0s autopkgtest [04:21:44]: starting date and time: 2024-11-15 04:21:44+0000 0s autopkgtest [04:21:44]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [04:21:44]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.23v_o5q8/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libselinux --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libselinux/3.7-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor builder-cpu2-ram4-disk20 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-9.secgroup --name adt-plucky-amd64-openssh-20241115-042144-juju-7f2275-prod-proposed-migration-environment-15-03ea4162-b1d6-4a47-8224-434b5ba6bee4 --image adt/ubuntu-plucky-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration-amd64 -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 38s autopkgtest [04:22:22]: testbed dpkg architecture: amd64 38s autopkgtest [04:22:22]: testbed apt version: 2.9.8 38s autopkgtest [04:22:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 39s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 39s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 39s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 39s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1027 kB] 40s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 40s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [202 kB] 40s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [131 kB] 40s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [32.6 kB] 40s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [296 kB] 40s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [810 kB] 40s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [740 B] 40s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [9128 B] 40s Fetched 2705 kB in 1s (3231 kB/s) 40s Reading package lists... 42s Reading package lists... 42s Building dependency tree... 42s Reading state information... 42s Calculating upgrade... 43s The following packages will be upgraded: 43s firmware-sof-signed libcap-ng0 libexpat1 libselinux1 lxd-installer man-db 43s pastebinit python3-systemd xfsprogs 43s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 43s Need to get 9624 kB of archives. 43s After this operation, 458 kB of additional disk space will be used. 43s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 firmware-sof-signed all 2024.06-1ubuntu2 [7083 kB] 43s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 libcap-ng0 amd64 0.8.5-3build1 [15.6 kB] 43s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 libselinux1 amd64 3.7-3ubuntu1 [86.9 kB] 43s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 libexpat1 amd64 2.6.4-1 [94.9 kB] 43s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 man-db amd64 2.13.0-1 [1352 kB] 43s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 lxd-installer all 9 [5084 B] 43s Get:7 http://ftpmaster.internal/ubuntu plucky/main amd64 pastebinit all 1.7.1-1 [14.9 kB] 43s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-systemd amd64 235-1build5 [45.7 kB] 43s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 xfsprogs amd64 6.8.0-2.2ubuntu2 [926 kB] 44s Preconfiguring packages ... 44s Fetched 9624 kB in 1s (10.3 MB/s) 44s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75542 files and directories currently installed.) 44s Preparing to unpack .../firmware-sof-signed_2024.06-1ubuntu2_all.deb ... 44s Unpacking firmware-sof-signed (2024.06-1ubuntu2) over (2024.06-1ubuntu1) ... 44s Preparing to unpack .../libcap-ng0_0.8.5-3build1_amd64.deb ... 44s Unpacking libcap-ng0:amd64 (0.8.5-3build1) over (0.8.5-1) ... 44s Setting up libcap-ng0:amd64 (0.8.5-3build1) ... 44s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75568 files and directories currently installed.) 44s Preparing to unpack .../libselinux1_3.7-3ubuntu1_amd64.deb ... 44s Unpacking libselinux1:amd64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 44s Setting up libselinux1:amd64 (3.7-3ubuntu1) ... 44s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75568 files and directories currently installed.) 44s Preparing to unpack .../0-libexpat1_2.6.4-1_amd64.deb ... 44s Unpacking libexpat1:amd64 (2.6.4-1) over (2.6.2-2) ... 44s Preparing to unpack .../1-man-db_2.13.0-1_amd64.deb ... 44s Unpacking man-db (2.13.0-1) over (2.12.1-3) ... 44s Preparing to unpack .../2-lxd-installer_9_all.deb ... 44s Unpacking lxd-installer (9) over (8) ... 44s Preparing to unpack .../3-pastebinit_1.7.1-1_all.deb ... 44s Unpacking pastebinit (1.7.1-1) over (1.7.0-1) ... 45s Preparing to unpack .../4-python3-systemd_235-1build5_amd64.deb ... 45s Unpacking python3-systemd (235-1build5) over (235-1build4) ... 45s Preparing to unpack .../5-xfsprogs_6.8.0-2.2ubuntu2_amd64.deb ... 45s Unpacking xfsprogs (6.8.0-2.2ubuntu2) over (6.8.0-2.2ubuntu1) ... 45s Setting up libexpat1:amd64 (2.6.4-1) ... 45s Setting up firmware-sof-signed (2024.06-1ubuntu2) ... 45s Setting up pastebinit (1.7.1-1) ... 45s Setting up man-db (2.13.0-1) ... 45s Updating database of manual pages ... 46s man-db.service is a disabled or a static unit not running, not starting it. 46s Setting up xfsprogs (6.8.0-2.2ubuntu2) ... 46s update-initramfs: deferring update (trigger activated) 47s Setting up lxd-installer (9) ... 47s Setting up python3-systemd (235-1build5) ... 47s Processing triggers for libc-bin (2.40-1ubuntu3) ... 47s Processing triggers for initramfs-tools (0.142ubuntu34) ... 47s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 47s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 54s Reading package lists... 55s Building dependency tree... 55s Reading state information... 55s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 55s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 55s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 55s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 55s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 56s Reading package lists... 56s Reading package lists... 56s Building dependency tree... 56s Reading state information... 56s Calculating upgrade... 57s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 57s Reading package lists... 57s Building dependency tree... 57s Reading state information... 57s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 57s autopkgtest [04:22:41]: rebooting testbed after setup commands that affected boot 73s autopkgtest [04:22:57]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 13:41:20 UTC 2024 75s autopkgtest [04:22:59]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 79s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (dsc) [3327 B] 79s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (tar) [1849 kB] 79s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (asc) [833 B] 79s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (diff) [208 kB] 80s gpgv: Signature made Wed Oct 30 12:49:43 2024 UTC 80s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 80s gpgv: Can't check signature: No public key 80s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu5.dsc: no acceptable signature found 80s autopkgtest [04:23:04]: testing package openssh version 1:9.7p1-7ubuntu5 80s autopkgtest [04:23:04]: build not needed 81s autopkgtest [04:23:05]: test regress: preparing testbed 84s Reading package lists... 85s Building dependency tree... 85s Reading state information... 85s Starting pkgProblemResolver with broken count: 0 85s Starting 2 pkgProblemResolver with broken count: 0 85s Done 85s The following additional packages will be installed: 85s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 85s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 85s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 85s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 85s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 85s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 85s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 85s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 85s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 85s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 85s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 85s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 85s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 85s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 85s python3-incremental python3-pyasn1 python3-pyasn1-modules 85s python3-service-identity python3-twisted python3-zope.interface wdiff 85s Suggested packages: 85s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 85s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 85s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 85s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 85s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 85s postgresql-client pristine-lfs python3-debianbts python3-pycurl quilt ratt 85s reprotest svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 85s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 85s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 85s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 85s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 85s wdiff-doc 85s Recommended packages: 85s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 85s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 85s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 85s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 85s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 85s The following NEW packages will be installed: 85s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 85s libb-hooks-op-check-perl libclass-method-modifiers-perl 85s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 85s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 85s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 85s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 85s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 85s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 85s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 85s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 85s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 85s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 85s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 85s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 85s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 85s python3-incremental python3-pyasn1 python3-pyasn1-modules 85s python3-service-identity python3-twisted python3-zope.interface wdiff 85s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 85s Need to get 8476 kB/8477 kB of archives. 85s After this operation, 37.5 MB of additional disk space will be used. 85s Get:1 /tmp/autopkgtest.MFqOxv/1-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [772 B] 85s Get:2 http://ftpmaster.internal/ubuntu plucky/universe amd64 libtommath1 amd64 1.3.0-1 [67.2 kB] 86s Get:3 http://ftpmaster.internal/ubuntu plucky/universe amd64 libtomcrypt1 amd64 1.18.2+dfsg-7build1 [384 kB] 86s Get:4 http://ftpmaster.internal/ubuntu plucky/universe amd64 dropbear-bin amd64 2024.85-3 [144 kB] 86s Get:5 http://ftpmaster.internal/ubuntu plucky/universe amd64 dropbear all 2024.85-3 [8668 B] 86s Get:6 http://ftpmaster.internal/ubuntu plucky/universe amd64 libhavege2 amd64 1.9.14-1ubuntu2 [24.8 kB] 86s Get:7 http://ftpmaster.internal/ubuntu plucky/universe amd64 haveged amd64 1.9.14-1ubuntu2 [33.0 kB] 86s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 libfile-dirlist-perl all 0.05-3 [7286 B] 86s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 libfile-which-perl all 1.27-2 [12.5 kB] 86s Get:10 http://ftpmaster.internal/ubuntu plucky/main amd64 libfile-homedir-perl all 1.006-2 [37.0 kB] 86s Get:11 http://ftpmaster.internal/ubuntu plucky/main amd64 libfile-touch-perl all 0.12-2 [7498 B] 86s Get:12 http://ftpmaster.internal/ubuntu plucky/main amd64 libio-pty-perl amd64 1:1.20-1build3 [31.4 kB] 86s Get:13 http://ftpmaster.internal/ubuntu plucky/main amd64 libipc-run-perl all 20231003.0-2 [91.5 kB] 86s Get:14 http://ftpmaster.internal/ubuntu plucky/main amd64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 86s Get:15 http://ftpmaster.internal/ubuntu plucky/main amd64 libclass-xsaccessor-perl amd64 1.19-4build5 [33.0 kB] 86s Get:16 http://ftpmaster.internal/ubuntu plucky/main amd64 libb-hooks-op-check-perl amd64 0.22-3build2 [9624 B] 86s Get:17 http://ftpmaster.internal/ubuntu plucky/main amd64 libdynaloader-functions-perl all 0.004-1 [11.4 kB] 86s Get:18 http://ftpmaster.internal/ubuntu plucky/main amd64 libdevel-callchecker-perl amd64 0.009-1build1 [14.2 kB] 86s Get:19 http://ftpmaster.internal/ubuntu plucky/main amd64 libparams-classify-perl amd64 0.015-2build6 [20.1 kB] 86s Get:20 http://ftpmaster.internal/ubuntu plucky/main amd64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 86s Get:21 http://ftpmaster.internal/ubuntu plucky/main amd64 libimport-into-perl all 1.002005-2 [10.7 kB] 86s Get:22 http://ftpmaster.internal/ubuntu plucky/main amd64 librole-tiny-perl all 2.002004-1 [16.3 kB] 86s Get:23 http://ftpmaster.internal/ubuntu plucky/main amd64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 86s Get:24 http://ftpmaster.internal/ubuntu plucky/main amd64 libmoo-perl all 2.005005-1 [47.4 kB] 86s Get:25 http://ftpmaster.internal/ubuntu plucky/main amd64 libencode-locale-perl all 1.05-3 [11.6 kB] 86s Get:26 http://ftpmaster.internal/ubuntu plucky/main amd64 libtimedate-perl all 2.3300-2 [34.0 kB] 86s Get:27 http://ftpmaster.internal/ubuntu plucky/main amd64 libhttp-date-perl all 6.06-1 [10.2 kB] 86s Get:28 http://ftpmaster.internal/ubuntu plucky/main amd64 libfile-listing-perl all 6.16-1 [11.3 kB] 86s Get:29 http://ftpmaster.internal/ubuntu plucky/main amd64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 86s Get:30 http://ftpmaster.internal/ubuntu plucky/main amd64 liburi-perl all 5.28-1 [88.1 kB] 86s Get:31 http://ftpmaster.internal/ubuntu plucky/main amd64 libhtml-parser-perl amd64 3.83-1build1 [86.2 kB] 86s Get:32 http://ftpmaster.internal/ubuntu plucky/main amd64 libhtml-tree-perl all 5.07-3 [200 kB] 86s Get:33 http://ftpmaster.internal/ubuntu plucky/main amd64 libclone-perl amd64 0.47-1 [10.7 kB] 86s Get:34 http://ftpmaster.internal/ubuntu plucky/main amd64 libio-html-perl all 1.004-3 [15.9 kB] 86s Get:35 http://ftpmaster.internal/ubuntu plucky/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 86s Get:36 http://ftpmaster.internal/ubuntu plucky/main amd64 libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 86s Get:37 http://ftpmaster.internal/ubuntu plucky/main amd64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 86s Get:38 http://ftpmaster.internal/ubuntu plucky/main amd64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 86s Get:39 http://ftpmaster.internal/ubuntu plucky/main amd64 perl-openssl-defaults amd64 7build3 [6626 B] 86s Get:40 http://ftpmaster.internal/ubuntu plucky/main amd64 libnet-ssleay-perl amd64 1.94-2 [317 kB] 86s Get:41 http://ftpmaster.internal/ubuntu plucky/main amd64 libio-socket-ssl-perl all 2.089-1 [200 kB] 86s Get:42 http://ftpmaster.internal/ubuntu plucky/main amd64 libnet-http-perl all 6.23-1 [22.3 kB] 86s Get:43 http://ftpmaster.internal/ubuntu plucky/main amd64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 86s Get:44 http://ftpmaster.internal/ubuntu plucky/main amd64 libtry-tiny-perl all 0.32-1 [21.2 kB] 86s Get:45 http://ftpmaster.internal/ubuntu plucky/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 86s Get:46 http://ftpmaster.internal/ubuntu plucky/main amd64 libwww-perl all 6.77-1 [138 kB] 86s Get:47 http://ftpmaster.internal/ubuntu plucky/main amd64 patchutils amd64 0.4.2-1build3 [77.0 kB] 86s Get:48 http://ftpmaster.internal/ubuntu plucky/main amd64 wdiff amd64 1.2.2-6build1 [29.1 kB] 86s Get:49 http://ftpmaster.internal/ubuntu plucky/main amd64 devscripts all 2.24.3 [1080 kB] 86s Get:50 http://ftpmaster.internal/ubuntu plucky/universe amd64 putty-tools amd64 0.81-2 [673 kB] 86s Get:51 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-bcrypt amd64 4.2.0-1 [219 kB] 86s Get:52 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-hamcrest all 2.1.0-1 [28.1 kB] 86s Get:53 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-pyasn1 all 0.6.0-1 [57.8 kB] 86s Get:54 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-pyasn1-modules all 0.4.1-1 [80.2 kB] 86s Get:55 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-service-identity all 24.1.0-1 [11.2 kB] 86s Get:56 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-automat all 24.8.1-1 [35.5 kB] 86s Get:57 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-constantly all 23.10.4-2 [13.9 kB] 86s Get:58 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-hyperlink all 21.0.0-6 [68.0 kB] 86s Get:59 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-incremental all 24.7.2-2 [18.5 kB] 86s Get:60 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-zope.interface amd64 7.1.1-1 [141 kB] 86s Get:61 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-twisted all 24.10.0-1 [2067 kB] 86s Get:62 http://ftpmaster.internal/ubuntu plucky/universe amd64 openssh-tests amd64 1:9.7p1-7ubuntu5 [1476 kB] 87s Fetched 8476 kB in 1s (6823 kB/s) 87s Selecting previously unselected package libtommath1:amd64. 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75574 files and directories currently installed.) 87s Preparing to unpack .../00-libtommath1_1.3.0-1_amd64.deb ... 87s Unpacking libtommath1:amd64 (1.3.0-1) ... 87s Selecting previously unselected package libtomcrypt1:amd64. 87s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_amd64.deb ... 87s Unpacking libtomcrypt1:amd64 (1.18.2+dfsg-7build1) ... 87s Selecting previously unselected package dropbear-bin. 87s Preparing to unpack .../02-dropbear-bin_2024.85-3_amd64.deb ... 87s Unpacking dropbear-bin (2024.85-3) ... 87s Selecting previously unselected package dropbear. 87s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 87s Unpacking dropbear (2024.85-3) ... 87s Selecting previously unselected package libhavege2:amd64. 87s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_amd64.deb ... 87s Unpacking libhavege2:amd64 (1.9.14-1ubuntu2) ... 87s Selecting previously unselected package haveged. 87s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_amd64.deb ... 87s Unpacking haveged (1.9.14-1ubuntu2) ... 87s Selecting previously unselected package libfile-dirlist-perl. 87s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 87s Unpacking libfile-dirlist-perl (0.05-3) ... 87s Selecting previously unselected package libfile-which-perl. 87s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 87s Unpacking libfile-which-perl (1.27-2) ... 87s Selecting previously unselected package libfile-homedir-perl. 87s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 87s Unpacking libfile-homedir-perl (1.006-2) ... 87s Selecting previously unselected package libfile-touch-perl. 87s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 87s Unpacking libfile-touch-perl (0.12-2) ... 87s Selecting previously unselected package libio-pty-perl. 87s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_amd64.deb ... 87s Unpacking libio-pty-perl (1:1.20-1build3) ... 87s Selecting previously unselected package libipc-run-perl. 87s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 87s Unpacking libipc-run-perl (20231003.0-2) ... 87s Selecting previously unselected package libclass-method-modifiers-perl. 87s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 87s Unpacking libclass-method-modifiers-perl (2.15-1) ... 87s Selecting previously unselected package libclass-xsaccessor-perl. 87s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_amd64.deb ... 87s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 87s Selecting previously unselected package libb-hooks-op-check-perl:amd64. 87s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_amd64.deb ... 87s Unpacking libb-hooks-op-check-perl:amd64 (0.22-3build2) ... 87s Selecting previously unselected package libdynaloader-functions-perl. 87s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 87s Unpacking libdynaloader-functions-perl (0.004-1) ... 87s Selecting previously unselected package libdevel-callchecker-perl:amd64. 87s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_amd64.deb ... 87s Unpacking libdevel-callchecker-perl:amd64 (0.009-1build1) ... 87s Selecting previously unselected package libparams-classify-perl:amd64. 87s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_amd64.deb ... 87s Unpacking libparams-classify-perl:amd64 (0.015-2build6) ... 87s Selecting previously unselected package libmodule-runtime-perl. 87s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 87s Unpacking libmodule-runtime-perl (0.016-2) ... 87s Selecting previously unselected package libimport-into-perl. 87s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 87s Unpacking libimport-into-perl (1.002005-2) ... 87s Selecting previously unselected package librole-tiny-perl. 87s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 87s Unpacking librole-tiny-perl (2.002004-1) ... 87s Selecting previously unselected package libsub-quote-perl. 87s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 87s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 87s Selecting previously unselected package libmoo-perl. 87s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 87s Unpacking libmoo-perl (2.005005-1) ... 87s Selecting previously unselected package libencode-locale-perl. 87s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 87s Unpacking libencode-locale-perl (1.05-3) ... 87s Selecting previously unselected package libtimedate-perl. 87s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 87s Unpacking libtimedate-perl (2.3300-2) ... 87s Selecting previously unselected package libhttp-date-perl. 87s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 87s Unpacking libhttp-date-perl (6.06-1) ... 87s Selecting previously unselected package libfile-listing-perl. 87s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 87s Unpacking libfile-listing-perl (6.16-1) ... 87s Selecting previously unselected package libhtml-tagset-perl. 87s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 87s Unpacking libhtml-tagset-perl (3.24-1) ... 87s Selecting previously unselected package liburi-perl. 87s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 87s Unpacking liburi-perl (5.28-1) ... 87s Selecting previously unselected package libhtml-parser-perl:amd64. 87s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_amd64.deb ... 87s Unpacking libhtml-parser-perl:amd64 (3.83-1build1) ... 87s Selecting previously unselected package libhtml-tree-perl. 87s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 87s Unpacking libhtml-tree-perl (5.07-3) ... 87s Selecting previously unselected package libclone-perl:amd64. 87s Preparing to unpack .../31-libclone-perl_0.47-1_amd64.deb ... 87s Unpacking libclone-perl:amd64 (0.47-1) ... 88s Selecting previously unselected package libio-html-perl. 88s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 88s Unpacking libio-html-perl (1.004-3) ... 88s Selecting previously unselected package liblwp-mediatypes-perl. 88s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 88s Unpacking liblwp-mediatypes-perl (6.04-2) ... 88s Selecting previously unselected package libhttp-message-perl. 88s Preparing to unpack .../34-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 88s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 88s Selecting previously unselected package libhttp-cookies-perl. 88s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 88s Unpacking libhttp-cookies-perl (6.11-1) ... 88s Selecting previously unselected package libhttp-negotiate-perl. 88s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 88s Unpacking libhttp-negotiate-perl (6.01-2) ... 88s Selecting previously unselected package perl-openssl-defaults:amd64. 88s Preparing to unpack .../37-perl-openssl-defaults_7build3_amd64.deb ... 88s Unpacking perl-openssl-defaults:amd64 (7build3) ... 88s Selecting previously unselected package libnet-ssleay-perl:amd64. 88s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_amd64.deb ... 88s Unpacking libnet-ssleay-perl:amd64 (1.94-2) ... 88s Selecting previously unselected package libio-socket-ssl-perl. 88s Preparing to unpack .../39-libio-socket-ssl-perl_2.089-1_all.deb ... 88s Unpacking libio-socket-ssl-perl (2.089-1) ... 88s Selecting previously unselected package libnet-http-perl. 88s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 88s Unpacking libnet-http-perl (6.23-1) ... 88s Selecting previously unselected package liblwp-protocol-https-perl. 88s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 88s Unpacking liblwp-protocol-https-perl (6.14-1) ... 88s Selecting previously unselected package libtry-tiny-perl. 88s Preparing to unpack .../42-libtry-tiny-perl_0.32-1_all.deb ... 88s Unpacking libtry-tiny-perl (0.32-1) ... 88s Selecting previously unselected package libwww-robotrules-perl. 88s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 88s Unpacking libwww-robotrules-perl (6.02-1) ... 88s Selecting previously unselected package libwww-perl. 88s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 88s Unpacking libwww-perl (6.77-1) ... 88s Selecting previously unselected package patchutils. 88s Preparing to unpack .../45-patchutils_0.4.2-1build3_amd64.deb ... 88s Unpacking patchutils (0.4.2-1build3) ... 88s Selecting previously unselected package wdiff. 88s Preparing to unpack .../46-wdiff_1.2.2-6build1_amd64.deb ... 88s Unpacking wdiff (1.2.2-6build1) ... 88s Selecting previously unselected package devscripts. 88s Preparing to unpack .../47-devscripts_2.24.3_all.deb ... 88s Unpacking devscripts (2.24.3) ... 88s Selecting previously unselected package putty-tools. 88s Preparing to unpack .../48-putty-tools_0.81-2_amd64.deb ... 88s Unpacking putty-tools (0.81-2) ... 88s Selecting previously unselected package python3-bcrypt. 88s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_amd64.deb ... 88s Unpacking python3-bcrypt (4.2.0-1) ... 88s Selecting previously unselected package python3-hamcrest. 88s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 88s Unpacking python3-hamcrest (2.1.0-1) ... 88s Selecting previously unselected package python3-pyasn1. 88s Preparing to unpack .../51-python3-pyasn1_0.6.0-1_all.deb ... 88s Unpacking python3-pyasn1 (0.6.0-1) ... 88s Selecting previously unselected package python3-pyasn1-modules. 88s Preparing to unpack .../52-python3-pyasn1-modules_0.4.1-1_all.deb ... 88s Unpacking python3-pyasn1-modules (0.4.1-1) ... 88s Selecting previously unselected package python3-service-identity. 88s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 88s Unpacking python3-service-identity (24.1.0-1) ... 88s Selecting previously unselected package python3-automat. 88s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 88s Unpacking python3-automat (24.8.1-1) ... 88s Selecting previously unselected package python3-constantly. 88s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 88s Unpacking python3-constantly (23.10.4-2) ... 88s Selecting previously unselected package python3-hyperlink. 88s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 88s Unpacking python3-hyperlink (21.0.0-6) ... 88s Selecting previously unselected package python3-incremental. 88s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 88s Unpacking python3-incremental (24.7.2-2) ... 88s Selecting previously unselected package python3-zope.interface. 88s Preparing to unpack .../58-python3-zope.interface_7.1.1-1_amd64.deb ... 88s Unpacking python3-zope.interface (7.1.1-1) ... 88s Selecting previously unselected package python3-twisted. 88s Preparing to unpack .../59-python3-twisted_24.10.0-1_all.deb ... 88s Unpacking python3-twisted (24.10.0-1) ... 88s Selecting previously unselected package openssh-tests. 88s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu5_amd64.deb ... 88s Unpacking openssh-tests (1:9.7p1-7ubuntu5) ... 88s Selecting previously unselected package autopkgtest-satdep. 88s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 88s Unpacking autopkgtest-satdep (0) ... 89s Setting up wdiff (1.2.2-6build1) ... 89s Setting up libfile-which-perl (1.27-2) ... 89s Setting up libdynaloader-functions-perl (0.004-1) ... 89s Setting up libclass-method-modifiers-perl (2.15-1) ... 89s Setting up libio-pty-perl (1:1.20-1build3) ... 89s Setting up python3-zope.interface (7.1.1-1) ... 89s Setting up libclone-perl:amd64 (0.47-1) ... 89s Setting up libtommath1:amd64 (1.3.0-1) ... 89s Setting up libhtml-tagset-perl (3.24-1) ... 89s Setting up python3-bcrypt (4.2.0-1) ... 89s Setting up python3-automat (24.8.1-1) ... 89s Setting up liblwp-mediatypes-perl (6.04-2) ... 89s Setting up libtry-tiny-perl (0.32-1) ... 89s Setting up perl-openssl-defaults:amd64 (7build3) ... 89s Setting up libencode-locale-perl (1.05-3) ... 89s Setting up python3-hamcrest (2.1.0-1) ... 89s Setting up putty-tools (0.81-2) ... 89s Setting up libhavege2:amd64 (1.9.14-1ubuntu2) ... 89s Setting up patchutils (0.4.2-1build3) ... 89s Setting up python3-incremental (24.7.2-2) ... 89s Setting up python3-hyperlink (21.0.0-6) ... 89s Setting up libio-html-perl (1.004-3) ... 89s Setting up libb-hooks-op-check-perl:amd64 (0.22-3build2) ... 89s Setting up libipc-run-perl (20231003.0-2) ... 89s Setting up libtimedate-perl (2.3300-2) ... 89s Setting up librole-tiny-perl (2.002004-1) ... 89s Setting up python3-pyasn1 (0.6.0-1) ... 89s Setting up python3-constantly (23.10.4-2) ... 90s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 90s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 90s Setting up libfile-dirlist-perl (0.05-3) ... 90s Setting up libfile-homedir-perl (1.006-2) ... 90s Setting up liburi-perl (5.28-1) ... 90s Setting up libfile-touch-perl (0.12-2) ... 90s Setting up libnet-ssleay-perl:amd64 (1.94-2) ... 90s Setting up libtomcrypt1:amd64 (1.18.2+dfsg-7build1) ... 90s Setting up libhttp-date-perl (6.06-1) ... 90s Setting up haveged (1.9.14-1ubuntu2) ... 90s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 90s Setting up dropbear-bin (2024.85-3) ... 90s Setting up libfile-listing-perl (6.16-1) ... 90s Setting up libnet-http-perl (6.23-1) ... 90s Setting up libdevel-callchecker-perl:amd64 (0.009-1build1) ... 90s Setting up dropbear (2024.85-3) ... 90s Converting existing OpenSSH RSA host key to Dropbear format. 90s Key is a ssh-rsa key 90s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 90s 3072 SHA256:xvtpmzGVc/4t7/ft8mkYXs1fagVxQ8SJsE1Bm5eZyQk /etc/dropbear/dropbear_rsa_host_key (RSA) 90s +---[RSA 3072]----+ 90s | .oE*o.| 90s | +.*+B| 90s | . + @.| 90s | . .o | 90s | S + .o.| 90s | . . . = .=| 90s | . o . =oo| 90s | ..= o=o*| 90s | .=. ..O%| 90s +----[SHA256]-----+ 90s Converting existing OpenSSH ECDSA host key to Dropbear format. 90s Key is a ecdsa-sha2-nistp256 key 90s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 90s 256 SHA256:OupFzZCpw9wswoTviIOqJZuNuLJ2fHc+jcWkHlkW8zQ /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 90s +---[ECDSA 256]---+ 90s | | 90s | . o o E | 90s |. . + = . | 90s | + o + + + . | 90s | + * + S B | 90s |oo . + . + o | 90s |* + + . = | 90s |+X o + o = . | 90s |&oo.+ . o.. | 90s +----[SHA256]-----+ 90s Converting existing OpenSSH ED25519 host key to Dropbear format. 90s Key is a ssh-ed25519 key 90s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 90s 256 SHA256:xcr5T2vEbs7jJwhf3xvtQ8gFAdyIjezXrebfVGLi38c /etc/dropbear/dropbear_ed25519_host_key (ED25519) 90s +--[ED25519 256]--+ 90s | . =.+.. | 90s | = + o | 90s | . o . o | 90s | . = . . o | 90s | S ..o * .| 90s | .. .+B oo| 90s | o.==..+o| 90s | o+*+o=E| 90s | =*+ooB| 90s +----[SHA256]-----+ 90s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 91s Setting up python3-pyasn1-modules (0.4.1-1) ... 91s Setting up python3-service-identity (24.1.0-1) ... 91s Setting up libwww-robotrules-perl (6.02-1) ... 91s Setting up libhtml-parser-perl:amd64 (3.83-1build1) ... 91s Setting up libio-socket-ssl-perl (2.089-1) ... 91s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 91s Setting up libhttp-negotiate-perl (6.01-2) ... 91s Setting up libhttp-cookies-perl (6.11-1) ... 91s Setting up libhtml-tree-perl (5.07-3) ... 91s Setting up libparams-classify-perl:amd64 (0.015-2build6) ... 91s Setting up libmodule-runtime-perl (0.016-2) ... 91s Setting up python3-twisted (24.10.0-1) ... 93s Setting up libimport-into-perl (1.002005-2) ... 93s Setting up libmoo-perl (2.005005-1) ... 93s Setting up openssh-tests (1:9.7p1-7ubuntu5) ... 93s Setting up liblwp-protocol-https-perl (6.14-1) ... 93s Setting up libwww-perl (6.77-1) ... 93s Setting up devscripts (2.24.3) ... 93s Setting up autopkgtest-satdep (0) ... 93s Processing triggers for libc-bin (2.40-1ubuntu3) ... 93s Processing triggers for man-db (2.13.0-1) ... 94s Processing triggers for install-info (7.1.1-1) ... 97s (Reading database ... 78749 files and directories currently installed.) 97s Removing autopkgtest-satdep (0) ... 97s autopkgtest [04:23:21]: test regress: [----------------------- 98s info: Adding user `openssh-tests' ... 98s info: Selecting UID/GID from range 1000 to 59999 ... 98s info: Adding new group `openssh-tests' (1001) ... 98s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 98s info: Creating home directory `/home/openssh-tests' ... 98s info: Copying files from `/etc/skel' ... 98s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 98s info: Adding user `openssh-tests' to group `users' ... 98s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 98s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 98s I: annotate-output 2.24.3 98s I: prefix='%H:%M:%S.%N ' 98s 04:23:22.777094043 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user 98s 04:23:22.806817314 O: make: Entering directory '/tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress' 98s 04:23:22.808127035 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/valgrind-out 98s 04:23:22.809078136 E: + /usr/bin/ssh -Q key 98s 04:23:22.810138477 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 98s 04:23:22.811175861 O: ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 98s 04:23:22.811305106 E: + grep -q ^ssh-rsa 98s 04:23:22.812223618 O: tr '\n' '\r' /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 98s 04:23:22.813231566 O: ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 98s 04:23:22.814235289 O: awk '{print $0 "\r"}' /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 98s 04:23:22.815248726 O: ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 98s 04:23:22.816229842 O: fi 98s 04:23:22.817828278 E: + ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2.prv 98s 04:23:22.819695337 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv 98s 04:23:22.821466441 E: + tr \n \r 98s 04:23:22.822783812 E: + ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 98s 04:23:22.824356987 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv 98s 04:23:22.826085050 E: + awk {print $0 "\r"} /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2.prv 98s 04:23:22.828809387 E: + ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 98s 04:23:22.829858575 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv 98s 04:23:22.831818886 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 98s 04:23:22.833697178 O: cat /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t2.out ; \ 98s 04:23:22.832933052 E: + /usr/bin/ssh -Q key 98s 04:23:22.835013126 E: + grep -q ^ssh-rsa 98s 04:23:22.835820013 O: chmod 600 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t2.out ; \ 98s 04:23:22.837438204 O: ssh-keygen -yf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 98s 04:23:22.837899227 E: + cat /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.prv 98s 04:23:22.838839484 O: fi 98s 04:23:22.840017337 E: + chmod 600 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t2.out 98s 04:23:22.841149234 E: + ssh-keygen -yf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t2.out 98s 04:23:22.842225395 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub 98s 04:23:22.843898831 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 98s 04:23:22.845708121 O: ssh-keygen -ef /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t3.out ; \ 98s 04:23:22.846553023 E: + /usr/bin/ssh -Q key 98s 04:23:22.847857378 O: ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 98s 04:23:22.848756677 E: + grep -q ^ssh-rsa 98s 04:23:22.848918981 O: fi 98s 04:23:22.850158247 E: + ssh-keygen -ef /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub 98s 04:23:22.854090082 E: + ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t3.out 98s 04:23:22.855120108 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub 98s 04:23:22.856562346 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 98s 04:23:22.858441130 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 98s 04:23:22.857600752 E: + + /usr/bin/ssh -Q key 98s 04:23:22.860755805 E: grep -q ^ssh-rsa 98s 04:23:22.860657628 O: awk '{print $2}' | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t4.ok ; \ 98s 04:23:22.861688153 O: fi 98s 04:23:22.863477598 E: + + ssh-keygen -E md5 -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub 98s 04:23:22.865105431 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t4.ok 98s 04:23:22.866115953 E: awk {print $2} 98s 04:23:22.867731030 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 98s 04:23:22.868689048 E: + /usr/bin/ssh -Q key 98s 04:23:22.869674050 O: ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 98s 04:23:22.870653675 E: + grep -q ^ssh-rsa 98s 04:23:22.871648937 O: awk '{print $2}' | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t5.ok ; \ 98s 04:23:22.872722876 O: fi 98s 04:23:22.873791707 E: + ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub 98s 04:23:22.875561589 E: + awk {print $2} 98s 04:23:22.876608075 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t5.ok 98s 04:23:22.878579829 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 98s 04:23:22.879763307 E: + /usr/bin/ssh -Q key 98s 04:23:22.880643734 O: ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out1 ; \ 98s 04:23:22.881659092 E: + grep -q ^ssh-dss 98s 04:23:22.882709552 O: ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out2 ; \ 98s 04:23:22.884707667 E: + ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/dsa_ssh2.prv 98s 04:23:22.883929604 O: chmod 600 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out1 ; \ 98s 04:23:22.886009889 O: ssh-keygen -yf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out2 ; \ 98s 04:23:22.887671241 E: + ssh-keygen -if /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/dsa_ssh2.pub 98s 04:23:22.887950545 O: fi 98s 04:23:22.890278147 E: + chmod 600 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out1 98s 04:23:22.891281079 E: + ssh-keygen -yf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out1 98s 04:23:22.892846487 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t6.out2 98s 04:23:22.895688264 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 98s 04:23:22.896625839 E: + /usr/bin/ssh -Q key 98s 04:23:22.897629072 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t7.out ; \ 98s 04:23:22.898588542 E: + grep -q ^ssh-dss 98s 04:23:22.899554040 O: fi 98s 04:23:22.900882143 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t7.out 99s 04:23:23.243334432 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 99s 04:23:23.244597894 E: + /usr/bin/ssh -Q key 99s 04:23:23.245429803 O: ssh-keygen -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 99s 04:23:23.246445447 E: + grep -q ^ssh-dss 99s 04:23:23.247502374 O: ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 99s 04:23:23.248605149 O: fi 99s 04:23:23.249441312 E: + ssh-keygen -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t7.out 99s 04:23:23.253213334 E: + ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t7.out 99s 04:23:23.256389693 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 99s 04:23:23.257418623 E: + ssh -Q key 99s 04:23:23.258518745 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t8.out ; \ 99s 04:23:23.259541029 E: + grep -q ^ssh-dss 99s 04:23:23.260573894 O: fi 99s 04:23:23.262061784 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t8.out 99s 04:23:23.309204524 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 99s 04:23:23.310538677 E: + ssh -Q key 99s 04:23:23.313219159 O: ssh-keygen -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 99s 04:23:23.314003626 E: + grep -q ^ssh-dss 99s 04:23:23.315068052 O: ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 99s 04:23:23.317189135 O: fi 99s 04:23:23.318218446 E: + ssh-keygen -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t8.out 99s 04:23:23.319710101 E: + ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t8.out 99s 04:23:23.321236640 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 99s 04:23:23.322644908 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t9.out 99s 04:23:23.330582318 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 99s 04:23:23.332122395 O: ssh-keygen -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t9.out > /dev/null 99s 04:23:23.339987763 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 99s 04:23:23.341025965 O: ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t9.out > /dev/null 99s 04:23:23.347628151 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t10.out 99s 04:23:23.351569240 O: ssh-keygen -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t10.out > /dev/null 99s 04:23:23.355300951 O: ssh-keygen -Bf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t10.out > /dev/null 99s 04:23:23.359326539 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 99s 04:23:23.360631805 E: + /usr/bin/ssh -Q key 99s 04:23:23.363267929 E: + grep -q ^ssh-dss 99s 04:23:23.363600105 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 99s 04:23:23.366295506 O: awk '{print $2}' | diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t11.ok ; \ 99s 04:23:23.366543454 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/rsa_openssh.pub 99s 04:23:23.368288214 E: + awk {print $2} 99s 04:23:23.370506491 O: fi 99s 04:23:23.371119499 E: + diff - /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t11.ok 99s 04:23:23.372673013 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t12.out 99s 04:23:23.374730934 O: ssh-keygen -lf /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 99s 04:23:23.380204832 E: run test connect.sh ... 100s 04:23:24.457723333 O: ok simple connect 100s 04:23:24.456874040 E: run test proxy-connect.sh ... 100s 04:23:24.598529206 O: plain username comp=no 100s 04:23:24.707436987 O: plain username comp=yes 100s 04:23:24.814694241 O: username with style 100s 04:23:24.920419017 O: ok proxy connect 100s 04:23:24.921258831 E: run test sshfp-connect.sh ... 101s 04:23:25.061837782 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 101s 04:23:25.062776865 E: run test connect-privsep.sh ... 102s 04:23:26.677555796 O: ok proxy connect with privsep 102s 04:23:26.678403507 E: run test connect-uri.sh ... 102s 04:23:26.851478406 O: uri connect: no trailing slash 103s 04:23:27.056855051 O: uri connect: trailing slash 103s 04:23:27.264436595 O: uri connect: with path name 103s 04:23:27.287446430 O: ok uri connect 103s 04:23:27.288387912 E: run test proto-version.sh ... 103s 04:23:27.431009992 O: ok sshd version with different protocol combinations 103s 04:23:27.431991196 E: run test proto-mismatch.sh ... 103s 04:23:27.579483159 O: ok protocol version mismatch 103s 04:23:27.580686368 E: run test exit-status.sh ... 103s 04:23:27.716665248 O: test remote exit status: status 0 108s 04:23:32.934158287 O: test remote exit status: status 1 114s 04:23:38.155726134 O: test remote exit status: status 4 119s 04:23:43.392794773 O: test remote exit status: status 5 124s 04:23:48.633348355 O: test remote exit status: status 44 129s 04:23:53.880444918 O: ok remote exit status 129s 04:23:53.883027473 E: run test exit-status-signal.sh ... 131s 04:23:55.031285205 O: ok exit status on signal 131s 04:23:55.032156018 E: run test envpass.sh ... 131s 04:23:55.181994596 O: test environment passing: pass env, don't accept 131s 04:23:55.294696769 O: test environment passing: setenv, don't accept 131s 04:23:55.403927506 O: test environment passing: don't pass env, accept 131s 04:23:55.513060173 O: test environment passing: pass single env, accept single env 131s 04:23:55.620365478 O: test environment passing: pass multiple env, accept multiple env 131s 04:23:55.727115370 O: test environment passing: setenv, accept 131s 04:23:55.834886194 O: test environment passing: setenv, first match wins 131s 04:23:55.946251060 O: test environment passing: server setenv wins 132s 04:23:56.063464083 O: test environment passing: server setenv wins 132s 04:23:56.171220288 O: ok environment passing 132s 04:23:56.172230008 E: run test transfer.sh ... 133s 04:23:57.239227496 O: ok transfer data 133s 04:23:57.240351051 E: run test banner.sh ... 133s 04:23:57.383625370 O: test banner: missing banner file 133s 04:23:57.500385737 O: test banner: size 0 133s 04:23:57.619829819 O: test banner: size 10 133s 04:23:57.743594893 O: test banner: size 100 133s 04:23:57.866393250 O: test banner: size 1000 134s 04:23:57.989594406 O: test banner: size 10000 134s 04:23:58.112567829 O: test banner: size 100000 134s 04:23:58.231991263 O: test banner: suppress banner (-q) 134s 04:23:58.346100446 O: ok banner 134s 04:23:58.346437830 E: run test rekey.sh ... 134s 04:23:58.502000829 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 135s 04:23:59.036181522 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 135s 04:23:59.571650542 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 136s 04:24:00.107236665 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 136s 04:24:00.642821544 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 137s 04:24:01.174105529 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 137s 04:24:01.710594287 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 138s 04:24:02.247954915 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 138s 04:24:02.783982391 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 139s 04:24:03.318582284 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 139s 04:24:03.857411651 O: client rekey KexAlgorithms=curve25519-sha256 140s 04:24:04.411922760 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 141s 04:24:04.975211363 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 141s 04:24:05.524926313 O: client rekey Ciphers=3des-cbc 142s 04:24:06.064202051 O: client rekey Ciphers=aes128-cbc 142s 04:24:06.602617800 O: client rekey Ciphers=aes192-cbc 143s 04:24:07.138276744 O: client rekey Ciphers=aes256-cbc 143s 04:24:07.671745375 O: client rekey Ciphers=aes128-ctr 144s 04:24:08.208310267 O: client rekey Ciphers=aes192-ctr 144s 04:24:08.750726527 O: client rekey Ciphers=aes256-ctr 145s 04:24:09.287707575 O: client rekey Ciphers=aes128-gcm@openssh.com 145s 04:24:09.823988030 O: client rekey Ciphers=aes256-gcm@openssh.com 146s 04:24:10.364748530 O: client rekey Ciphers=chacha20-poly1305@openssh.com 146s 04:24:10.909029090 O: client rekey MACs=hmac-sha1 147s 04:24:11.459443411 O: client rekey MACs=hmac-sha1-96 148s 04:24:11.998378176 O: client rekey MACs=hmac-sha2-256 148s 04:24:12.539627564 O: client rekey MACs=hmac-sha2-512 149s 04:24:13.080877119 O: client rekey MACs=hmac-md5 150s 04:24:13.620380460 O: client rekey MACs=hmac-md5-96 150s 04:24:14.162583056 O: client rekey MACs=umac-64@openssh.com 150s 04:24:14.712806953 O: client rekey MACs=umac-128@openssh.com 151s 04:24:15.268614694 O: client rekey MACs=hmac-sha1-etm@openssh.com 151s 04:24:15.801832418 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 152s 04:24:16.336908899 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 152s 04:24:16.871219329 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 153s 04:24:17.406685104 O: client rekey MACs=hmac-md5-etm@openssh.com 153s 04:24:17.941502198 O: client rekey MACs=hmac-md5-96-etm@openssh.com 154s 04:24:18.478041980 O: client rekey MACs=umac-64-etm@openssh.com 155s 04:24:19.012944073 O: client rekey MACs=umac-128-etm@openssh.com 156s 04:24:19.576989228 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 156s 04:24:20.176512718 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 156s 04:24:20.750210771 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 157s 04:24:21.321159484 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 157s 04:24:21.907747040 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 158s 04:24:22.495016968 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 159s 04:24:23.082782656 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 159s 04:24:23.659131945 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 160s 04:24:24.232259200 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 160s 04:24:24.804234342 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 161s 04:24:25.388565974 O: client rekey aes128-gcm@openssh.com curve25519-sha256 162s 04:24:26.000376701 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 162s 04:24:26.600253885 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 163s 04:24:27.197828863 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 163s 04:24:27.829887681 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 164s 04:24:28.418245834 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 165s 04:24:28.992273129 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 165s 04:24:29.568463064 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 166s 04:24:30.141873295 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 166s 04:24:30.722382587 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 167s 04:24:31.328426796 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 167s 04:24:31.904870137 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 168s 04:24:32.478750624 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 169s 04:24:33.054401758 O: client rekey aes256-gcm@openssh.com curve25519-sha256 169s 04:24:33.628436092 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 170s 04:24:34.200491452 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 170s 04:24:34.784910786 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 171s 04:24:35.322359371 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 171s 04:24:35.863242244 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 172s 04:24:36.403880046 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 172s 04:24:36.941866838 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 173s 04:24:37.479704522 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 174s 04:24:38.034580897 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 174s 04:24:38.575062476 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 175s 04:24:39.122000546 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 175s 04:24:39.671492019 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 176s 04:24:40.209165328 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 176s 04:24:40.751556795 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 177s 04:24:41.300055532 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 177s 04:24:41.840109409 O: client rekeylimit 16 178s 04:24:42.607868310 O: client rekeylimit 1k 179s 04:24:43.295684657 O: client rekeylimit 128k 179s 04:24:43.922592116 O: client rekeylimit 256k 180s 04:24:44.472079384 O: client rekeylimit default 5 195s 04:24:59.628020975 O: client rekeylimit default 10 215s 04:25:19.752280447 O: client rekeylimit default 5 no data 230s 04:25:34.878120880 O: client rekeylimit default 10 no data 251s 04:25:54.999582657 O: server rekeylimit 16 251s 04:25:55.804793835 O: server rekeylimit 1k 252s 04:25:56.504710816 O: server rekeylimit 128k 253s 04:25:57.093297635 O: server rekeylimit 256k 253s 04:25:57.644744950 O: server rekeylimit default 5 no data 268s 04:26:12.808287810 O: server rekeylimit default 10 no data 289s 04:26:32.973446463 O: rekeylimit parsing 292s 04:26:36.194812832 O: ok rekey 292s 04:26:36.194913825 E: run test dhgex.sh ... 292s 04:26:36.346364160 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 292s 04:26:36.439716416 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 294s 04:26:36.541510475 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 294s 04:26:36.631124246 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 294s 04:26:36.718323829 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 294s 04:26:36.812355689 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 294s 04:26:36.904429942 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 294s 04:26:37.008675920 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 294s 04:26:37.123365712 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 294s 04:26:37.244016991 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 294s 04:26:37.371371366 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 294s 04:26:37.494766593 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 294s 04:26:37.628557539 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 294s 04:26:37.759069002 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 294s 04:26:37.887468056 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 294s 04:26:38.011515922 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 294s 04:26:38.136758844 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 294s 04:26:38.264143800 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 294s 04:26:38.396065205 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 294s 04:26:38.551770241 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 294s 04:26:38.705122539 O: ok dhgex 294s 04:26:38.705378255 E: run test stderr-data.sh ... 294s 04:26:38.848906141 O: test stderr data transfer: () 301s 04:26:45.084437984 O: test stderr data transfer: (-n) 307s 04:26:51.321657182 O: ok stderr data transfer 307s 04:26:51.322548134 E: run test stderr-after-eof.sh ... 309s 04:26:53.588935845 O: ok stderr data after eof 309s 04:26:53.590035018 E: run test broken-pipe.sh ... 309s 04:26:53.747638562 O: ok broken pipe test 309s 04:26:53.747899638 E: run test try-ciphers.sh ... 309s 04:26:53.898704484 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 310s 04:26:54.016126568 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 310s 04:26:54.134443288 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 310s 04:26:54.249436294 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 310s 04:26:54.370859804 O: test try ciphers: cipher 3des-cbc mac hmac-md5 310s 04:26:54.488314865 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 310s 04:26:54.610134056 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 310s 04:26:54.734228200 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 310s 04:26:54.861890856 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 311s 04:26:54.987344717 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 311s 04:26:55.115400457 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 311s 04:26:55.246997001 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 311s 04:26:55.373213762 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 311s 04:26:55.503151193 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 311s 04:26:55.630954826 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 311s 04:26:55.758022449 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 311s 04:26:55.893863253 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 312s 04:26:56.022426334 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 312s 04:26:56.144163163 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 312s 04:26:56.273627703 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 312s 04:26:56.397209044 O: test try ciphers: cipher aes128-cbc mac hmac-md5 312s 04:26:56.529425618 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 312s 04:26:56.659309541 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 312s 04:26:56.787944719 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 312s 04:26:56.912020872 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 313s 04:26:57.035355397 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 313s 04:26:57.158675181 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 313s 04:26:57.288457239 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 313s 04:26:57.411570376 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 313s 04:26:57.535703410 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 313s 04:26:57.663450901 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 313s 04:26:57.808266472 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 313s 04:26:57.945760683 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 314s 04:26:58.077780469 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 314s 04:26:58.206001522 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 314s 04:26:58.334178625 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 314s 04:26:58.457905850 O: test try ciphers: cipher aes192-cbc mac hmac-md5 314s 04:26:58.587689770 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 314s 04:26:58.722245346 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 314s 04:26:58.849762136 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 315s 04:26:58.976730647 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 315s 04:26:59.106271058 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 315s 04:26:59.232348844 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 315s 04:26:59.361186028 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 315s 04:26:59.492846278 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 315s 04:26:59.624991841 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 315s 04:26:59.750099699 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 315s 04:26:59.871813482 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 316s 04:27:00.000115731 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 316s 04:27:00.123435798 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 316s 04:27:00.248104092 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 316s 04:27:00.371208887 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 316s 04:27:00.496052661 O: test try ciphers: cipher aes256-cbc mac hmac-md5 316s 04:27:00.617956558 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 316s 04:27:00.744581499 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 316s 04:27:00.871941668 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 317s 04:27:00.998328184 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 317s 04:27:01.126487328 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 317s 04:27:01.248370001 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 317s 04:27:01.372918855 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 317s 04:27:01.492900283 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 317s 04:27:01.613338174 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 317s 04:27:01.731646182 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 317s 04:27:01.851957493 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 318s 04:27:01.975908978 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 318s 04:27:02.101405602 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 318s 04:27:02.219781008 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 318s 04:27:02.339170133 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 318s 04:27:02.464211421 O: test try ciphers: cipher aes128-ctr mac hmac-md5 318s 04:27:02.591389884 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 318s 04:27:02.720679074 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 318s 04:27:02.851996703 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 319s 04:27:02.995422161 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 319s 04:27:03.119459004 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 319s 04:27:03.246380565 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 319s 04:27:03.375782388 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 319s 04:27:03.500116743 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 319s 04:27:03.628056651 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 319s 04:27:03.752815760 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 319s 04:27:03.878526664 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 320s 04:27:04.015514597 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 320s 04:27:04.147032102 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 320s 04:27:04.273278849 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 320s 04:27:04.401555887 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 320s 04:27:04.526545201 O: test try ciphers: cipher aes192-ctr mac hmac-md5 320s 04:27:04.654678488 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 320s 04:27:04.780660121 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 320s 04:27:04.901162345 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 321s 04:27:05.021746601 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 321s 04:27:05.139117449 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 321s 04:27:05.260305649 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 321s 04:27:05.384945871 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 321s 04:27:05.506872016 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 321s 04:27:05.623808132 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 321s 04:27:05.742454196 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 321s 04:27:05.861343084 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 322s 04:27:05.987555012 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 322s 04:27:06.108530225 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 322s 04:27:06.240165436 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 322s 04:27:06.379077525 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 322s 04:27:06.503407426 O: test try ciphers: cipher aes256-ctr mac hmac-md5 322s 04:27:06.626677154 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 322s 04:27:06.748651141 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 322s 04:27:06.871078954 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 323s 04:27:06.996650909 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 323s 04:27:07.122354910 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 323s 04:27:07.260710991 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 323s 04:27:07.396164239 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 323s 04:27:07.523810561 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 323s 04:27:07.661221610 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 323s 04:27:07.793513051 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 323s 04:27:07.926368192 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 324s 04:27:08.074298999 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 324s 04:27:08.218343287 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 324s 04:27:08.357658552 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 324s 04:27:08.493045414 O: ok try ciphers 324s 04:27:08.493701781 E: run test yes-head.sh ... 327s 04:27:11.649590258 O: ok yes pipe head 327s 04:27:11.649608701 E: run test login-timeout.sh ... 343s 04:27:27.066661576 O: ok connect after login grace timeout 343s 04:27:27.066757912 E: run test agent.sh ... 347s 04:27:30.975217511 O: ok simple agent test 347s 04:27:30.975783245 E: run test agent-getpeereid.sh ... 347s 04:27:31.142353940 O: ok disallow agent attach from other uid 347s 04:27:31.142602032 E: run test agent-timeout.sh ... 367s 04:27:51.334210935 O: ok agent timeout test 367s 04:27:51.335261725 E: run test agent-ptrace.sh ... 367s 04:27:51.478886047 O: skipped (gdb not found) 367s 04:27:51.479897543 E: run test agent-subprocess.sh ... 377s 04:28:01.636686544 O: ok agent subprocess 377s 04:28:01.636925721 E: run test keyscan.sh ... 378s 04:28:02.554569115 O: ok keyscan 378s 04:28:02.555777031 E: run test keygen-change.sh ... 383s 04:28:07.031359591 O: ok change passphrase for key 383s 04:28:07.032234388 E: run test keygen-comment.sh ... 384s 04:28:08.590879716 O: ok Comment extraction from private key 384s 04:28:08.591014361 E: run test keygen-convert.sh ... 387s 04:28:11.852843166 O: ok convert keys 387s 04:28:11.853527455 E: run test keygen-knownhosts.sh ... 388s 04:28:12.126758918 O: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts updated. 388s 04:28:12.128013670 O: Original contents retained as /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts.old 388s 04:28:12.144913508 O: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts updated. 388s 04:28:12.146132073 O: Original contents retained as /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts.old 388s 04:28:12.151778936 O: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts updated. 388s 04:28:12.153166721 O: Original contents retained as /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts.old 388s 04:28:12.165027113 O: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts updated. 388s 04:28:12.166204343 O: Original contents retained as /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hosts.old 388s 04:28:12.187248149 O: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hashed updated. 388s 04:28:12.188308115 O: Original contents retained as /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/kh.hashed.old 388s 04:28:12.191423986 O: ok ssh-keygen known_hosts 388s 04:28:12.192366347 E: run test keygen-moduli.sh ... 390s 04:28:13.953220933 O: ok keygen moduli 390s 04:28:13.954236697 E: run test keygen-sshfp.sh ... 390s 04:28:14.143448890 O: ok keygen-sshfp 390s 04:28:14.144400568 E: run test key-options.sh ... 390s 04:28:14.288038210 O: key option command="echo bar" 390s 04:28:14.399724192 O: key option no-pty,command="echo bar" 390s 04:28:14.514838977 O: key option pty default 390s 04:28:14.633308910 O: key option pty no-pty 390s 04:28:14.746443629 O: key option pty restrict 390s 04:28:14.861716353 O: key option pty restrict,pty 391s 04:28:14.976720045 O: key option environment 391s 04:28:15.250925992 O: key option from="127.0.0.1" 391s 04:28:15.724101504 O: key option from="127.0.0.0/8" 392s 04:28:16.056871508 O: key option expiry-time default 392s 04:28:16.188575877 O: key option expiry-time invalid 392s 04:28:16.317161219 O: key option expiry-time expired 392s 04:28:16.439734209 O: key option expiry-time valid 392s 04:28:16.571933602 O: ok key options 392s 04:28:16.572929251 E: run test scp.sh ... 392s 04:28:16.717307549 O: scp: scp mode: simple copy local file to local file 392s 04:28:16.725874537 O: scp: scp mode: simple copy local file to remote file 392s 04:28:16.734733658 O: scp: scp mode: simple copy remote file to local file 392s 04:28:16.742844793 O: scp: scp mode: copy local file to remote file in place 392s 04:28:16.752468482 O: scp: scp mode: copy remote file to local file in place 392s 04:28:16.762110933 O: scp: scp mode: copy local file to remote file clobber 392s 04:28:16.771070428 O: -rw-rw-r-- 1 openssh-tests openssh-tests 383496 Nov 15 04:28 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/copy 392s 04:28:16.772204690 O: -rw-rw-r-- 1 openssh-tests openssh-tests 383496 Nov 15 04:28 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/data 392s 04:28:16.773396356 O: scp: scp mode: copy remote file to local file clobber 392s 04:28:16.783148648 O: scp: scp mode: simple copy local file to remote dir 392s 04:28:16.792928271 O: scp: scp mode: simple copy local file to local dir 392s 04:28:16.802078995 O: scp: scp mode: simple copy remote file to local dir 392s 04:28:16.812296858 O: scp: scp mode: recursive local dir to remote dir 392s 04:28:16.829501784 O: scp: scp mode: recursive local dir to local dir 392s 04:28:16.847919523 O: scp: scp mode: recursive remote dir to local dir 392s 04:28:16.867849596 O: scp: scp mode: unmatched glob file local->remote 392s 04:28:16.877164940 O: scp: scp mode: unmatched glob file remote->local 392s 04:28:16.882460472 O: scp: scp mode: unmatched glob dir recursive local->remote 392s 04:28:16.895900581 O: scp: scp mode: unmatched glob dir recursive remote->local 392s 04:28:16.903027739 O: scp: scp mode: shell metacharacters 392s 04:28:16.911438260 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 393s 04:28:16.948547821 O: scp: scp mode: disallow bad server #0 393s 04:28:16.971653324 O: scp: scp mode: disallow bad server #1 393s 04:28:16.993304019 O: scp: scp mode: disallow bad server #2 393s 04:28:17.015231169 O: scp: scp mode: disallow bad server #3 393s 04:28:17.038088008 O: scp: scp mode: disallow bad server #4 393s 04:28:17.061484842 O: scp: scp mode: disallow bad server #5 393s 04:28:17.083102016 O: scp: scp mode: disallow bad server #6 393s 04:28:17.104919276 O: scp: scp mode: disallow bad server #7 393s 04:28:17.126791797 O: scp: scp mode: detect non-directory target 393s 04:28:17.131095428 E: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/copy2: Not a directory 393s 04:28:17.132904312 O: scp: sftp mode: simple copy local file to local file 393s 04:28:17.140550027 O: scp: sftp mode: simple copy local file to remote file 393s 04:28:17.151622642 O: scp: sftp mode: simple copy remote file to local file 393s 04:28:17.160824790 O: scp: sftp mode: copy local file to remote file in place 393s 04:28:17.172252191 O: scp: sftp mode: copy remote file to local file in place 393s 04:28:17.182196796 O: scp: sftp mode: copy local file to remote file clobber 393s 04:28:17.192505905 O: -rw-rw-r-- 1 openssh-tests openssh-tests 383496 Nov 15 04:28 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/copy 393s 04:28:17.193699616 O: -rw-rw-r-- 1 openssh-tests openssh-tests 383496 Nov 15 04:28 /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/data 393s 04:28:17.194743984 O: scp: sftp mode: copy remote file to local file clobber 393s 04:28:17.205198358 O: scp: sftp mode: simple copy local file to remote dir 393s 04:28:17.215873567 O: scp: sftp mode: simple copy local file to local dir 393s 04:28:17.225536326 O: scp: sftp mode: simple copy remote file to local dir 393s 04:28:17.236408554 O: scp: sftp mode: recursive local dir to remote dir 393s 04:28:17.256139273 O: scp: sftp mode: recursive local dir to local dir 393s 04:28:17.274666664 O: scp: sftp mode: recursive remote dir to local dir 393s 04:28:17.296995558 O: scp: sftp mode: unmatched glob file local->remote 393s 04:28:17.307010290 O: scp: sftp mode: unmatched glob file remote->local 393s 04:28:17.314946656 O: scp: sftp mode: unmatched glob dir recursive local->remote 393s 04:28:17.329950290 O: scp: sftp mode: unmatched glob dir recursive remote->local 393s 04:28:17.340029820 O: scp: sftp mode: shell metacharacters 393s 04:28:17.348560392 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 393s 04:28:17.383898307 O: scp: sftp mode: disallow bad server #0 393s 04:28:17.413744402 O: scp: sftp mode: disallow bad server #1 393s 04:28:17.442689571 O: scp: sftp mode: disallow bad server #2 393s 04:28:17.472561684 O: scp: sftp mode: disallow bad server #3 393s 04:28:17.501536596 O: scp: sftp mode: disallow bad server #4 393s 04:28:17.531545728 O: scp: sftp mode: disallow bad server #5 393s 04:28:17.560449872 O: scp: sftp mode: disallow bad server #6 393s 04:28:17.589455031 O: scp: sftp mode: disallow bad server #7 393s 04:28:17.619294173 O: scp: sftp mode: detect non-directory target 393s 04:28:17.623362753 E: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/copy2: Not a directory 393s 04:28:17.629367021 O: ok scp 393s 04:28:17.630414594 E: run test scp3.sh ... 393s 04:28:17.772705762 O: scp3: scp mode: simple copy remote file to remote file 393s 04:28:17.905101526 O: scp3: scp mode: simple copy remote file to remote dir 394s 04:28:18.048085399 O: scp3: scp mode: recursive remote dir to remote dir 394s 04:28:18.200142917 O: scp3: scp mode: detect non-directory target 394s 04:28:18.451327043 O: scp3: sftp mode: simple copy remote file to remote file 394s 04:28:18.462133501 O: scp3: sftp mode: simple copy remote file to remote dir 394s 04:28:18.474913645 O: scp3: sftp mode: recursive remote dir to remote dir 394s 04:28:18.499748366 O: scp3: sftp mode: detect non-directory target 394s 04:28:18.505698134 E: scp: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/copy2: destination is not a directory 394s 04:28:18.507555997 E: scp: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/copy2: destination is not a directory 394s 04:28:18.515950469 O: ok scp3 394s 04:28:18.516013103 E: run test scp-uri.sh ... 394s 04:28:18.664478892 O: scp-uri: scp mode: simple copy local file to remote file 394s 04:28:18.671922297 O: scp-uri: scp mode: simple copy remote file to local file 394s 04:28:18.679405435 O: scp-uri: scp mode: simple copy local file to remote dir 394s 04:28:18.687846173 O: scp-uri: scp mode: simple copy remote file to local dir 394s 04:28:18.696511180 O: scp-uri: scp mode: recursive local dir to remote dir 394s 04:28:18.706510073 O: scp-uri: scp mode: recursive remote dir to local dir 394s 04:28:18.716604882 O: scp-uri: sftp mode: simple copy local file to remote file 394s 04:28:18.725267144 O: scp-uri: sftp mode: simple copy remote file to local file 394s 04:28:18.732856135 O: scp-uri: sftp mode: simple copy local file to remote dir 394s 04:28:18.742920137 O: scp-uri: sftp mode: simple copy remote file to local dir 394s 04:28:18.751933771 O: scp-uri: sftp mode: recursive local dir to remote dir 394s 04:28:18.763482565 O: scp-uri: sftp mode: recursive remote dir to local dir 394s 04:28:18.777156341 O: ok scp-uri 394s 04:28:18.777235385 E: run test sftp.sh ... 394s 04:28:18.922951490 O: test basic sftp put/get: buffer_size 5 num_requests 1 398s 04:28:22.650551947 O: test basic sftp put/get: buffer_size 5 num_requests 2 400s 04:28:24.627042068 O: test basic sftp put/get: buffer_size 5 num_requests 10 401s 04:28:25.591375941 O: test basic sftp put/get: buffer_size 1000 num_requests 1 401s 04:28:25.617341590 O: test basic sftp put/get: buffer_size 1000 num_requests 2 401s 04:28:25.636241703 O: test basic sftp put/get: buffer_size 1000 num_requests 10 401s 04:28:25.649731183 O: test basic sftp put/get: buffer_size 32000 num_requests 1 401s 04:28:25.657952130 O: test basic sftp put/get: buffer_size 32000 num_requests 2 401s 04:28:25.666195597 O: test basic sftp put/get: buffer_size 32000 num_requests 10 401s 04:28:25.674307545 O: test basic sftp put/get: buffer_size 64000 num_requests 1 401s 04:28:25.682356407 O: test basic sftp put/get: buffer_size 64000 num_requests 2 401s 04:28:25.690572074 O: test basic sftp put/get: buffer_size 64000 num_requests 10 401s 04:28:25.700673024 O: ok basic sftp put/get 401s 04:28:25.701041887 E: run test sftp-chroot.sh ... 401s 04:28:25.889710480 O: test sftp in chroot: get 402s 04:28:26.120652711 O: test sftp in chroot: match 402s 04:28:26.396232107 O: ok sftp in chroot 402s 04:28:26.403223168 E: run test sftp-cmds.sh ... 402s 04:28:26.547120734 O: sftp commands: lls 402s 04:28:26.554781688 O: sftp commands: lls w/path 402s 04:28:26.559884809 O: sftp commands: ls 402s 04:28:26.566713102 O: sftp commands: shell 402s 04:28:26.571819469 O: sftp commands: pwd 402s 04:28:26.575422280 O: sftp commands: lpwd 402s 04:28:26.579344765 O: sftp commands: quit 402s 04:28:26.582418419 O: sftp commands: help 402s 04:28:26.586868899 O: sftp commands: get 402s 04:28:26.593933884 O: sftp commands: get quoted 402s 04:28:26.602662698 O: sftp commands: get filename with quotes 402s 04:28:26.612294702 O: sftp commands: get filename with spaces 402s 04:28:26.621235593 O: sftp commands: get filename with glob metacharacters 402s 04:28:26.628004258 O: sftp commands: get to directory 402s 04:28:26.635479171 O: sftp commands: glob get to directory 402s 04:28:26.712598287 O: sftp commands: get to local dir 402s 04:28:26.719793942 O: sftp commands: glob get to local dir 402s 04:28:26.767172353 O: sftp commands: put 402s 04:28:26.775040666 O: sftp commands: put filename with quotes 402s 04:28:26.783057089 O: sftp commands: put filename with spaces 402s 04:28:26.794336392 O: sftp commands: put to directory 402s 04:28:26.802154683 O: sftp commands: glob put to directory 402s 04:28:26.811950696 O: sftp commands: put to local dir 402s 04:28:26.820083833 O: sftp commands: glob put to local dir 402s 04:28:26.828728312 O: sftp commands: rename 402s 04:28:26.833593590 O: sftp commands: rename directory 402s 04:28:26.836934442 O: sftp commands: ln 402s 04:28:26.841796794 O: sftp commands: ln -s 402s 04:28:26.846172507 O: sftp commands: cp 402s 04:28:26.852066713 O: sftp commands: mkdir 402s 04:28:26.855643216 O: sftp commands: chdir 402s 04:28:26.859339998 O: sftp commands: rmdir 402s 04:28:26.862754144 O: sftp commands: lmkdir 402s 04:28:26.866623643 O: sftp commands: lchdir 402s 04:28:26.872719227 O: ok sftp commands 402s 04:28:26.873773142 E: run test sftp-badcmds.sh ... 403s 04:28:27.017506067 O: sftp invalid commands: get nonexistent 403s 04:28:27.022074301 O: sftp invalid commands: glob get to nonexistent directory 403s 04:28:27.037021535 O: sftp invalid commands: put nonexistent 403s 04:28:27.041432721 O: sftp invalid commands: glob put to nonexistent directory 403s 04:28:27.046715682 O: sftp invalid commands: rename nonexistent 403s 04:28:27.053423785 O: sftp invalid commands: rename target exists (directory) 403s 04:28:27.060996557 O: sftp invalid commands: glob put files to local file 403s 04:28:27.067086060 O: ok sftp invalid commands 403s 04:28:27.068182042 E: run test sftp-batch.sh ... 403s 04:28:27.218396367 O: sftp batchfile: good commands 403s 04:28:27.224391679 O: sftp batchfile: bad commands 403s 04:28:27.232508395 O: sftp batchfile: comments and blanks 403s 04:28:27.238274327 O: sftp batchfile: junk command 403s 04:28:27.242285764 O: ok sftp batchfile 403s 04:28:27.243270522 E: run test sftp-glob.sh ... 403s 04:28:27.398922151 O: sftp glob: file glob 403s 04:28:27.408753578 O: sftp glob: dir glob 403s 04:28:27.416751507 O: sftp glob: quoted glob 403s 04:28:27.425439648 O: sftp glob: escaped glob 403s 04:28:27.434190582 O: sftp glob: escaped quote 403s 04:28:27.440576186 O: sftp glob: quoted quote 403s 04:28:27.446423938 O: sftp glob: single-quoted quote 403s 04:28:27.452465994 O: sftp glob: escaped space 403s 04:28:27.458335756 O: sftp glob: quoted space 403s 04:28:27.465456713 O: sftp glob: escaped slash 403s 04:28:27.472352841 O: sftp glob: quoted slash 403s 04:28:27.479095305 O: sftp glob: escaped slash at EOL 403s 04:28:27.485182585 O: sftp glob: quoted slash at EOL 403s 04:28:27.491143905 O: sftp glob: escaped slash+quote 403s 04:28:27.497191821 O: sftp glob: quoted slash+quote 403s 04:28:27.504144973 O: ok sftp glob 403s 04:28:27.505030349 E: run test sftp-perm.sh ... 403s 04:28:27.642226295 O: sftp permissions: read-only upload 403s 04:28:27.657155385 O: sftp permissions: read-only setstat 403s 04:28:27.672943253 O: sftp permissions: read-only rm 403s 04:28:27.687052475 O: sftp permissions: read-only mkdir 403s 04:28:27.699888923 O: sftp permissions: read-only rmdir 403s 04:28:27.714362851 O: sftp permissions: read-only posix-rename 403s 04:28:27.729389600 O: sftp permissions: read-only oldrename 403s 04:28:27.743922556 O: sftp permissions: read-only symlink 403s 04:28:27.758123806 O: sftp permissions: read-only hardlink 403s 04:28:27.772137043 O: sftp permissions: explicit open 403s 04:28:27.800804698 O: sftp permissions: explicit read 403s 04:28:27.829733601 O: sftp permissions: explicit write 403s 04:28:27.860833568 O: sftp permissions: explicit lstat 403s 04:28:27.889039690 O: sftp permissions: explicit opendir 403s 04:28:27.917495998 O: sftp permissions: explicit readdir 404s 04:28:27.946199799 O: sftp permissions: explicit setstat 404s 04:28:27.977564561 O: sftp permissions: explicit remove 404s 04:28:28.005358221 O: sftp permissions: explicit mkdir 404s 04:28:28.028566763 O: sftp permissions: explicit rmdir 404s 04:28:28.057572325 O: sftp permissions: explicit rename 404s 04:28:28.085845000 O: sftp permissions: explicit symlink 404s 04:28:28.114367680 O: sftp permissions: explicit hardlink 404s 04:28:28.141734129 O: sftp permissions: explicit statvfs 404s 04:28:28.162284557 O: ok sftp permissions 404s 04:28:28.163251843 E: run test sftp-uri.sh ... 404s 04:28:28.338129260 O: sftp-uri: non-interactive fetch to local file 404s 04:28:28.553909323 O: sftp-uri: non-interactive fetch to local dir 404s 04:28:28.768080013 O: sftp-uri: put to remote directory (trailing slash) 405s 04:28:28.982947135 O: sftp-uri: put to remote directory (no slash) 405s 04:28:29.216163426 O: ok sftp-uri 405s 04:28:29.217021484 E: run test reconfigure.sh ... 418s 04:28:42.291690508 O: ok simple connect after reconfigure 418s 04:28:42.292668985 E: run test dynamic-forward.sh ... 418s 04:28:42.477668504 O: test -D forwarding 419s 04:28:43.331659174 O: test -R forwarding 420s 04:28:44.332702836 O: PermitRemoteOpen=any 421s 04:28:45.324268927 O: PermitRemoteOpen=none 421s 04:28:45.667900705 O: PermitRemoteOpen=explicit 422s 04:28:46.669412574 O: PermitRemoteOpen=disallowed 423s 04:28:47.026587061 O: ok dynamic forwarding 423s 04:28:47.026830196 E: run test forwarding.sh ... 427s 04:28:51.496780780 O: ok local and remote forwarding 427s 04:28:51.497722379 E: run test multiplex.sh ... 428s 04:28:52.688347522 O: test connection multiplexing: setenv 428s 04:28:52.701034106 O: test connection multiplexing: envpass 428s 04:28:52.712626503 O: test connection multiplexing: transfer 428s 04:28:52.779731206 O: test connection multiplexing: forward 430s 04:28:54.819379553 O: test connection multiplexing: status 0 () 435s 04:28:59.845622622 O: test connection multiplexing: status 0 (-Oproxy) 440s 04:29:04.873488524 O: test connection multiplexing: status 1 () 445s 04:29:09.901076560 O: test connection multiplexing: status 1 (-Oproxy) 450s 04:29:14.927914321 O: test connection multiplexing: status 4 () 456s 04:29:19.955583091 O: test connection multiplexing: status 4 (-Oproxy) 461s 04:29:24.991756154 O: test connection multiplexing: status 5 () 466s 04:29:30.025754272 O: test connection multiplexing: status 5 (-Oproxy) 471s 04:29:35.058249326 O: test connection multiplexing: status 44 () 476s 04:29:40.084951190 O: test connection multiplexing: status 44 (-Oproxy) 481s 04:29:45.114896093 O: test connection multiplexing: cmd check 481s 04:29:45.122476272 O: test connection multiplexing: cmd forward local (TCP) 482s 04:29:46.356154366 O: test connection multiplexing: cmd forward remote (TCP) 483s 04:29:47.589876342 O: test connection multiplexing: cmd forward local (UNIX) 484s 04:29:48.625188652 O: test connection multiplexing: cmd forward remote (UNIX) 485s 04:29:49.668905511 O: test connection multiplexing: cmd exit 485s 04:29:49.679602582 O: test connection multiplexing: cmd stop 496s 04:30:00.927429707 O: ok connection multiplexing 496s 04:30:00.929471526 E: run test reexec.sh ... 497s 04:30:01.087136841 O: test config passing 497s 04:30:01.379354250 O: test reexec fallback 497s 04:30:01.380844062 E: ln: failed to create hard link '/tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 497s 04:30:01.662416731 O: ok reexec tests 497s 04:30:01.663482578 E: run test brokenkeys.sh ... 498s 04:30:02.073470629 O: ok broken keys 498s 04:30:02.074600803 E: run test sshcfgparse.sh ... 498s 04:30:02.223014568 O: reparse minimal config 498s 04:30:02.245691316 O: ssh -W opts 498s 04:30:02.308520126 O: user first match 498s 04:30:02.352036155 O: pubkeyacceptedalgorithms 498s 04:30:02.453430441 O: agentforwarding 498s 04:30:02.501626399 O: command line override 498s 04:30:02.527175495 O: ok ssh config parse 498s 04:30:02.528078174 E: run test cfgparse.sh ... 498s 04:30:02.712671694 O: reparse minimal config 498s 04:30:02.754865318 O: reparse regress config 498s 04:30:02.795084093 O: listenaddress order 498s 04:30:02.843593103 O: ok sshd config parse 498s 04:30:02.844832747 E: run test cfgmatch.sh ... 506s 04:30:10.060806666 O: ok sshd_config match 506s 04:30:10.061763914 E: run test cfgmatchlisten.sh ... 515s 04:30:19.587858553 O: ok sshd_config matchlisten 515s 04:30:19.588896840 E: run test percent.sh ... 515s 04:30:19.732405915 O: percent expansions matchexec percent 517s 04:30:21.298726590 O: percent expansions localcommand percent 518s 04:30:22.651478490 O: percent expansions remotecommand percent 518s 04:30:22.784289540 O: percent expansions controlpath percent 518s 04:30:22.916767723 O: percent expansions identityagent percent 519s 04:30:23.053984203 O: percent expansions forwardagent percent 519s 04:30:23.191564307 O: percent expansions localforward percent 519s 04:30:23.326831214 O: percent expansions remoteforward percent 519s 04:30:23.463090125 O: percent expansions revokedhostkeys percent 519s 04:30:23.597649480 O: percent expansions userknownhostsfile percent 520s 04:30:24.742205058 O: percent expansions controlpath dollar 520s 04:30:24.754470485 O: percent expansions identityagent dollar 520s 04:30:24.766593542 O: percent expansions forwardagent dollar 520s 04:30:24.778777552 O: percent expansions localforward dollar 520s 04:30:24.790862510 O: percent expansions remoteforward dollar 520s 04:30:24.802860348 O: percent expansions userknownhostsfile dollar 520s 04:30:24.917592471 O: percent expansions controlpath tilde 521s 04:30:24.941463971 O: percent expansions identityagent tilde 521s 04:30:24.965375976 O: percent expansions forwardagent tilde 521s 04:30:24.989298159 O: ok percent expansions 521s 04:30:24.990435497 E: run test addrmatch.sh ... 521s 04:30:25.145449190 O: test first entry for user 192.168.0.1 somehost 521s 04:30:25.166797231 O: test negative match for user 192.168.30.1 somehost 521s 04:30:25.187218217 O: test no match for user 19.0.0.1 somehost 521s 04:30:25.206799361 O: test list middle for user 10.255.255.254 somehost 521s 04:30:25.221269405 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 521s 04:30:25.235926473 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 521s 04:30:25.249387404 O: test localaddress for user 19.0.0.1 somehost 521s 04:30:25.262777827 O: test localport for user 19.0.0.1 somehost 521s 04:30:25.276393181 O: test bare IP6 address for user ::1 somehost.example.com 521s 04:30:25.289852710 O: test deny IPv6 for user ::2 somehost.example.com 521s 04:30:25.303326815 O: test IP6 negated for user ::3 somehost 521s 04:30:25.316720424 O: test IP6 no match for user ::4 somehost 521s 04:30:25.330325650 O: test IP6 network for user 2000::1 somehost 521s 04:30:25.343742441 O: test IP6 network for user 2001::1 somehost 521s 04:30:25.357245739 O: test IP6 localaddress for user ::5 somehost 521s 04:30:25.372301114 O: test IP6 localport for user ::5 somehost 521s 04:30:25.385812708 O: test invalid Match address 10.0.1.0/8 521s 04:30:25.397287772 O: test invalid Match localaddress 10.0.1.0/8 521s 04:30:25.408543465 O: test invalid Match address 10.0.0.1/24 521s 04:30:25.419703534 O: test invalid Match localaddress 10.0.0.1/24 521s 04:30:25.430489568 O: test invalid Match address 2000:aa:bb:01::/56 521s 04:30:25.441561666 O: test invalid Match localaddress 2000:aa:bb:01::/56 521s 04:30:25.454170771 O: ok address match 521s 04:30:25.455248640 E: run test localcommand.sh ... 521s 04:30:25.594129430 O: test localcommand: proto localcommand 521s 04:30:25.705604704 E: run test forcecommand.sh ... 521s 04:30:25.704727250 O: ok localcommand 522s 04:30:26.331542484 E: Connection closed. 522s 04:30:26.334204917 E: Connection closed 522s 04:30:26.563567217 E: Connection closed. 522s 04:30:26.566153332 E: Connection closed 522s 04:30:26.684879552 O: ok forced command 522s 04:30:26.685084827 E: run test portnum.sh ... 522s 04:30:26.828173183 O: port number parsing: invalid port 0 522s 04:30:26.835804876 O: port number parsing: invalid port 65536 522s 04:30:26.843658944 O: port number parsing: invalid port 131073 522s 04:30:26.851569726 O: port number parsing: invalid port 2000blah 522s 04:30:26.859085256 O: port number parsing: invalid port blah2000 522s 04:30:26.866702312 O: port number parsing: valid port 1 523s 04:30:26.978246481 O: port number parsing: valid port 22 523s 04:30:27.089126637 O: port number parsing: valid port 2222 523s 04:30:27.201008573 O: port number parsing: valid port 22222 523s 04:30:27.312858100 O: port number parsing: valid port 65535 523s 04:30:27.420926649 E: run test keytype.sh ... 523s 04:30:27.419959964 O: ok port number parsing 523s 04:30:27.562870686 O: keygen ed25519, 512 bits 523s 04:30:27.572483647 O: keygen ed25519-sk, n/a bits 523s 04:30:27.584616794 O: keygen ecdsa, 256 bits 523s 04:30:27.593756571 O: keygen ecdsa, 384 bits 523s 04:30:27.602890197 O: keygen ecdsa, 521 bits 523s 04:30:27.612029954 O: keygen ecdsa-sk, n/a bits 523s 04:30:27.624557601 O: keygen dsa, 1024 bits 523s 04:30:27.653664837 O: keygen rsa, 2048 bits 523s 04:30:27.716500231 O: keygen rsa, 3072 bits 523s 04:30:27.872134708 O: userkey ed25519-512, hostkey ed25519-512 524s 04:30:27.973775213 O: userkey ed25519-512, hostkey ed25519-512 524s 04:30:28.075498962 O: userkey ed25519-512, hostkey ed25519-512 524s 04:30:28.184950408 O: userkey ed25519-sk, hostkey ed25519-sk 524s 04:30:28.288433600 O: userkey ed25519-sk, hostkey ed25519-sk 524s 04:30:28.390001825 O: userkey ed25519-sk, hostkey ed25519-sk 524s 04:30:28.496809781 O: userkey ecdsa-256, hostkey ecdsa-256 524s 04:30:28.598902744 O: userkey ecdsa-256, hostkey ecdsa-256 524s 04:30:28.701830862 O: userkey ecdsa-256, hostkey ecdsa-256 524s 04:30:28.808049112 O: userkey ecdsa-384, hostkey ecdsa-384 524s 04:30:28.906404697 O: userkey ecdsa-384, hostkey ecdsa-384 525s 04:30:29.003491012 O: userkey ecdsa-384, hostkey ecdsa-384 525s 04:30:29.108706119 O: userkey ecdsa-521, hostkey ecdsa-521 525s 04:30:29.211591229 O: userkey ecdsa-521, hostkey ecdsa-521 525s 04:30:29.315874262 O: userkey ecdsa-521, hostkey ecdsa-521 525s 04:30:29.423247412 O: userkey ecdsa-sk, hostkey ecdsa-sk 525s 04:30:29.530019734 O: userkey ecdsa-sk, hostkey ecdsa-sk 525s 04:30:29.635946740 O: userkey ecdsa-sk, hostkey ecdsa-sk 525s 04:30:29.747818598 O: userkey dsa-1024, hostkey dsa-1024 525s 04:30:29.851743748 O: userkey dsa-1024, hostkey dsa-1024 526s 04:30:29.960089614 O: userkey dsa-1024, hostkey dsa-1024 526s 04:30:30.071749635 O: userkey rsa-2048, hostkey rsa-2048 526s 04:30:30.180345348 O: userkey rsa-2048, hostkey rsa-2048 526s 04:30:30.285415609 O: userkey rsa-2048, hostkey rsa-2048 526s 04:30:30.400575946 O: userkey rsa-3072, hostkey rsa-3072 526s 04:30:30.517263882 O: userkey rsa-3072, hostkey rsa-3072 526s 04:30:30.630488360 O: userkey rsa-3072, hostkey rsa-3072 526s 04:30:30.745020979 O: ok login with different key types 526s 04:30:30.746494892 E: run test kextype.sh ... 526s 04:30:30.905374788 O: kex diffie-hellman-group1-sha1 527s 04:30:31.222464047 O: kex diffie-hellman-group14-sha1 527s 04:30:31.524593373 O: kex diffie-hellman-group14-sha256 527s 04:30:31.826146539 O: kex diffie-hellman-group16-sha512 528s 04:30:32.174619773 O: kex diffie-hellman-group18-sha512 528s 04:30:32.717426903 O: kex diffie-hellman-group-exchange-sha1 529s 04:30:33.315821084 O: kex diffie-hellman-group-exchange-sha256 529s 04:30:33.906944412 O: kex ecdh-sha2-nistp256 530s 04:30:34.187646475 O: kex ecdh-sha2-nistp384 531s 04:30:34.477667152 O: kex ecdh-sha2-nistp521 531s 04:30:34.772727625 O: kex curve25519-sha256 531s 04:30:35.072587366 O: kex curve25519-sha256@libssh.org 531s 04:30:35.377284255 O: kex sntrup761x25519-sha512@openssh.com 531s 04:30:35.830879635 E: run test cert-hostkey.sh ... 531s 04:30:35.830923325 O: ok login with different key exchange algorithms 532s 04:30:36.463639951 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/host_ca_key.pub 532s 04:30:36.464821058 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/host_ca_key2.pub 532s 04:30:36.465886805 O: certified host keys: sign host ed25519 cert 532s 04:30:36.471825144 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 532s 04:30:36.480545164 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 532s 04:30:36.484217072 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 532s 04:30:36.493503769 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 532s 04:30:36.502524538 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 532s 04:30:36.505470640 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 532s 04:30:36.511600058 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 532s 04:30:36.523064362 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 532s 04:30:36.525739840 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 532s 04:30:36.532693513 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 532s 04:30:36.543119691 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 532s 04:30:36.545890463 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 532s 04:30:36.553655929 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 532s 04:30:36.564432027 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 532s 04:30:36.567366627 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 532s 04:30:36.578333183 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 532s 04:30:36.588271038 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 532s 04:30:36.591682180 O: certified host keys: sign host dsa cert 532s 04:30:36.634145816 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 532s 04:30:36.644672137 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 532s 04:30:36.648858965 O: certified host keys: sign host rsa cert 532s 04:30:36.790804585 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 532s 04:30:36.803851581 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 532s 04:30:36.807448802 O: certified host keys: sign host rsa-sha2-256 cert 532s 04:30:36.911327728 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 532s 04:30:36.923778603 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 532s 04:30:36.927703024 O: certified host keys: sign host rsa-sha2-512 cert 533s 04:30:37.099725049 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 533s 04:30:37.111346620 O: Revoking from /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 533s 04:30:37.115727133 O: certified host keys: host ed25519 cert connect 533s 04:30:37.118604440 O: certified host keys: ed25519 basic connect expect success yes 533s 04:30:37.253507414 O: certified host keys: ed25519 empty KRL expect success yes 533s 04:30:37.393165674 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 533s 04:30:37.461979750 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 533s 04:30:37.535789883 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 533s 04:30:37.637719838 O: certified host keys: ed25519 empty plaintext revocation expect success yes 533s 04:30:37.789616517 O: certified host keys: ed25519 plain key plaintext revocation expect success no 533s 04:30:37.851620832 O: certified host keys: ed25519 cert plaintext revocation expect success no 533s 04:30:37.919699826 O: certified host keys: ed25519 CA plaintext revocation expect success no 534s 04:30:37.989749779 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 534s 04:30:38.005035074 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 534s 04:30:38.176859749 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 534s 04:30:38.304783812 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 534s 04:30:38.376047003 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 534s 04:30:38.453114878 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 534s 04:30:38.559596067 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 534s 04:30:38.691354316 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 534s 04:30:38.754590321 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 534s 04:30:38.821820142 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 534s 04:30:38.900731184 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 534s 04:30:38.905353690 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 535s 04:30:39.058089692 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 535s 04:30:39.176650390 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 535s 04:30:39.237522036 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 535s 04:30:39.299851465 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 535s 04:30:39.368789988 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 535s 04:30:39.517599568 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 535s 04:30:39.580818271 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 535s 04:30:39.658497553 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 535s 04:30:39.759838782 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 535s 04:30:39.765031840 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 535s 04:30:39.898603241 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 536s 04:30:40.017783470 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 536s 04:30:40.080907831 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 536s 04:30:40.145802116 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 536s 04:30:40.209387971 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 536s 04:30:40.330793907 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 536s 04:30:40.395817527 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 536s 04:30:40.467540088 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 536s 04:30:40.532193321 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 536s 04:30:40.538015378 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 536s 04:30:40.661444078 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 536s 04:30:40.776163529 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 536s 04:30:40.840405923 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 536s 04:30:40.902528153 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 537s 04:30:40.965711623 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 537s 04:30:41.088652904 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 537s 04:30:41.154493107 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 537s 04:30:41.235323134 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 537s 04:30:41.302751960 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 537s 04:30:41.305953920 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 537s 04:30:41.434011377 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 537s 04:30:41.557676270 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 537s 04:30:41.630041193 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 537s 04:30:41.707149020 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 537s 04:30:41.809556438 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 538s 04:30:41.948586310 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 538s 04:30:42.015591843 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 538s 04:30:42.090538052 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 538s 04:30:42.158214389 O: certified host keys: host dsa cert connect 538s 04:30:42.159905548 O: certified host keys: dsa basic connect expect success yes 538s 04:30:42.275030419 O: certified host keys: dsa empty KRL expect success yes 538s 04:30:42.393743706 O: certified host keys: dsa KRL w/ plain key revoked expect success no 538s 04:30:42.456157228 O: certified host keys: dsa KRL w/ cert revoked expect success no 538s 04:30:42.522139241 O: certified host keys: dsa KRL w/ CA revoked expect success no 538s 04:30:42.584647606 O: certified host keys: dsa empty plaintext revocation expect success yes 538s 04:30:42.703732112 O: certified host keys: dsa plain key plaintext revocation expect success no 538s 04:30:42.765828154 O: certified host keys: dsa cert plaintext revocation expect success no 538s 04:30:42.840879826 O: certified host keys: dsa CA plaintext revocation expect success no 538s 04:30:42.902183341 O: certified host keys: host rsa cert connect 538s 04:30:42.906931865 O: certified host keys: rsa basic connect expect success yes 539s 04:30:43.058748518 O: certified host keys: rsa empty KRL expect success yes 539s 04:30:43.175119646 O: certified host keys: rsa KRL w/ plain key revoked expect success no 539s 04:30:43.236168405 O: certified host keys: rsa KRL w/ cert revoked expect success no 539s 04:30:43.298727875 O: certified host keys: rsa KRL w/ CA revoked expect success no 539s 04:30:43.388103735 O: certified host keys: rsa empty plaintext revocation expect success yes 539s 04:30:43.575133049 O: certified host keys: rsa plain key plaintext revocation expect success no 539s 04:30:43.639781154 O: certified host keys: rsa cert plaintext revocation expect success no 539s 04:30:43.714236836 O: certified host keys: rsa CA plaintext revocation expect success no 539s 04:30:43.777457323 O: certified host keys: host rsa-sha2-256 cert connect 539s 04:30:43.781687160 O: certified host keys: rsa-sha2-256 basic connect expect success yes 539s 04:30:43.908077973 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 540s 04:30:44.024933115 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 540s 04:30:44.088451947 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 540s 04:30:44.149735956 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 540s 04:30:44.210696315 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 540s 04:30:44.331471558 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 540s 04:30:44.391212869 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 540s 04:30:44.462795393 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 540s 04:30:44.520726677 O: certified host keys: host rsa-sha2-512 cert connect 540s 04:30:44.522690395 O: certified host keys: rsa-sha2-512 basic connect expect success yes 540s 04:30:44.632555887 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 540s 04:30:44.743817921 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 540s 04:30:44.803018073 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 540s 04:30:44.861659365 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 540s 04:30:44.921429198 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 541s 04:30:45.034846189 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 541s 04:30:45.098850498 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 541s 04:30:45.182722714 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 541s 04:30:45.293756300 O: certified host keys: host ed25519 revoked cert 541s 04:30:45.384856580 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 541s 04:30:45.466936502 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 541s 04:30:45.566148391 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 541s 04:30:45.656931242 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 541s 04:30:45.723316922 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 541s 04:30:45.804618811 O: certified host keys: host dsa revoked cert 541s 04:30:45.902353653 O: certified host keys: host rsa revoked cert 542s 04:30:45.987915715 O: certified host keys: host rsa-sha2-256 revoked cert 542s 04:30:46.080866406 O: certified host keys: host rsa-sha2-512 revoked cert 542s 04:30:46.182724601 O: certified host keys: host ed25519 revoked cert 542s 04:30:46.266145833 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 542s 04:30:46.341957523 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 542s 04:30:46.439249634 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 542s 04:30:46.533848236 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 542s 04:30:46.617719420 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 542s 04:30:46.716859709 O: certified host keys: host dsa revoked cert 542s 04:30:46.801148746 O: certified host keys: host rsa revoked cert 542s 04:30:46.893312199 O: certified host keys: host rsa-sha2-256 revoked cert 543s 04:30:46.956953144 O: certified host keys: host rsa-sha2-512 revoked cert 549s 04:30:53.278778181 O: certified host keys: host ed25519 cert downgrade to raw key 549s 04:30:53.514286219 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 549s 04:30:53.749588938 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 550s 04:30:53.980355446 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 550s 04:30:54.215078829 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 550s 04:30:54.451107659 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 550s 04:30:54.686929212 O: certified host keys: host dsa cert downgrade to raw key 551s 04:30:54.953458374 O: certified host keys: host rsa cert downgrade to raw key 551s 04:30:55.337284998 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 551s 04:30:55.778144546 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 552s 04:30:56.128880433 O: certified host keys: host ed25519 connect wrong cert 552s 04:30:56.196189608 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 552s 04:30:56.273005823 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 552s 04:30:56.338631111 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 552s 04:30:56.417857072 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 552s 04:30:56.511726318 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 552s 04:30:56.628389458 O: certified host keys: host dsa connect wrong cert 552s 04:30:56.737883862 O: certified host keys: host rsa connect wrong cert 553s 04:30:57.026239735 O: certified host keys: host rsa-sha2-256 connect wrong cert 553s 04:30:57.216069754 O: certified host keys: host rsa-sha2-512 connect wrong cert 553s 04:30:57.521019466 E: run test cert-userkey.sh ... 553s 04:30:57.522175038 O: ok certified host keys 553s 04:30:57.722221732 O: certified user keys: sign user ed25519 cert 553s 04:30:57.732488103 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 553s 04:30:57.745715827 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 553s 04:30:57.755542291 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 553s 04:30:57.765955741 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 553s 04:30:57.776303443 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 553s 04:30:57.789628692 O: certified user keys: sign user dsa cert 553s 04:30:57.852781898 O: certified user keys: sign user rsa cert 553s 04:30:57.931711864 O: certified user keys: sign user rsa-sha2-256 cert 554s 04:30:58.264178041 O: certified user keys: sign user rsa-sha2-512 cert 554s 04:30:58.467228786 O: certified user keys: ed25519 missing authorized_principals 554s 04:30:58.565697091 O: certified user keys: ed25519 empty authorized_principals 554s 04:30:58.662432601 O: certified user keys: ed25519 wrong authorized_principals 554s 04:30:58.758639097 O: certified user keys: ed25519 correct authorized_principals 554s 04:30:58.871829583 O: certified user keys: ed25519 authorized_principals bad key opt 555s 04:30:58.970116866 O: certified user keys: ed25519 authorized_principals command=false 555s 04:30:59.079902219 O: certified user keys: ed25519 authorized_principals command=true 555s 04:30:59.193776275 O: certified user keys: ed25519 wrong principals key option 555s 04:30:59.304508970 O: certified user keys: ed25519 correct principals key option 555s 04:30:59.429261723 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 555s 04:30:59.544442254 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 555s 04:30:59.662689437 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 555s 04:30:59.785206623 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 555s 04:30:59.913010067 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 556s 04:31:00.029081646 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 556s 04:31:00.157468051 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 556s 04:31:00.278154652 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 556s 04:31:00.401062285 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 556s 04:31:00.528594557 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 556s 04:31:00.643952912 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 556s 04:31:00.759214806 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 556s 04:31:00.875810749 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 557s 04:31:00.994452207 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 557s 04:31:01.109219167 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 557s 04:31:01.226439100 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 557s 04:31:01.347825973 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 557s 04:31:01.456899208 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 557s 04:31:01.583496689 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 557s 04:31:01.690400055 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 557s 04:31:01.800435660 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 557s 04:31:01.906143788 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 558s 04:31:02.033145798 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 558s 04:31:02.139189522 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 558s 04:31:02.253241497 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 558s 04:31:02.370630757 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 558s 04:31:02.496721079 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 558s 04:31:02.632828502 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 558s 04:31:02.737765567 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 558s 04:31:02.839915323 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 559s 04:31:02.942002325 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 559s 04:31:03.053720743 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 559s 04:31:03.157829349 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 559s 04:31:03.268789993 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 559s 04:31:03.382774616 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 559s 04:31:03.494578203 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 559s 04:31:03.615180181 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 559s 04:31:03.735623778 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 559s 04:31:03.852955779 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 560s 04:31:03.980852169 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 560s 04:31:04.104458046 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 560s 04:31:04.223059148 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 560s 04:31:04.341598810 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 560s 04:31:04.466135628 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 560s 04:31:04.581461738 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 560s 04:31:04.705001850 O: certified user keys: dsa missing authorized_principals 560s 04:31:04.815359377 O: certified user keys: dsa empty authorized_principals 560s 04:31:04.930509078 O: certified user keys: dsa wrong authorized_principals 561s 04:31:05.049844998 O: certified user keys: dsa correct authorized_principals 561s 04:31:05.173127917 O: certified user keys: dsa authorized_principals bad key opt 561s 04:31:05.287758494 O: certified user keys: dsa authorized_principals command=false 561s 04:31:05.404102320 O: certified user keys: dsa authorized_principals command=true 561s 04:31:05.526758881 O: certified user keys: dsa wrong principals key option 561s 04:31:05.635610701 O: certified user keys: dsa correct principals key option 561s 04:31:05.760197084 O: certified user keys: rsa missing authorized_principals 561s 04:31:05.868063725 O: certified user keys: rsa empty authorized_principals 562s 04:31:05.975034962 O: certified user keys: rsa wrong authorized_principals 562s 04:31:06.083094908 O: certified user keys: rsa correct authorized_principals 562s 04:31:06.223646855 O: certified user keys: rsa authorized_principals bad key opt 562s 04:31:06.333668391 O: certified user keys: rsa authorized_principals command=false 562s 04:31:06.451781802 O: certified user keys: rsa authorized_principals command=true 562s 04:31:06.573799868 O: certified user keys: rsa wrong principals key option 562s 04:31:06.681729525 O: certified user keys: rsa correct principals key option 562s 04:31:06.804702214 O: certified user keys: rsa-sha2-256 missing authorized_principals 562s 04:31:06.907190297 O: certified user keys: rsa-sha2-256 empty authorized_principals 563s 04:31:07.009673384 O: certified user keys: rsa-sha2-256 wrong authorized_principals 563s 04:31:07.111477657 O: certified user keys: rsa-sha2-256 correct authorized_principals 563s 04:31:07.226867314 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 563s 04:31:07.328408939 O: certified user keys: rsa-sha2-256 authorized_principals command=false 563s 04:31:07.445113299 O: certified user keys: rsa-sha2-256 authorized_principals command=true 563s 04:31:07.565891780 O: certified user keys: rsa-sha2-256 wrong principals key option 563s 04:31:07.665726624 O: certified user keys: rsa-sha2-256 correct principals key option 563s 04:31:07.783183944 O: certified user keys: rsa-sha2-512 missing authorized_principals 563s 04:31:07.890437728 O: certified user keys: rsa-sha2-512 empty authorized_principals 564s 04:31:07.996344530 O: certified user keys: rsa-sha2-512 wrong authorized_principals 564s 04:31:08.102211058 O: certified user keys: rsa-sha2-512 correct authorized_principals 564s 04:31:08.227072144 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 564s 04:31:08.331389314 O: certified user keys: rsa-sha2-512 authorized_principals command=false 564s 04:31:08.446396479 O: certified user keys: rsa-sha2-512 authorized_principals command=true 564s 04:31:08.565658292 O: certified user keys: rsa-sha2-512 wrong principals key option 564s 04:31:08.672730015 O: certified user keys: rsa-sha2-512 correct principals key option 564s 04:31:08.802336202 O: certified user keys: ed25519 authorized_keys connect 564s 04:31:08.929373925 O: certified user keys: ed25519 authorized_keys revoked key 565s 04:31:09.043784661 O: certified user keys: ed25519 authorized_keys revoked via KRL 565s 04:31:09.161625063 O: certified user keys: ed25519 authorized_keys empty KRL 565s 04:31:09.290052256 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 565s 04:31:09.407042578 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 565s 04:31:09.534264260 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 565s 04:31:09.662509814 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 565s 04:31:09.798141083 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 565s 04:31:09.915432953 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 566s 04:31:10.025484189 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 566s 04:31:10.137476414 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 566s 04:31:10.256181349 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 566s 04:31:10.382591049 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 566s 04:31:10.506600233 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 566s 04:31:10.639222501 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 566s 04:31:10.770420224 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 566s 04:31:10.894749444 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 567s 04:31:11.010915930 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 567s 04:31:11.139189254 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 567s 04:31:11.259806869 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 567s 04:31:11.382916517 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 567s 04:31:11.504396085 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 567s 04:31:11.626228558 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 567s 04:31:11.750994399 O: certified user keys: dsa authorized_keys connect 567s 04:31:11.868104021 O: certified user keys: dsa authorized_keys revoked key 568s 04:31:11.984840656 O: certified user keys: dsa authorized_keys revoked via KRL 568s 04:31:12.102458450 O: certified user keys: dsa authorized_keys empty KRL 568s 04:31:12.223555233 O: certified user keys: rsa authorized_keys connect 568s 04:31:12.341489226 O: certified user keys: rsa authorized_keys revoked key 568s 04:31:12.454545633 O: certified user keys: rsa authorized_keys revoked via KRL 568s 04:31:12.566359771 O: certified user keys: rsa authorized_keys empty KRL 568s 04:31:12.689842170 O: certified user keys: rsa-sha2-256 authorized_keys connect 568s 04:31:12.805121186 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 568s 04:31:12.906727236 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 569s 04:31:13.007350923 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 569s 04:31:13.122787047 O: certified user keys: rsa-sha2-512 authorized_keys connect 569s 04:31:13.239693695 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 569s 04:31:13.351708186 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 569s 04:31:13.462584276 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 569s 04:31:13.582722010 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 569s 04:31:13.688680049 O: certified user keys: authorized_keys CA does not authenticate 569s 04:31:13.690573981 O: certified user keys: ensure CA key does not authenticate user 569s 04:31:13.790960084 O: certified user keys: ed25519 TrustedUserCAKeys connect 569s 04:31:13.904367517 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 570s 04:31:14.008172595 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 570s 04:31:14.112643549 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 570s 04:31:14.228492094 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 570s 04:31:14.341325415 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 570s 04:31:14.448650750 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 570s 04:31:14.563876853 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 570s 04:31:14.694583857 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 570s 04:31:14.823199693 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 571s 04:31:14.936711251 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 571s 04:31:15.051275836 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 571s 04:31:15.174145536 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 571s 04:31:15.303554339 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 571s 04:31:15.425146894 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 571s 04:31:15.547953945 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 571s 04:31:15.673497346 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 571s 04:31:15.787501272 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 571s 04:31:15.908577345 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 572s 04:31:16.031647921 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 572s 04:31:16.154004795 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 572s 04:31:16.273902385 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 572s 04:31:16.399618354 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 572s 04:31:16.527744074 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 572s 04:31:16.654454803 O: certified user keys: dsa TrustedUserCAKeys connect 572s 04:31:16.779782799 O: certified user keys: dsa TrustedUserCAKeys revoked key 572s 04:31:16.898794525 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 573s 04:31:17.021801721 O: certified user keys: dsa TrustedUserCAKeys empty KRL 573s 04:31:17.155359026 O: certified user keys: rsa TrustedUserCAKeys connect 573s 04:31:17.284183529 O: certified user keys: rsa TrustedUserCAKeys revoked key 573s 04:31:17.404842797 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 573s 04:31:17.527331780 O: certified user keys: rsa TrustedUserCAKeys empty KRL 573s 04:31:17.667192569 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 573s 04:31:17.801643886 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 573s 04:31:17.910066192 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 574s 04:31:18.028649108 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 574s 04:31:18.160987995 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 574s 04:31:18.283491477 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 574s 04:31:18.399370964 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 574s 04:31:18.514925057 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 574s 04:31:18.640799649 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 574s 04:31:18.747151546 O: certified user keys: TrustedUserCAKeys CA does not authenticate 574s 04:31:18.749100006 O: certified user keys: ensure CA key does not authenticate user 574s 04:31:18.852912903 O: certified user keys: correct principal auth authorized_keys expect success rsa 575s 04:31:18.973906944 O: certified user keys: correct principal auth authorized_keys expect success ed25519 575s 04:31:19.092824743 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 575s 04:31:19.226569938 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 575s 04:31:19.357633685 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 575s 04:31:19.460511703 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 575s 04:31:19.562328999 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 575s 04:31:19.671624965 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 575s 04:31:19.783597089 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 575s 04:31:19.891744152 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 576s 04:31:19.997387522 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 576s 04:31:20.117890402 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 576s 04:31:20.237187345 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 576s 04:31:20.347617536 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 576s 04:31:20.454682831 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 576s 04:31:20.575387831 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 576s 04:31:20.697051852 O: certified user keys: cert expired auth authorized_keys expect failure rsa 576s 04:31:20.806743938 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 576s 04:31:20.926691296 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 577s 04:31:21.053873192 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 577s 04:31:21.177904569 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 577s 04:31:21.299657457 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 577s 04:31:21.420408158 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 577s 04:31:21.548305820 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 577s 04:31:21.678101018 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 577s 04:31:21.787373473 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 577s 04:31:21.893956942 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 578s 04:31:22.013715535 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 578s 04:31:22.135850326 O: certified user keys: force-command auth authorized_keys expect failure rsa 578s 04:31:22.259915706 O: certified user keys: force-command auth authorized_keys expect failure ed25519 578s 04:31:22.384142850 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 578s 04:31:22.516810279 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 578s 04:31:22.650563568 O: certified user keys: empty principals auth authorized_keys expect success rsa 578s 04:31:22.775705055 O: certified user keys: empty principals auth authorized_keys expect success ed25519 578s 04:31:22.900097228 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 579s 04:31:23.020745725 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 579s 04:31:23.141276690 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 579s 04:31:23.258763595 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 579s 04:31:23.379487788 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 579s 04:31:23.487186664 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 579s 04:31:23.594932948 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 579s 04:31:23.718929381 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 579s 04:31:23.843834314 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 580s 04:31:23.955622863 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 580s 04:31:24.063250446 O: certified user keys: force-command match true auth authorized_keys expect success rsa 580s 04:31:24.182948817 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 580s 04:31:24.303239618 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 580s 04:31:24.424680466 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 580s 04:31:24.546405859 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 580s 04:31:24.653331376 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 580s 04:31:24.762550932 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 580s 04:31:24.870712533 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 581s 04:31:24.987766943 O: certified user keys: user ed25519 connect wrong cert 581s 04:31:25.096921648 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 581s 04:31:25.207111429 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 581s 04:31:25.314361968 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 581s 04:31:25.423829315 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 581s 04:31:25.531700569 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 581s 04:31:25.635591057 O: certified user keys: user dsa connect wrong cert 581s 04:31:25.737509129 O: certified user keys: user rsa connect wrong cert 581s 04:31:25.848159127 O: certified user keys: user rsa-sha2-256 connect wrong cert 582s 04:31:25.956440827 O: certified user keys: user rsa-sha2-512 connect wrong cert 582s 04:31:26.062228601 O: ok certified user keys 582s 04:31:26.062788251 E: run test host-expand.sh ... 582s 04:31:26.317938743 O: ok expand %h and %n 582s 04:31:26.319452954 E: run test keys-command.sh ... 582s 04:31:26.485680435 O: SKIPPED: /var/run/keycommand_openssh-tests.43890 not executable (/var/run mounted noexec?) 582s 04:31:26.493379224 E: run test forward-control.sh ... 583s 04:31:27.002101112 O: check_lfwd done (expecting Y): default configuration 583s 04:31:27.344419825 O: check_rfwd done (expecting Y): default configuration 584s 04:31:28.683460244 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 585s 04:31:29.009551699 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 586s 04:31:30.162629030 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 587s 04:31:31.515802432 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 588s 04:31:32.853647237 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 590s 04:31:34.192744423 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 590s 04:31:34.332367699 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 590s 04:31:34.679138194 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 591s 04:31:35.017895856 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 591s 04:31:35.359924381 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 591s 04:31:35.489644889 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 591s 04:31:35.613092401 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 591s 04:31:35.742623924 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 591s 04:31:35.866169967 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 592s 04:31:36.197779451 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 593s 04:31:37.542365997 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 593s 04:31:37.884769993 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 594s 04:31:38.009817864 O: check_rfwd done (expecting N): AllowTcpForwarding=local 595s 04:31:39.139629844 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 595s 04:31:39.259310213 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 595s 04:31:39.586927947 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 595s 04:31:39.710996186 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 595s 04:31:39.837956352 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 596s 04:31:39.961245003 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 597s 04:31:41.298760152 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 597s 04:31:41.423315599 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 597s 04:31:41.558592673 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 597s 04:31:41.688345808 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 597s 04:31:41.824488191 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 598s 04:31:41.953234819 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 598s 04:31:42.294647806 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 598s 04:31:42.426465217 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 599s 04:31:43.561194644 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 600s 04:31:44.899206735 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 602s 04:31:46.045291579 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 602s 04:31:46.418217519 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 602s 04:31:46.574182524 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 603s 04:31:46.954263053 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 603s 04:31:47.085373125 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 604s 04:31:48.438853464 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 605s 04:31:49.571610912 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 606s 04:31:50.922539071 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 607s 04:31:51.070014593 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 607s 04:31:51.205354341 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 607s 04:31:51.333900408 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 607s 04:31:51.458363277 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 607s 04:31:51.587566161 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 607s 04:31:51.933233195 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 608s 04:31:52.077721045 O: check_lfwd done (expecting N): AllowTcpForwarding=no 608s 04:31:52.214517596 O: check_rfwd done (expecting N): AllowTcpForwarding=no 608s 04:31:52.350259556 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 608s 04:31:52.474915578 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 608s 04:31:52.596418575 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 608s 04:31:52.716409911 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 608s 04:31:52.843198018 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 609s 04:31:52.962709345 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 609s 04:31:53.088663477 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 609s 04:31:53.214684758 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 609s 04:31:53.348109385 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 609s 04:31:53.475801005 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 609s 04:31:53.613069545 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 609s 04:31:53.741441328 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 610s 04:31:54.875388192 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 611s 04:31:55.001336618 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 612s 04:31:56.341119959 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 612s 04:31:56.470160151 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 612s 04:31:56.801403682 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 614s 04:31:58.149308369 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 614s 04:31:58.477245232 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 614s 04:31:58.599759900 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 615s 04:31:59.923391919 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 616s 04:32:00.044479752 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 616s 04:32:00.173136398 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 616s 04:32:00.296542514 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 617s 04:32:01.419761631 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 618s 04:32:02.771284669 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 618s 04:32:02.895655932 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 619s 04:32:03.013845276 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 620s 04:32:04.143426036 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 620s 04:32:04.267222876 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 620s 04:32:04.283394838 O: ok sshd control of local and remote forwarding 620s 04:32:04.284361375 E: run test integrity.sh ... 620s 04:32:04.445502148 O: test integrity: hmac-sha1 @2900 620s 04:32:04.571143191 O: test integrity: hmac-sha1 @2901 620s 04:32:04.696043059 O: test integrity: hmac-sha1 @2902 620s 04:32:04.824038011 O: test integrity: hmac-sha1 @2903 621s 04:32:04.965882219 O: test integrity: hmac-sha1 @2904 621s 04:32:05.098078310 O: test integrity: hmac-sha1 @2905 621s 04:32:05.225814327 O: test integrity: hmac-sha1 @2906 621s 04:32:05.351400176 O: test integrity: hmac-sha1 @2907 621s 04:32:05.476793360 O: test integrity: hmac-sha1 @2908 621s 04:32:05.604397262 O: test integrity: hmac-sha1 @2909 621s 04:32:05.719929183 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 621s 04:32:05.734709239 O: test integrity: hmac-sha1-96 @2900 621s 04:32:05.855252227 O: test integrity: hmac-sha1-96 @2901 622s 04:32:05.976554638 O: test integrity: hmac-sha1-96 @2902 622s 04:32:06.096301935 O: test integrity: hmac-sha1-96 @2903 622s 04:32:06.216357130 O: test integrity: hmac-sha1-96 @2904 622s 04:32:06.335915000 O: test integrity: hmac-sha1-96 @2905 622s 04:32:06.454395393 O: test integrity: hmac-sha1-96 @2906 622s 04:32:06.576710613 O: test integrity: hmac-sha1-96 @2907 622s 04:32:06.697787545 O: test integrity: hmac-sha1-96 @2908 622s 04:32:06.822443862 O: test integrity: hmac-sha1-96 @2909 622s 04:32:06.937544529 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 623s 04:32:06.952154076 O: test integrity: hmac-sha2-256 @2900 623s 04:32:07.077491972 O: test integrity: hmac-sha2-256 @2901 623s 04:32:07.201433449 O: test integrity: hmac-sha2-256 @2902 623s 04:32:07.325366269 O: test integrity: hmac-sha2-256 @2903 623s 04:32:07.450033719 O: test integrity: hmac-sha2-256 @2904 623s 04:32:07.574522019 O: test integrity: hmac-sha2-256 @2905 623s 04:32:07.700169580 O: test integrity: hmac-sha2-256 @2906 623s 04:32:07.824774856 O: test integrity: hmac-sha2-256 @2907 624s 04:32:07.946855699 O: test integrity: hmac-sha2-256 @2908 624s 04:32:08.069055726 O: test integrity: hmac-sha2-256 @2909 624s 04:32:08.186263420 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 624s 04:32:08.201057945 O: test integrity: hmac-sha2-512 @2900 624s 04:32:08.310711963 O: test integrity: hmac-sha2-512 @2901 624s 04:32:08.419312304 O: test integrity: hmac-sha2-512 @2902 624s 04:32:08.527821343 O: test integrity: hmac-sha2-512 @2903 624s 04:32:08.636105101 O: test integrity: hmac-sha2-512 @2904 624s 04:32:08.746120161 O: test integrity: hmac-sha2-512 @2905 624s 04:32:08.856340281 O: test integrity: hmac-sha2-512 @2906 625s 04:32:08.964812255 O: test integrity: hmac-sha2-512 @2907 625s 04:32:09.071908219 O: test integrity: hmac-sha2-512 @2908 625s 04:32:09.180807228 O: test integrity: hmac-sha2-512 @2909 625s 04:32:09.276771264 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 625s 04:32:09.293157745 O: test integrity: hmac-md5 @2900 625s 04:32:09.416411452 O: test integrity: hmac-md5 @2901 625s 04:32:09.539122756 O: test integrity: hmac-md5 @2902 625s 04:32:09.662278187 O: test integrity: hmac-md5 @2903 625s 04:32:09.785190553 O: test integrity: hmac-md5 @2904 625s 04:32:09.909955872 O: test integrity: hmac-md5 @2905 626s 04:32:10.033685164 O: test integrity: hmac-md5 @2906 626s 04:32:10.155907977 O: test integrity: hmac-md5 @2907 626s 04:32:10.279250999 O: test integrity: hmac-md5 @2908 626s 04:32:10.402205495 O: test integrity: hmac-md5 @2909 626s 04:32:10.516488839 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 626s 04:32:10.530474516 O: test integrity: hmac-md5-96 @2900 626s 04:32:10.656348883 O: test integrity: hmac-md5-96 @2901 626s 04:32:10.780029529 O: test integrity: hmac-md5-96 @2902 626s 04:32:10.903480615 O: test integrity: hmac-md5-96 @2903 627s 04:32:11.027293337 O: test integrity: hmac-md5-96 @2904 627s 04:32:11.152032792 O: test integrity: hmac-md5-96 @2905 627s 04:32:11.275122042 O: test integrity: hmac-md5-96 @2906 627s 04:32:11.398176834 O: test integrity: hmac-md5-96 @2907 627s 04:32:11.521897787 O: test integrity: hmac-md5-96 @2908 627s 04:32:11.646459026 O: test integrity: hmac-md5-96 @2909 627s 04:32:11.761190500 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 627s 04:32:11.775110451 O: test integrity: umac-64@openssh.com @2900 627s 04:32:11.901272516 O: test integrity: umac-64@openssh.com @2901 628s 04:32:12.026770488 O: test integrity: umac-64@openssh.com @2902 628s 04:32:12.151764337 O: test integrity: umac-64@openssh.com @2903 628s 04:32:12.278784958 O: test integrity: umac-64@openssh.com @2904 628s 04:32:12.405027378 O: test integrity: umac-64@openssh.com @2905 628s 04:32:12.531494927 O: test integrity: umac-64@openssh.com @2906 628s 04:32:12.656751169 O: test integrity: umac-64@openssh.com @2907 628s 04:32:12.785240452 O: test integrity: umac-64@openssh.com @2908 628s 04:32:12.913775576 O: test integrity: umac-64@openssh.com @2909 629s 04:32:13.031219077 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 629s 04:32:13.045151062 O: test integrity: umac-128@openssh.com @2900 629s 04:32:13.170596877 O: test integrity: umac-128@openssh.com @2901 629s 04:32:13.310084376 O: test integrity: umac-128@openssh.com @2902 629s 04:32:13.440172360 O: test integrity: umac-128@openssh.com @2903 629s 04:32:13.568503210 O: test integrity: umac-128@openssh.com @2904 629s 04:32:13.700229020 O: test integrity: umac-128@openssh.com @2905 629s 04:32:13.831126779 O: test integrity: umac-128@openssh.com @2906 630s 04:32:13.962299055 O: test integrity: umac-128@openssh.com @2907 630s 04:32:14.088852867 O: test integrity: umac-128@openssh.com @2908 630s 04:32:14.217683648 O: test integrity: umac-128@openssh.com @2909 630s 04:32:14.334712503 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 630s 04:32:14.348432340 O: test integrity: hmac-sha1-etm@openssh.com @2900 630s 04:32:14.466551489 O: test integrity: hmac-sha1-etm@openssh.com @2901 630s 04:32:14.585413639 O: test integrity: hmac-sha1-etm@openssh.com @2902 630s 04:32:14.701796588 O: test integrity: hmac-sha1-etm@openssh.com @2903 630s 04:32:14.820722034 O: test integrity: hmac-sha1-etm@openssh.com @2904 631s 04:32:14.938398591 O: test integrity: hmac-sha1-etm@openssh.com @2905 631s 04:32:15.057335361 O: test integrity: hmac-sha1-etm@openssh.com @2906 631s 04:32:15.175030901 O: test integrity: hmac-sha1-etm@openssh.com @2907 631s 04:32:15.295402183 O: test integrity: hmac-sha1-etm@openssh.com @2908 631s 04:32:15.415205682 O: test integrity: hmac-sha1-etm@openssh.com @2909 631s 04:32:15.525531142 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 631s 04:32:15.539720278 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 631s 04:32:15.662666801 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 631s 04:32:15.787552425 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 631s 04:32:15.916084123 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 632s 04:32:16.040138862 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 632s 04:32:16.165757386 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 632s 04:32:16.294833174 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 632s 04:32:16.422883088 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 632s 04:32:16.548641391 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 632s 04:32:16.671530068 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 632s 04:32:16.783314346 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 632s 04:32:16.796786582 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 632s 04:32:16.921232791 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 633s 04:32:17.044814363 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 633s 04:32:17.169080355 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 633s 04:32:17.295924928 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 633s 04:32:17.420076713 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 633s 04:32:17.543610638 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 633s 04:32:17.671590310 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 633s 04:32:17.808200127 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 633s 04:32:17.934290219 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 634s 04:32:18.052449075 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 634s 04:32:18.067205176 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 634s 04:32:18.160303094 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 634s 04:32:18.256597490 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 634s 04:32:18.348595071 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 634s 04:32:18.444506987 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 634s 04:32:18.536232816 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 634s 04:32:18.626830249 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 634s 04:32:18.719409898 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 634s 04:32:18.811305965 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 634s 04:32:18.904952545 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 635s 04:32:18.993636845 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 635s 04:32:19.007669871 O: test integrity: hmac-md5-etm@openssh.com @2900 635s 04:32:19.134199648 O: test integrity: hmac-md5-etm@openssh.com @2901 635s 04:32:19.259803736 O: test integrity: hmac-md5-etm@openssh.com @2902 635s 04:32:19.392366347 O: test integrity: hmac-md5-etm@openssh.com @2903 635s 04:32:19.521352548 O: test integrity: hmac-md5-etm@openssh.com @2904 635s 04:32:19.661126206 O: test integrity: hmac-md5-etm@openssh.com @2905 635s 04:32:19.799477205 O: test integrity: hmac-md5-etm@openssh.com @2906 635s 04:32:19.923541461 O: test integrity: hmac-md5-etm@openssh.com @2907 636s 04:32:20.051632802 O: test integrity: hmac-md5-etm@openssh.com @2908 636s 04:32:20.176791777 O: test integrity: hmac-md5-etm@openssh.com @2909 636s 04:32:20.291506781 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 636s 04:32:20.305225941 O: test integrity: hmac-md5-96-etm@openssh.com @2900 636s 04:32:20.428282410 O: test integrity: hmac-md5-96-etm@openssh.com @2901 636s 04:32:20.554814483 O: test integrity: hmac-md5-96-etm@openssh.com @2902 636s 04:32:20.687497890 O: test integrity: hmac-md5-96-etm@openssh.com @2903 636s 04:32:20.815762067 O: test integrity: hmac-md5-96-etm@openssh.com @2904 637s 04:32:20.946326403 O: test integrity: hmac-md5-96-etm@openssh.com @2905 637s 04:32:21.075418901 O: test integrity: hmac-md5-96-etm@openssh.com @2906 637s 04:32:21.205518121 O: test integrity: hmac-md5-96-etm@openssh.com @2907 637s 04:32:21.338183710 O: test integrity: hmac-md5-96-etm@openssh.com @2908 637s 04:32:21.467316182 O: test integrity: hmac-md5-96-etm@openssh.com @2909 637s 04:32:21.584049318 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 637s 04:32:21.598846395 O: test integrity: umac-64-etm@openssh.com @2900 637s 04:32:21.719819623 O: test integrity: umac-64-etm@openssh.com @2901 637s 04:32:21.840088571 O: test integrity: umac-64-etm@openssh.com @2902 638s 04:32:21.967303924 O: test integrity: umac-64-etm@openssh.com @2903 638s 04:32:22.092467052 O: test integrity: umac-64-etm@openssh.com @2904 638s 04:32:22.217398756 O: test integrity: umac-64-etm@openssh.com @2905 638s 04:32:22.342419798 O: test integrity: umac-64-etm@openssh.com @2906 638s 04:32:22.466048115 O: test integrity: umac-64-etm@openssh.com @2907 638s 04:32:22.590857796 O: test integrity: umac-64-etm@openssh.com @2908 638s 04:32:22.713492551 O: test integrity: umac-64-etm@openssh.com @2909 638s 04:32:22.829849464 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 638s 04:32:22.844141394 O: test integrity: umac-128-etm@openssh.com @2900 639s 04:32:22.971777016 O: test integrity: umac-128-etm@openssh.com @2901 639s 04:32:23.101136470 O: test integrity: umac-128-etm@openssh.com @2902 639s 04:32:23.227830849 O: test integrity: umac-128-etm@openssh.com @2903 639s 04:32:23.359496470 O: test integrity: umac-128-etm@openssh.com @2904 639s 04:32:23.497645645 O: test integrity: umac-128-etm@openssh.com @2905 639s 04:32:23.632036222 O: test integrity: umac-128-etm@openssh.com @2906 639s 04:32:23.767470099 O: test integrity: umac-128-etm@openssh.com @2907 639s 04:32:23.894583699 O: test integrity: umac-128-etm@openssh.com @2908 640s 04:32:24.019344493 O: test integrity: umac-128-etm@openssh.com @2909 640s 04:32:24.136066390 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 640s 04:32:24.149670568 O: test integrity: aes128-gcm@openssh.com @2900 640s 04:32:24.241080029 O: test integrity: aes128-gcm@openssh.com @2901 640s 04:32:24.335921717 O: test integrity: aes128-gcm@openssh.com @2902 640s 04:32:24.434910508 O: test integrity: aes128-gcm@openssh.com @2903 640s 04:32:24.556259752 O: test integrity: aes128-gcm@openssh.com @2904 640s 04:32:24.672546267 O: test integrity: aes128-gcm@openssh.com @2905 640s 04:32:24.774510358 O: test integrity: aes128-gcm@openssh.com @2906 640s 04:32:24.877339044 O: test integrity: aes128-gcm@openssh.com @2907 641s 04:32:24.981507137 O: test integrity: aes128-gcm@openssh.com @2908 641s 04:32:25.074787847 O: test integrity: aes128-gcm@openssh.com @2909 641s 04:32:25.159407913 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 641s 04:32:25.174551097 O: test integrity: aes256-gcm@openssh.com @2900 641s 04:32:25.272263643 O: test integrity: aes256-gcm@openssh.com @2901 641s 04:32:25.364427981 O: test integrity: aes256-gcm@openssh.com @2902 641s 04:32:25.456501269 O: test integrity: aes256-gcm@openssh.com @2903 641s 04:32:25.547717148 O: test integrity: aes256-gcm@openssh.com @2904 641s 04:32:25.646359686 O: test integrity: aes256-gcm@openssh.com @2905 641s 04:32:25.736082275 O: test integrity: aes256-gcm@openssh.com @2906 641s 04:32:25.827637727 O: test integrity: aes256-gcm@openssh.com @2907 641s 04:32:25.917174738 O: test integrity: aes256-gcm@openssh.com @2908 642s 04:32:26.006710851 O: test integrity: aes256-gcm@openssh.com @2909 642s 04:32:26.091308901 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 642s 04:32:26.105246683 O: test integrity: chacha20-poly1305@openssh.com @2900 642s 04:32:26.195173189 O: test integrity: chacha20-poly1305@openssh.com @2901 642s 04:32:26.283654583 O: test integrity: chacha20-poly1305@openssh.com @2902 642s 04:32:26.377020803 O: test integrity: chacha20-poly1305@openssh.com @2903 642s 04:32:26.474173495 O: test integrity: chacha20-poly1305@openssh.com @2904 642s 04:32:26.569323069 O: test integrity: chacha20-poly1305@openssh.com @2905 642s 04:32:26.662567908 O: test integrity: chacha20-poly1305@openssh.com @2906 642s 04:32:26.758298203 O: test integrity: chacha20-poly1305@openssh.com @2907 642s 04:32:26.854726700 O: test integrity: chacha20-poly1305@openssh.com @2908 643s 04:32:26.953462428 O: test integrity: chacha20-poly1305@openssh.com @2909 643s 04:32:27.044137846 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 643s 04:32:27.047184811 O: ok integrity 643s 04:32:27.048662516 E: run test krl.sh ... 643s 04:32:27.229499425 O: key revocation lists: generating test keys 644s 04:32:28.132167978 O: key revocation lists: generating KRLs 644s 04:32:28.215388129 O: key revocation lists: checking revocations for revoked keys 644s 04:32:28.641797596 O: key revocation lists: checking revocations for unrevoked keys 645s 04:32:29.061544862 O: key revocation lists: checking revocations for revoked certs 645s 04:32:29.681165503 O: key revocation lists: checking revocations for unrevoked certs 646s 04:32:30.294220841 O: key revocation lists: testing KRL update 647s 04:32:30.973643481 O: key revocation lists: checking revocations for revoked keys 647s 04:32:31.396676514 O: key revocation lists: checking revocations for unrevoked keys 647s 04:32:31.810401335 O: key revocation lists: checking revocations for revoked certs 648s 04:32:32.419688412 O: key revocation lists: checking revocations for unrevoked certs 649s 04:32:33.033208595 O: ok key revocation lists 649s 04:32:33.034409546 E: run test multipubkey.sh ... 650s 04:32:34.259180427 O: ok multiple pubkey 650s 04:32:34.261244890 E: run test limit-keytype.sh ... 651s 04:32:34.962021503 O: allow rsa,ed25519 651s 04:32:35.274939453 O: allow ed25519 651s 04:32:35.535625266 O: allow cert only 651s 04:32:35.821088419 O: match w/ no match 652s 04:32:36.126031980 O: match w/ matching 652s 04:32:36.442091681 O: ok restrict pubkey type 652s 04:32:36.442776421 E: run test hostkey-agent.sh ... 652s 04:32:36.923091874 O: key type ssh-ed25519 653s 04:32:37.044542602 O: key type sk-ssh-ed25519@openssh.com 653s 04:32:37.169067839 O: key type ecdsa-sha2-nistp256 653s 04:32:37.279668893 O: key type ecdsa-sha2-nistp384 653s 04:32:37.398711385 O: key type ecdsa-sha2-nistp521 653s 04:32:37.508100560 O: key type sk-ecdsa-sha2-nistp256@openssh.com 653s 04:32:37.614296160 O: key type ssh-dss 653s 04:32:37.723512955 O: key type ssh-rsa 653s 04:32:37.835321299 O: cert type ssh-ed25519-cert-v01@openssh.com 654s 04:32:37.958745005 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 654s 04:32:38.083860414 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 654s 04:32:38.203144987 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 654s 04:32:38.323953704 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 654s 04:32:38.442278858 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 654s 04:32:38.562111290 O: cert type ssh-dss-cert-v01@openssh.com 654s 04:32:38.678945537 O: cert type ssh-rsa-cert-v01@openssh.com 654s 04:32:38.796530202 O: cert type rsa-sha2-256-cert-v01@openssh.com 654s 04:32:38.917831410 O: cert type rsa-sha2-512-cert-v01@openssh.com 655s 04:32:39.040059959 O: ok hostkey agent 655s 04:32:39.041105278 E: run test hostkey-rotate.sh ... 655s 04:32:39.560300116 O: learn hostkey with StrictHostKeyChecking=no 655s 04:32:39.671617506 O: learn additional hostkeys 655s 04:32:39.835873365 O: learn additional hostkeys, type=ssh-ed25519 656s 04:32:39.959352255 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 656s 04:32:40.087595753 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 656s 04:32:40.218807757 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 656s 04:32:40.343590515 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 656s 04:32:40.458697619 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 656s 04:32:40.575474089 O: learn additional hostkeys, type=ssh-dss 656s 04:32:40.690401970 O: learn additional hostkeys, type=ssh-rsa 656s 04:32:40.805636876 O: learn changed non-primary hostkey type=ssh-rsa 657s 04:32:41.084333724 O: learn new primary hostkey 657s 04:32:41.212743081 O: rotate primary hostkey 657s 04:32:41.339519836 O: check rotate primary hostkey 657s 04:32:41.457570062 O: ok hostkey rotate 657s 04:32:41.458415695 E: run test principals-command.sh ... 657s 04:32:41.718562598 O: SKIPPED: /var/run/principals_command_openssh-tests.60183 not executable (/var/run mounted noexec?) 657s 04:32:41.726397473 E: run test cert-file.sh ... 657s 04:32:41.912735547 O: identity cert with no plain public file 658s 04:32:42.034575089 O: CertificateFile with no plain public file 658s 04:32:42.151355216 O: plain keys 658s 04:32:42.271554818 O: untrusted cert 658s 04:32:42.388286761 O: good cert, bad key 658s 04:32:42.507574439 O: single trusted 658s 04:32:42.628670685 O: multiple trusted 659s 04:32:43.133739763 O: ok ssh with certificates 659s 04:32:43.134704619 E: run test cfginclude.sh ... 659s 04:32:43.284101847 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.293914757 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.303003896 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.313018663 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.321073998 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.329936169 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.337835919 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.345996651 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.354544946 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.371877698 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.380305818 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.388676893 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.402186050 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.410439695 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.419022958 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.427509992 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.436097764 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.445032288 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.453137491 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.461646208 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.470182348 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.488043670 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.495764749 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.505020263 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 659s 04:32:43.514769648 O: ok config include 659s 04:32:43.515023998 E: run test servcfginclude.sh ... 659s 04:32:43.896104593 O: ok server config include 659s 04:32:43.897273942 E: run test allow-deny-users.sh ... 661s 04:32:45.011430269 O: ok AllowUsers/DenyUsers 661s 04:32:45.012443138 E: run test authinfo.sh ... 661s 04:32:45.155639768 O: ExposeAuthInfo=no 661s 04:32:45.270599626 O: ExposeAuthInfo=yes 661s 04:32:45.387805164 E: run test sshsig.sh ... 661s 04:32:45.387456179 O: ok authinfo 661s 04:32:45.550255872 O: sshsig: make certificates 661s 04:32:45.582295292 O: sshsig: check signature for ssh-ed25519 661s 04:32:45.844080316 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 662s 04:32:46.125774361 O: sshsig: check signature for ecdsa-sha2-nistp256 662s 04:32:46.360585622 O: sshsig: check signature for ecdsa-sha2-nistp384 662s 04:32:46.646886151 O: sshsig: check signature for ecdsa-sha2-nistp521 662s 04:32:46.924557108 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 663s 04:32:47.177452619 O: sshsig: check signature for ssh-dss 663s 04:32:47.403604422 O: sshsig: check signature for ssh-rsa 663s 04:32:47.640848004 O: sshsig: check signature for ssh-ed25519-cert.pub 664s 04:32:48.149511096 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 664s 04:32:48.673880846 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 665s 04:32:49.137804950 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 665s 04:32:49.687343040 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 666s 04:32:50.213924875 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 666s 04:32:50.705496547 O: sshsig: check signature for ssh-dss-cert.pub 667s 04:32:51.164471254 O: sshsig: check signature for ssh-rsa-cert.pub 667s 04:32:51.645163369 O: sshsig: match principals 667s 04:32:51.661704208 O: sshsig: nomatch principals 667s 04:32:51.674710110 O: ok sshsig 667s 04:32:51.675902156 E: run test knownhosts.sh ... 668s 04:32:52.544223359 O: ok known hosts 668s 04:32:52.544698341 E: run test knownhosts-command.sh ... 668s 04:32:52.683882173 O: simple connection 668s 04:32:52.807075596 O: no keys 668s 04:32:52.866363321 O: bad exit status 668s 04:32:52.904062035 O: keytype ssh-ed25519 669s 04:32:53.030946324 O: keytype sk-ssh-ed25519@openssh.com 669s 04:32:53.148369516 O: keytype ecdsa-sha2-nistp256 669s 04:32:53.269621222 O: keytype ecdsa-sha2-nistp384 669s 04:32:53.394232516 O: keytype ecdsa-sha2-nistp521 669s 04:32:53.520731506 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 669s 04:32:53.647730705 O: keytype ssh-rsa 669s 04:32:53.769113808 O: ok known hosts command 669s 04:32:53.770293137 E: run test agent-restrict.sh ... 669s 04:32:53.921524426 O: generate keys 670s 04:32:53.983605994 O: prepare client config 670s 04:32:53.998613144 O: prepare known_hosts 670s 04:32:54.004645391 O: prepare server configs 670s 04:32:54.025786823 O: authentication w/o agent 671s 04:32:55.173086843 O: start agent 675s 04:32:59.177887067 O: authentication with agent (no restrict) 676s 04:33:00.255117742 O: unrestricted keylist 676s 04:33:00.819714099 O: authentication with agent (basic restrict) 677s 04:33:01.373943754 O: authentication with agent incorrect key (basic restrict) 677s 04:33:01.904793975 O: keylist (basic restrict) 678s 04:33:02.538237895 O: username 679s 04:33:03.093077195 O: username wildcard 679s 04:33:03.647791476 O: username incorrect 679s 04:33:03.721456551 O: agent restriction honours certificate principal 679s 04:33:03.757727718 O: multihop without agent 680s 04:33:04.371334388 O: multihop agent unrestricted 681s 04:33:05.007330236 O: multihop restricted 681s 04:33:05.643169413 O: multihop username 682s 04:33:06.262614385 O: multihop wildcard username 682s 04:33:06.881696938 O: multihop wrong username 683s 04:33:07.445909509 O: multihop cycle no agent 684s 04:33:08.357923876 O: multihop cycle agent unrestricted 685s 04:33:09.385086711 O: multihop cycle restricted deny 685s 04:33:09.913698618 O: multihop cycle restricted allow 687s 04:33:10.947954486 O: ok agent restrictions 687s 04:33:10.948944762 E: run test hostbased.sh ... 687s 04:33:11.095535376 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 687s 04:33:11.096566490 E: run test channel-timeout.sh ... 687s 04:33:11.241205694 O: no timeout 692s 04:33:16.361495841 O: command timeout 692s 04:33:16.625050408 O: command long timeout 692s 04:33:16.737812316 O: command wildcard timeout 693s 04:33:17.626052239 O: command irrelevant timeout 698s 04:33:22.743347257 O: multiplexed command timeout 709s 04:33:33.652691262 O: irrelevant multiplexed command timeout 724s 04:33:48.794874988 O: global command timeout 746s 04:34:10.657565356 O: sftp no timeout 751s 04:34:15.778286374 O: sftp timeout 752s 04:34:16.625292782 E: Connection closed 752s 04:34:16.627225685 O: sftp irrelevant timeout 757s 04:34:21.754436706 O: ok channel timeout 757s 04:34:21.754581804 E: run test connection-timeout.sh ... 757s 04:34:21.894258271 O: no timeout 763s 04:34:27.011719712 O: timeout 771s 04:34:35.115821893 O: session inhibits timeout 780s 04:34:43.232785749 O: timeout after session 787s 04:34:51.240100369 O: timeout with listeners 795s 04:34:59.360091253 O: ok unused connection timeout 795s 04:34:59.361303662 E: run test match-subsystem.sh ... 796s 04:35:00.541155288 O: ok sshd_config match subsystem 796s 04:35:00.541731350 E: run test agent-pkcs11-restrict.sh ... 796s 04:35:00.676349969 O: SKIPPED: No PKCS#11 library found 796s 04:35:00.676683430 E: run test agent-pkcs11-cert.sh ... 796s 04:35:00.811829258 O: SKIPPED: No PKCS#11 library found 796s 04:35:00.812817069 O: set -e ; if test -z "" ; then \ 796s 04:35:00.813803158 O: V="" ; \ 796s 04:35:00.814778015 O: test "x" = "x" || \ 796s 04:35:00.815840299 O: V=/tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 796s 04:35:00.816859290 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 796s 04:35:00.817888670 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 796s 04:35:00.818921768 O: -d /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 796s 04:35:00.819944346 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 796s 04:35:00.821022810 O: -d /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 796s 04:35:00.822077990 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 796s 04:35:00.823114765 O: -d /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 796s 04:35:00.824162771 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 796s 04:35:00.825169468 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 796s 04:35:00.826193159 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 796s 04:35:00.827267785 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 796s 04:35:00.828294410 O: -d /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 796s 04:35:00.829305618 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 796s 04:35:00.830326471 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 796s 04:35:00.831320676 O: if test "x" = "xyes" ; then \ 796s 04:35:00.832404610 O: $V /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 796s 04:35:00.833378676 O: fi \ 796s 04:35:00.834364564 O: fi 809s 04:35:13.093852978 O: test_sshbuf: ...................................................................................................... 103 tests ok 852s 04:35:56.106680484 O: test_sshkey: ........................................................................................................ 104 tests ok 852s 04:35:56.113641024 O: test_sshsig: ........ 8 tests ok 852s 04:35:56.272302850 O: test_authopt: .................................................................................................................................................. 146 tests ok 860s 04:36:04.517247564 O: test_bitmap: .. 2 tests ok 860s 04:36:04.519839749 O: test_conversion: . 1 tests ok 865s 04:36:09.287184977 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 865s 04:36:09.323156215 O: test_hostkeys: .................. 18 tests ok 865s 04:36:09.325952091 O: test_match: ...... 6 tests ok 865s 04:36:09.329069191 O: test_misc: ........................................... 43 tests ok 865s 04:36:09.329718803 E: run test putty-transfer.sh ... 865s 04:36:09.648813675 O: plink version 0.81 minor 81 865s 04:36:09.658258710 O: putty transfer data: compression 0 867s 04:36:10.522288933 O: putty transfer data: compression 1 867s 04:36:11.347771406 O: ok putty transfer data 867s 04:36:11.347889128 E: run test putty-ciphers.sh ... 867s 04:36:11.714429627 O: plink version 0.81 minor 81 867s 04:36:11.941789000 O: putty ciphers: cipher default mac default 868s 04:36:12.051179789 O: putty ciphers: cipher default mac hmac-sha1 868s 04:36:12.153162834 O: putty ciphers: cipher default mac hmac-sha1-96 868s 04:36:12.256747842 O: putty ciphers: cipher default mac hmac-sha2-256 868s 04:36:12.363045807 O: putty ciphers: cipher default mac hmac-sha2-512 868s 04:36:12.465468210 O: putty ciphers: cipher default mac hmac-md5 868s 04:36:12.564120908 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 868s 04:36:12.665172063 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 868s 04:36:12.777996545 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 868s 04:36:12.880736263 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 869s 04:36:12.982806463 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 869s 04:36:13.087933995 O: putty ciphers: cipher 3des-cbc mac default 869s 04:36:13.193789853 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 869s 04:36:13.296739981 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 869s 04:36:13.415137255 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 869s 04:36:13.521032417 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 869s 04:36:13.622617579 O: putty ciphers: cipher 3des-cbc mac hmac-md5 869s 04:36:13.727568346 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 869s 04:36:13.826070165 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 869s 04:36:13.934142577 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 870s 04:36:14.031663277 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 870s 04:36:14.135911406 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 870s 04:36:14.240687738 O: putty ciphers: cipher aes128-cbc mac default 870s 04:36:14.342485213 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 870s 04:36:14.450874304 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 870s 04:36:14.560054780 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 870s 04:36:14.667796696 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 870s 04:36:14.778724446 O: putty ciphers: cipher aes128-cbc mac hmac-md5 870s 04:36:14.878241605 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 871s 04:36:14.977605528 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 871s 04:36:15.079866452 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 871s 04:36:15.176492303 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 871s 04:36:15.272669202 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 871s 04:36:15.375578048 O: putty ciphers: cipher aes192-cbc mac default 871s 04:36:15.479093545 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 871s 04:36:15.581987765 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 871s 04:36:15.683432690 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 871s 04:36:15.789096523 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 871s 04:36:15.886506988 O: putty ciphers: cipher aes192-cbc mac hmac-md5 872s 04:36:15.996076209 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 872s 04:36:16.109169404 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 872s 04:36:16.215623895 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 872s 04:36:16.315330920 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 872s 04:36:16.414268770 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 872s 04:36:16.532053266 O: putty ciphers: cipher aes256-cbc mac default 872s 04:36:16.643293659 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 872s 04:36:16.743680461 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 872s 04:36:16.844998172 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 872s 04:36:16.952371730 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 873s 04:36:17.059710353 O: putty ciphers: cipher aes256-cbc mac hmac-md5 873s 04:36:17.169495273 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 873s 04:36:17.274031394 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 873s 04:36:17.379771957 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 873s 04:36:17.478059450 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 873s 04:36:17.576191722 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 873s 04:36:17.692501639 O: putty ciphers: cipher aes128-ctr mac default 873s 04:36:17.795915662 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 873s 04:36:17.898047156 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 874s 04:36:17.999724737 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 874s 04:36:18.104589129 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 874s 04:36:18.203418995 O: putty ciphers: cipher aes128-ctr mac hmac-md5 874s 04:36:18.304806255 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 874s 04:36:18.405126961 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 874s 04:36:18.508252947 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 874s 04:36:18.606018293 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 874s 04:36:18.705548354 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 874s 04:36:18.815600260 O: putty ciphers: cipher aes192-ctr mac default 874s 04:36:18.926691427 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 875s 04:36:19.034133274 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 875s 04:36:19.140547720 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 875s 04:36:19.246523011 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 875s 04:36:19.349220616 O: putty ciphers: cipher aes192-ctr mac hmac-md5 875s 04:36:19.448589339 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 875s 04:36:19.545718717 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 875s 04:36:19.646323681 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 875s 04:36:19.743895109 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 875s 04:36:19.841346841 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 875s 04:36:19.947763851 O: putty ciphers: cipher aes256-ctr mac default 876s 04:36:20.052571021 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 876s 04:36:20.168211608 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 876s 04:36:20.280731193 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 876s 04:36:20.387729248 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 876s 04:36:20.489295785 O: putty ciphers: cipher aes256-ctr mac hmac-md5 876s 04:36:20.590657955 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 876s 04:36:20.691431101 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 876s 04:36:20.794747733 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 876s 04:36:20.893288917 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 877s 04:36:20.992848061 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 877s 04:36:21.097996810 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 877s 04:36:21.200489828 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 877s 04:36:21.304719069 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 877s 04:36:21.408464900 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 877s 04:36:21.512738112 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 877s 04:36:21.612733202 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 877s 04:36:21.711564394 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 877s 04:36:21.809373247 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 877s 04:36:21.912508142 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 878s 04:36:22.014458320 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 878s 04:36:22.112115464 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 878s 04:36:22.218046334 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 878s 04:36:22.319941855 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 878s 04:36:22.422867521 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 878s 04:36:22.526596577 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 878s 04:36:22.632688528 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 878s 04:36:22.734457413 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 878s 04:36:22.839047434 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 878s 04:36:22.937350792 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 879s 04:36:23.040805435 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 879s 04:36:23.138561930 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 879s 04:36:23.235160361 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 879s 04:36:23.336422008 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 879s 04:36:23.443323774 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 879s 04:36:23.543909711 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 879s 04:36:23.644825909 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 879s 04:36:23.753222151 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 879s 04:36:23.856838489 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 880s 04:36:23.954668973 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 880s 04:36:24.051770289 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 880s 04:36:24.155949980 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 880s 04:36:24.251486543 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 880s 04:36:24.347215908 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 880s 04:36:24.450384430 O: ok putty ciphers 880s 04:36:24.450948689 E: run test putty-kex.sh ... 881s 04:36:25.335820230 O: plink version 0.81 minor 81 881s 04:36:25.454530864 O: putty KEX: kex diffie-hellman-group1-sha1 881s 04:36:25.526066827 O: putty KEX: kex diffie-hellman-group14-sha1 881s 04:36:25.618394732 O: putty KEX: kex diffie-hellman-group14-sha256 881s 04:36:25.704792494 O: putty KEX: kex diffie-hellman-group16-sha512 881s 04:36:25.907456612 O: putty KEX: kex diffie-hellman-group18-sha512 882s 04:36:26.846046593 O: putty KEX: kex diffie-hellman-group-exchange-sha1 882s 04:36:26.933462844 O: putty KEX: kex diffie-hellman-group-exchange-sha256 883s 04:36:27.146801068 O: putty KEX: kex ecdh-sha2-nistp256 883s 04:36:27.212913018 O: putty KEX: kex ecdh-sha2-nistp384 883s 04:36:27.290931708 O: putty KEX: kex ecdh-sha2-nistp521 883s 04:36:27.377566030 O: putty KEX: kex curve25519-sha256 883s 04:36:27.455531519 O: putty KEX: kex curve25519-sha256@libssh.org 883s 04:36:27.528601149 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 883s 04:36:27.633506175 O: ok putty KEX 883s 04:36:27.634478280 E: run test conch-ciphers.sh ... 883s 04:36:27.804685867 O: conch ciphers: cipher aes256-ctr 884s 04:36:28.307702954 O: conch ciphers: cipher aes256-cbc 884s 04:36:28.798508037 O: conch ciphers: cipher aes192-ctr 885s 04:36:29.446043666 O: conch ciphers: cipher aes192-cbc 885s 04:36:29.943698003 O: conch ciphers: cipher aes128-ctr 886s 04:36:30.463464685 O: conch ciphers: cipher aes128-cbc 887s 04:36:31.131060616 O: conch ciphers: cipher cast128-cbc 887s 04:36:31.639516560 O: conch ciphers: cipher blowfish 888s 04:36:32.138846714 O: conch ciphers: cipher 3des-cbc 888s 04:36:32.797458896 O: ok conch ciphers 888s 04:36:32.798367893 E: run test dropbear-ciphers.sh ... 889s 04:36:33.413871037 E: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 889s 04:36:33.440499896 O: ok dropbear ciphers 889s 04:36:33.440942085 E: run test dropbear-kex.sh ... 889s 04:36:33.589156747 E: /tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 889s 04:36:33.608728245 O: dropbear kex: kex curve25519-sha256 889s 04:36:33.729573977 O: dropbear kex: kex curve25519-sha256@libssh.org 889s 04:36:33.841782326 O: dropbear kex: kex diffie-hellman-group14-sha256 890s 04:36:33.966922566 O: dropbear kex: kex diffie-hellman-group14-sha1 890s 04:36:34.080098577 O: ok dropbear kex 890s 04:36:34.081262982 O: make: Leaving directory '/tmp/autopkgtest.MFqOxv/autopkgtest_tmp/user/regress' 890s 04:36:34.082734322 I: Finished with exitcode 0 890s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 890s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 890s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 890s info: Looking for files to backup/remove ... 890s info: Removing files ... 890s info: Removing crontab ... 890s info: Removing user `openssh-tests' ... 891s autopkgtest [04:36:35]: test regress: -----------------------] 891s autopkgtest [04:36:35]: test regress: - - - - - - - - - - results - - - - - - - - - - 891s regress PASS 892s autopkgtest [04:36:36]: test ssh-gssapi: preparing testbed 940s autopkgtest [04:37:24]: testbed dpkg architecture: amd64 940s autopkgtest [04:37:24]: testbed apt version: 2.9.8 940s autopkgtest [04:37:24]: @@@@@@@@@@@@@@@@@@@@ test bed setup 941s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 941s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 942s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 942s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 942s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1027 kB] 942s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [131 kB] 942s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [202 kB] 942s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [32.6 kB] 942s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [810 kB] 942s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [296 kB] 942s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [740 B] 942s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [9128 B] 942s Fetched 2705 kB in 1s (3207 kB/s) 942s Reading package lists... 944s Reading package lists... 944s Building dependency tree... 944s Reading state information... 944s Calculating upgrade... 945s The following packages will be upgraded: 945s firmware-sof-signed libcap-ng0 libexpat1 libselinux1 lxd-installer man-db 945s pastebinit python3-systemd xfsprogs 945s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 945s Need to get 9624 kB of archives. 945s After this operation, 458 kB of additional disk space will be used. 945s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 firmware-sof-signed all 2024.06-1ubuntu2 [7083 kB] 945s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 libcap-ng0 amd64 0.8.5-3build1 [15.6 kB] 945s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 libselinux1 amd64 3.7-3ubuntu1 [86.9 kB] 945s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 libexpat1 amd64 2.6.4-1 [94.9 kB] 945s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 man-db amd64 2.13.0-1 [1352 kB] 946s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 lxd-installer all 9 [5084 B] 946s Get:7 http://ftpmaster.internal/ubuntu plucky/main amd64 pastebinit all 1.7.1-1 [14.9 kB] 946s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-systemd amd64 235-1build5 [45.7 kB] 946s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 xfsprogs amd64 6.8.0-2.2ubuntu2 [926 kB] 946s Preconfiguring packages ... 946s Fetched 9624 kB in 1s (9848 kB/s) 946s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75542 files and directories currently installed.) 946s Preparing to unpack .../firmware-sof-signed_2024.06-1ubuntu2_all.deb ... 946s Unpacking firmware-sof-signed (2024.06-1ubuntu2) over (2024.06-1ubuntu1) ... 946s Preparing to unpack .../libcap-ng0_0.8.5-3build1_amd64.deb ... 946s Unpacking libcap-ng0:amd64 (0.8.5-3build1) over (0.8.5-1) ... 946s Setting up libcap-ng0:amd64 (0.8.5-3build1) ... 946s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75568 files and directories currently installed.) 946s Preparing to unpack .../libselinux1_3.7-3ubuntu1_amd64.deb ... 946s Unpacking libselinux1:amd64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 946s Setting up libselinux1:amd64 (3.7-3ubuntu1) ... 946s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75568 files and directories currently installed.) 946s Preparing to unpack .../0-libexpat1_2.6.4-1_amd64.deb ... 946s Unpacking libexpat1:amd64 (2.6.4-1) over (2.6.2-2) ... 946s Preparing to unpack .../1-man-db_2.13.0-1_amd64.deb ... 946s Unpacking man-db (2.13.0-1) over (2.12.1-3) ... 946s Preparing to unpack .../2-lxd-installer_9_all.deb ... 946s Unpacking lxd-installer (9) over (8) ... 946s Preparing to unpack .../3-pastebinit_1.7.1-1_all.deb ... 946s Unpacking pastebinit (1.7.1-1) over (1.7.0-1) ... 947s Preparing to unpack .../4-python3-systemd_235-1build5_amd64.deb ... 947s Unpacking python3-systemd (235-1build5) over (235-1build4) ... 947s Preparing to unpack .../5-xfsprogs_6.8.0-2.2ubuntu2_amd64.deb ... 947s Unpacking xfsprogs (6.8.0-2.2ubuntu2) over (6.8.0-2.2ubuntu1) ... 947s Setting up libexpat1:amd64 (2.6.4-1) ... 947s Setting up firmware-sof-signed (2024.06-1ubuntu2) ... 947s Setting up pastebinit (1.7.1-1) ... 947s Setting up man-db (2.13.0-1) ... 947s Updating database of manual pages ... 948s man-db.service is a disabled or a static unit not running, not starting it. 948s Setting up xfsprogs (6.8.0-2.2ubuntu2) ... 948s update-initramfs: deferring update (trigger activated) 949s Setting up lxd-installer (9) ... 949s Setting up python3-systemd (235-1build5) ... 949s Processing triggers for libc-bin (2.40-1ubuntu3) ... 949s Processing triggers for initramfs-tools (0.142ubuntu34) ... 949s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 949s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 956s Reading package lists... 956s Building dependency tree... 956s Reading state information... 957s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 957s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 957s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 957s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 957s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 958s Reading package lists... 958s Reading package lists... 958s Building dependency tree... 958s Reading state information... 958s Calculating upgrade... 958s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 958s Reading package lists... 959s Building dependency tree... 959s Reading state information... 959s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 959s autopkgtest [04:37:43]: rebooting testbed after setup commands that affected boot 983s Reading package lists... 983s Building dependency tree... 983s Reading state information... 984s Starting pkgProblemResolver with broken count: 0 984s Starting 2 pkgProblemResolver with broken count: 0 984s Done 984s The following additional packages will be installed: 984s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 984s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 984s libverto-libevent1t64 libverto1t64 984s Suggested packages: 984s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 984s The following NEW packages will be installed: 984s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 984s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 984s libkdb5-10t64 libverto-libevent1t64 libverto1t64 984s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 984s Need to get 767 kB/768 kB of archives. 984s After this operation, 2613 kB of additional disk space will be used. 984s Get:1 /tmp/autopkgtest.MFqOxv/2-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [724 B] 985s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 krb5-config all 2.7 [22.0 kB] 985s Get:3 http://ftpmaster.internal/ubuntu plucky/main amd64 libgssrpc4t64 amd64 1.21.3-3 [57.5 kB] 985s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 libkadm5clnt-mit12 amd64 1.21.3-3 [40.0 kB] 985s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 libkdb5-10t64 amd64 1.21.3-3 [40.6 kB] 985s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 libkadm5srv-mit12 amd64 1.21.3-3 [52.8 kB] 985s Get:7 http://ftpmaster.internal/ubuntu plucky/universe amd64 krb5-user amd64 1.21.3-3 [109 kB] 985s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 libevent-2.1-7t64 amd64 2.1.12-stable-10 [144 kB] 985s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 libverto1t64 amd64 0.3.1-1.2ubuntu3 [10.5 kB] 985s Get:10 http://ftpmaster.internal/ubuntu plucky/main amd64 libverto-libevent1t64 amd64 0.3.1-1.2ubuntu3 [6424 B] 985s Get:11 http://ftpmaster.internal/ubuntu plucky/universe amd64 krb5-kdc amd64 1.21.3-3 [189 kB] 985s Get:12 http://ftpmaster.internal/ubuntu plucky/universe amd64 krb5-admin-server amd64 1.21.3-3 [95.7 kB] 985s Preconfiguring packages ... 985s Fetched 767 kB in 1s (850 kB/s) 985s Selecting previously unselected package krb5-config. 986s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75574 files and directories currently installed.) 986s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 986s Unpacking krb5-config (2.7) ... 986s Selecting previously unselected package libgssrpc4t64:amd64. 986s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_amd64.deb ... 986s Unpacking libgssrpc4t64:amd64 (1.21.3-3) ... 986s Selecting previously unselected package libkadm5clnt-mit12:amd64. 986s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_amd64.deb ... 986s Unpacking libkadm5clnt-mit12:amd64 (1.21.3-3) ... 986s Selecting previously unselected package libkdb5-10t64:amd64. 986s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_amd64.deb ... 986s Unpacking libkdb5-10t64:amd64 (1.21.3-3) ... 986s Selecting previously unselected package libkadm5srv-mit12:amd64. 986s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_amd64.deb ... 986s Unpacking libkadm5srv-mit12:amd64 (1.21.3-3) ... 986s Selecting previously unselected package krb5-user. 986s Preparing to unpack .../05-krb5-user_1.21.3-3_amd64.deb ... 986s Unpacking krb5-user (1.21.3-3) ... 986s Selecting previously unselected package libevent-2.1-7t64:amd64. 986s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_amd64.deb ... 986s Unpacking libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 986s Selecting previously unselected package libverto1t64:amd64. 986s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_amd64.deb ... 986s Unpacking libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 986s Selecting previously unselected package libverto-libevent1t64:amd64. 986s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_amd64.deb ... 986s Unpacking libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 986s Selecting previously unselected package krb5-kdc. 986s Preparing to unpack .../09-krb5-kdc_1.21.3-3_amd64.deb ... 986s Unpacking krb5-kdc (1.21.3-3) ... 986s Selecting previously unselected package krb5-admin-server. 986s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_amd64.deb ... 986s Unpacking krb5-admin-server (1.21.3-3) ... 986s Selecting previously unselected package autopkgtest-satdep. 986s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 986s Unpacking autopkgtest-satdep (0) ... 986s Setting up libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 986s Setting up libgssrpc4t64:amd64 (1.21.3-3) ... 986s Setting up krb5-config (2.7) ... 986s Setting up libkadm5clnt-mit12:amd64 (1.21.3-3) ... 986s Setting up libkdb5-10t64:amd64 (1.21.3-3) ... 986s Setting up libkadm5srv-mit12:amd64 (1.21.3-3) ... 986s Setting up krb5-user (1.21.3-3) ... 986s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 986s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 986s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 986s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 986s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 986s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 986s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 986s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 986s Setting up libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 986s Setting up libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 986s Setting up krb5-kdc (1.21.3-3) ... 986s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 987s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 987s Setting up krb5-admin-server (1.21.3-3) ... 987s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 987s Setting up autopkgtest-satdep (0) ... 987s Processing triggers for libc-bin (2.40-1ubuntu3) ... 987s Processing triggers for man-db (2.13.0-1) ... 990s (Reading database ... 75688 files and directories currently installed.) 990s Removing autopkgtest-satdep (0) ... 998s autopkgtest [04:38:22]: test ssh-gssapi: [----------------------- 998s ## Setting up test environment 998s ## Creating Kerberos realm EXAMPLE.FAKE 998s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 998s master key name 'K/M@EXAMPLE.FAKE' 998s ## Creating principals 998s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 998s Principal "testuser1641@EXAMPLE.FAKE" created. 998s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 998s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 998s ## Extracting service principal host/sshd-gssapi.example.fake 998s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 998s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 998s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 998s ## Adjusting /etc/krb5.conf 998s ## TESTS 998s 998s ## TEST test_gssapi_login 998s ## Configuring sshd for gssapi-with-mic authentication 998s ## Restarting ssh 998s ## Obtaining TGT 998s Password for testuser1641@EXAMPLE.FAKE: 998s Ticket cache: FILE:/tmp/krb5cc_0 998s Default principal: testuser1641@EXAMPLE.FAKE 998s 998s Valid starting Expires Service principal 998s 11/15/24 04:38:22 11/15/24 14:38:22 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 998s renew until 11/16/24 04:38:22 998s 998s ## ssh'ing into localhost using gssapi-with-mic auth 998s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 999s Fri Nov 15 04:38:23 UTC 2024 999s 999s ## checking that we got a service ticket for ssh (host/) 999s 11/15/24 04:38:22 11/15/24 14:38:22 host/sshd-gssapi.example.fake@ 999s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 999s 999s ## Checking ssh logs to confirm gssapi-with-mic auth was used 999s Nov 15 04:38:22 sshd-gssapi.example.fake sshd[1704]: Accepted gssapi-with-mic for testuser1641 from 127.0.0.1 port 37540 ssh2: testuser1641@EXAMPLE.FAKE 999s ## PASS test_gssapi_login 999s 999s ## TEST test_gssapi_keyex_login 999s ## Configuring sshd for gssapi-keyex authentication 999s ## Restarting ssh 999s ## Obtaining TGT 999s Password for testuser1641@EXAMPLE.FAKE: 999s Ticket cache: FILE:/tmp/krb5cc_0 999s Default principal: testuser1641@EXAMPLE.FAKE 999s 999s Valid starting Expires Service principal 999s 11/15/24 04:38:23 11/15/24 14:38:23 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 999s renew until 11/16/24 04:38:23 999s 999s ## ssh'ing into localhost using gssapi-keyex auth 999s Fri Nov 15 04:38:23 UTC 2024 999s 999s ## checking that we got a service ticket for ssh (host/) 999s 11/15/24 04:38:23 11/15/24 14:38:23 host/sshd-gssapi.example.fake@ 999s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 999s 999s ## Checking ssh logs to confirm gssapi-keyex auth was used 999s Nov 15 04:38:23 sshd-gssapi.example.fake sshd[1755]: Accepted gssapi-keyex for testuser1641 from 127.0.0.1 port 37554 ssh2: testuser1641@EXAMPLE.FAKE 999s ## PASS test_gssapi_keyex_login 999s 999s ## ALL TESTS PASSED 999s ## Cleaning up 999s autopkgtest [04:38:23]: test ssh-gssapi: -----------------------] 1000s ssh-gssapi PASS 1000s autopkgtest [04:38:24]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1000s autopkgtest [04:38:24]: test systemd-socket-activation: preparing testbed 1054s autopkgtest [04:39:18]: testbed dpkg architecture: amd64 1054s autopkgtest [04:39:18]: testbed apt version: 2.9.8 1054s autopkgtest [04:39:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1055s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1055s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1055s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 1055s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 1055s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1027 kB] 1055s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [131 kB] 1055s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [202 kB] 1055s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [32.6 kB] 1055s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [296 kB] 1055s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [810 kB] 1055s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [740 B] 1055s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [9128 B] 1055s Fetched 2705 kB in 1s (3139 kB/s) 1055s Reading package lists... 1057s Reading package lists... 1058s Building dependency tree... 1058s Reading state information... 1058s Calculating upgrade... 1058s The following packages will be upgraded: 1058s firmware-sof-signed libcap-ng0 libexpat1 libselinux1 lxd-installer man-db 1058s pastebinit python3-systemd xfsprogs 1058s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1058s Need to get 9624 kB of archives. 1058s After this operation, 458 kB of additional disk space will be used. 1058s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 firmware-sof-signed all 2024.06-1ubuntu2 [7083 kB] 1059s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 libcap-ng0 amd64 0.8.5-3build1 [15.6 kB] 1059s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 libselinux1 amd64 3.7-3ubuntu1 [86.9 kB] 1059s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 libexpat1 amd64 2.6.4-1 [94.9 kB] 1059s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 man-db amd64 2.13.0-1 [1352 kB] 1059s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 lxd-installer all 9 [5084 B] 1059s Get:7 http://ftpmaster.internal/ubuntu plucky/main amd64 pastebinit all 1.7.1-1 [14.9 kB] 1059s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-systemd amd64 235-1build5 [45.7 kB] 1059s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 xfsprogs amd64 6.8.0-2.2ubuntu2 [926 kB] 1059s Preconfiguring packages ... 1059s Fetched 9624 kB in 1s (10.1 MB/s) 1059s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75542 files and directories currently installed.) 1059s Preparing to unpack .../firmware-sof-signed_2024.06-1ubuntu2_all.deb ... 1059s Unpacking firmware-sof-signed (2024.06-1ubuntu2) over (2024.06-1ubuntu1) ... 1059s Preparing to unpack .../libcap-ng0_0.8.5-3build1_amd64.deb ... 1059s Unpacking libcap-ng0:amd64 (0.8.5-3build1) over (0.8.5-1) ... 1060s Setting up libcap-ng0:amd64 (0.8.5-3build1) ... 1060s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75568 files and directories currently installed.) 1060s Preparing to unpack .../libselinux1_3.7-3ubuntu1_amd64.deb ... 1060s Unpacking libselinux1:amd64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1060s Setting up libselinux1:amd64 (3.7-3ubuntu1) ... 1060s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75568 files and directories currently installed.) 1060s Preparing to unpack .../0-libexpat1_2.6.4-1_amd64.deb ... 1060s Unpacking libexpat1:amd64 (2.6.4-1) over (2.6.2-2) ... 1060s Preparing to unpack .../1-man-db_2.13.0-1_amd64.deb ... 1060s Unpacking man-db (2.13.0-1) over (2.12.1-3) ... 1060s Preparing to unpack .../2-lxd-installer_9_all.deb ... 1060s Unpacking lxd-installer (9) over (8) ... 1060s Preparing to unpack .../3-pastebinit_1.7.1-1_all.deb ... 1060s Unpacking pastebinit (1.7.1-1) over (1.7.0-1) ... 1060s Preparing to unpack .../4-python3-systemd_235-1build5_amd64.deb ... 1060s Unpacking python3-systemd (235-1build5) over (235-1build4) ... 1060s Preparing to unpack .../5-xfsprogs_6.8.0-2.2ubuntu2_amd64.deb ... 1060s Unpacking xfsprogs (6.8.0-2.2ubuntu2) over (6.8.0-2.2ubuntu1) ... 1060s Setting up libexpat1:amd64 (2.6.4-1) ... 1060s Setting up firmware-sof-signed (2024.06-1ubuntu2) ... 1060s Setting up pastebinit (1.7.1-1) ... 1060s Setting up man-db (2.13.0-1) ... 1060s Updating database of manual pages ... 1062s man-db.service is a disabled or a static unit not running, not starting it. 1062s Setting up xfsprogs (6.8.0-2.2ubuntu2) ... 1062s update-initramfs: deferring update (trigger activated) 1062s Setting up lxd-installer (9) ... 1063s Setting up python3-systemd (235-1build5) ... 1063s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1063s Processing triggers for initramfs-tools (0.142ubuntu34) ... 1063s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 1063s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1071s Reading package lists... 1071s Building dependency tree... 1071s Reading state information... 1071s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1071s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1071s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1072s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1072s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1072s Reading package lists... 1072s Reading package lists... 1073s Building dependency tree... 1073s Reading state information... 1073s Calculating upgrade... 1073s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1073s Reading package lists... 1073s Building dependency tree... 1073s Reading state information... 1073s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1074s autopkgtest [04:39:38]: rebooting testbed after setup commands that affected boot 1095s Reading package lists... 1095s Building dependency tree... 1095s Reading state information... 1095s Starting pkgProblemResolver with broken count: 0 1095s Starting 2 pkgProblemResolver with broken count: 0 1095s Done 1096s The following NEW packages will be installed: 1096s autopkgtest-satdep 1096s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1096s Need to get 0 B/720 B of archives. 1096s After this operation, 0 B of additional disk space will be used. 1096s Get:1 /tmp/autopkgtest.MFqOxv/3-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [720 B] 1096s Selecting previously unselected package autopkgtest-satdep. 1096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75574 files and directories currently installed.) 1096s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1096s Unpacking autopkgtest-satdep (0) ... 1096s Setting up autopkgtest-satdep (0) ... 1098s (Reading database ... 75574 files and directories currently installed.) 1098s Removing autopkgtest-satdep (0) ... 1101s autopkgtest [04:40:05]: test systemd-socket-activation: [----------------------- 1102s Stopping ssh.service... 1102s Checking that ssh.socket is active and listening... 1102s Checking that ssh.service is inactive/dead... 1102s Checking that a connection attempt activates ssh.service... 1102s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1102s Checking that sshd can be re-executed... 1102s Checking sshd can run in debug mode... 1103s debug1: SELinux support disabled 1103s debug1: PAM: reinitializing credentials 1103s debug1: permanently_set_uid: 0/0 1103s debug3: Copy environment: XDG_SESSION_ID=5 1103s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1103s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1103s debug3: Copy environment: XDG_SESSION_TYPE=tty 1103s debug3: Copy environment: XDG_SESSION_CLASS=user 1103s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1103s debug3: Copy environment: TERM=linux 1103s debug3: Copy environment: http_proxy=http://squid.internal:3128 1103s debug3: Copy environment: https_proxy=http://squid.internal:3128 1103s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1103s debug3: Copy environment: LANG=C.UTF-8 1103s Environment: 1103s LANG=C.UTF-8 1103s USER=root 1103s LOGNAME=root 1103s HOME=/root 1103s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1103s SHELL=/bin/bash 1103s XDG_SESSION_ID=5 1103s XDG_RUNTIME_DIR=/run/user/0 1103s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1103s XDG_SESSION_TYPE=tty 1103s XDG_SESSION_CLASS=user 1103s TERM=linux 1103s http_proxy=http://squid.internal:3128 1103s https_proxy=http://squid.internal:3128 1103s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1103s SSH_CLIENT=::1 39634 22 1103s SSH_CONNECTION=::1 39634 ::1 22 1103s Done. 1103s autopkgtest [04:40:07]: test systemd-socket-activation: -----------------------] 1103s autopkgtest [04:40:07]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1103s systemd-socket-activation PASS 1104s autopkgtest [04:40:08]: test sshd-socket-generator: preparing testbed 1108s Reading package lists... 1109s Building dependency tree... 1109s Reading state information... 1109s Starting pkgProblemResolver with broken count: 0 1109s Starting 2 pkgProblemResolver with broken count: 0 1109s Done 1109s The following NEW packages will be installed: 1109s autopkgtest-satdep 1109s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1109s Need to get 0 B/720 B of archives. 1109s After this operation, 0 B of additional disk space will be used. 1109s Get:1 /tmp/autopkgtest.MFqOxv/4-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [720 B] 1109s Selecting previously unselected package autopkgtest-satdep. 1109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75574 files and directories currently installed.) 1109s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1109s Unpacking autopkgtest-satdep (0) ... 1109s Setting up autopkgtest-satdep (0) ... 1111s (Reading database ... 75574 files and directories currently installed.) 1111s Removing autopkgtest-satdep (0) ... 1112s autopkgtest [04:40:16]: test sshd-socket-generator: [----------------------- 1112s test_default...PASS 1112s test_custom_port...PASS 1112s test_default_and_custom_port...PASS 1112s test_mutiple_custom_ports...PASS 1112s test_custom_listenaddress...PASS 1112s test_custom_listenaddress_and_port...PASS 1112s test_custom_ipv6_listenaddress...PASS 1112s test_custom_family_ipv4...PASS 1112s test_custom_family_ipv6...PASS 1112s test_custom_port_and_family_ipv4...PASS 1112s test_custom_port_and_family_ipv6...PASS 1112s test_match_on_port...PASS 1112s autopkgtest [04:40:16]: test sshd-socket-generator: -----------------------] 1113s sshd-socket-generator PASS 1113s autopkgtest [04:40:17]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1113s autopkgtest [04:40:17]: @@@@@@@@@@@@@@@@@@@@ summary 1113s regress PASS 1113s ssh-gssapi PASS 1113s systemd-socket-activation PASS 1113s sshd-socket-generator PASS 1125s nova [W] Skipping flock for amd64 1125s Creating nova instance adt-plucky-amd64-openssh-20241115-042144-juju-7f2275-prod-proposed-migration-environment-15-03ea4162-b1d6-4a47-8224-434b5ba6bee4 from image adt/ubuntu-plucky-amd64-server-20241114.img (UUID 79d80331-8736-463c-82c6-8c9e13c0a4ca)... 1125s nova [W] Skipping flock for amd64 1125s Creating nova instance adt-plucky-amd64-openssh-20241115-042144-juju-7f2275-prod-proposed-migration-environment-15-03ea4162-b1d6-4a47-8224-434b5ba6bee4 from image adt/ubuntu-plucky-amd64-server-20241114.img (UUID 79d80331-8736-463c-82c6-8c9e13c0a4ca)... 1125s nova [W] Skipping flock for amd64 1125s Creating nova instance adt-plucky-amd64-openssh-20241115-042144-juju-7f2275-prod-proposed-migration-environment-15-03ea4162-b1d6-4a47-8224-434b5ba6bee4 from image adt/ubuntu-plucky-amd64-server-20241114.img (UUID 79d80331-8736-463c-82c6-8c9e13c0a4ca)...