlisten.sh ... 665s 23:34:33.825654636 O: ok sshd_config matchlisten 665s 23:34:33.826355200 E: run test percent.sh ... 666s 23:34:34.021560223 O: percent expansions matchexec percent 668s 23:34:36.666474574 O: percent expansions localcommand percent 671s 23:34:39.135955200 O: percent expansions remotecommand percent 671s 23:34:39.273818987 O: percent expansions controlpath percent 671s 23:34:39.410300964 O: percent expansions identityagent percent 671s 23:34:39.551528331 O: percent expansions forwardagent percent 671s 23:34:39.691212369 O: percent expansions localforward percent 671s 23:34:39.832388335 O: percent expansions remoteforward percent 671s 23:34:39.969748718 O: percent expansions revokedhostkeys percent 672s 23:34:40.114481355 O: percent expansions userknownhostsfile percent 674s 23:34:42.065110624 O: percent expansions controlpath dollar 674s 23:34:42.077610105 O: percent expansions identityagent dollar 674s 23:34:42.090006145 O: percent expansions forwardagent dollar 674s 23:34:42.102550467 O: percent expansions localforward dollar 674s 23:34:42.115120668 O: percent expansions remoteforward dollar 674s 23:34:42.127583509 O: percent expansions userknownhostsfile dollar 674s 23:34:42.321411088 O: percent expansions controlpath tilde 674s 23:34:42.344453717 O: percent expansions identityagent tilde 674s 23:34:42.367967630 O: percent expansions forwardagent tilde 674s 23:34:42.390981379 O: ok percent expansions 674s 23:34:42.391763064 E: run test addrmatch.sh ... 674s 23:34:42.554409720 O: test first entry for user 192.168.0.1 somehost 674s 23:34:42.594775102 O: test negative match for user 192.168.30.1 somehost 674s 23:34:42.635557327 O: test no match for user 19.0.0.1 somehost 674s 23:34:42.675846188 O: test list middle for user 10.255.255.254 somehost 674s 23:34:42.716102530 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 674s 23:34:42.756270150 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 674s 23:34:42.796425451 O: test localaddress for user 19.0.0.1 somehost 674s 23:34:42.836653152 O: test localport for user 19.0.0.1 somehost 674s 23:34:42.877059775 O: test bare IP6 address for user ::1 somehost.example.com 674s 23:34:42.917054114 O: test deny IPv6 for user ::2 somehost.example.com 674s 23:34:42.957171695 O: test IP6 negated for user ::3 somehost 675s 23:34:42.997411596 O: test IP6 no match for user ::4 somehost 675s 23:34:43.037625419 O: test IP6 network for user 2000::1 somehost 675s 23:34:43.077875283 O: test IP6 network for user 2001::1 somehost 675s 23:34:43.118102627 O: test IP6 localaddress for user ::5 somehost 675s 23:34:43.158241290 O: test IP6 localport for user ::5 somehost 675s 23:34:43.198471394 O: test invalid Match address 10.0.1.0/8 675s 23:34:43.211423079 O: test invalid Match localaddress 10.0.1.0/8 675s 23:34:43.224823847 O: test invalid Match address 10.0.0.1/24 675s 23:34:43.237346969 O: test invalid Match localaddress 10.0.0.1/24 675s 23:34:43.250457255 O: test invalid Match address 2000:aa:bb:01::/56 675s 23:34:43.263160658 O: test invalid Match localaddress 2000:aa:bb:01::/56 675s 23:34:43.278568320 O: ok address match 675s 23:34:43.279333725 E: run test localcommand.sh ... 675s 23:34:43.441902511 O: test localcommand: proto localcommand 675s 23:34:43.645265365 E: run test forcecommand.sh ... 675s 23:34:43.646282932 O: ok localcommand 676s 23:34:44.636173748 E: Connection closed. 676s 23:34:44.637649798 E: Connection closed 677s 23:34:45.035844760 E: Connection closed. 677s 23:34:45.038137935 E: Connection closed 677s 23:34:45.253050414 E: run test portnum.sh ... 677s 23:34:45.251930167 O: ok forced command 677s 23:34:45.447418636 O: port number parsing: invalid port 0 677s 23:34:45.458507750 O: port number parsing: invalid port 65536 677s 23:34:45.474267775 O: port number parsing: invalid port 131073 677s 23:34:45.489609438 O: port number parsing: invalid port 2000blah 677s 23:34:45.506340430 O: port number parsing: invalid port blah2000 677s 23:34:45.525373997 O: port number parsing: valid port 1 677s 23:34:45.737264896 O: port number parsing: valid port 22 677s 23:34:45.941084261 O: port number parsing: valid port 2222 678s 23:34:46.146486366 O: port number parsing: valid port 22222 678s 23:34:46.359744728 O: port number parsing: valid port 65535 678s 23:34:46.568319619 O: ok port number parsing 678s 23:34:46.569052824 E: run test keytype.sh ... 678s 23:34:46.763489859 O: keygen ed25519, 512 bits 678s 23:34:46.784519681 O: keygen ed25519-sk, n/a bits 678s 23:34:46.800773951 O: keygen ecdsa, 256 bits 678s 23:34:46.811952826 O: keygen ecdsa, 384 bits 678s 23:34:46.826225643 O: keygen ecdsa, 521 bits 678s 23:34:46.843583280 O: keygen ecdsa-sk, n/a bits 678s 23:34:46.860540875 O: keygen dsa, 1024 bits 679s 23:34:47.078929517 O: keygen rsa, 2048 bits 679s 23:34:47.471677399 O: keygen rsa, 3072 bits 680s 23:34:48.205970388 O: userkey ed25519-512, hostkey ed25519-512 680s 23:34:48.358340878 O: userkey ed25519-512, hostkey ed25519-512 680s 23:34:48.504905409 O: userkey ed25519-512, hostkey ed25519-512 680s 23:34:48.654396120 O: userkey ed25519-sk, hostkey ed25519-sk 680s 23:34:48.799185958 O: userkey ed25519-sk, hostkey ed25519-sk 681s 23:34:48.999319178 O: userkey ed25519-sk, hostkey ed25519-sk 681s 23:34:49.282473589 O: userkey ecdsa-256, hostkey ecdsa-256 681s 23:34:49.435726056 O: userkey ecdsa-256, hostkey ecdsa-256 681s 23:34:49.581956594 O: userkey ecdsa-256, hostkey ecdsa-256 681s 23:34:49.750970170 O: userkey ecdsa-384, hostkey ecdsa-384 681s 23:34:49.929728375 O: userkey ecdsa-384, hostkey ecdsa-384 682s 23:34:50.109112950 O: userkey ecdsa-384, hostkey ecdsa-384 682s 23:34:50.294519013 O: userkey ecdsa-521, hostkey ecdsa-521 682s 23:34:50.535583787 O: userkey ecdsa-521, hostkey ecdsa-521 682s 23:34:50.779637862 O: userkey ecdsa-521, hostkey ecdsa-521 683s 23:34:51.025211028 O: userkey ecdsa-sk, hostkey ecdsa-sk 683s 23:34:51.167784879 O: userkey ecdsa-sk, hostkey ecdsa-sk 683s 23:34:51.318751110 O: userkey ecdsa-sk, hostkey ecdsa-sk 683s 23:34:51.470426825 O: userkey dsa-1024, hostkey dsa-1024 683s 23:34:51.604113933 O: userkey dsa-1024, hostkey dsa-1024 683s 23:34:51.739329092 O: userkey dsa-1024, hostkey dsa-1024 683s 23:34:51.882811830 O: userkey rsa-2048, hostkey rsa-2048 684s 23:34:52.024775198 O: userkey rsa-2048, hostkey rsa-2048 684s 23:34:52.167645380 O: userkey rsa-2048, hostkey rsa-2048 684s 23:34:52.313109141 O: userkey rsa-3072, hostkey rsa-3072 684s 23:34:52.473748890 O: userkey rsa-3072, hostkey rsa-3072 684s 23:34:52.625264894 O: userkey rsa-3072, hostkey rsa-3072 684s 23:34:52.778831393 O: ok login with different key types 684s 23:34:52.780040882 E: run test kextype.sh ... 685s 23:34:52.991316113 O: kex diffie-hellman-group1-sha1 685s 23:34:53.554256056 O: kex diffie-hellman-group14-sha1 686s 23:34:54.165283997 O: kex diffie-hellman-group14-sha256 686s 23:34:54.784631467 O: kex diffie-hellman-group16-sha512 687s 23:34:55.589573605 O: kex diffie-hellman-group18-sha512 689s 23:34:57.100308094 O: kex diffie-hellman-group-exchange-sha1 690s 23:34:58.629518992 O: kex diffie-hellman-group-exchange-sha256 692s 23:35:00.154735074 O: kex ecdh-sha2-nistp256 692s 23:35:00.694413323 O: kex ecdh-sha2-nistp384 693s 23:35:01.651324521 O: kex ecdh-sha2-nistp521 694s 23:35:02.313580965 O: kex curve25519-sha256 694s 23:35:02.873792357 O: kex curve25519-sha256@libssh.org 695s 23:35:03.437763244 O: kex sntrup761x25519-sha512@openssh.com 696s 23:35:04.242121074 O: ok login with different key exchange algorithms 696s 23:35:04.243391444 E: run test cert-hostkey.sh ... 698s 23:35:06.393620463 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/host_ca_key.pub 698s 23:35:06.396725448 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/host_ca_key2.pub 698s 23:35:06.399537510 O: certified host keys: sign host ed25519 cert 698s 23:35:06.405131755 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 698s 23:35:06.417202012 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 698s 23:35:06.434014786 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 698s 23:35:06.446956810 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 698s 23:35:06.457721816 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 698s 23:35:06.461640127 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 698s 23:35:06.470061355 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 698s 23:35:06.481233804 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 698s 23:35:06.484509630 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 698s 23:35:06.495892361 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 698s 23:35:06.510838041 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 698s 23:35:06.513831145 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 698s 23:35:06.531686768 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 698s 23:35:06.552352133 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 698s 23:35:06.555949402 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 698s 23:35:06.570414997 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 698s 23:35:06.581405485 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 698s 23:35:06.584350829 O: certified host keys: sign host dsa cert 698s 23:35:06.715974842 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 698s 23:35:06.727200372 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 698s 23:35:06.730855561 O: certified host keys: sign host rsa cert 702s 23:35:10.088475425 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 702s 23:35:10.095929286 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 702s 23:35:10.098739869 O: certified host keys: sign host rsa-sha2-256 cert 704s 23:35:12.153606205 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 704s 23:35:12.183834297 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 704s 23:35:12.187560288 O: certified host keys: sign host rsa-sha2-512 cert 706s 23:35:14.404293545 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 706s 23:35:14.425317802 O: Revoking from /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 706s 23:35:14.434877883 O: certified host keys: host ed25519 cert connect 706s 23:35:14.437522065 O: certified host keys: ed25519 basic connect expect success yes 706s 23:35:14.809183164 O: certified host keys: ed25519 empty KRL expect success yes 707s 23:35:14.991931747 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 707s 23:35:15.120104795 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 707s 23:35:15.266528320 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 707s 23:35:15.404093649 O: certified host keys: ed25519 empty plaintext revocation expect success yes 707s 23:35:15.586265197 O: certified host keys: ed25519 plain key plaintext revocation expect success no 707s 23:35:15.707943191 O: certified host keys: ed25519 cert plaintext revocation expect success no 707s 23:35:15.839631190 O: certified host keys: ed25519 CA plaintext revocation expect success no 708s 23:35:15.972811082 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 708s 23:35:15.975913348 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 708s 23:35:16.184152007 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 708s 23:35:16.370521281 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 708s 23:35:16.559583938 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 708s 23:35:16.695240658 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 708s 23:35:16.858235611 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 709s 23:35:17.042943913 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 709s 23:35:17.169674843 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 709s 23:35:17.300222966 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 709s 23:35:17.427611822 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 709s 23:35:17.430532727 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 709s 23:35:17.614533911 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 709s 23:35:17.797143042 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 709s 23:35:17.921070508 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 710s 23:35:18.047836681 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 710s 23:35:18.181541238 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 710s 23:35:18.362779047 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 710s 23:35:18.485853592 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 710s 23:35:18.615387834 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 710s 23:35:18.739171025 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 710s 23:35:18.741012881 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 710s 23:35:18.940575528 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 711s 23:35:19.224081834 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 711s 23:35:19.360374501 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 711s 23:35:19.580521818 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 711s 23:35:19.807822597 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 712s 23:35:20.158038214 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 712s 23:35:20.297196473 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 712s 23:35:20.442597347 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 712s 23:35:20.580171832 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 712s 23:35:20.582187610 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 712s 23:35:20.817148828 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 713s 23:35:21.056089483 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 713s 23:35:21.215406287 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 713s 23:35:21.378449283 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 713s 23:35:21.564509563 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 713s 23:35:21.796286125 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 713s 23:35:21.962923593 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 714s 23:35:22.139565956 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 714s 23:35:22.717952361 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 714s 23:35:22.730006908 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 714s 23:35:22.964078742 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 715s 23:35:23.147599735 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 715s 23:35:23.358079211 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 715s 23:35:23.489181739 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 715s 23:35:23.621934962 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 715s 23:35:23.824020923 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 715s 23:35:23.962458876 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 716s 23:35:24.112830342 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 716s 23:35:24.251927908 O: certified host keys: host dsa cert connect 716s 23:35:24.260111301 O: certified host keys: dsa basic connect expect success yes 716s 23:35:24.454346162 O: certified host keys: dsa empty KRL expect success yes 716s 23:35:24.633155084 O: certified host keys: dsa KRL w/ plain key revoked expect success no 716s 23:35:24.756389029 O: certified host keys: dsa KRL w/ cert revoked expect success no 716s 23:35:24.894790669 O: certified host keys: dsa KRL w/ CA revoked expect success no 717s 23:35:25.039936691 O: certified host keys: dsa empty plaintext revocation expect success yes 717s 23:35:25.226008568 O: certified host keys: dsa plain key plaintext revocation expect success no 717s 23:35:25.355557255 O: certified host keys: dsa cert plaintext revocation expect success no 717s 23:35:25.494994431 O: certified host keys: dsa CA plaintext revocation expect success no 717s 23:35:25.617087532 O: certified host keys: host rsa cert connect 717s 23:35:25.619269991 O: certified host keys: rsa basic connect expect success yes 717s 23:35:25.811811366 O: certified host keys: rsa empty KRL expect success yes 718s 23:35:26.000313585 O: certified host keys: rsa KRL w/ plain key revoked expect success no 718s 23:35:26.147391877 O: certified host keys: rsa KRL w/ cert revoked expect success no 718s 23:35:26.318474107 O: certified host keys: rsa KRL w/ CA revoked expect success no 718s 23:35:26.520945101 O: certified host keys: rsa empty plaintext revocation expect success yes 718s 23:35:26.789982418 O: certified host keys: rsa plain key plaintext revocation expect success no 718s 23:35:26.932313948 O: certified host keys: rsa cert plaintext revocation expect success no 719s 23:35:27.117472711 O: certified host keys: rsa CA plaintext revocation expect success no 719s 23:35:27.466737412 O: certified host keys: host rsa-sha2-256 cert connect 719s 23:35:27.506768097 O: certified host keys: rsa-sha2-256 basic connect expect success yes 719s 23:35:27.887214802 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 720s 23:35:28.078353546 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 720s 23:35:28.212959739 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 720s 23:35:28.436275064 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 720s 23:35:28.570232050 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 720s 23:35:28.767905620 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 720s 23:35:28.913636995 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 721s 23:35:29.071168840 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 721s 23:35:29.203963942 O: certified host keys: host rsa-sha2-512 cert connect 721s 23:35:29.206271044 O: certified host keys: rsa-sha2-512 basic connect expect success yes 721s 23:35:29.389758173 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 721s 23:35:29.575953886 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 721s 23:35:29.715292609 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 721s 23:35:29.850277651 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 722s 23:35:30.004036307 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 722s 23:35:30.271913825 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 722s 23:35:30.447178527 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 722s 23:35:30.601273872 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 722s 23:35:30.743706230 O: certified host keys: host ed25519 revoked cert 723s 23:35:30.912415511 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 723s 23:35:31.163682083 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 723s 23:35:31.303079339 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 723s 23:35:31.456614847 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 723s 23:35:31.632535163 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 723s 23:35:31.791691803 O: certified host keys: host dsa revoked cert 723s 23:35:31.940628908 O: certified host keys: host rsa revoked cert 724s 23:35:32.104793799 O: certified host keys: host rsa-sha2-256 revoked cert 724s 23:35:32.253470749 O: certified host keys: host rsa-sha2-512 revoked cert 724s 23:35:32.405622491 O: certified host keys: host ed25519 revoked cert 724s 23:35:32.530217135 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 724s 23:35:32.660948917 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 724s 23:35:32.794367604 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 724s 23:35:32.933142741 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 725s 23:35:33.095360381 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 725s 23:35:33.228375631 O: certified host keys: host dsa revoked cert 725s 23:35:33.570023880 O: certified host keys: host rsa revoked cert 725s 23:35:33.722217229 O: certified host keys: host rsa-sha2-256 revoked cert 726s 23:35:34.020318509 O: certified host keys: host rsa-sha2-512 revoked cert 738s 23:35:46.686351796 O: certified host keys: host ed25519 cert downgrade to raw key 739s 23:35:47.082560867 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 739s 23:35:47.475014474 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 739s 23:35:47.844764094 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 740s 23:35:48.254135320 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 740s 23:35:48.887738686 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 741s 23:35:49.305776219 O: certified host keys: host dsa cert downgrade to raw key 741s 23:35:49.855395923 O: certified host keys: host rsa cert downgrade to raw key 742s 23:35:50.918992090 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 745s 23:35:53.344256176 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 747s 23:35:55.257382683 O: certified host keys: host ed25519 connect wrong cert 747s 23:35:55.391698710 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 747s 23:35:55.555479202 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 747s 23:35:55.687556606 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 747s 23:35:55.854827533 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 748s 23:35:56.071945018 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 748s 23:35:56.289569194 O: certified host keys: host dsa connect wrong cert 748s 23:35:56.506472722 O: certified host keys: host rsa connect wrong cert 750s 23:35:58.178128543 O: certified host keys: host rsa-sha2-256 connect wrong cert 752s 23:36:00.885869484 O: certified host keys: host rsa-sha2-512 connect wrong cert 753s 23:36:01.921128127 O: ok certified host keys 753s 23:36:01.922124978 E: run test cert-userkey.sh ... 757s 23:36:05.106251904 O: certified user keys: sign user ed25519 cert 757s 23:36:05.116977899 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 757s 23:36:05.300892187 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 757s 23:36:05.321131923 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 757s 23:36:05.344886338 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 757s 23:36:05.374219611 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 757s 23:36:05.398643673 O: certified user keys: sign user dsa cert 757s 23:36:05.638392839 O: certified user keys: sign user rsa cert 759s 23:36:07.058919681 O: certified user keys: sign user rsa-sha2-256 cert 762s 23:36:10.707090763 O: certified user keys: sign user rsa-sha2-512 cert 763s 23:36:11.631954045 O: certified user keys: ed25519 missing authorized_principals 764s 23:36:12.054099814 O: certified user keys: ed25519 empty authorized_principals 764s 23:36:12.237261899 O: certified user keys: ed25519 wrong authorized_principals 764s 23:36:12.422158563 O: certified user keys: ed25519 correct authorized_principals 764s 23:36:12.690431900 O: certified user keys: ed25519 authorized_principals bad key opt 764s 23:36:12.877647469 O: certified user keys: ed25519 authorized_principals command=false 765s 23:36:13.083410845 O: certified user keys: ed25519 authorized_principals command=true 765s 23:36:13.289791271 O: certified user keys: ed25519 wrong principals key option 765s 23:36:13.483328836 O: certified user keys: ed25519 correct principals key option 765s 23:36:13.700396500 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 765s 23:36:13.894044266 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 766s 23:36:14.086188419 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 766s 23:36:14.278758540 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 766s 23:36:14.483911880 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 766s 23:36:14.677705934 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 766s 23:36:14.901973724 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 767s 23:36:15.110920349 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 767s 23:36:15.312158573 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 767s 23:36:15.542247275 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 767s 23:36:15.744811153 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 767s 23:36:15.944571880 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 768s 23:36:16.164288912 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 768s 23:36:16.376976629 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 768s 23:36:16.578483702 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 768s 23:36:16.790445531 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 769s 23:36:17.005921239 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 769s 23:36:17.200487521 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 769s 23:36:17.480519633 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 769s 23:36:17.675709723 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 769s 23:36:17.872790473 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 770s 23:36:18.088746436 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 770s 23:36:18.322350120 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 770s 23:36:18.514837106 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 770s 23:36:18.741671754 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 770s 23:36:18.972707289 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 771s 23:36:19.179752363 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 771s 23:36:19.414801591 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 771s 23:36:19.657407743 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 771s 23:36:19.893244099 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 772s 23:36:20.133174905 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 772s 23:36:20.408587993 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 772s 23:36:20.647852036 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 772s 23:36:20.926591561 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 773s 23:36:21.206858229 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 773s 23:36:21.449722160 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 773s 23:36:21.737322073 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 773s 23:36:21.933958244 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 774s 23:36:22.128795399 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 774s 23:36:22.323659556 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 774s 23:36:22.531407658 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 774s 23:36:22.726334656 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 774s 23:36:22.934420362 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 775s 23:36:23.143363522 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 775s 23:36:23.415188875 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 775s 23:36:23.673435955 O: certified user keys: dsa missing authorized_principals 775s 23:36:23.886242281 O: certified user keys: dsa empty authorized_principals 776s 23:36:24.096663743 O: certified user keys: dsa wrong authorized_principals 776s 23:36:24.323002069 O: certified user keys: dsa correct authorized_principals 776s 23:36:24.540011249 O: certified user keys: dsa authorized_principals bad key opt 776s 23:36:24.750574076 O: certified user keys: dsa authorized_principals command=false 776s 23:36:24.966783488 O: certified user keys: dsa authorized_principals command=true 777s 23:36:25.185856497 O: certified user keys: dsa wrong principals key option 777s 23:36:25.378717009 O: certified user keys: dsa correct principals key option 777s 23:36:25.632429174 O: certified user keys: rsa missing authorized_principals 777s 23:36:25.824622239 O: certified user keys: rsa empty authorized_principals 778s 23:36:26.013294704 O: certified user keys: rsa wrong authorized_principals 778s 23:36:26.201625330 O: certified user keys: rsa correct authorized_principals 778s 23:36:26.442565157 O: certified user keys: rsa authorized_principals bad key opt 778s 23:36:26.636850651 O: certified user keys: rsa authorized_principals command=false 778s 23:36:26.849303153 O: certified user keys: rsa authorized_principals command=true 779s 23:36:27.064710570 O: certified user keys: rsa wrong principals key option 779s 23:36:27.266810400 O: certified user keys: rsa correct principals key option 779s 23:36:27.688315258 O: certified user keys: rsa-sha2-256 missing authorized_principals 779s 23:36:27.891133656 O: certified user keys: rsa-sha2-256 empty authorized_principals 780s 23:36:28.090182653 O: certified user keys: rsa-sha2-256 wrong authorized_principals 780s 23:36:28.293138259 O: certified user keys: rsa-sha2-256 correct authorized_principals 780s 23:36:28.515643369 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 780s 23:36:28.714491247 O: certified user keys: rsa-sha2-256 authorized_principals command=false 780s 23:36:28.939712268 O: certified user keys: rsa-sha2-256 authorized_principals command=true 781s 23:36:29.166379031 O: certified user keys: rsa-sha2-256 wrong principals key option 781s 23:36:29.368797156 O: certified user keys: rsa-sha2-256 correct principals key option 781s 23:36:29.601776673 O: certified user keys: rsa-sha2-512 missing authorized_principals 781s 23:36:29.969752261 O: certified user keys: rsa-sha2-512 empty authorized_principals 782s 23:36:30.211497244 O: certified user keys: rsa-sha2-512 wrong authorized_principals 782s 23:36:30.412056115 O: certified user keys: rsa-sha2-512 correct authorized_principals 782s 23:36:30.637723034 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 782s 23:36:30.830932420 O: certified user keys: rsa-sha2-512 authorized_principals command=false 783s 23:36:31.046393303 O: certified user keys: rsa-sha2-512 authorized_principals command=true 783s 23:36:31.263768693 O: certified user keys: rsa-sha2-512 wrong principals key option 783s 23:36:31.464110207 O: certified user keys: rsa-sha2-512 correct principals key option 783s 23:36:31.686816219 O: certified user keys: ed25519 authorized_keys connect 783s 23:36:31.898509583 O: certified user keys: ed25519 authorized_keys revoked key 784s 23:36:32.231664758 O: certified user keys: ed25519 authorized_keys revoked via KRL 784s 23:36:32.447932501 O: certified user keys: ed25519 authorized_keys empty KRL 784s 23:36:32.659593632 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 784s 23:36:32.888319120 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 785s 23:36:33.092855331 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 785s 23:36:33.300561182 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 785s 23:36:33.521163542 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 785s 23:36:33.736105437 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 785s 23:36:33.936869807 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 786s 23:36:34.136771931 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 786s 23:36:34.347418262 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 786s 23:36:34.566304529 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 786s 23:36:34.774223028 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 787s 23:36:34.987798193 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 787s 23:36:35.222453690 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 787s 23:36:35.486393768 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 787s 23:36:35.721357709 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 787s 23:36:35.963319971 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 788s 23:36:36.238498668 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 788s 23:36:36.458435999 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 788s 23:36:36.656888160 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 788s 23:36:36.858528837 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 789s 23:36:37.082722301 O: certified user keys: dsa authorized_keys connect 789s 23:36:37.292559240 O: certified user keys: dsa authorized_keys revoked key 789s 23:36:37.501491169 O: certified user keys: dsa authorized_keys revoked via KRL 789s 23:36:37.708613717 O: certified user keys: dsa authorized_keys empty KRL 789s 23:36:37.923154791 O: certified user keys: rsa authorized_keys connect 790s 23:36:38.186610284 O: certified user keys: rsa authorized_keys revoked key 790s 23:36:38.385820624 O: certified user keys: rsa authorized_keys revoked via KRL 790s 23:36:38.584785482 O: certified user keys: rsa authorized_keys empty KRL 790s 23:36:38.806503407 O: certified user keys: rsa-sha2-256 authorized_keys connect 791s 23:36:39.023892841 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 791s 23:36:39.220599118 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 791s 23:36:39.420134347 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 791s 23:36:39.639802134 O: certified user keys: rsa-sha2-512 authorized_keys connect 791s 23:36:39.857358376 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 792s 23:36:40.056814486 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 792s 23:36:40.257847219 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 792s 23:36:40.485132462 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 792s 23:36:40.692704392 O: certified user keys: authorized_keys CA does not authenticate 792s 23:36:40.694582414 O: certified user keys: ensure CA key does not authenticate user 792s 23:36:40.879781120 O: certified user keys: ed25519 TrustedUserCAKeys connect 793s 23:36:41.239628014 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 794s 23:36:41.454556277 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 794s 23:36:41.650683677 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 794s 23:36:41.862073538 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 794s 23:36:42.089113707 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 794s 23:36:42.283004606 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 794s 23:36:42.478028758 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 794s 23:36:42.775620167 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 795s 23:36:42.986637909 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 795s 23:36:43.282634427 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 795s 23:36:43.540579652 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 795s 23:36:43.760416425 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 796s 23:36:43.984670010 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 796s 23:36:44.186753777 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 796s 23:36:44.395756826 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 796s 23:36:44.635422561 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 796s 23:36:44.887810487 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 797s 23:36:45.123157614 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 797s 23:36:45.368039817 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 797s 23:36:45.641654883 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 798s 23:36:46.082827912 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 798s 23:36:46.292833664 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 798s 23:36:46.510816152 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 798s 23:36:46.734574109 O: certified user keys: dsa TrustedUserCAKeys connect 798s 23:36:46.943704051 O: certified user keys: dsa TrustedUserCAKeys revoked key 799s 23:36:47.140793333 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 799s 23:36:47.338255660 O: certified user keys: dsa TrustedUserCAKeys empty KRL 799s 23:36:47.554108048 O: certified user keys: rsa TrustedUserCAKeys connect 799s 23:36:47.770098518 O: certified user keys: rsa TrustedUserCAKeys revoked key 799s 23:36:47.957148041 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 800s 23:36:48.145603984 O: certified user keys: rsa TrustedUserCAKeys empty KRL 800s 23:36:48.358099897 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 800s 23:36:48.565245106 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 800s 23:36:48.756487244 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 801s 23:36:49.043090849 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 801s 23:36:49.313500225 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 801s 23:36:49.525926783 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 801s 23:36:49.717492369 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 801s 23:36:49.912248075 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 802s 23:36:50.125357684 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 802s 23:36:50.327943928 O: certified user keys: TrustedUserCAKeys CA does not authenticate 802s 23:36:50.332325981 O: certified user keys: ensure CA key does not authenticate user 802s 23:36:50.527830380 O: certified user keys: correct principal auth authorized_keys expect success rsa 802s 23:36:50.762697134 O: certified user keys: correct principal auth authorized_keys expect success ed25519 803s 23:36:51.006503756 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 803s 23:36:51.241977444 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 803s 23:36:51.465710429 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 803s 23:36:51.673139617 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 803s 23:36:51.885210261 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 804s 23:36:52.085627367 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 804s 23:36:52.345579757 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 804s 23:36:52.562697787 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 804s 23:36:52.783875347 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 805s 23:36:52.993128283 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 805s 23:36:53.202518745 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 805s 23:36:53.417710598 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 805s 23:36:53.632113481 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 805s 23:36:53.843966173 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 806s 23:36:54.057391926 O: certified user keys: cert expired auth authorized_keys expect failure rsa 806s 23:36:54.272594504 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 806s 23:36:54.487682481 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 806s 23:36:54.692479732 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 806s 23:36:54.903841744 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 807s 23:36:55.141710961 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 807s 23:36:55.372119610 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 807s 23:36:55.598624091 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 807s 23:36:55.821941174 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 808s 23:36:56.039449466 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 808s 23:36:56.254835857 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 808s 23:36:56.463850210 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 808s 23:36:56.681627950 O: certified user keys: force-command auth authorized_keys expect failure rsa 808s 23:36:56.914218231 O: certified user keys: force-command auth authorized_keys expect failure ed25519 809s 23:36:57.142085778 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 809s 23:36:57.367318935 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 809s 23:36:57.589640576 O: certified user keys: empty principals auth authorized_keys expect success rsa 809s 23:36:57.822384944 O: certified user keys: empty principals auth authorized_keys expect success ed25519 810s 23:36:58.049458644 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 810s 23:36:58.258159684 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 810s 23:36:58.471973345 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 810s 23:36:58.702596334 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 810s 23:36:58.923024837 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 811s 23:36:59.127882272 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 811s 23:36:59.339846956 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 811s 23:36:59.581971971 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 811s 23:36:59.842575373 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 812s 23:37:00.058359265 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 812s 23:37:00.274706728 O: certified user keys: force-command match true auth authorized_keys expect success rsa 812s 23:37:00.507353752 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 812s 23:37:00.737411064 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 812s 23:37:00.968431788 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 813s 23:37:01.201423101 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 813s 23:37:01.419901035 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 813s 23:37:01.646226427 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 813s 23:37:01.862688496 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 814s 23:37:02.100796235 O: certified user keys: user ed25519 connect wrong cert 814s 23:37:02.309186090 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 814s 23:37:02.496718487 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 814s 23:37:02.690632723 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 814s 23:37:02.896583268 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 815s 23:37:03.089005048 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 815s 23:37:03.277426220 O: certified user keys: user dsa connect wrong cert 815s 23:37:03.566128594 O: certified user keys: user rsa connect wrong cert 815s 23:37:03.785662632 O: certified user keys: user rsa-sha2-256 connect wrong cert 816s 23:37:04.015791641 O: certified user keys: user rsa-sha2-512 connect wrong cert 816s 23:37:04.234200989 O: ok certified user keys 816s 23:37:04.235146361 E: run test host-expand.sh ... 816s 23:37:04.668566336 O: ok expand %h and %n 816s 23:37:04.668850140 E: run test keys-command.sh ... 816s 23:37:04.853457709 O: SKIPPED: /var/run/keycommand_openssh-tests.45095 not executable (/var/run mounted noexec?) 816s 23:37:04.861826653 E: run test forward-control.sh ... 818s 23:37:06.573142125 O: check_lfwd done (expecting Y): default configuration 819s 23:37:07.048510683 O: check_rfwd done (expecting Y): default configuration 819s 23:37:07.503223993 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 820s 23:37:08.010479958 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 821s 23:37:09.252181553 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 821s 23:37:09.714764062 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 823s 23:37:11.166398533 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 823s 23:37:11.635633905 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 824s 23:37:12.859245127 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 826s 23:37:14.322592807 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 827s 23:37:15.780635623 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 828s 23:37:16.255530312 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 828s 23:37:16.489108629 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 828s 23:37:16.949796822 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 830s 23:37:18.190705201 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 830s 23:37:18.402728374 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 831s 23:37:19.868435649 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 833s 23:37:21.336605159 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 834s 23:37:22.849541205 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 835s 23:37:23.055429077 O: check_rfwd done (expecting N): AllowTcpForwarding=local 835s 23:37:23.308767121 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 835s 23:37:23.516956986 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 837s 23:37:24.973311569 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 837s 23:37:25.187319836 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 838s 23:37:26.532778723 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 838s 23:37:26.749128465 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 840s 23:37:28.202504860 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 840s 23:37:28.408674479 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 840s 23:37:28.630119175 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 840s 23:37:28.838743026 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 842s 23:37:30.062566711 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 842s 23:37:30.268965100 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 843s 23:37:31.731604233 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 843s 23:37:31.947501669 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 844s 23:37:32.176642241 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 844s 23:37:32.646919621 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 844s 23:37:32.879285715 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 846s 23:37:34.423173255 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 847s 23:37:35.648972731 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 848s 23:37:36.127301963 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 849s 23:37:37.356745645 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 849s 23:37:37.826235777 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 851s 23:37:39.051926804 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 851s 23:37:39.534562924 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 852s 23:37:40.763381029 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 853s 23:37:40.976644146 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 853s 23:37:41.200128479 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 853s 23:37:41.433358342 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 854s 23:37:42.666803547 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 855s 23:37:43.165431385 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 855s 23:37:43.386309773 O: check_lfwd done (expecting N): AllowTcpForwarding=no 855s 23:37:43.597309550 O: check_rfwd done (expecting N): AllowTcpForwarding=no 856s 23:37:44.822134247 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 857s 23:37:45.033683955 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 857s 23:37:45.252528083 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 857s 23:37:45.481698108 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 857s 23:37:45.750362573 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 857s 23:37:45.954445466 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 859s 23:37:47.176391333 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 859s 23:37:47.382498500 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 859s 23:37:47.604761800 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 859s 23:37:47.816830086 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 861s 23:37:49.038488104 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 861s 23:37:49.249379380 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 862s 23:37:50.471634756 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 862s 23:37:50.678638384 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 863s 23:37:51.134950125 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 863s 23:37:51.344133706 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 864s 23:37:52.799026177 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 866s 23:37:54.262460436 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 866s 23:37:54.721164395 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 866s 23:37:54.928868765 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 868s 23:37:56.622033785 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 868s 23:37:56.863775297 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 870s 23:37:58.092188097 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 870s 23:37:58.308742679 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 870s 23:37:58.531921509 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 872s 23:38:00.001916621 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 873s 23:38:01.261217456 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 873s 23:38:01.477298921 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 874s 23:38:02.704357347 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 874s 23:38:02.915364266 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 874s 23:38:02.936693393 O: ok sshd control of local and remote forwarding 874s 23:38:02.937743087 E: run test integrity.sh ... 875s 23:38:03.156473633 O: test integrity: hmac-sha1 @2900 875s 23:38:03.386216848 O: test integrity: hmac-sha1 @2901 875s 23:38:03.590809165 O: test integrity: hmac-sha1 @2902 875s 23:38:03.798166558 O: test integrity: hmac-sha1 @2903 876s 23:38:04.004565699 O: test integrity: hmac-sha1 @2904 876s 23:38:04.336629817 O: test integrity: hmac-sha1 @2905 876s 23:38:04.559538784 O: test integrity: hmac-sha1 @2906 876s 23:38:04.802617102 O: test integrity: hmac-sha1 @2907 877s 23:38:05.018154209 O: test integrity: hmac-sha1 @2908 877s 23:38:05.245574879 O: test integrity: hmac-sha1 @2909 877s 23:38:05.462568849 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 877s 23:38:05.480143246 O: test integrity: hmac-sha1-96 @2900 877s 23:38:05.697659983 O: test integrity: hmac-sha1-96 @2901 877s 23:38:05.917289388 O: test integrity: hmac-sha1-96 @2902 878s 23:38:06.162312178 O: test integrity: hmac-sha1-96 @2903 878s 23:38:06.377597687 O: test integrity: hmac-sha1-96 @2904 878s 23:38:06.589402750 O: test integrity: hmac-sha1-96 @2905 878s 23:38:06.814448751 O: test integrity: hmac-sha1-96 @2906 879s 23:38:07.037126201 O: test integrity: hmac-sha1-96 @2907 879s 23:38:07.254560423 O: test integrity: hmac-sha1-96 @2908 879s 23:38:07.469702053 O: test integrity: hmac-sha1-96 @2909 879s 23:38:07.671315461 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 879s 23:38:07.686453746 O: test integrity: hmac-sha2-256 @2900 879s 23:38:07.901678217 O: test integrity: hmac-sha2-256 @2901 880s 23:38:08.114245254 O: test integrity: hmac-sha2-256 @2902 880s 23:38:08.328671278 O: test integrity: hmac-sha2-256 @2903 880s 23:38:08.542598135 O: test integrity: hmac-sha2-256 @2904 881s 23:38:08.963472595 O: test integrity: hmac-sha2-256 @2905 881s 23:38:09.186874503 O: test integrity: hmac-sha2-256 @2906 881s 23:38:09.421929209 O: test integrity: hmac-sha2-256 @2907 881s 23:38:09.640241528 O: test integrity: hmac-sha2-256 @2908 881s 23:38:09.853213415 O: test integrity: hmac-sha2-256 @2909 882s 23:38:10.057503305 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 882s 23:38:10.072663231 O: test integrity: hmac-sha2-512 @2900 882s 23:38:10.272273940 O: test integrity: hmac-sha2-512 @2901 882s 23:38:10.475222414 O: test integrity: hmac-sha2-512 @2902 882s 23:38:10.676087499 O: test integrity: hmac-sha2-512 @2903 882s 23:38:10.877940798 O: test integrity: hmac-sha2-512 @2904 883s 23:38:11.075149875 O: test integrity: hmac-sha2-512 @2905 883s 23:38:11.273853694 O: test integrity: hmac-sha2-512 @2906 883s 23:38:11.474542900 O: test integrity: hmac-sha2-512 @2907 883s 23:38:11.687671435 O: test integrity: hmac-sha2-512 @2908 883s 23:38:11.888669485 O: test integrity: hmac-sha2-512 @2909 884s 23:38:12.077837136 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 884s 23:38:12.173873601 O: test integrity: hmac-md5 @2900 884s 23:38:12.442896379 O: test integrity: hmac-md5 @2901 884s 23:38:12.662746608 O: test integrity: hmac-md5 @2902 884s 23:38:12.882051670 O: test integrity: hmac-md5 @2903 885s 23:38:13.101887420 O: test integrity: hmac-md5 @2904 885s 23:38:13.325765787 O: test integrity: hmac-md5 @2905 885s 23:38:13.558997241 O: test integrity: hmac-md5 @2906 885s 23:38:13.797870332 O: test integrity: hmac-md5 @2907 886s 23:38:14.015717217 O: test integrity: hmac-md5 @2908 886s 23:38:14.230128178 O: test integrity: hmac-md5 @2909 886s 23:38:14.431820685 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 886s 23:38:14.446741689 O: test integrity: hmac-md5-96 @2900 886s 23:38:14.660511561 O: test integrity: hmac-md5-96 @2901 886s 23:38:14.871889560 O: test integrity: hmac-md5-96 @2902 887s 23:38:15.082349868 O: test integrity: hmac-md5-96 @2903 887s 23:38:15.294082636 O: test integrity: hmac-md5-96 @2904 887s 23:38:15.504976471 O: test integrity: hmac-md5-96 @2905 887s 23:38:15.714173004 O: test integrity: hmac-md5-96 @2906 887s 23:38:15.929005133 O: test integrity: hmac-md5-96 @2907 888s 23:38:16.139591846 O: test integrity: hmac-md5-96 @2908 888s 23:38:16.359962414 O: test integrity: hmac-md5-96 @2909 888s 23:38:16.563283189 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 888s 23:38:16.577735986 O: test integrity: umac-64@openssh.com @2900 888s 23:38:16.793008845 O: test integrity: umac-64@openssh.com @2901 889s 23:38:17.100376561 O: test integrity: umac-64@openssh.com @2902 889s 23:38:17.330458984 O: test integrity: umac-64@openssh.com @2903 889s 23:38:17.559190389 O: test integrity: umac-64@openssh.com @2904 889s 23:38:17.779428198 O: test integrity: umac-64@openssh.com @2905 890s 23:38:17.995341947 O: test integrity: umac-64@openssh.com @2906 890s 23:38:18.209273553 O: test integrity: umac-64@openssh.com @2907 890s 23:38:18.426070757 O: test integrity: umac-64@openssh.com @2908 890s 23:38:18.643244567 O: test integrity: umac-64@openssh.com @2909 890s 23:38:18.848598335 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 890s 23:38:18.864944158 O: test integrity: umac-128@openssh.com @2900 891s 23:38:19.077240582 O: test integrity: umac-128@openssh.com @2901 891s 23:38:19.296917869 O: test integrity: umac-128@openssh.com @2902 891s 23:38:19.505940610 O: test integrity: umac-128@openssh.com @2903 891s 23:38:19.718689442 O: test integrity: umac-128@openssh.com @2904 891s 23:38:19.930593582 O: test integrity: umac-128@openssh.com @2905 892s 23:38:20.142640926 O: test integrity: umac-128@openssh.com @2906 892s 23:38:20.354285145 O: test integrity: umac-128@openssh.com @2907 892s 23:38:20.565827523 O: test integrity: umac-128@openssh.com @2908 892s 23:38:20.776709932 O: test integrity: umac-128@openssh.com @2909 893s 23:38:20.977593884 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 893s 23:38:20.992193164 O: test integrity: hmac-sha1-etm@openssh.com @2900 893s 23:38:21.201800798 O: test integrity: hmac-sha1-etm@openssh.com @2901 893s 23:38:21.413514501 O: test integrity: hmac-sha1-etm@openssh.com @2902 893s 23:38:21.649351055 O: test integrity: hmac-sha1-etm@openssh.com @2903 893s 23:38:21.862024731 O: test integrity: hmac-sha1-etm@openssh.com @2904 894s 23:38:22.071759928 O: test integrity: hmac-sha1-etm@openssh.com @2905 894s 23:38:22.284944573 O: test integrity: hmac-sha1-etm@openssh.com @2906 894s 23:38:22.493422795 O: test integrity: hmac-sha1-etm@openssh.com @2907 894s 23:38:22.702836069 O: test integrity: hmac-sha1-etm@openssh.com @2908 894s 23:38:22.912944392 O: test integrity: hmac-sha1-etm@openssh.com @2909 895s 23:38:23.111519919 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 895s 23:38:23.125458430 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 895s 23:38:23.348545575 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 895s 23:38:23.559287909 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 895s 23:38:23.768622625 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 896s 23:38:23.978930754 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 896s 23:38:24.190099697 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 896s 23:38:24.400724072 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 896s 23:38:24.614335609 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 896s 23:38:24.824236535 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 897s 23:38:25.035750643 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 897s 23:38:25.236812810 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 897s 23:38:25.251747976 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 897s 23:38:25.461734145 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 897s 23:38:25.707335405 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 897s 23:38:25.925811251 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 898s 23:38:26.134854129 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 898s 23:38:26.345466790 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 898s 23:38:26.555498003 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 898s 23:38:26.768881101 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 899s 23:38:26.978893034 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 899s 23:38:27.238020125 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 899s 23:38:27.438691931 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 899s 23:38:27.452621043 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 899s 23:38:27.631904675 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 899s 23:38:27.811941996 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 900s 23:38:27.992208281 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 900s 23:38:28.172841133 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 900s 23:38:28.351476718 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 900s 23:38:28.529730577 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 900s 23:38:28.707855954 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 900s 23:38:28.886954425 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 901s 23:38:29.064284192 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 901s 23:38:29.231951987 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 901s 23:38:29.247202358 O: test integrity: hmac-md5-etm@openssh.com @2900 901s 23:38:29.478332909 O: test integrity: hmac-md5-etm@openssh.com @2901 901s 23:38:29.704640834 O: test integrity: hmac-md5-etm@openssh.com @2902 901s 23:38:29.915642308 O: test integrity: hmac-md5-etm@openssh.com @2903 902s 23:38:30.126698663 O: test integrity: hmac-md5-etm@openssh.com @2904 902s 23:38:30.334972222 O: test integrity: hmac-md5-etm@openssh.com @2905 902s 23:38:30.544042231 O: test integrity: hmac-md5-etm@openssh.com @2906 902s 23:38:30.752241588 O: test integrity: hmac-md5-etm@openssh.com @2907 902s 23:38:30.967223839 O: test integrity: hmac-md5-etm@openssh.com @2908 903s 23:38:31.179227491 O: test integrity: hmac-md5-etm@openssh.com @2909 903s 23:38:31.378024800 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 903s 23:38:31.392037394 O: test integrity: hmac-md5-96-etm@openssh.com @2900 903s 23:38:31.603793563 O: test integrity: hmac-md5-96-etm@openssh.com @2901 903s 23:38:31.825005902 O: test integrity: hmac-md5-96-etm@openssh.com @2902 904s 23:38:32.044077933 O: test integrity: hmac-md5-96-etm@openssh.com @2903 904s 23:38:32.260021602 O: test integrity: hmac-md5-96-etm@openssh.com @2904 904s 23:38:32.472479423 O: test integrity: hmac-md5-96-etm@openssh.com @2905 904s 23:38:32.685836976 O: test integrity: hmac-md5-96-etm@openssh.com @2906 904s 23:38:32.900207744 O: test integrity: hmac-md5-96-etm@openssh.com @2907 905s 23:38:33.113385776 O: test integrity: hmac-md5-96-etm@openssh.com @2908 905s 23:38:33.326846333 O: test integrity: hmac-md5-96-etm@openssh.com @2909 905s 23:38:33.555804825 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 905s 23:38:33.575643780 O: test integrity: umac-64-etm@openssh.com @2900 905s 23:38:33.789957869 O: test integrity: umac-64-etm@openssh.com @2901 906s 23:38:34.002929099 O: test integrity: umac-64-etm@openssh.com @2902 906s 23:38:34.212375883 O: test integrity: umac-64-etm@openssh.com @2903 906s 23:38:34.424308341 O: test integrity: umac-64-etm@openssh.com @2904 906s 23:38:34.634178731 O: test integrity: umac-64-etm@openssh.com @2905 906s 23:38:34.843966680 O: test integrity: umac-64-etm@openssh.com @2906 907s 23:38:35.052780336 O: test integrity: umac-64-etm@openssh.com @2907 907s 23:38:35.265308565 O: test integrity: umac-64-etm@openssh.com @2908 907s 23:38:35.474968994 O: test integrity: umac-64-etm@openssh.com @2909 907s 23:38:35.674648285 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 907s 23:38:35.694499560 O: test integrity: umac-128-etm@openssh.com @2900 907s 23:38:35.900547539 O: test integrity: umac-128-etm@openssh.com @2901 908s 23:38:36.106587799 O: test integrity: umac-128-etm@openssh.com @2902 908s 23:38:36.313290390 O: test integrity: umac-128-etm@openssh.com @2903 908s 23:38:36.517559027 O: test integrity: umac-128-etm@openssh.com @2904 908s 23:38:36.723650089 O: test integrity: umac-128-etm@openssh.com @2905 908s 23:38:36.930546962 O: test integrity: umac-128-etm@openssh.com @2906 909s 23:38:37.137591478 O: test integrity: umac-128-etm@openssh.com @2907 909s 23:38:37.348105964 O: test integrity: umac-128-etm@openssh.com @2908 909s 23:38:37.555646409 O: test integrity: umac-128-etm@openssh.com @2909 909s 23:38:37.755858711 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 909s 23:38:37.770591036 O: test integrity: aes128-gcm@openssh.com @2900 909s 23:38:37.952999411 O: test integrity: aes128-gcm@openssh.com @2901 910s 23:38:38.134095689 O: test integrity: aes128-gcm@openssh.com @2902 910s 23:38:38.312097765 O: test integrity: aes128-gcm@openssh.com @2903 910s 23:38:38.488234055 O: test integrity: aes128-gcm@openssh.com @2904 910s 23:38:38.667469748 O: test integrity: aes128-gcm@openssh.com @2905 910s 23:38:38.845271861 O: test integrity: aes128-gcm@openssh.com @2906 911s 23:38:39.019856609 O: test integrity: aes128-gcm@openssh.com @2907 911s 23:38:39.194523721 O: test integrity: aes128-gcm@openssh.com @2908 911s 23:38:39.373234888 O: test integrity: aes128-gcm@openssh.com @2909 911s 23:38:39.546479860 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 911s 23:38:39.561843234 O: test integrity: aes256-gcm@openssh.com @2900 911s 23:38:39.749568207 O: test integrity: aes256-gcm@openssh.com @2901 911s 23:38:39.928949024 O: test integrity: aes256-gcm@openssh.com @2902 912s 23:38:40.106895862 O: test integrity: aes256-gcm@openssh.com @2903 912s 23:38:40.284998503 O: test integrity: aes256-gcm@openssh.com @2904 912s 23:38:40.585603650 O: test integrity: aes256-gcm@openssh.com @2905 912s 23:38:40.799422509 O: test integrity: aes256-gcm@openssh.com @2906 913s 23:38:40.977036823 O: test integrity: aes256-gcm@openssh.com @2907 913s 23:38:41.152723672 O: test integrity: aes256-gcm@openssh.com @2908 913s 23:38:41.328447122 O: test integrity: aes256-gcm@openssh.com @2909 913s 23:38:41.495530371 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 913s 23:38:41.510100374 O: test integrity: chacha20-poly1305@openssh.com @2900 913s 23:38:41.687605049 O: test integrity: chacha20-poly1305@openssh.com @2901 913s 23:38:41.865886934 O: test integrity: chacha20-poly1305@openssh.com @2902 914s 23:38:42.041681346 O: test integrity: chacha20-poly1305@openssh.com @2903 914s 23:38:42.219661989 O: test integrity: chacha20-poly1305@openssh.com @2904 914s 23:38:42.395137557 O: test integrity: chacha20-poly1305@openssh.com @2905 914s 23:38:42.573480245 O: test integrity: chacha20-poly1305@openssh.com @2906 914s 23:38:42.750928281 O: test integrity: chacha20-poly1305@openssh.com @2907 914s 23:38:42.925817161 O: test integrity: chacha20-poly1305@openssh.com @2908 915s 23:38:43.101548173 O: test integrity: chacha20-poly1305@openssh.com @2909 915s 23:38:43.276491176 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 915s 23:38:43.278619126 O: ok integrity 915s 23:38:43.279618660 E: run test krl.sh ... 915s 23:38:43.494119455 O: key revocation lists: generating test keys 920s 23:38:48.257949683 O: key revocation lists: generating KRLs 920s 23:38:48.368558553 O: key revocation lists: checking revocations for revoked keys 920s 23:38:48.825921482 O: key revocation lists: checking revocations for unrevoked keys 921s 23:38:49.269718464 O: key revocation lists: checking revocations for revoked certs 921s 23:38:49.950555732 O: key revocation lists: checking revocations for unrevoked certs 922s 23:38:50.600471131 O: key revocation lists: testing KRL update 923s 23:38:51.380750245 O: key revocation lists: checking revocations for revoked keys 923s 23:38:51.828354010 O: key revocation lists: checking revocations for unrevoked keys 924s 23:38:52.274966885 O: key revocation lists: checking revocations for revoked certs 924s 23:38:52.968642153 O: key revocation lists: checking revocations for unrevoked certs 925s 23:38:53.719106946 O: ok key revocation lists 925s 23:38:53.719864516 E: run test multipubkey.sh ... 927s 23:38:55.867869828 E: run test limit-keytype.sh ... 927s 23:38:55.868438796 O: ok multiple pubkey 934s 23:39:02.608130216 O: allow rsa,ed25519 935s 23:39:03.193312776 O: allow ed25519 935s 23:39:03.714037107 O: allow cert only 936s 23:39:04.279257190 O: match w/ no match 936s 23:39:04.831838736 O: match w/ matching 937s 23:39:05.409107676 O: ok restrict pubkey type 937s 23:39:05.411230666 E: run test hostkey-agent.sh ... 939s 23:39:07.508878893 O: key type ssh-ed25519 939s 23:39:07.654690762 O: key type sk-ssh-ed25519@openssh.com 939s 23:39:07.796958421 O: key type ecdsa-sha2-nistp256 939s 23:39:07.937537616 O: key type ecdsa-sha2-nistp384 940s 23:39:08.088882084 O: key type ecdsa-sha2-nistp521 940s 23:39:08.271553118 O: key type sk-ecdsa-sha2-nistp256@openssh.com 940s 23:39:08.417954957 O: key type ssh-dss 940s 23:39:08.560588782 O: key type ssh-rsa 940s 23:39:08.718459863 O: cert type ssh-ed25519-cert-v01@openssh.com 940s 23:39:08.886152964 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 941s 23:39:09.058382930 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 941s 23:39:09.229990488 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 941s 23:39:09.410002846 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 941s 23:39:09.617267351 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 941s 23:39:09.794976875 O: cert type ssh-dss-cert-v01@openssh.com 942s 23:39:10.067242344 O: cert type ssh-rsa-cert-v01@openssh.com 942s 23:39:10.274716693 O: cert type rsa-sha2-256-cert-v01@openssh.com 942s 23:39:10.454154964 O: cert type rsa-sha2-512-cert-v01@openssh.com 942s 23:39:10.706759235 O: ok hostkey agent 942s 23:39:10.707663368 E: run test hostkey-rotate.sh ... 945s 23:39:13.386184680 O: learn hostkey with StrictHostKeyChecking=no 946s 23:39:13.971835500 O: learn additional hostkeys 946s 23:39:14.245845084 O: learn additional hostkeys, type=ssh-ed25519 946s 23:39:14.451253251 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 946s 23:39:14.657343547 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 946s 23:39:14.852651890 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 947s 23:39:15.056366953 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 947s 23:39:15.278525721 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 947s 23:39:15.483436522 O: learn additional hostkeys, type=ssh-dss 947s 23:39:15.685283760 O: learn additional hostkeys, type=ssh-rsa 947s 23:39:15.903325949 O: learn changed non-primary hostkey type=ssh-rsa 949s 23:39:17.747538862 O: learn new primary hostkey 949s 23:39:17.956978091 O: rotate primary hostkey 950s 23:39:18.174143752 O: check rotate primary hostkey 950s 23:39:18.383523622 O: ok hostkey rotate 950s 23:39:18.384549037 E: run test principals-command.sh ... 951s 23:39:19.705924793 O: SKIPPED: /var/run/principals_command_openssh-tests.62076 not executable (/var/run mounted noexec?) 951s 23:39:19.718599374 E: run test cert-file.sh ... 951s 23:39:19.941060913 O: identity cert with no plain public file 952s 23:39:20.379793145 O: CertificateFile with no plain public file 952s 23:39:20.640693835 O: plain keys 952s 23:39:20.862090160 O: untrusted cert 953s 23:39:21.083626528 O: good cert, bad key 953s 23:39:21.321778775 O: single trusted 953s 23:39:21.719684867 O: multiple trusted 954s 23:39:22.825789695 O: ok ssh with certificates 954s 23:39:22.825958738 E: run test cfginclude.sh ... 955s 23:39:23.135425288 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.143724287 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.152942459 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.162060230 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.170343748 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.178737028 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.187407352 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.195660551 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.204241234 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.222340973 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.230472529 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.238706447 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.251512230 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.259957071 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.306480978 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.315100101 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.323860706 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.332938276 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.340504305 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.349600675 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.357890594 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.376634062 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.384534335 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.392663052 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 955s 23:39:23.403280804 O: ok config include 955s 23:39:23.404362179 E: run test servcfginclude.sh ... 955s 23:39:23.833425723 O: ok server config include 955s 23:39:23.834376337 E: run test allow-deny-users.sh ... 957s 23:39:25.647954965 O: ok AllowUsers/DenyUsers 957s 23:39:25.649034900 E: run test authinfo.sh ... 957s 23:39:25.827558459 O: ExposeAuthInfo=no 958s 23:39:26.067773663 O: ExposeAuthInfo=yes 958s 23:39:26.267246884 O: ok authinfo 958s 23:39:26.268423141 E: run test sshsig.sh ... 958s 23:39:26.472202104 O: sshsig: make certificates 958s 23:39:26.514705633 O: sshsig: check signature for ssh-ed25519 958s 23:39:26.809568903 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 959s 23:39:27.202582541 O: sshsig: check signature for ecdsa-sha2-nistp256 959s 23:39:27.484867152 O: sshsig: check signature for ecdsa-sha2-nistp384 960s 23:39:27.999630218 O: sshsig: check signature for ecdsa-sha2-nistp521 961s 23:39:28.967214070 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 961s 23:39:29.348826192 O: sshsig: check signature for ssh-dss 961s 23:39:29.672400760 O: sshsig: check signature for ssh-rsa 962s 23:39:29.987170641 O: sshsig: check signature for ssh-ed25519-cert.pub 962s 23:39:30.628120573 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 963s 23:39:31.231568367 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 963s 23:39:31.759007191 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 964s 23:39:32.528445379 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 965s 23:39:33.741125990 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 966s 23:39:34.363506670 O: sshsig: check signature for ssh-dss-cert.pub 966s 23:39:34.892328965 O: sshsig: check signature for ssh-rsa-cert.pub 967s 23:39:35.526240978 O: sshsig: match principals 967s 23:39:35.543212062 O: sshsig: nomatch principals 967s 23:39:35.560233667 O: ok sshsig 967s 23:39:35.562360658 E: run test knownhosts.sh ... 969s 23:39:37.337130079 O: ok known hosts 969s 23:39:37.338275175 E: run test knownhosts-command.sh ... 969s 23:39:37.879201456 O: simple connection 970s 23:39:38.079069419 O: no keys 970s 23:39:38.200200686 O: bad exit status 970s 23:39:38.297148285 O: keytype ssh-ed25519 970s 23:39:38.763953380 O: keytype sk-ssh-ed25519@openssh.com 970s 23:39:38.969776030 O: keytype ecdsa-sha2-nistp256 971s 23:39:39.150547759 O: keytype ecdsa-sha2-nistp384 971s 23:39:39.350467765 O: keytype ecdsa-sha2-nistp521 971s 23:39:39.566284040 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 971s 23:39:39.759297146 O: keytype ssh-rsa 972s 23:39:40.017828198 O: ok known hosts command 972s 23:39:40.018920253 E: run test agent-restrict.sh ... 972s 23:39:40.189960563 O: generate keys 972s 23:39:40.272622437 O: prepare client config 972s 23:39:40.286584719 O: prepare known_hosts 972s 23:39:40.292352522 O: prepare server configs 972s 23:39:40.309158125 O: authentication w/o agent 973s 23:39:41.822283262 O: start agent 977s 23:39:45.845268286 O: authentication with agent (no restrict) 979s 23:39:47.333736840 O: unrestricted keylist 980s 23:39:48.164740720 O: authentication with agent (basic restrict) 981s 23:39:48.974675578 O: authentication with agent incorrect key (basic restrict) 981s 23:39:49.567553494 O: keylist (basic restrict) 982s 23:39:50.626941578 O: username 983s 23:39:51.511933178 O: username wildcard 984s 23:39:52.300277100 O: username incorrect 984s 23:39:52.374829902 O: agent restriction honours certificate principal 984s 23:39:52.470219647 O: multihop without agent 985s 23:39:53.805259233 O: multihop agent unrestricted 987s 23:39:55.176872082 O: multihop restricted 988s 23:39:56.369184055 O: multihop username 989s 23:39:57.512366562 O: multihop wildcard username 990s 23:39:58.661014075 O: multihop wrong username 991s 23:39:59.533031089 O: multihop cycle no agent 993s 23:40:01.294891788 O: multihop cycle agent unrestricted 995s 23:40:03.068788401 O: multihop cycle restricted deny 995s 23:40:03.776318958 O: multihop cycle restricted allow 997s 23:40:05.704649129 O: ok agent restrictions 997s 23:40:05.705543462 E: run test hostbased.sh ... 997s 23:40:05.888366690 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 997s 23:40:05.889149021 E: run test channel-timeout.sh ... 998s 23:40:06.085458166 O: no timeout 1003s 23:40:11.313986033 O: command timeout 1004s 23:40:12.088194076 O: command wildcard timeout 1005s 23:40:13.089239001 O: command irrelevant timeout 1010s 23:40:18.291147428 O: sftp no timeout 1015s 23:40:23.558403828 O: sftp timeout 1016s 23:40:24.086893789 E: Connection closed 1016s 23:40:24.089058301 O: sftp irrelevant timeout 1021s 23:40:29.301306198 E: run test connection-timeout.sh ... 1021s 23:40:29.300245063 O: ok channel timeout 1021s 23:40:29.561058220 O: no timeout 1026s 23:40:34.969444496 O: timeout 1035s 23:40:43.157783467 O: session inhibits timeout 1043s 23:40:51.369751142 O: timeout after session 1051s 23:40:59.375880021 O: timeout with listeners 1059s 23:41:07.628935919 O: ok unused connection timeout 1059s 23:41:07.630056696 E: run test match-subsystem.sh ... 1061s 23:41:09.887680497 O: ok sshd_config match subsystem 1061s 23:41:09.888490269 E: run test agent-pkcs11-restrict.sh ... 1062s 23:41:10.062152971 O: SKIPPED: No PKCS#11 library found 1062s 23:41:10.062899383 E: run test agent-pkcs11-cert.sh ... 1062s 23:41:10.233466479 O: SKIPPED: No PKCS#11 library found 1062s 23:41:10.243225584 O: set -e ; if test -z "" ; then \ 1062s 23:41:10.248133857 O: V="" ; \ 1062s 23:41:10.249332755 O: test "x" = "x" || \ 1062s 23:41:10.250375611 O: V=/tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1062s 23:41:10.251566908 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1062s 23:41:10.252722366 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1062s 23:41:10.253858262 O: -d /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1062s 23:41:10.255006839 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1062s 23:41:10.256406060 O: -d /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1062s 23:41:10.257569798 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1062s 23:41:10.258734575 O: -d /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1062s 23:41:10.260064955 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1062s 23:41:10.261186891 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1062s 23:41:10.262321788 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1062s 23:41:10.263479005 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1062s 23:41:10.264587662 O: -d /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1062s 23:41:10.265806000 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1062s 23:41:10.266933057 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1062s 23:41:10.268174475 O: if test "x" = "xyes" ; then \ 1062s 23:41:10.269287172 O: $V /tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1062s 23:41:10.270387468 O: fi \ 1062s 23:41:10.271504045 O: fi 1080s 23:41:28.314025904 O: test_sshbuf: ...................................................................................................... 103 tests ok 1286s 23:44:54.140974998 O: test_sshkey: ........................................................................................................ 104 tests ok 1286s 23:44:54.153828993 O: test_sshsig: ........ 8 tests ok 1286s 23:44:54.476581667 O: test_authopt: .................................................................................................................................................. 146 tests ok 1300s 23:45:08.781618120 O: test_bitmap: .. 2 tests ok 1300s 23:45:08.795530887 O: test_conversion: . 1 tests ok 1321s 23:45:28.921333048 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1321s 23:45:29.235284930 O: test_hostkeys: .................. 18 tests ok 1321s 23:45:29.262209507 O: test_match: ...... 6 tests ok 1321s 23:45:29.296987560 O: test_misc: ........................................... 43 tests ok 1321s 23:45:29.352304169 E: run test putty-transfer.sh ... 1322s 23:45:30.766877794 O: putty transfer data: compression 0 1324s 23:45:32.116212386 O: putty transfer data: compression 1 1325s 23:45:33.344177282 O: ok putty transfer data 1325s 23:45:33.345542416 E: run test putty-ciphers.sh ... 1326s 23:45:34.039289941 O: putty ciphers: cipher aes 1326s 23:45:34.188880065 O: putty ciphers: cipher 3des 1326s 23:45:34.353168891 O: putty ciphers: cipher aes128-ctr 1326s 23:45:34.502762775 O: putty ciphers: cipher aes192-ctr 1326s 23:45:34.653321108 O: putty ciphers: cipher aes256-ctr 1326s 23:45:34.800550689 O: putty ciphers: cipher chacha20 1326s 23:45:34.952164033 E: run test putty-kex.sh ... 1326s 23:45:34.953350164 O: ok putty ciphers 1327s 23:45:35.890248823 O: putty KEX: kex dh-gex-sha1 1328s 23:45:36.006203224 O: putty KEX: kex dh-group1-sha1 1328s 23:45:36.148426322 O: putty KEX: kex dh-group14-sha1 1328s 23:45:36.296980841 O: putty KEX: kex ecdh 1328s 23:45:36.493376984 O: ok putty KEX 1328s 23:45:36.497428983 E: run test conch-ciphers.sh ... 1328s 23:45:36.846273522 O: SKIPPED: conch interop tests requires a controlling terminal 1328s 23:45:36.847401893 E: run test dropbear-ciphers.sh ... 1329s 23:45:37.695290719 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1329s 23:45:37.952529095 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1330s 23:45:38.200021260 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1330s 23:45:38.437160565 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1330s 23:45:38.682700152 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1330s 23:45:38.912823869 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1331s 23:45:39.171073663 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1331s 23:45:39.447085230 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1331s 23:45:39.688176018 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1331s 23:45:39.924666361 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1332s 23:45:40.188209051 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1332s 23:45:40.430466214 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1332s 23:45:40.676252452 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1332s 23:45:40.913451686 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1333s 23:45:41.162976722 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1333s 23:45:41.397685016 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1333s 23:45:41.640924153 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1333s 23:45:41.878135471 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1334s 23:45:42.124261598 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1334s 23:45:42.359113817 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1334s 23:45:42.602871043 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1334s 23:45:42.839695001 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1335s 23:45:43.151965620 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1335s 23:45:43.404384295 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1335s 23:45:43.660768889 O: ok dropbear ciphers 1335s 23:45:43.662258424 E: run test dropbear-kex.sh ... 1335s 23:45:43.888481362 O: dropbear kex: kex curve25519-sha256 1336s 23:45:44.134755659 O: dropbear kex: kex curve25519-sha256@libssh.org 1336s 23:45:44.386075648 O: dropbear kex: kex diffie-hellman-group14-sha256 1336s 23:45:44.677128666 O: dropbear kex: kex diffie-hellman-group14-sha1 1336s 23:45:44.956922174 O: ok dropbear kex 1336s 23:45:44.958609831 O: make: Leaving directory '/tmp/autopkgtest.9H66Tf/autopkgtest_tmp/user/regress' 1336s 23:45:44.960862053 I: Finished with exitcode 0 1336s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1336s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1337s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1338s info: Looking for files to backup/remove ... 1338s info: Removing files ... 1338s info: Removing crontab ... 1338s info: Removing user `openssh-tests' ... 1338s autopkgtest [23:45:46]: test regress: -----------------------] 1339s regress PASS 1339s autopkgtest [23:45:47]: test regress: - - - - - - - - - - results - - - - - - - - - - 1339s autopkgtest [23:45:47]: test systemd-socket-activation: preparing testbed 1425s autopkgtest [23:47:13]: testbed dpkg architecture: arm64 1426s autopkgtest [23:47:14]: testbed apt version: 2.7.12 1426s autopkgtest [23:47:14]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1426s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1427s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1427s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 1427s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3799 kB] 1427s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [492 kB] 1427s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [665 kB] 1427s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 1427s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [41.7 kB] 1427s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 1427s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [4155 kB] 1427s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 1427s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [56.7 kB] 1427s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 1429s Fetched 9398 kB in 2s (4628 kB/s) 1430s Reading package lists... 1433s Reading package lists... 1433s Building dependency tree... 1433s Reading state information... 1434s Calculating upgrade... 1435s The following packages will be REMOVED: 1435s libglib2.0-0 libssl3 1435s The following NEW packages will be installed: 1435s libglib2.0-0t64 libssl3t64 xdg-user-dirs 1435s The following packages will be upgraded: 1435s gir1.2-glib-2.0 libglib2.0-data openssh-client openssh-server 1435s openssh-sftp-server openssl ubuntu-minimal ubuntu-standard 1435s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 1435s Need to get 5995 kB of archives. 1435s After this operation, 802 kB of additional disk space will be used. 1435s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu5 [182 kB] 1435s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu5 [1527 kB] 1436s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu2 [985 kB] 1436s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu11 [36.8 kB] 1436s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu11 [501 kB] 1436s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu11 [884 kB] 1436s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu2 [1793 kB] 1436s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1436s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.536build1 [10.7 kB] 1436s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 1436s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.536build1 [10.7 kB] 1436s Preconfiguring packages ... 1436s Fetched 5995 kB in 1s (7539 kB/s) 1437s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 1437s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_arm64.deb ... 1437s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1437s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 1437s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1437s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1437s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1437s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1437s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1437s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1437s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 1437s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 1437s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 1437s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 1437s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1437s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 1437s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 1437s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 1437s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 1437s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 1437s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1437s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 1437s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 1437s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 1437s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 1437s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 1437s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 1437s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 1437s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 1437s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1437s fwupd depends on libglib2.0-0 (>= 2.79.0). 1437s bolt depends on libglib2.0-0 (>= 2.56.0). 1437s 1437s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 1437s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 1437s Selecting previously unselected package libglib2.0-0t64:arm64. 1437s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74733 files and directories currently installed.) 1437s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_arm64.deb ... 1437s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1437s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 1437s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu5) ... 1437s Preparing to unpack .../openssl_3.0.13-0ubuntu2_arm64.deb ... 1437s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 1437s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu11_arm64.deb ... 1437s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1437s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu11_arm64.deb ... 1437s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1437s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu11_arm64.deb ... 1437s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1438s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 1438s wget depends on libssl3 (>= 3.0.0). 1438s u-boot-tools depends on libssl3 (>= 3.0.0). 1438s tnftp depends on libssl3 (>= 3.0.0). 1438s tcpdump depends on libssl3 (>= 3.0.0). 1438s systemd-resolved depends on libssl3 (>= 3.0.0). 1438s systemd depends on libssl3 (>= 3.0.0). 1438s sudo depends on libssl3 (>= 3.0.0). 1438s sbsigntool depends on libssl3 (>= 3.0.0). 1438s rsync depends on libssl3 (>= 3.0.0). 1438s python3-cryptography depends on libssl3 (>= 3.0.0). 1438s mtd-utils depends on libssl3 (>= 3.0.0). 1438s mokutil depends on libssl3 (>= 3.0.0). 1438s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1438s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 1438s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 1438s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 1438s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 1438s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 1438s libnvme1 depends on libssl3 (>= 3.0.0). 1438s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 1438s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 1438s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 1438s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 1438s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 1438s kmod depends on libssl3 (>= 3.0.0). 1438s dhcpcd-base depends on libssl3 (>= 3.0.0). 1438s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 1438s 1438s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 1438s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 1438s Selecting previously unselected package libssl3t64:arm64. 1438s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74747 files and directories currently installed.) 1438s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_arm64.deb ... 1438s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu2) ... 1438s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1438s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1438s Preparing to unpack .../ubuntu-minimal_1.536build1_arm64.deb ... 1438s Unpacking ubuntu-minimal (1.536build1) over (1.536) ... 1438s Selecting previously unselected package xdg-user-dirs. 1438s Preparing to unpack .../xdg-user-dirs_0.18-1_arm64.deb ... 1438s Unpacking xdg-user-dirs (0.18-1) ... 1438s Preparing to unpack .../ubuntu-standard_1.536build1_arm64.deb ... 1438s Unpacking ubuntu-standard (1.536build1) over (1.536) ... 1438s Setting up ubuntu-minimal (1.536build1) ... 1438s Setting up xdg-user-dirs (0.18-1) ... 1438s Setting up libssl3t64:arm64 (3.0.13-0ubuntu2) ... 1438s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 1438s Setting up ubuntu-standard (1.536build1) ... 1438s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu5) ... 1438s No schema files found: doing nothing. 1438s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1438s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu5) ... 1438s Setting up openssl (3.0.13-0ubuntu2) ... 1438s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 1438s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 1438s Replacing config file /etc/ssh/sshd_config with new version 1440s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 1442s Processing triggers for ufw (0.36.2-5) ... 1442s Processing triggers for man-db (2.12.0-3) ... 1443s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1444s Reading package lists... 1444s Building dependency tree... 1444s Reading state information... 1446s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1446s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1446s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1446s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1446s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1448s Reading package lists... 1449s Reading package lists... 1449s Building dependency tree... 1449s Reading state information... 1450s Calculating upgrade... 1450s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1450s Reading package lists... 1451s Building dependency tree... 1451s Reading state information... 1451s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1452s autopkgtest [23:47:40]: rebooting testbed after setup commands that affected boot 1483s Reading package lists... 1483s Building dependency tree... 1483s Reading state information... 1484s Starting pkgProblemResolver with broken count: 0 1484s Starting 2 pkgProblemResolver with broken count: 0 1484s Done 1484s The following NEW packages will be installed: 1484s autopkgtest-satdep 1484s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1484s Need to get 0 B/720 B of archives. 1484s After this operation, 0 B of additional disk space will be used. 1484s Get:1 /tmp/autopkgtest.9H66Tf/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [720 B] 1485s Selecting previously unselected package autopkgtest-satdep. 1485s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74774 files and directories currently installed.) 1485s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1485s Unpacking autopkgtest-satdep (0) ... 1485s Setting up autopkgtest-satdep (0) ... 1488s (Reading database ... 74774 files and directories currently installed.) 1488s Removing autopkgtest-satdep (0) ... 1491s autopkgtest [23:48:19]: test systemd-socket-activation: [----------------------- 1493s Stopping ssh.service... 1493s Checking that ssh.socket is active and listening... 1493s Checking that ssh.service is inactive/dead... 1493s Checking that a connection attempt activates ssh.service... 1493s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1494s Checking that sshd can be re-executed... 1494s Checking sshd can run in debug mode... 1494s debug1: SELinux support disabled 1494s debug1: PAM: reinitializing credentials 1494s debug1: permanently_set_uid: 0/0 1494s debug3: Copy environment: XDG_SESSION_ID=5 1494s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1494s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1494s debug3: Copy environment: XDG_SESSION_TYPE=tty 1494s debug3: Copy environment: XDG_SESSION_CLASS=user 1494s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1494s debug3: Copy environment: TERM=linux 1494s debug3: Copy environment: http_proxy=http://squid.internal:3128 1494s debug3: Copy environment: https_proxy=http://squid.internal:3128 1494s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1494s debug3: Copy environment: LANG=C.UTF-8 1494s Environment: 1494s LANG=C.UTF-8 1494s USER=root 1494s LOGNAME=root 1494s HOME=/root 1494s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1494s SHELL=/bin/bash 1494s XDG_SESSION_ID=5 1494s XDG_RUNTIME_DIR=/run/user/0 1494s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1494s XDG_SESSION_TYPE=tty 1494s XDG_SESSION_CLASS=user 1494s TERM=linux 1494s http_proxy=http://squid.internal:3128 1494s https_proxy=http://squid.internal:3128 1494s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1494s SSH_CLIENT=::1 57178 22 1494s SSH_CONNECTION=::1 57178 ::1 22 1494s Done. 1494s autopkgtest [23:48:22]: test systemd-socket-activation: -----------------------] 1495s autopkgtest [23:48:23]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1495s systemd-socket-activation PASS 1495s autopkgtest [23:48:23]: test sshd-socket-generator: preparing testbed 1497s Reading package lists... 1497s Building dependency tree... 1497s Reading state information... 1497s Starting pkgProblemResolver with broken count: 0 1497s Starting 2 pkgProblemResolver with broken count: 0 1497s Done 1498s The following NEW packages will be installed: 1498s autopkgtest-satdep 1498s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1498s Need to get 0 B/724 B of archives. 1498s After this operation, 0 B of additional disk space will be used. 1498s Get:1 /tmp/autopkgtest.9H66Tf/3-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [724 B] 1498s Selecting previously unselected package autopkgtest-satdep. 1498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74774 files and directories currently installed.) 1498s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1498s Unpacking autopkgtest-satdep (0) ... 1498s Setting up autopkgtest-satdep (0) ... 1501s (Reading database ... 74774 files and directories currently installed.) 1501s Removing autopkgtest-satdep (0) ... 1502s autopkgtest [23:48:30]: test sshd-socket-generator: [----------------------- 1502s test_default...PASS 1502s test_custom_port...PASS 1502s test_mutiple_custom_ports...PASS 1502s test_custom_listenaddress...PASS 1502s test_custom_listenaddress_and_port...PASS 1502s test_custom_ipv6_listenaddress...PASS 1502s autopkgtest [23:48:30]: test sshd-socket-generator: -----------------------] 1503s sshd-socket-generator PASS 1503s autopkgtest [23:48:31]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1503s autopkgtest [23:48:31]: test ssh-gssapi: preparing testbed 1581s autopkgtest [23:49:49]: testbed dpkg architecture: arm64 1581s autopkgtest [23:49:49]: testbed apt version: 2.7.12 1581s autopkgtest [23:49:49]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1582s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1582s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3799 kB] 1582s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [492 kB] 1582s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 1582s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1582s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [665 kB] 1582s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 1582s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [41.7 kB] 1582s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 1582s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [4155 kB] 1583s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 1583s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [56.7 kB] 1583s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 1584s Fetched 9398 kB in 2s (5050 kB/s) 1585s Reading package lists... 1587s Reading package lists... 1588s Building dependency tree... 1588s Reading state information... 1589s Calculating upgrade... 1589s The following packages will be REMOVED: 1589s libglib2.0-0 libssl3 1589s The following NEW packages will be installed: 1589s libglib2.0-0t64 libssl3t64 xdg-user-dirs 1589s The following packages will be upgraded: 1589s gir1.2-glib-2.0 libglib2.0-data openssh-client openssh-server 1589s openssh-sftp-server openssl ubuntu-minimal ubuntu-standard 1589s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 1589s Need to get 5995 kB of archives. 1589s After this operation, 802 kB of additional disk space will be used. 1589s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu5 [182 kB] 1590s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu5 [1527 kB] 1590s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu2 [985 kB] 1590s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu11 [36.8 kB] 1590s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu11 [501 kB] 1590s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu11 [884 kB] 1590s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu2 [1793 kB] 1590s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1590s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.536build1 [10.7 kB] 1590s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 1590s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.536build1 [10.7 kB] 1591s Preconfiguring packages ... 1591s Fetched 5995 kB in 1s (7712 kB/s) 1591s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 1591s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_arm64.deb ... 1591s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1591s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 1591s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1591s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1591s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1591s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1591s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1591s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1591s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 1591s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 1591s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 1591s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 1591s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1591s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 1591s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 1591s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 1591s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 1591s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 1591s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1591s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 1591s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 1591s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 1591s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 1591s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 1591s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 1591s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 1591s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 1591s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 1591s fwupd depends on libglib2.0-0 (>= 2.79.0). 1591s bolt depends on libglib2.0-0 (>= 2.56.0). 1591s 1591s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 1591s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 1591s Selecting previously unselected package libglib2.0-0t64:arm64. 1591s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74733 files and directories currently installed.) 1591s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_arm64.deb ... 1591s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1591s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 1591s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu5) ... 1591s Preparing to unpack .../openssl_3.0.13-0ubuntu2_arm64.deb ... 1591s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 1591s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu11_arm64.deb ... 1591s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1592s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu11_arm64.deb ... 1592s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1592s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu11_arm64.deb ... 1592s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1592s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 1592s wget depends on libssl3 (>= 3.0.0). 1592s u-boot-tools depends on libssl3 (>= 3.0.0). 1592s tnftp depends on libssl3 (>= 3.0.0). 1592s tcpdump depends on libssl3 (>= 3.0.0). 1592s systemd-resolved depends on libssl3 (>= 3.0.0). 1592s systemd depends on libssl3 (>= 3.0.0). 1592s sudo depends on libssl3 (>= 3.0.0). 1592s sbsigntool depends on libssl3 (>= 3.0.0). 1592s rsync depends on libssl3 (>= 3.0.0). 1592s python3-cryptography depends on libssl3 (>= 3.0.0). 1592s mtd-utils depends on libssl3 (>= 3.0.0). 1592s mokutil depends on libssl3 (>= 3.0.0). 1592s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1592s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 1592s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 1592s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 1592s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 1592s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 1592s libnvme1 depends on libssl3 (>= 3.0.0). 1592s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 1592s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 1592s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 1592s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 1592s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 1592s kmod depends on libssl3 (>= 3.0.0). 1592s dhcpcd-base depends on libssl3 (>= 3.0.0). 1592s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 1592s 1592s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74758 files and directories currently installed.) 1592s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 1592s Selecting previously unselected package libssl3t64:arm64. 1592s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74747 files and directories currently installed.) 1592s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_arm64.deb ... 1592s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu2) ... 1592s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1592s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1592s Preparing to unpack .../ubuntu-minimal_1.536build1_arm64.deb ... 1592s Unpacking ubuntu-minimal (1.536build1) over (1.536) ... 1592s Selecting previously unselected package xdg-user-dirs. 1592s Preparing to unpack .../xdg-user-dirs_0.18-1_arm64.deb ... 1592s Unpacking xdg-user-dirs (0.18-1) ... 1592s Preparing to unpack .../ubuntu-standard_1.536build1_arm64.deb ... 1592s Unpacking ubuntu-standard (1.536build1) over (1.536) ... 1592s Setting up ubuntu-minimal (1.536build1) ... 1592s Setting up xdg-user-dirs (0.18-1) ... 1592s Setting up libssl3t64:arm64 (3.0.13-0ubuntu2) ... 1592s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 1592s Setting up ubuntu-standard (1.536build1) ... 1592s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu5) ... 1592s No schema files found: doing nothing. 1592s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1592s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu5) ... 1592s Setting up openssl (3.0.13-0ubuntu2) ... 1592s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 1592s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 1593s Replacing config file /etc/ssh/sshd_config with new version 1595s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 1596s Processing triggers for ufw (0.36.2-5) ... 1596s Processing triggers for man-db (2.12.0-3) ... 1597s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1598s Reading package lists... 1598s Building dependency tree... 1598s Reading state information... 1599s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1600s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1600s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1600s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1600s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1602s Reading package lists... 1602s Reading package lists... 1602s Building dependency tree... 1602s Reading state information... 1603s Calculating upgrade... 1603s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1603s Reading package lists... 1604s Building dependency tree... 1604s Reading state information... 1604s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1605s autopkgtest [23:50:13]: rebooting testbed after setup commands that affected boot 1778s Reading package lists... 1778s Building dependency tree... 1778s Reading state information... 1779s Starting pkgProblemResolver with broken count: 0 1779s Starting 2 pkgProblemResolver with broken count: 0 1779s Done 1779s The following additional packages will be installed: 1779s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 1779s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 1779s Suggested packages: 1779s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1779s The following NEW packages will be installed: 1779s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1779s libevent-2.1-7 libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 1779s libverto-libevent1 libverto1 1779s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1779s Need to get 749 kB/750 kB of archives. 1779s After this operation, 3525 kB of additional disk space will be used. 1779s Get:1 /tmp/autopkgtest.9H66Tf/4-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [728 B] 1780s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 krb5-config all 2.7 [22.0 kB] 1780s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 libgssrpc4 arm64 1.20.1-5build1 [57.4 kB] 1780s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 libkadm5clnt-mit12 arm64 1.20.1-5build1 [39.9 kB] 1780s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 libkdb5-10 arm64 1.20.1-5build1 [39.8 kB] 1780s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 libkadm5srv-mit12 arm64 1.20.1-5build1 [53.2 kB] 1780s Get:7 http://ftpmaster.internal/ubuntu noble/universe arm64 krb5-user arm64 1.20.1-5build1 [108 kB] 1780s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libevent-2.1-7 arm64 2.1.12-stable-9 [138 kB] 1780s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libverto1 arm64 0.3.1-1ubuntu5 [10.2 kB] 1780s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libverto-libevent1 arm64 0.3.1-1ubuntu5 [5848 B] 1780s Get:11 http://ftpmaster.internal/ubuntu noble/universe arm64 krb5-kdc arm64 1.20.1-5build1 [180 kB] 1780s Get:12 http://ftpmaster.internal/ubuntu noble/universe arm64 krb5-admin-server arm64 1.20.1-5build1 [94.6 kB] 1780s Preconfiguring packages ... 1781s Fetched 749 kB in 1s (1246 kB/s) 1781s Selecting previously unselected package krb5-config. 1781s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74774 files and directories currently installed.) 1781s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1781s Unpacking krb5-config (2.7) ... 1781s Selecting previously unselected package libgssrpc4:arm64. 1781s Preparing to unpack .../01-libgssrpc4_1.20.1-5build1_arm64.deb ... 1781s Unpacking libgssrpc4:arm64 (1.20.1-5build1) ... 1781s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1781s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-5build1_arm64.deb ... 1781s Unpacking libkadm5clnt-mit12:arm64 (1.20.1-5build1) ... 1781s Selecting previously unselected package libkdb5-10:arm64. 1781s Preparing to unpack .../03-libkdb5-10_1.20.1-5build1_arm64.deb ... 1781s Unpacking libkdb5-10:arm64 (1.20.1-5build1) ... 1781s Selecting previously unselected package libkadm5srv-mit12:arm64. 1781s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-5build1_arm64.deb ... 1781s Unpacking libkadm5srv-mit12:arm64 (1.20.1-5build1) ... 1781s Selecting previously unselected package krb5-user. 1781s Preparing to unpack .../05-krb5-user_1.20.1-5build1_arm64.deb ... 1781s Unpacking krb5-user (1.20.1-5build1) ... 1781s Selecting previously unselected package libevent-2.1-7:arm64. 1781s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_arm64.deb ... 1781s Unpacking libevent-2.1-7:arm64 (2.1.12-stable-9) ... 1781s Selecting previously unselected package libverto1:arm64. 1781s Preparing to unpack .../07-libverto1_0.3.1-1ubuntu5_arm64.deb ... 1781s Unpacking libverto1:arm64 (0.3.1-1ubuntu5) ... 1781s Selecting previously unselected package libverto-libevent1:arm64. 1781s Preparing to unpack .../08-libverto-libevent1_0.3.1-1ubuntu5_arm64.deb ... 1781s Unpacking libverto-libevent1:arm64 (0.3.1-1ubuntu5) ... 1781s Selecting previously unselected package krb5-kdc. 1781s Preparing to unpack .../09-krb5-kdc_1.20.1-5build1_arm64.deb ... 1781s Unpacking krb5-kdc (1.20.1-5build1) ... 1781s Selecting previously unselected package krb5-admin-server. 1781s Preparing to unpack .../10-krb5-admin-server_1.20.1-5build1_arm64.deb ... 1781s Unpacking krb5-admin-server (1.20.1-5build1) ... 1781s Selecting previously unselected package autopkgtest-satdep. 1781s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1781s Unpacking autopkgtest-satdep (0) ... 1781s Setting up libgssrpc4:arm64 (1.20.1-5build1) ... 1781s Setting up krb5-config (2.7) ... 1782s Setting up libevent-2.1-7:arm64 (2.1.12-stable-9) ... 1782s Setting up libkadm5clnt-mit12:arm64 (1.20.1-5build1) ... 1782s Setting up libkdb5-10:arm64 (1.20.1-5build1) ... 1782s Setting up libkadm5srv-mit12:arm64 (1.20.1-5build1) ... 1782s Setting up krb5-user (1.20.1-5build1) ... 1782s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1782s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1782s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1782s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1782s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1782s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1782s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1782s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1782s Setting up libverto-libevent1:arm64 (0.3.1-1ubuntu5) ... 1782s Setting up libverto1:arm64 (0.3.1-1ubuntu5) ... 1782s Setting up krb5-kdc (1.20.1-5build1) ... 1782s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1783s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1783s Setting up krb5-admin-server (1.20.1-5build1) ... 1783s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1783s Setting up autopkgtest-satdep (0) ... 1783s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1783s Processing triggers for man-db (2.12.0-3) ... 1787s (Reading database ... 74882 files and directories currently installed.) 1787s Removing autopkgtest-satdep (0) ... 1789s autopkgtest [23:53:17]: test ssh-gssapi: [----------------------- 1790s ## Setting up test environment 1790s ## Creating Kerberos realm EXAMPLE.FAKE 1790s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1790s master key name 'K/M@EXAMPLE.FAKE' 1790s ## Creating principals 1790s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1790s Principal "testuser1610@EXAMPLE.FAKE" created. 1790s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1790s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1790s ## Extracting service principal host/sshd-gssapi.example.fake 1790s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1790s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1790s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1790s ## Adjusting /etc/krb5.conf 1790s ## TESTS 1790s 1790s ## TEST test_gssapi_login 1790s ## Configuring sshd for gssapi-with-mic authentication 1790s ## Restarting ssh 1790s ## Obtaining TGT 1790s Password for testuser1610@EXAMPLE.FAKE: 1790s Ticket cache: FILE:/tmp/krb5cc_0 1790s Default principal: testuser1610@EXAMPLE.FAKE 1790s 1790s Valid starting Expires Service principal 1790s 03/19/24 23:53:18 03/20/24 09:53:18 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1790s renew until 03/20/24 23:53:18 1790s 1790s ## ssh'ing into localhost using gssapi-with-mic auth 1790s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1791s Tue Mar 19 23:53:18 UTC 2024 1791s 1791s ## checking that we got a service ticket for ssh (host/) 1791s 03/19/24 23:53:18 03/20/24 09:53:18 host/sshd-gssapi.example.fake@ 1791s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1791s 1791s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1791s Mar 19 23:53:18 sshd-gssapi.example.fake sshd[1680]: Accepted gssapi-with-mic for testuser1610 from 127.0.0.1 port 51818 ssh2: testuser1610@EXAMPLE.FAKE 1791s ## PASS test_gssapi_login 1791s 1791s ## TEST test_gssapi_keyex_login 1791s ## Configuring sshd for gssapi-keyex authentication 1791s ## Restarting ssh 1791s ## Obtaining TGT 1791s Password for testuser1610@EXAMPLE.FAKE: 1791s Ticket cache: FILE:/tmp/krb5cc_0 1791s Default principal: testuser1610@EXAMPLE.FAKE 1791s 1791s Valid starting Expires Service principal 1791s 03/19/24 23:53:18 03/20/24 09:53:18 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1791s renew until 03/20/24 23:53:18 1791s 1791s ## ssh'ing into localhost using gssapi-keyex auth 1791s Tue Mar 19 23:53:19 UTC 2024 1791s 1791s ## checking that we got a service ticket for ssh (host/) 1791s 03/19/24 23:53:18 03/20/24 09:53:18 host/sshd-gssapi.example.fake@ 1791s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1791s 1791s ## Checking ssh logs to confirm gssapi-keyex auth was used 1791s Mar 19 23:53:18 sshd-gssapi.example.fake sshd[1729]: Accepted gssapi-keyex for testuser1610 from 127.0.0.1 port 51820 ssh2: testuser1610@EXAMPLE.FAKE 1791s ## PASS test_gssapi_keyex_login 1791s 1791s ## ALL TESTS PASSED 1791s ## Cleaning up 1791s autopkgtest [23:53:19]: test ssh-gssapi: -----------------------] 1792s autopkgtest [23:53:20]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1792s ssh-gssapi PASS 1792s autopkgtest [23:53:20]: @@@@@@@@@@@@@@@@@@@@ summary 1792s regress PASS 1792s systemd-socket-activation PASS 1792s sshd-socket-generator PASS 1792s ssh-gssapi PASS 1803s Creating nova instance adt-noble-arm64-openssh-20240319-232328-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240319.img (UUID 821fd622-e452-4ae8-b5c8-959e73b1612a)... 1803s Creating nova instance adt-noble-arm64-openssh-20240319-232328-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240319.img (UUID 821fd622-e452-4ae8-b5c8-959e73b1612a)... 1803s Creating nova instance adt-noble-arm64-openssh-20240319-232328-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240319.img (UUID 821fd622-e452-4ae8-b5c8-959e73b1612a)...