1s autopkgtest [11:02:14]: starting date and time: 2024-11-14 11:02:14+0000 1s autopkgtest [11:02:14]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 1s autopkgtest [11:02:14]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.3x74svze/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libselinux --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libselinux/3.7-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-arm64-32.secgroup --name adt-plucky-arm64-openssh-20241114-110213-juju-7f2275-prod-proposed-migration-environment-15-8f75565d-b2d4-495a-bb1d-a62a7445784d --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 97s autopkgtest [11:03:50]: testbed dpkg architecture: arm64 97s autopkgtest [11:03:50]: testbed apt version: 2.9.8 97s autopkgtest [11:03:50]: @@@@@@@@@@@@@@@@@@@@ test bed setup 98s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 98s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 98s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 98s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 98s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [991 kB] 99s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [129 kB] 99s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 99s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [727 kB] 99s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6012 B] 99s Fetched 2099 kB in 1s (1665 kB/s) 99s Reading package lists... 102s Reading package lists... 102s Building dependency tree... 102s Reading state information... 103s Calculating upgrade... 104s The following packages will be upgraded: 104s libselinux1 104s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 104s Need to get 81.6 kB of archives. 104s After this operation, 0 B of additional disk space will be used. 104s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libselinux1 arm64 3.7-3ubuntu1 [81.6 kB] 105s Fetched 81.6 kB in 0s (290 kB/s) 105s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79925 files and directories currently installed.) 105s Preparing to unpack .../libselinux1_3.7-3ubuntu1_arm64.deb ... 105s Unpacking libselinux1:arm64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 105s Setting up libselinux1:arm64 (3.7-3ubuntu1) ... 105s Processing triggers for libc-bin (2.40-1ubuntu3) ... 106s Reading package lists... 106s Building dependency tree... 106s Reading state information... 107s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 107s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 107s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 108s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 108s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 109s Reading package lists... 109s Reading package lists... 109s Building dependency tree... 109s Reading state information... 110s Calculating upgrade... 111s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 111s Reading package lists... 112s Building dependency tree... 112s Reading state information... 113s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 116s autopkgtest [11:04:09]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 14:19:41 UTC 2024 116s autopkgtest [11:04:09]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 122s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (dsc) [3327 B] 122s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (tar) [1849 kB] 122s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (asc) [833 B] 122s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (diff) [208 kB] 122s gpgv: Signature made Wed Oct 30 12:49:43 2024 UTC 122s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 122s gpgv: Can't check signature: No public key 122s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu5.dsc: no acceptable signature found 123s autopkgtest [11:04:16]: testing package openssh version 1:9.7p1-7ubuntu5 123s autopkgtest [11:04:16]: build not needed 124s autopkgtest [11:04:17]: test regress: preparing testbed 128s Reading package lists... 128s Building dependency tree... 128s Reading state information... 129s Starting pkgProblemResolver with broken count: 0 129s Starting 2 pkgProblemResolver with broken count: 0 129s Done 129s The following additional packages will be installed: 129s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 129s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 129s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 129s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 129s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 129s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 129s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 129s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 129s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 129s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 129s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 129s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 129s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 129s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 129s python3-incremental python3-pyasn1 python3-pyasn1-modules 129s python3-service-identity python3-twisted python3-zope.interface wdiff 129s Suggested packages: 129s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 129s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 129s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 129s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 129s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 129s postgresql-client pristine-lfs python3-debianbts python3-pycurl quilt ratt 129s reprotest svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 129s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 129s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 129s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 129s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 129s wdiff-doc 129s Recommended packages: 129s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 129s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 129s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 129s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 129s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 129s The following NEW packages will be installed: 129s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 129s libb-hooks-op-check-perl libclass-method-modifiers-perl 129s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 129s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 129s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 129s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 129s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 129s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 129s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 129s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 129s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 129s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 129s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 129s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 129s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 129s python3-incremental python3-pyasn1 python3-pyasn1-modules 129s python3-service-identity python3-twisted python3-zope.interface wdiff 129s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 129s Need to get 8394 kB/8395 kB of archives. 129s After this operation, 38.6 MB of additional disk space will be used. 129s Get:1 /tmp/autopkgtest.PB9wab/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [768 B] 130s Get:2 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtommath1 arm64 1.3.0-1 [59.1 kB] 130s Get:3 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 130s Get:4 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear-bin arm64 2024.85-3 [142 kB] 130s Get:5 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear all 2024.85-3 [8668 B] 130s Get:6 http://ftpmaster.internal/ubuntu plucky/universe arm64 libhavege2 arm64 1.9.14-1ubuntu2 [25.1 kB] 130s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 haveged arm64 1.9.14-1ubuntu2 [33.0 kB] 130s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 130s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 130s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 130s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 130s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-pty-perl arm64 1:1.20-1build3 [31.3 kB] 130s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 libipc-run-perl all 20231003.0-2 [91.5 kB] 130s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 130s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-xsaccessor-perl arm64 1.19-4build5 [32.7 kB] 130s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 libb-hooks-op-check-perl arm64 0.22-3build2 [9348 B] 130s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 libdynaloader-functions-perl all 0.004-1 [11.4 kB] 130s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libdevel-callchecker-perl arm64 0.009-1build1 [14.0 kB] 130s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libparams-classify-perl arm64 0.015-2build6 [19.8 kB] 130s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 130s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 130s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 130s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 130s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 130s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 130s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 130s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 130s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 130s Get:29 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 130s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 liburi-perl all 5.28-1 [88.1 kB] 130s Get:31 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-parser-perl arm64 3.83-1build1 [85.3 kB] 130s Get:32 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 130s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libclone-perl arm64 0.47-1 [10.4 kB] 130s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 130s Get:35 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 130s Get:36 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 131s Get:37 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 131s Get:38 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 131s Get:39 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 131s Get:40 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-ssleay-perl arm64 1.94-2 [307 kB] 131s Get:41 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-socket-ssl-perl all 2.089-1 [200 kB] 131s Get:42 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 131s Get:43 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 131s Get:44 http://ftpmaster.internal/ubuntu plucky/main arm64 libtry-tiny-perl all 0.31-2 [20.8 kB] 131s Get:45 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 131s Get:46 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-perl all 6.77-1 [138 kB] 131s Get:47 http://ftpmaster.internal/ubuntu plucky/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 131s Get:48 http://ftpmaster.internal/ubuntu plucky/main arm64 wdiff arm64 1.2.2-6build1 [28.6 kB] 131s Get:49 http://ftpmaster.internal/ubuntu plucky/main arm64 devscripts all 2.24.3 [1080 kB] 131s Get:50 http://ftpmaster.internal/ubuntu plucky/universe arm64 putty-tools arm64 0.81-2 [701 kB] 131s Get:51 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-bcrypt arm64 4.2.0-1 [210 kB] 131s Get:52 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 131s Get:53 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1 all 0.5.1-1 [57.4 kB] 131s Get:54 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 131s Get:55 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 131s Get:56 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-automat all 24.8.1-1 [35.5 kB] 131s Get:57 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-constantly all 23.10.4-2 [13.9 kB] 131s Get:58 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hyperlink all 21.0.0-6 [68.0 kB] 131s Get:59 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-incremental all 24.7.2-2 [18.5 kB] 131s Get:60 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-zope.interface arm64 7.1.1-1 [140 kB] 131s Get:61 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-twisted all 24.10.0-1 [2067 kB] 132s Get:62 http://ftpmaster.internal/ubuntu plucky/universe arm64 openssh-tests arm64 1:9.7p1-7ubuntu5 [1378 kB] 132s Fetched 8394 kB in 2s (3605 kB/s) 132s Selecting previously unselected package libtommath1:arm64. 132s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79925 files and directories currently installed.) 132s Preparing to unpack .../00-libtommath1_1.3.0-1_arm64.deb ... 132s Unpacking libtommath1:arm64 (1.3.0-1) ... 132s Selecting previously unselected package libtomcrypt1:arm64. 132s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 132s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 132s Selecting previously unselected package dropbear-bin. 132s Preparing to unpack .../02-dropbear-bin_2024.85-3_arm64.deb ... 132s Unpacking dropbear-bin (2024.85-3) ... 132s Selecting previously unselected package dropbear. 132s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 132s Unpacking dropbear (2024.85-3) ... 132s Selecting previously unselected package libhavege2:arm64. 132s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_arm64.deb ... 132s Unpacking libhavege2:arm64 (1.9.14-1ubuntu2) ... 132s Selecting previously unselected package haveged. 132s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_arm64.deb ... 132s Unpacking haveged (1.9.14-1ubuntu2) ... 133s Selecting previously unselected package libfile-dirlist-perl. 133s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 133s Unpacking libfile-dirlist-perl (0.05-3) ... 133s Selecting previously unselected package libfile-which-perl. 133s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 133s Unpacking libfile-which-perl (1.27-2) ... 133s Selecting previously unselected package libfile-homedir-perl. 133s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 133s Unpacking libfile-homedir-perl (1.006-2) ... 133s Selecting previously unselected package libfile-touch-perl. 133s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 133s Unpacking libfile-touch-perl (0.12-2) ... 133s Selecting previously unselected package libio-pty-perl. 133s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_arm64.deb ... 133s Unpacking libio-pty-perl (1:1.20-1build3) ... 133s Selecting previously unselected package libipc-run-perl. 133s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 133s Unpacking libipc-run-perl (20231003.0-2) ... 133s Selecting previously unselected package libclass-method-modifiers-perl. 133s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 133s Unpacking libclass-method-modifiers-perl (2.15-1) ... 133s Selecting previously unselected package libclass-xsaccessor-perl. 133s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_arm64.deb ... 133s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 133s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 133s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_arm64.deb ... 133s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 133s Selecting previously unselected package libdynaloader-functions-perl. 133s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 133s Unpacking libdynaloader-functions-perl (0.004-1) ... 133s Selecting previously unselected package libdevel-callchecker-perl:arm64. 133s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_arm64.deb ... 133s Unpacking libdevel-callchecker-perl:arm64 (0.009-1build1) ... 133s Selecting previously unselected package libparams-classify-perl:arm64. 133s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_arm64.deb ... 133s Unpacking libparams-classify-perl:arm64 (0.015-2build6) ... 133s Selecting previously unselected package libmodule-runtime-perl. 133s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 133s Unpacking libmodule-runtime-perl (0.016-2) ... 133s Selecting previously unselected package libimport-into-perl. 133s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 133s Unpacking libimport-into-perl (1.002005-2) ... 133s Selecting previously unselected package librole-tiny-perl. 133s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 133s Unpacking librole-tiny-perl (2.002004-1) ... 133s Selecting previously unselected package libsub-quote-perl. 133s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 133s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 133s Selecting previously unselected package libmoo-perl. 133s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 133s Unpacking libmoo-perl (2.005005-1) ... 133s Selecting previously unselected package libencode-locale-perl. 133s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 133s Unpacking libencode-locale-perl (1.05-3) ... 133s Selecting previously unselected package libtimedate-perl. 133s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 133s Unpacking libtimedate-perl (2.3300-2) ... 133s Selecting previously unselected package libhttp-date-perl. 133s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 133s Unpacking libhttp-date-perl (6.06-1) ... 133s Selecting previously unselected package libfile-listing-perl. 133s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 133s Unpacking libfile-listing-perl (6.16-1) ... 133s Selecting previously unselected package libhtml-tagset-perl. 133s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 133s Unpacking libhtml-tagset-perl (3.24-1) ... 133s Selecting previously unselected package liburi-perl. 133s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 133s Unpacking liburi-perl (5.28-1) ... 133s Selecting previously unselected package libhtml-parser-perl:arm64. 133s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_arm64.deb ... 133s Unpacking libhtml-parser-perl:arm64 (3.83-1build1) ... 133s Selecting previously unselected package libhtml-tree-perl. 133s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 133s Unpacking libhtml-tree-perl (5.07-3) ... 133s Selecting previously unselected package libclone-perl:arm64. 133s Preparing to unpack .../31-libclone-perl_0.47-1_arm64.deb ... 133s Unpacking libclone-perl:arm64 (0.47-1) ... 133s Selecting previously unselected package libio-html-perl. 133s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 133s Unpacking libio-html-perl (1.004-3) ... 133s Selecting previously unselected package liblwp-mediatypes-perl. 133s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 133s Unpacking liblwp-mediatypes-perl (6.04-2) ... 133s Selecting previously unselected package libhttp-message-perl. 133s Preparing to unpack .../34-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 133s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 134s Selecting previously unselected package libhttp-cookies-perl. 134s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 134s Unpacking libhttp-cookies-perl (6.11-1) ... 134s Selecting previously unselected package libhttp-negotiate-perl. 134s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 134s Unpacking libhttp-negotiate-perl (6.01-2) ... 134s Selecting previously unselected package perl-openssl-defaults:arm64. 134s Preparing to unpack .../37-perl-openssl-defaults_7build3_arm64.deb ... 134s Unpacking perl-openssl-defaults:arm64 (7build3) ... 134s Selecting previously unselected package libnet-ssleay-perl:arm64. 134s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_arm64.deb ... 134s Unpacking libnet-ssleay-perl:arm64 (1.94-2) ... 134s Selecting previously unselected package libio-socket-ssl-perl. 134s Preparing to unpack .../39-libio-socket-ssl-perl_2.089-1_all.deb ... 134s Unpacking libio-socket-ssl-perl (2.089-1) ... 134s Selecting previously unselected package libnet-http-perl. 134s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 134s Unpacking libnet-http-perl (6.23-1) ... 134s Selecting previously unselected package liblwp-protocol-https-perl. 134s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 134s Unpacking liblwp-protocol-https-perl (6.14-1) ... 134s Selecting previously unselected package libtry-tiny-perl. 134s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 134s Unpacking libtry-tiny-perl (0.31-2) ... 134s Selecting previously unselected package libwww-robotrules-perl. 134s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 134s Unpacking libwww-robotrules-perl (6.02-1) ... 134s Selecting previously unselected package libwww-perl. 134s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 134s Unpacking libwww-perl (6.77-1) ... 134s Selecting previously unselected package patchutils. 134s Preparing to unpack .../45-patchutils_0.4.2-1build3_arm64.deb ... 134s Unpacking patchutils (0.4.2-1build3) ... 134s Selecting previously unselected package wdiff. 134s Preparing to unpack .../46-wdiff_1.2.2-6build1_arm64.deb ... 134s Unpacking wdiff (1.2.2-6build1) ... 134s Selecting previously unselected package devscripts. 134s Preparing to unpack .../47-devscripts_2.24.3_all.deb ... 134s Unpacking devscripts (2.24.3) ... 134s Selecting previously unselected package putty-tools. 134s Preparing to unpack .../48-putty-tools_0.81-2_arm64.deb ... 134s Unpacking putty-tools (0.81-2) ... 134s Selecting previously unselected package python3-bcrypt. 134s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_arm64.deb ... 134s Unpacking python3-bcrypt (4.2.0-1) ... 134s Selecting previously unselected package python3-hamcrest. 134s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 134s Unpacking python3-hamcrest (2.1.0-1) ... 134s Selecting previously unselected package python3-pyasn1. 134s Preparing to unpack .../51-python3-pyasn1_0.5.1-1_all.deb ... 134s Unpacking python3-pyasn1 (0.5.1-1) ... 134s Selecting previously unselected package python3-pyasn1-modules. 134s Preparing to unpack .../52-python3-pyasn1-modules_0.3.0-1_all.deb ... 134s Unpacking python3-pyasn1-modules (0.3.0-1) ... 134s Selecting previously unselected package python3-service-identity. 134s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 134s Unpacking python3-service-identity (24.1.0-1) ... 134s Selecting previously unselected package python3-automat. 134s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 134s Unpacking python3-automat (24.8.1-1) ... 134s Selecting previously unselected package python3-constantly. 134s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 134s Unpacking python3-constantly (23.10.4-2) ... 134s Selecting previously unselected package python3-hyperlink. 134s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 134s Unpacking python3-hyperlink (21.0.0-6) ... 134s Selecting previously unselected package python3-incremental. 134s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 134s Unpacking python3-incremental (24.7.2-2) ... 134s Selecting previously unselected package python3-zope.interface. 135s Preparing to unpack .../58-python3-zope.interface_7.1.1-1_arm64.deb ... 135s Unpacking python3-zope.interface (7.1.1-1) ... 135s Selecting previously unselected package python3-twisted. 135s Preparing to unpack .../59-python3-twisted_24.10.0-1_all.deb ... 135s Unpacking python3-twisted (24.10.0-1) ... 135s Selecting previously unselected package openssh-tests. 135s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu5_arm64.deb ... 135s Unpacking openssh-tests (1:9.7p1-7ubuntu5) ... 135s Selecting previously unselected package autopkgtest-satdep. 135s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 135s Unpacking autopkgtest-satdep (0) ... 135s Setting up wdiff (1.2.2-6build1) ... 135s Setting up libfile-which-perl (1.27-2) ... 135s Setting up libdynaloader-functions-perl (0.004-1) ... 135s Setting up libclass-method-modifiers-perl (2.15-1) ... 135s Setting up libio-pty-perl (1:1.20-1build3) ... 135s Setting up python3-zope.interface (7.1.1-1) ... 135s Setting up libclone-perl:arm64 (0.47-1) ... 135s Setting up libtommath1:arm64 (1.3.0-1) ... 135s Setting up libhtml-tagset-perl (3.24-1) ... 135s Setting up python3-bcrypt (4.2.0-1) ... 135s Setting up python3-automat (24.8.1-1) ... 136s Setting up liblwp-mediatypes-perl (6.04-2) ... 136s Setting up libtry-tiny-perl (0.31-2) ... 136s Setting up perl-openssl-defaults:arm64 (7build3) ... 136s Setting up libencode-locale-perl (1.05-3) ... 136s Setting up python3-hamcrest (2.1.0-1) ... 136s Setting up putty-tools (0.81-2) ... 136s Setting up libhavege2:arm64 (1.9.14-1ubuntu2) ... 136s Setting up patchutils (0.4.2-1build3) ... 136s Setting up python3-incremental (24.7.2-2) ... 136s Setting up python3-hyperlink (21.0.0-6) ... 136s Setting up libio-html-perl (1.004-3) ... 136s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 136s Setting up libipc-run-perl (20231003.0-2) ... 136s Setting up libtimedate-perl (2.3300-2) ... 136s Setting up librole-tiny-perl (2.002004-1) ... 136s Setting up python3-pyasn1 (0.5.1-1) ... 136s Setting up python3-constantly (23.10.4-2) ... 136s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 136s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 136s Setting up libfile-dirlist-perl (0.05-3) ... 136s Setting up libfile-homedir-perl (1.006-2) ... 136s Setting up liburi-perl (5.28-1) ... 136s Setting up libfile-touch-perl (0.12-2) ... 136s Setting up libnet-ssleay-perl:arm64 (1.94-2) ... 136s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 136s Setting up libhttp-date-perl (6.06-1) ... 136s Setting up haveged (1.9.14-1ubuntu2) ... 137s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 137s Setting up dropbear-bin (2024.85-3) ... 137s Setting up libfile-listing-perl (6.16-1) ... 137s Setting up libnet-http-perl (6.23-1) ... 137s Setting up libdevel-callchecker-perl:arm64 (0.009-1build1) ... 137s Setting up dropbear (2024.85-3) ... 137s Converting existing OpenSSH RSA host key to Dropbear format. 137s Key is a ssh-rsa key 137s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 137s 3072 SHA256:5wtBfOnFsMDlWgP1P3pU+Zs1YW23bkCvqwndesjHIOA /etc/dropbear/dropbear_rsa_host_key (RSA) 137s +---[RSA 3072]----+ 137s | .oo+ | 137s | ..+ * o| 137s | o B +. +=| 137s | o = o..oo=| 137s | . S o .++o| 137s | E =...o+.=| 137s | ..+.=o.= | 137s | ..+o=o | 137s | .++. | 137s +----[SHA256]-----+ 137s Converting existing OpenSSH ECDSA host key to Dropbear format. 137s Key is a ecdsa-sha2-nistp256 key 137s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 137s 256 SHA256:kRHAk2YP5w83yzPE2dWyNYiSZ6Xaa2aw9WOdbJ28wqU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 137s +---[ECDSA 256]---+ 137s | ..oo.. o... | 137s | B .= +..o.o| 137s | o *o.++ . +.| 137s | +.O . . | 137s | SO = | 137s | X o +.+| 137s | . B.+oB.| 137s | + .Eo .| 137s | .. | 137s +----[SHA256]-----+ 137s Converting existing OpenSSH ED25519 host key to Dropbear format. 137s Key is a ssh-ed25519 key 137s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 137s 256 SHA256:jAJWPfsQq/S68SscQDbo7Ujh7fmWwLHUw6vh/zHMbsE /etc/dropbear/dropbear_ed25519_host_key (ED25519) 137s +--[ED25519 256]--+ 137s | . .. | 137s |..+. + | 137s |oo*.o = | 137s | =.*.++o | 137s |. *o=o=oS | 137s | . Ooo+E. | 137s | ..*o.=. | 137s | o+*..o | 137s | ++=+ | 137s +----[SHA256]-----+ 138s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 138s Setting up python3-pyasn1-modules (0.3.0-1) ... 138s Setting up python3-service-identity (24.1.0-1) ... 138s Setting up libwww-robotrules-perl (6.02-1) ... 138s Setting up libhtml-parser-perl:arm64 (3.83-1build1) ... 138s Setting up libio-socket-ssl-perl (2.089-1) ... 138s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 139s Setting up libhttp-negotiate-perl (6.01-2) ... 139s Setting up libhttp-cookies-perl (6.11-1) ... 139s Setting up libhtml-tree-perl (5.07-3) ... 139s Setting up libparams-classify-perl:arm64 (0.015-2build6) ... 139s Setting up libmodule-runtime-perl (0.016-2) ... 139s Setting up python3-twisted (24.10.0-1) ... 142s Setting up libimport-into-perl (1.002005-2) ... 142s Setting up libmoo-perl (2.005005-1) ... 142s Setting up openssh-tests (1:9.7p1-7ubuntu5) ... 142s Setting up liblwp-protocol-https-perl (6.14-1) ... 142s Setting up libwww-perl (6.77-1) ... 142s Setting up devscripts (2.24.3) ... 142s Setting up autopkgtest-satdep (0) ... 142s Processing triggers for libc-bin (2.40-1ubuntu3) ... 142s Processing triggers for man-db (2.12.1-3) ... 143s Processing triggers for install-info (7.1.1-1) ... 147s (Reading database ... 83100 files and directories currently installed.) 147s Removing autopkgtest-satdep (0) ... 150s autopkgtest [11:04:43]: test regress: [----------------------- 150s info: Adding user `openssh-tests' ... 150s info: Selecting UID/GID from range 1000 to 59999 ... 150s info: Adding new group `openssh-tests' (1001) ... 150s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 150s info: Creating home directory `/home/openssh-tests' ... 150s info: Copying files from `/etc/skel' ... 150s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 150s info: Adding user `openssh-tests' to group `users' ... 150s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 150s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 151s I: annotate-output 2.24.3 151s I: prefix='%H:%M:%S.%N ' 151s 11:04:44.529974940 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user 151s 11:04:44.558458087 O: make: Entering directory '/tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress' 151s 11:04:44.561522131 E: + /usr/bin/ssh -Q key 151s 11:04:44.562710270 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/valgrind-out 151s 11:04:44.565114627 E: + grep -q ^ssh-rsa 151s 11:04:44.565927426 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 151s 11:04:44.568770121 O: ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 151s 11:04:44.570348800 O: tr '\n' '\r' /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 151s 11:04:44.571854403 O: ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 151s 11:04:44.573262492 O: awk '{print $0 "\r"}' /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 151s 11:04:44.575662849 O: ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 151s 11:04:44.578091965 O: fi 151s 11:04:44.580112382 E: + + ssh-keygendiff -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2.prv 151s 11:04:44.581820575 E: - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv 151s 11:04:44.588504394 E: + tr \n \r 151s 11:04:44.591507881 E: + ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 151s 11:04:44.596056969 E: + diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv 151s 11:04:44.599942411 E: + awk {print $0 "\r"} /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2.prv 151s 11:04:44.604799363 E: + ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 151s 11:04:44.610536950 E: + diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv 151s 11:04:44.612585926 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 151s 11:04:44.617955572 O: cat /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t2.out ; \ 151s 11:04:44.618657656 E: + /usr/bin/ssh -Q key 151s 11:04:44.619292943 O: chmod 600 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t2.out ; \ 151s 11:04:44.622615334 E: + grep -q ^ssh-rsa 151s 11:04:44.626647768 O: ssh-keygen -yf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 151s 11:04:44.628116853 E: + cat /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.prv 151s 11:04:44.629143681 O: fi 151s 11:04:44.630402657 E: + chmod 600 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t2.out 151s 11:04:44.631658153 E: + ssh-keygen -yf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t2.out 151s 11:04:44.632917008 E: + diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub 151s 11:04:44.638304254 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 151s 11:04:44.640780567 O: ssh-keygen -ef /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t3.out ; \ 151s 11:04:44.642028384 O: ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 151s 11:04:44.643262841 O: fi 151s 11:04:44.644370544 E: + /usr/bin/ssh -Q key 151s 11:04:44.645643159 E: + grep -q ^ssh-rsa 151s 11:04:44.649492723 E: + ssh-keygen -ef /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub 151s 11:04:44.654458109 E: + ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t3.out 151s 11:04:44.657905134 E: + diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub 151s 11:04:44.661788416 E: + /usr/bin/ssh -Q key 151s 11:04:44.660851623 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 151s 11:04:44.664513836 E: + grep -q ^ssh-rsa 151s 11:04:44.668321242 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 151s 11:04:44.669668654 O: awk '{print $2}' | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t4.ok ; \ 151s 11:04:44.671504160 O: fi 151s 11:04:44.675626750 E: + + awk {print $2} 151s 11:04:44.678121742 E: diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t4.ok 151s 11:04:44.679653944 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub 151s 11:04:44.687733372 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 151s 11:04:44.690918769 O: ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 151s 11:04:44.692128628 E: + /usr/bin/ssh -Q key 151s 11:04:44.695096716 O: awk '{print $2}' | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t5.ok ; \ 151s 11:04:44.694695537 E: + grep -q ^ssh-rsa 151s 11:04:44.697847256 O: fi 151s 11:04:44.702234472 E: + + + ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub 151s 11:04:44.704075778 E: awk {print $2} 151s 11:04:44.705698175 E: diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t5.ok 151s 11:04:44.707401609 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 151s 11:04:44.710212145 E: + + /usr/bin/ssh -Q key 151s 11:04:44.710686401 O: ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out1 ; \ 151s 11:04:44.713386463 E: grep -q ^ssh-dss 151s 11:04:44.713860439 O: ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out2 ; \ 151s 11:04:44.716641137 E: + ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/dsa_ssh2.prv 151s 11:04:44.715998290 O: chmod 600 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out1 ; \ 151s 11:04:44.719628465 O: ssh-keygen -yf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out2 ; \ 151s 11:04:44.721943787 O: fi 151s 11:04:44.725594880 E: + ssh-keygen -if /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/dsa_ssh2.pub 151s 11:04:44.731034763 E: + chmod 600 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out1 151s 11:04:44.733085418 E: + ssh-keygen -yf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out1 151s 11:04:44.734210521 E: + diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t6.out2 151s 11:04:44.738994757 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 151s 11:04:44.742392704 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t7.out ; \ 151s 11:04:44.741903608 E: + grep -q ^ssh-dss 151s 11:04:44.744939854 E: + /usr/bin/ssh -Q key 151s 11:04:44.744529275 O: fi 151s 11:04:44.750787995 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t7.out 152s 11:04:45.019225086 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 152s 11:04:45.022224697 E: + /usr/bin/ssh -Q key 152s 11:04:45.022405608 O: ssh-keygen -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 152s 11:04:45.024731412 E: + grep -q ^ssh-dss 152s 11:04:45.028931444 O: ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 152s 11:04:45.030969903 O: fi 152s 11:04:45.031034539 E: + ssh-keygen -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t7.out 152s 11:04:45.036614142 E: + ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t7.out 152s 11:04:45.042648963 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 152s 11:04:45.045858403 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t8.out ; \ 152s 11:04:45.046476493 E: + grep -q ^ssh-dss 152s 11:04:45.050083873 O: fi 152s 11:04:45.050201867 E: + ssh -Q key 152s 11:04:45.054285185 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t8.out 152s 11:04:45.160222043 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 152s 11:04:45.162823114 O: ssh-keygen -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 152s 11:04:45.164113490 O: ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 152s 11:04:45.163959458 E: + ssh -Q key 152s 11:04:45.165491262 O: fi 152s 11:04:45.165493862 E: + grep -q ^ssh-dss 152s 11:04:45.170008757 E: + ssh-keygen -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t8.out 152s 11:04:45.174546292 E: + ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t8.out 152s 11:04:45.179287777 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 152s 11:04:45.180592552 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t9.out 152s 11:04:45.191874271 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 152s 11:04:45.193118890 O: ssh-keygen -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t9.out > /dev/null 152s 11:04:45.202969400 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 152s 11:04:45.204235617 O: ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t9.out > /dev/null 152s 11:04:45.215293468 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t10.out 152s 11:04:45.220585525 O: ssh-keygen -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t10.out > /dev/null 152s 11:04:45.226335040 O: ssh-keygen -Bf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t10.out > /dev/null 152s 11:04:45.231866045 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 152s 11:04:45.233246257 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 152s 11:04:45.235621099 E: + /usr/bin/ssh -Q key 152s 11:04:45.234577591 O: awk '{print $2}' | diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t11.ok ; \ 152s 11:04:45.237019269 E: + grep -q ^ssh-dss 152s 11:04:45.238137534 O: fi 152s 11:04:45.241112066 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/rsa_openssh.pub 152s 11:04:45.244946156 E: + awk {print $2} 152s 11:04:45.246464800 E: + diff - /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t11.ok 152s 11:04:45.248870041 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t12.out 152s 11:04:45.254341689 O: ssh-keygen -lf /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 152s 11:04:45.261629647 E: run test connect.sh ... 153s 11:04:46.456928421 O: ok simple connect 153s 11:04:46.458275515 E: run test proxy-connect.sh ... 153s 11:04:46.671041538 O: plain username comp=no 153s 11:04:46.874347618 O: plain username comp=yes 154s 11:04:47.081928028 O: username with style 154s 11:04:47.288710225 E: run test sshfp-connect.sh ... 154s 11:04:47.287545920 O: ok proxy connect 154s 11:04:47.499973371 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 154s 11:04:47.501307868 E: run test connect-privsep.sh ... 157s 11:04:50.284147642 O: ok proxy connect with privsep 157s 11:04:50.285523821 E: run test connect-uri.sh ... 157s 11:04:50.587497631 O: uri connect: no trailing slash 157s 11:04:50.861848498 O: uri connect: trailing slash 158s 11:04:51.134923544 O: uri connect: with path name 158s 11:04:51.167601534 E: run test proto-version.sh ... 158s 11:04:51.166716012 O: ok uri connect 158s 11:04:51.407546977 O: ok sshd version with different protocol combinations 158s 11:04:51.408718407 E: run test proto-mismatch.sh ... 158s 11:04:51.656819019 O: ok protocol version mismatch 158s 11:04:51.658063445 E: run test exit-status.sh ... 158s 11:04:51.877893237 O: test remote exit status: status 0 164s 11:04:57.312569300 O: test remote exit status: status 1 169s 11:05:02.738301702 O: test remote exit status: status 4 175s 11:05:08.151349080 O: test remote exit status: status 5 180s 11:05:13.567403527 O: test remote exit status: status 44 186s 11:05:18.984153925 O: ok remote exit status 186s 11:05:18.985319083 E: run test exit-status-signal.sh ... 187s 11:05:20.200334665 O: ok exit status on signal 187s 11:05:20.200389027 E: run test envpass.sh ... 187s 11:05:20.412593317 O: test environment passing: pass env, don't accept 187s 11:05:20.624993092 O: test environment passing: setenv, don't accept 187s 11:05:20.830651349 O: test environment passing: don't pass env, accept 188s 11:05:21.035633252 O: test environment passing: pass single env, accept single env 188s 11:05:21.239984428 O: test environment passing: pass multiple env, accept multiple env 188s 11:05:21.447419010 O: test environment passing: setenv, accept 188s 11:05:21.653973448 O: test environment passing: setenv, first match wins 188s 11:05:21.861168384 O: test environment passing: server setenv wins 189s 11:05:22.068861789 O: test environment passing: server setenv wins 189s 11:05:22.278559394 O: ok environment passing 189s 11:05:22.277944898 E: run test transfer.sh ... 191s 11:05:24.200016799 O: ok transfer data 191s 11:05:24.200099241 E: run test banner.sh ... 191s 11:05:24.409304944 O: test banner: missing banner file 191s 11:05:24.622652743 O: test banner: size 0 191s 11:05:24.834354584 O: test banner: size 10 192s 11:05:25.061708508 O: test banner: size 100 192s 11:05:25.284078610 O: test banner: size 1000 192s 11:05:25.505459650 O: test banner: size 10000 192s 11:05:25.728934137 O: test banner: size 100000 192s 11:05:25.942520965 O: test banner: suppress banner (-q) 193s 11:05:26.147990816 O: ok banner 193s 11:05:26.149401046 E: run test rekey.sh ... 193s 11:05:26.381856657 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 194s 11:05:27.270329137 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 195s 11:05:28.153387112 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 196s 11:05:29.034180322 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 196s 11:05:29.913286708 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 197s 11:05:30.795024916 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 198s 11:05:31.680157295 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 199s 11:05:32.563714428 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 200s 11:05:33.446962639 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 201s 11:05:34.324734614 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 202s 11:05:35.207436138 O: client rekey KexAlgorithms=curve25519-sha256 203s 11:05:36.086520857 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 204s 11:05:36.969779637 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 204s 11:05:37.868106576 O: client rekey Ciphers=3des-cbc 205s 11:05:38.762038068 O: client rekey Ciphers=aes128-cbc 206s 11:05:39.645428105 O: client rekey Ciphers=aes192-cbc 208s 11:05:40.527524307 O: client rekey Ciphers=aes256-cbc 208s 11:05:41.410157903 O: client rekey Ciphers=aes128-ctr 209s 11:05:42.291307381 O: client rekey Ciphers=aes192-ctr 210s 11:05:43.175232936 O: client rekey Ciphers=aes256-ctr 211s 11:05:44.070736359 O: client rekey Ciphers=aes128-gcm@openssh.com 212s 11:05:44.985567083 O: client rekey Ciphers=aes256-gcm@openssh.com 212s 11:05:45.888261284 O: client rekey Ciphers=chacha20-poly1305@openssh.com 213s 11:05:46.776136694 O: client rekey MACs=hmac-sha1 214s 11:05:47.661837324 O: client rekey MACs=hmac-sha1-96 215s 11:05:48.542872075 O: client rekey MACs=hmac-sha2-256 216s 11:05:49.422651806 O: client rekey MACs=hmac-sha2-512 217s 11:05:50.304487047 O: client rekey MACs=hmac-md5 218s 11:05:51.181232223 O: client rekey MACs=hmac-md5-96 219s 11:05:52.058670500 O: client rekey MACs=umac-64@openssh.com 219s 11:05:52.938241248 O: client rekey MACs=umac-128@openssh.com 220s 11:05:53.826370381 O: client rekey MACs=hmac-sha1-etm@openssh.com 221s 11:05:54.701361374 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 222s 11:05:55.570384949 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 223s 11:05:56.451456836 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 224s 11:05:57.344675467 O: client rekey MACs=hmac-md5-etm@openssh.com 225s 11:05:58.225229581 O: client rekey MACs=hmac-md5-96-etm@openssh.com 226s 11:05:59.105551728 O: client rekey MACs=umac-64-etm@openssh.com 227s 11:05:59.984478517 O: client rekey MACs=umac-128-etm@openssh.com 227s 11:06:00.900088901 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 228s 11:06:01.782130681 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 229s 11:06:02.662962781 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 230s 11:06:03.542919289 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 231s 11:06:04.420819184 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 232s 11:06:05.301811191 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 233s 11:06:06.183289898 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 234s 11:06:07.061223231 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 234s 11:06:07.936681330 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 235s 11:06:08.816188500 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 236s 11:06:09.698281942 O: client rekey aes128-gcm@openssh.com curve25519-sha256 237s 11:06:10.581401156 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 238s 11:06:11.468133081 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 239s 11:06:12.362474473 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 240s 11:06:13.246619780 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 241s 11:06:14.137494416 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 242s 11:06:15.029649367 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 242s 11:06:15.919885216 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 243s 11:06:16.811676744 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 244s 11:06:17.689692317 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 245s 11:06:18.577576165 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 246s 11:06:19.473177115 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 247s 11:06:20.363649458 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 248s 11:06:21.250622903 O: client rekey aes256-gcm@openssh.com curve25519-sha256 249s 11:06:22.132725234 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 250s 11:06:23.023292712 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 250s 11:06:23.912300461 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 251s 11:06:24.795882877 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 252s 11:06:25.681085271 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 253s 11:06:26.562937358 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 254s 11:06:27.444385261 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 255s 11:06:28.326174573 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 256s 11:06:29.206421326 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 257s 11:06:30.088731270 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 258s 11:06:30.970826756 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 258s 11:06:31.857602784 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 259s 11:06:32.737488832 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 260s 11:06:33.618595739 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 261s 11:06:34.498978577 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 262s 11:06:35.390150163 O: client rekeylimit 16 263s 11:06:36.614571775 O: client rekeylimit 1k 264s 11:06:37.781121303 O: client rekeylimit 128k 265s 11:06:38.661305090 O: client rekeylimit 256k 266s 11:06:39.538528705 O: client rekeylimit default 5 281s 11:06:54.752307351 O: client rekeylimit default 10 302s 11:07:14.970967010 O: client rekeylimit default 5 no data 317s 11:07:30.189417713 O: client rekeylimit default 10 no data 337s 11:07:50.419055911 O: server rekeylimit 16 338s 11:07:51.625572994 O: server rekeylimit 1k 339s 11:07:52.766830099 O: server rekeylimit 128k 340s 11:07:53.649491703 O: server rekeylimit 256k 341s 11:07:54.539246963 O: server rekeylimit default 5 no data 356s 11:08:09.832243375 O: server rekeylimit default 10 no data 377s 11:08:30.051821861 O: rekeylimit parsing 384s 11:08:37.952567972 O: ok rekey 384s 11:08:37.953824184 E: run test dhgex.sh ... 385s 11:08:38.165535505 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 385s 11:08:38.338446596 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 385s 11:08:38.515171604 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 385s 11:08:38.681603917 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 385s 11:08:38.852306296 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 386s 11:08:39.017206323 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 386s 11:08:39.183486961 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 386s 11:08:39.350926814 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 386s 11:08:39.527629064 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 386s 11:08:39.785382578 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 387s 11:08:40.045872393 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 387s 11:08:40.308353047 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 387s 11:08:40.581405429 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 387s 11:08:40.870565578 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 388s 11:08:41.144413104 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 388s 11:08:41.414401876 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 388s 11:08:41.685058193 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 388s 11:08:41.959240113 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 389s 11:08:42.236665804 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 389s 11:08:42.631262933 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 390s 11:08:43.020183626 O: ok dhgex 390s 11:08:43.020260504 E: run test stderr-data.sh ... 390s 11:08:43.208897980 O: test stderr data transfer: () 396s 11:08:49.632902723 O: test stderr data transfer: (-n) 403s 11:08:56.051507525 O: ok stderr data transfer 403s 11:08:56.051588123 E: run test stderr-after-eof.sh ... 405s 11:08:58.477416876 O: ok stderr data after eof 405s 11:08:58.478801086 E: run test broken-pipe.sh ... 405s 11:08:58.714013372 O: ok broken pipe test 405s 11:08:58.715224466 E: run test try-ciphers.sh ... 405s 11:08:58.931856955 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 406s 11:08:59.147630265 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 406s 11:08:59.363213459 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 406s 11:08:59.583163958 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 406s 11:08:59.814166377 O: test try ciphers: cipher 3des-cbc mac hmac-md5 407s 11:09:00.038422463 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 407s 11:09:00.255700862 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 407s 11:09:00.473555808 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 408s 11:09:00.692344494 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 408s 11:09:00.908157565 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 408s 11:09:01.132856283 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 408s 11:09:01.358169669 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 408s 11:09:01.569578036 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 408s 11:09:01.784806881 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 409s 11:09:01.996693479 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 409s 11:09:02.212703868 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 409s 11:09:02.435472110 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 409s 11:09:02.650421083 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 409s 11:09:02.868534506 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 410s 11:09:03.081036612 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 410s 11:09:03.302864757 O: test try ciphers: cipher aes128-cbc mac hmac-md5 410s 11:09:03.521204977 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 410s 11:09:03.738471380 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 410s 11:09:03.959732137 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 411s 11:09:04.177105940 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 411s 11:09:04.393989953 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 411s 11:09:04.611363195 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 411s 11:09:04.824576568 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 412s 11:09:05.035539870 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 412s 11:09:05.247481152 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 412s 11:09:05.457380078 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 412s 11:09:05.673584947 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 412s 11:09:05.893976366 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 413s 11:09:06.102688038 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 413s 11:09:06.315941333 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 413s 11:09:06.530684156 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 413s 11:09:06.757456477 O: test try ciphers: cipher aes192-cbc mac hmac-md5 414s 11:09:06.972884085 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 414s 11:09:07.182484740 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 414s 11:09:07.392301031 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 414s 11:09:07.606901977 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 414s 11:09:07.815384097 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 415s 11:09:08.023648261 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 415s 11:09:08.240936791 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 415s 11:09:08.455877692 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 415s 11:09:08.669408063 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 415s 11:09:08.881254871 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 416s 11:09:09.096858558 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 416s 11:09:09.312193372 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 416s 11:09:09.532652955 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 416s 11:09:09.748552916 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 417s 11:09:09.965424896 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 417s 11:09:10.178822513 O: test try ciphers: cipher aes256-cbc mac hmac-md5 417s 11:09:10.393439023 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 417s 11:09:10.606881239 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 417s 11:09:10.818532414 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 418s 11:09:11.033415359 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 418s 11:09:11.251613033 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 418s 11:09:11.465133048 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 418s 11:09:11.674853426 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 418s 11:09:11.888821872 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 419s 11:09:12.102186451 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 419s 11:09:12.316338334 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 419s 11:09:12.531543475 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 419s 11:09:12.752765325 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 420s 11:09:12.967562594 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 420s 11:09:13.182589139 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 420s 11:09:13.396994297 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 420s 11:09:13.614986779 O: test try ciphers: cipher aes128-ctr mac hmac-md5 420s 11:09:13.823955615 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 421s 11:09:14.036116463 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 421s 11:09:14.244081082 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 421s 11:09:14.471223686 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 421s 11:09:14.698574326 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 421s 11:09:14.910007230 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 422s 11:09:15.120873788 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 422s 11:09:15.327473358 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 422s 11:09:15.535672493 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 422s 11:09:15.750901316 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 422s 11:09:15.958843977 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 423s 11:09:16.182057709 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 423s 11:09:16.398136715 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 423s 11:09:16.614282200 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 423s 11:09:16.822687372 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 424s 11:09:17.035391411 O: test try ciphers: cipher aes192-ctr mac hmac-md5 424s 11:09:17.250923830 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 424s 11:09:17.462367218 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 424s 11:09:17.678555383 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 425s 11:09:17.894294438 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 425s 11:09:18.106066659 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 425s 11:09:18.320552381 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 425s 11:09:18.533937848 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 425s 11:09:18.755553897 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 426s 11:09:18.965104366 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 426s 11:09:19.178980343 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 426s 11:09:19.389632790 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 426s 11:09:19.610079865 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 426s 11:09:19.826015118 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 427s 11:09:20.038652522 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 427s 11:09:20.252126589 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 427s 11:09:20.464939590 O: test try ciphers: cipher aes256-ctr mac hmac-md5 427s 11:09:20.677128725 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 427s 11:09:20.889544935 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 428s 11:09:21.101919066 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 428s 11:09:21.317559328 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 428s 11:09:21.532827037 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 428s 11:09:21.745576761 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 428s 11:09:21.959247224 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 429s 11:09:22.179375429 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 429s 11:09:22.389147899 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 429s 11:09:22.608170608 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 429s 11:09:22.835439379 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 430s 11:09:23.059604937 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 430s 11:09:23.281877018 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 430s 11:09:23.509687938 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 430s 11:09:23.727874827 O: ok try ciphers 430s 11:09:23.729166079 E: run test yes-head.sh ... 433s 11:09:26.932039302 O: ok yes pipe head 433s 11:09:26.933284195 E: run test login-timeout.sh ... 449s 11:09:42.526292997 O: ok connect after login grace timeout 449s 11:09:42.527497411 E: run test agent.sh ... 458s 11:09:51.566024530 O: ok simple agent test 458s 11:09:51.567178625 E: run test agent-getpeereid.sh ... 458s 11:09:51.781246106 O: ok disallow agent attach from other uid 458s 11:09:51.782411361 E: run test agent-timeout.sh ... 479s 11:10:12.061291949 O: ok agent timeout test 479s 11:10:12.062482203 E: run test agent-ptrace.sh ... 479s 11:10:12.252320375 O: skipped (gdb not found) 479s 11:10:12.252600649 E: run test agent-subprocess.sh ... 489s 11:10:22.458102743 O: ok agent subprocess 489s 11:10:22.459330237 E: run test keyscan.sh ... 491s 11:10:24.495142458 O: ok keyscan 491s 11:10:24.495212137 E: run test keygen-change.sh ... 497s 11:10:30.156788024 O: ok change passphrase for key 497s 11:10:30.157071458 E: run test keygen-comment.sh ... 502s 11:10:35.443947253 O: ok Comment extraction from private key 502s 11:10:35.444187848 E: run test keygen-convert.sh ... 506s 11:10:39.770865094 O: ok convert keys 506s 11:10:39.772226985 E: run test keygen-knownhosts.sh ... 507s 11:10:40.135503178 O: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 11:10:40.136774671 O: Original contents retained as /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts.old 507s 11:10:40.157585786 O: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 11:10:40.159011236 O: Original contents retained as /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts.old 507s 11:10:40.167111022 O: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 11:10:40.168503793 O: Original contents retained as /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts.old 507s 11:10:40.182492214 O: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 11:10:40.183963022 O: Original contents retained as /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hosts.old 507s 11:10:40.209467917 O: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hashed updated. 507s 11:10:40.210790129 O: Original contents retained as /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/kh.hashed.old 507s 11:10:40.214995679 O: ok ssh-keygen known_hosts 507s 11:10:40.215998297 E: run test keygen-moduli.sh ... 514s 11:10:47.716605386 O: ok keygen moduli 514s 11:10:47.718220271 E: run test keygen-sshfp.sh ... 515s 11:10:47.964852641 O: ok keygen-sshfp 515s 11:10:47.965997337 E: run test key-options.sh ... 515s 11:10:48.170495887 O: key option command="echo bar" 515s 11:10:48.378114371 O: key option no-pty,command="echo bar" 515s 11:10:48.584728036 O: key option pty default 515s 11:10:48.798595627 O: key option pty no-pty 516s 11:10:49.005857998 O: key option pty restrict 516s 11:10:49.211062134 O: key option pty restrict,pty 516s 11:10:49.418721977 O: key option environment 516s 11:10:49.933066027 O: key option from="127.0.0.1" 517s 11:10:50.654965684 O: key option from="127.0.0.0/8" 518s 11:10:51.161852615 O: key option expiry-time default 518s 11:10:51.369700855 O: key option expiry-time invalid 518s 11:10:51.605631734 O: key option expiry-time expired 518s 11:10:51.841057105 O: key option expiry-time valid 519s 11:10:52.063697829 E: run test scp.sh ... 519s 11:10:52.064183418 O: ok key options 519s 11:10:52.261273688 O: scp: scp mode: simple copy local file to local file 519s 11:10:52.272563327 O: scp: scp mode: simple copy local file to remote file 519s 11:10:52.281731971 O: scp: scp mode: simple copy remote file to local file 519s 11:10:52.291602040 O: scp: scp mode: copy local file to remote file in place 519s 11:10:52.302596845 O: scp: scp mode: copy remote file to local file in place 519s 11:10:52.313288617 O: scp: scp mode: copy local file to remote file clobber 519s 11:10:52.323126127 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 14 11:10 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/copy 519s 11:10:52.324473218 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 14 11:10 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/data 519s 11:10:52.325724111 O: scp: scp mode: copy remote file to local file clobber 519s 11:10:52.336538320 O: scp: scp mode: simple copy local file to remote dir 519s 11:10:52.348113873 O: scp: scp mode: simple copy local file to local dir 519s 11:10:52.358707367 O: scp: scp mode: simple copy remote file to local dir 519s 11:10:52.369659253 O: scp: scp mode: recursive local dir to remote dir 519s 11:10:52.388489890 O: scp: scp mode: recursive local dir to local dir 519s 11:10:52.408330987 O: scp: scp mode: recursive remote dir to local dir 519s 11:10:52.430058042 O: scp: scp mode: unmatched glob file local->remote 519s 11:10:52.441185205 O: scp: scp mode: unmatched glob file remote->local 519s 11:10:52.447305754 O: scp: scp mode: unmatched glob dir recursive local->remote 519s 11:10:52.463153655 O: scp: scp mode: unmatched glob dir recursive remote->local 519s 11:10:52.471498357 O: scp: scp mode: shell metacharacters 519s 11:10:52.481644700 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 519s 11:10:52.524938376 O: scp: scp mode: disallow bad server #0 519s 11:10:52.550439271 O: scp: scp mode: disallow bad server #1 519s 11:10:52.575715611 O: scp: scp mode: disallow bad server #2 519s 11:10:52.603206864 O: scp: scp mode: disallow bad server #3 519s 11:10:52.628797437 O: scp: scp mode: disallow bad server #4 519s 11:10:52.653643626 O: scp: scp mode: disallow bad server #5 519s 11:10:52.676511698 O: scp: scp mode: disallow bad server #6 519s 11:10:52.700657182 O: scp: scp mode: disallow bad server #7 519s 11:10:52.724539272 O: scp: scp mode: detect non-directory target 519s 11:10:52.728679383 E: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/copy2: Not a directory 519s 11:10:52.730664941 O: scp: sftp mode: simple copy local file to local file 519s 11:10:52.739293876 O: scp: sftp mode: simple copy local file to remote file 519s 11:10:52.751531335 O: scp: sftp mode: simple copy remote file to local file 519s 11:10:52.760972373 O: scp: sftp mode: copy local file to remote file in place 519s 11:10:52.772690443 O: scp: sftp mode: copy remote file to local file in place 519s 11:10:52.784143398 O: scp: sftp mode: copy local file to remote file clobber 519s 11:10:52.794545216 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 14 11:10 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/copy 519s 11:10:52.795711071 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 14 11:10 /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/data 519s 11:10:52.796997324 O: scp: sftp mode: copy remote file to local file clobber 519s 11:10:52.807774814 O: scp: sftp mode: simple copy local file to remote dir 519s 11:10:52.820599980 O: scp: sftp mode: simple copy local file to local dir 519s 11:10:52.830702364 O: scp: sftp mode: simple copy remote file to local dir 519s 11:10:52.842929023 O: scp: sftp mode: recursive local dir to remote dir 519s 11:10:52.864174489 O: scp: sftp mode: recursive local dir to local dir 519s 11:10:52.883715031 O: scp: sftp mode: recursive remote dir to local dir 519s 11:10:52.907227969 O: scp: sftp mode: unmatched glob file local->remote 519s 11:10:52.918018299 O: scp: sftp mode: unmatched glob file remote->local 519s 11:10:52.926106726 O: scp: sftp mode: unmatched glob dir recursive local->remote 519s 11:10:52.942323779 O: scp: sftp mode: unmatched glob dir recursive remote->local 519s 11:10:52.952727117 O: scp: sftp mode: shell metacharacters 519s 11:10:52.961643927 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 520s 11:10:53.005188756 O: scp: sftp mode: disallow bad server #0 520s 11:10:53.036431249 O: scp: sftp mode: disallow bad server #1 520s 11:10:53.066412289 O: scp: sftp mode: disallow bad server #2 520s 11:10:53.096718321 O: scp: sftp mode: disallow bad server #3 520s 11:10:53.126674201 O: scp: sftp mode: disallow bad server #4 520s 11:10:53.156854277 O: scp: sftp mode: disallow bad server #5 520s 11:10:53.188406083 O: scp: sftp mode: disallow bad server #6 520s 11:10:53.219644735 O: scp: sftp mode: disallow bad server #7 520s 11:10:53.250657153 O: scp: sftp mode: detect non-directory target 520s 11:10:53.255108298 E: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/copy2: Not a directory 520s 11:10:53.262207186 O: ok scp 520s 11:10:53.262538459 E: run test scp3.sh ... 520s 11:10:53.455488178 O: scp3: scp mode: simple copy remote file to remote file 520s 11:10:53.695522170 O: scp3: scp mode: simple copy remote file to remote dir 520s 11:10:53.944083101 O: scp3: scp mode: recursive remote dir to remote dir 521s 11:10:54.191526895 O: scp3: scp mode: detect non-directory target 521s 11:10:54.646354260 O: scp3: sftp mode: simple copy remote file to remote file 521s 11:10:54.658370004 O: scp3: sftp mode: simple copy remote file to remote dir 521s 11:10:54.671723838 O: scp3: sftp mode: recursive remote dir to remote dir 521s 11:10:54.697936438 O: scp3: sftp mode: detect non-directory target 521s 11:10:54.704305702 E: scp: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/copy2: destination is not a directory 521s 11:10:54.705674793 E: scp: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/copy2: destination is not a directory 521s 11:10:54.711653385 O: ok scp3 521s 11:10:54.712117016 E: run test scp-uri.sh ... 521s 11:10:54.908629898 O: scp-uri: scp mode: simple copy local file to remote file 521s 11:10:54.916654807 O: scp-uri: scp mode: simple copy remote file to local file 521s 11:10:54.924319603 O: scp-uri: scp mode: simple copy local file to remote dir 521s 11:10:54.933521726 O: scp-uri: scp mode: simple copy remote file to local dir 521s 11:10:54.943297118 O: scp-uri: scp mode: recursive local dir to remote dir 521s 11:10:54.953412702 O: scp-uri: scp mode: recursive remote dir to local dir 522s 11:10:54.963533405 O: scp-uri: sftp mode: simple copy local file to remote file 522s 11:10:54.972606132 O: scp-uri: sftp mode: simple copy remote file to local file 522s 11:10:54.980389925 O: scp-uri: sftp mode: simple copy local file to remote dir 522s 11:10:54.990947220 O: scp-uri: sftp mode: simple copy remote file to local dir 522s 11:10:55.000671772 O: scp-uri: sftp mode: recursive local dir to remote dir 522s 11:10:55.012248405 O: scp-uri: sftp mode: recursive remote dir to local dir 522s 11:10:55.026583539 O: ok scp-uri 522s 11:10:55.027667716 E: run test sftp.sh ... 522s 11:10:55.212202174 O: test basic sftp put/get: buffer_size 5 num_requests 1 525s 11:10:58.352734381 O: test basic sftp put/get: buffer_size 5 num_requests 2 526s 11:10:59.719144002 O: test basic sftp put/get: buffer_size 5 num_requests 10 527s 11:11:00.365918151 O: test basic sftp put/get: buffer_size 1000 num_requests 1 527s 11:11:00.390189233 O: test basic sftp put/get: buffer_size 1000 num_requests 2 527s 11:11:00.405630383 O: test basic sftp put/get: buffer_size 1000 num_requests 10 527s 11:11:00.417709805 O: test basic sftp put/get: buffer_size 32000 num_requests 1 527s 11:11:00.426578096 O: test basic sftp put/get: buffer_size 32000 num_requests 2 527s 11:11:00.435087274 O: test basic sftp put/get: buffer_size 32000 num_requests 10 527s 11:11:00.443612772 O: test basic sftp put/get: buffer_size 64000 num_requests 1 527s 11:11:00.452471743 O: test basic sftp put/get: buffer_size 64000 num_requests 2 527s 11:11:00.461142237 O: test basic sftp put/get: buffer_size 64000 num_requests 10 527s 11:11:00.471404458 O: ok basic sftp put/get 527s 11:11:00.471902368 E: run test sftp-chroot.sh ... 527s 11:11:00.759200473 O: test sftp in chroot: get 528s 11:11:01.044021751 O: test sftp in chroot: match 528s 11:11:01.439239632 O: ok sftp in chroot 528s 11:11:01.447995645 E: run test sftp-cmds.sh ... 528s 11:11:01.635086691 O: sftp commands: lls 528s 11:11:01.642299417 O: sftp commands: lls w/path 528s 11:11:01.649514423 O: sftp commands: ls 528s 11:11:01.657239658 O: sftp commands: shell 528s 11:11:01.662710381 O: sftp commands: pwd 528s 11:11:01.666427741 O: sftp commands: lpwd 528s 11:11:01.670503014 O: sftp commands: quit 528s 11:11:01.674235895 O: sftp commands: help 528s 11:11:01.678500324 O: sftp commands: get 528s 11:11:01.686281358 O: sftp commands: get quoted 528s 11:11:01.694580100 O: sftp commands: get filename with quotes 528s 11:11:01.704622646 O: sftp commands: get filename with spaces 528s 11:11:01.713355779 O: sftp commands: get filename with glob metacharacters 528s 11:11:01.720979817 O: sftp commands: get to directory 528s 11:11:01.728568255 O: sftp commands: glob get to directory 528s 11:11:01.846389379 O: sftp commands: get to local dir 528s 11:11:01.853609305 O: sftp commands: glob get to local dir 528s 11:11:01.905594435 O: sftp commands: put 528s 11:11:01.913687422 O: sftp commands: put filename with quotes 528s 11:11:01.921914526 O: sftp commands: put filename with spaces 528s 11:11:01.934282942 O: sftp commands: put to directory 528s 11:11:01.942239092 O: sftp commands: glob put to directory 528s 11:11:01.953477332 O: sftp commands: put to local dir 529s 11:11:01.961818674 O: sftp commands: glob put to local dir 529s 11:11:01.971301632 O: sftp commands: rename 529s 11:11:01.977071549 O: sftp commands: rename directory 529s 11:11:01.981274419 O: sftp commands: ln 529s 11:11:01.986023277 O: sftp commands: ln -s 529s 11:11:01.990674738 O: sftp commands: cp 529s 11:11:01.997441194 O: sftp commands: mkdir 529s 11:11:02.001663983 O: sftp commands: chdir 529s 11:11:02.005712057 O: sftp commands: rmdir 529s 11:11:02.010350558 O: sftp commands: lmkdir 529s 11:11:02.014166997 O: sftp commands: lchdir 529s 11:11:02.020814375 O: ok sftp commands 529s 11:11:02.021163967 E: run test sftp-badcmds.sh ... 529s 11:11:02.213914132 O: sftp invalid commands: get nonexistent 529s 11:11:02.219254698 O: sftp invalid commands: glob get to nonexistent directory 529s 11:11:02.232638092 O: sftp invalid commands: put nonexistent 529s 11:11:02.237490868 O: sftp invalid commands: glob put to nonexistent directory 529s 11:11:02.242547840 O: sftp invalid commands: rename nonexistent 529s 11:11:02.250540310 O: sftp invalid commands: rename target exists (directory) 529s 11:11:02.259152406 O: sftp invalid commands: glob put files to local file 529s 11:11:02.265594548 O: ok sftp invalid commands 529s 11:11:02.266712044 E: run test sftp-batch.sh ... 529s 11:11:02.451565778 O: sftp batchfile: good commands 529s 11:11:02.458043159 O: sftp batchfile: bad commands 529s 11:11:02.466413421 O: sftp batchfile: comments and blanks 529s 11:11:02.472696166 O: sftp batchfile: junk command 529s 11:11:02.477182911 O: ok sftp batchfile 529s 11:11:02.478143410 E: run test sftp-glob.sh ... 529s 11:11:02.662629471 O: sftp glob: file glob 529s 11:11:02.670972333 O: sftp glob: dir glob 529s 11:11:02.678638489 O: sftp glob: quoted glob 529s 11:11:02.688057928 O: sftp glob: escaped glob 529s 11:11:02.694678587 O: sftp glob: escaped quote 529s 11:11:02.701720996 O: sftp glob: quoted quote 529s 11:11:02.710598847 O: sftp glob: single-quoted quote 529s 11:11:02.715869174 O: sftp glob: escaped space 529s 11:11:02.723173018 O: sftp glob: quoted space 529s 11:11:02.731152088 O: sftp glob: escaped slash 529s 11:11:02.736309698 O: sftp glob: quoted slash 529s 11:11:02.743486705 O: sftp glob: escaped slash at EOL 529s 11:11:02.750007605 O: sftp glob: quoted slash at EOL 529s 11:11:02.756583505 O: sftp glob: escaped slash+quote 529s 11:11:02.763139245 O: sftp glob: quoted slash+quote 529s 11:11:02.770675364 O: ok sftp glob 529s 11:11:02.771834659 E: run test sftp-perm.sh ... 529s 11:11:02.952569041 O: sftp permissions: read-only upload 530s 11:11:02.969176806 O: sftp permissions: read-only setstat 530s 11:11:02.986920587 O: sftp permissions: read-only rm 530s 11:11:03.003213759 O: sftp permissions: read-only mkdir 530s 11:11:03.018964783 O: sftp permissions: read-only rmdir 530s 11:11:03.035172797 O: sftp permissions: read-only posix-rename 530s 11:11:03.053070935 O: sftp permissions: read-only oldrename 530s 11:11:03.069291029 O: sftp permissions: read-only symlink 530s 11:11:03.085975032 O: sftp permissions: read-only hardlink 530s 11:11:03.102461160 O: sftp permissions: explicit open 530s 11:11:03.135934846 O: sftp permissions: explicit read 530s 11:11:03.169968119 O: sftp permissions: explicit write 530s 11:11:03.208118705 O: sftp permissions: explicit lstat 530s 11:11:03.243495869 O: sftp permissions: explicit opendir 530s 11:11:03.278525961 O: sftp permissions: explicit readdir 530s 11:11:03.313669211 O: sftp permissions: explicit setstat 530s 11:11:03.352104790 O: sftp permissions: explicit remove 530s 11:11:03.386439257 O: sftp permissions: explicit mkdir 530s 11:11:03.414387181 O: sftp permissions: explicit rmdir 530s 11:11:03.451719384 O: sftp permissions: explicit rename 530s 11:11:03.486529520 O: sftp permissions: explicit symlink 530s 11:11:03.521195620 O: sftp permissions: explicit hardlink 530s 11:11:03.556434628 O: sftp permissions: explicit statvfs 530s 11:11:03.583266135 O: ok sftp permissions 530s 11:11:03.583536849 E: run test sftp-uri.sh ... 530s 11:11:03.875632453 O: sftp-uri: non-interactive fetch to local file 531s 11:11:04.153231486 O: sftp-uri: non-interactive fetch to local dir 531s 11:11:04.432530484 O: sftp-uri: put to remote directory (trailing slash) 531s 11:11:04.711612646 O: sftp-uri: put to remote directory (no slash) 532s 11:11:05.011898955 O: ok sftp-uri 532s 11:11:05.013118569 E: run test reconfigure.sh ... 545s 11:11:18.444918181 O: ok simple connect after reconfigure 545s 11:11:18.445072017 E: run test dynamic-forward.sh ... 545s 11:11:18.738822710 O: test -D forwarding 546s 11:11:19.932144089 O: test -R forwarding 548s 11:11:21.247471706 O: PermitRemoteOpen=any 549s 11:11:22.608359193 O: PermitRemoteOpen=none 550s 11:11:23.018803077 O: PermitRemoteOpen=explicit 551s 11:11:24.378526471 O: PermitRemoteOpen=disallowed 551s 11:11:24.810867648 O: ok dynamic forwarding 551s 11:11:24.811346358 E: run test forwarding.sh ... 557s 11:11:30.597428661 O: ok local and remote forwarding 557s 11:11:30.598880110 E: run test multiplex.sh ... 558s 11:11:31.907251606 O: test connection multiplexing: setenv 558s 11:11:31.921981812 O: test connection multiplexing: envpass 558s 11:11:31.937762515 O: test connection multiplexing: transfer 559s 11:11:32.019093541 O: test connection multiplexing: forward 561s 11:11:34.064202966 O: test connection multiplexing: status 0 () 566s 11:11:39.095038890 O: test connection multiplexing: status 0 (-Oproxy) 571s 11:11:44.127469982 O: test connection multiplexing: status 1 () 576s 11:11:49.159064556 O: test connection multiplexing: status 1 (-Oproxy) 581s 11:11:54.190489867 O: test connection multiplexing: status 4 () 586s 11:11:59.220942310 O: test connection multiplexing: status 4 (-Oproxy) 591s 11:12:04.251361176 O: test connection multiplexing: status 5 () 596s 11:12:09.281555091 O: test connection multiplexing: status 5 (-Oproxy) 601s 11:12:14.313635764 O: test connection multiplexing: status 44 () 606s 11:12:19.346888785 O: test connection multiplexing: status 44 (-Oproxy) 611s 11:12:24.377438604 O: test connection multiplexing: cmd check 611s 11:12:24.387507100 O: test connection multiplexing: cmd forward local (TCP) 612s 11:12:25.687222944 O: test connection multiplexing: cmd forward remote (TCP) 614s 11:12:26.992042903 O: test connection multiplexing: cmd forward local (UNIX) 615s 11:12:28.057509896 O: test connection multiplexing: cmd forward remote (UNIX) 616s 11:12:29.123703094 O: test connection multiplexing: cmd exit 616s 11:12:29.135666194 O: test connection multiplexing: cmd stop 627s 11:12:40.193126505 O: ok connection multiplexing 627s 11:12:40.194051168 E: run test reexec.sh ... 627s 11:12:40.371116520 O: test config passing 627s 11:12:40.763553633 O: test reexec fallback 627s 11:12:40.764434017 E: ln: failed to create hard link '/tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 628s 11:12:41.131701556 O: ok reexec tests 628s 11:12:41.132810495 E: run test brokenkeys.sh ... 628s 11:12:41.693453915 O: ok broken keys 628s 11:12:41.693880667 E: run test sshcfgparse.sh ... 628s 11:12:41.878934268 O: reparse minimal config 628s 11:12:41.900419028 O: ssh -W opts 629s 11:12:41.961215898 O: user first match 629s 11:12:42.002151658 O: pubkeyacceptedalgorithms 629s 11:12:42.096946814 O: agentforwarding 629s 11:12:42.143526588 O: command line override 629s 11:12:42.169168271 O: ok ssh config parse 629s 11:12:42.170264170 E: run test cfgparse.sh ... 629s 11:12:42.360573030 O: reparse minimal config 629s 11:12:42.458262172 O: reparse regress config 629s 11:12:42.554680259 O: listenaddress order 629s 11:12:42.664585934 O: ok sshd config parse 629s 11:12:42.665606155 E: run test cfgmatch.sh ... 637s 11:12:50.406627460 O: ok sshd_config match 637s 11:12:50.407852197 E: run test cfgmatchlisten.sh ... 648s 11:13:01.280413309 O: ok sshd_config matchlisten 648s 11:13:01.281676686 E: run test percent.sh ... 648s 11:13:01.486133739 O: percent expansions matchexec percent 651s 11:13:04.139907546 O: percent expansions localcommand percent 653s 11:13:06.674564510 O: percent expansions remotecommand percent 653s 11:13:06.844493684 O: percent expansions controlpath percent 654s 11:13:07.022229749 O: percent expansions identityagent percent 654s 11:13:07.205482388 O: percent expansions forwardagent percent 654s 11:13:07.368659648 O: percent expansions localforward percent 654s 11:13:07.537116728 O: percent expansions remoteforward percent 654s 11:13:07.709221978 O: percent expansions revokedhostkeys percent 654s 11:13:07.884143015 O: percent expansions userknownhostsfile percent 656s 11:13:09.850866774 O: percent expansions controlpath dollar 656s 11:13:09.867438459 O: percent expansions identityagent dollar 656s 11:13:09.883344836 O: percent expansions forwardagent dollar 656s 11:13:09.898168834 O: percent expansions localforward dollar 656s 11:13:09.913643780 O: percent expansions remoteforward dollar 656s 11:13:09.929887031 O: percent expansions userknownhostsfile dollar 657s 11:13:10.123279509 O: percent expansions controlpath tilde 657s 11:13:10.154684351 O: percent expansions identityagent tilde 657s 11:13:10.184614662 O: percent expansions forwardagent tilde 657s 11:13:10.214686569 O: ok percent expansions 657s 11:13:10.216009064 E: run test addrmatch.sh ... 657s 11:13:10.416591405 O: test first entry for user 192.168.0.1 somehost 657s 11:13:10.459665265 O: test negative match for user 192.168.30.1 somehost 657s 11:13:10.500905439 O: test no match for user 19.0.0.1 somehost 657s 11:13:10.542183773 O: test list middle for user 10.255.255.254 somehost 657s 11:13:10.583946538 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 657s 11:13:10.624868359 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 657s 11:13:10.666628204 O: test localaddress for user 19.0.0.1 somehost 657s 11:13:10.707614104 O: test localport for user 19.0.0.1 somehost 657s 11:13:10.749254351 O: test bare IP6 address for user ::1 somehost.example.com 657s 11:13:10.790400887 O: test deny IPv6 for user ::2 somehost.example.com 657s 11:13:10.831734380 O: test IP6 negated for user ::3 somehost 657s 11:13:10.873218751 O: test IP6 no match for user ::4 somehost 657s 11:13:10.915218551 O: test IP6 network for user 2000::1 somehost 658s 11:13:10.957559425 O: test IP6 network for user 2001::1 somehost 658s 11:13:10.998868198 O: test IP6 localaddress for user ::5 somehost 658s 11:13:11.040123012 O: test IP6 localport for user ::5 somehost 658s 11:13:11.083469826 O: test invalid Match address 10.0.1.0/8 658s 11:13:11.101192249 O: test invalid Match localaddress 10.0.1.0/8 658s 11:13:11.115566055 O: test invalid Match address 10.0.0.1/24 658s 11:13:11.130474251 O: test invalid Match localaddress 10.0.0.1/24 658s 11:13:11.145589203 O: test invalid Match address 2000:aa:bb:01::/56 658s 11:13:11.162915913 O: test invalid Match localaddress 2000:aa:bb:01::/56 658s 11:13:11.180978928 O: ok address match 658s 11:13:11.181143725 E: run test localcommand.sh ... 658s 11:13:11.384027940 O: test localcommand: proto localcommand 658s 11:13:11.590342008 E: run test forcecommand.sh ... 658s 11:13:11.589970616 O: ok localcommand 659s 11:13:12.644065562 E: Connection closed. 659s 11:13:12.645684691 E: Connection closed 660s 11:13:13.050986562 E: Connection closed. 660s 11:13:13.053895387 E: Connection closed 660s 11:13:13.264610206 O: ok forced command 660s 11:13:13.266269655 E: run test portnum.sh ... 660s 11:13:13.461645847 O: port number parsing: invalid port 0 660s 11:13:13.470724913 O: port number parsing: invalid port 65536 660s 11:13:13.479928258 O: port number parsing: invalid port 131073 660s 11:13:13.489346078 O: port number parsing: invalid port 2000blah 660s 11:13:13.498585542 O: port number parsing: invalid port blah2000 660s 11:13:13.507693448 O: port number parsing: valid port 1 660s 11:13:13.708196542 O: port number parsing: valid port 22 660s 11:13:13.916536167 O: port number parsing: valid port 2222 661s 11:13:14.121916966 O: port number parsing: valid port 22222 661s 11:13:14.326422021 O: port number parsing: valid port 65535 661s 11:13:14.528131690 O: ok port number parsing 661s 11:13:14.529898696 E: run test keytype.sh ... 661s 11:13:14.739273818 O: keygen ed25519, 512 bits 661s 11:13:14.752501925 O: keygen ed25519-sk, n/a bits 661s 11:13:14.769841234 O: keygen ecdsa, 256 bits 661s 11:13:14.781538291 O: keygen ecdsa, 384 bits 661s 11:13:14.795494584 O: keygen ecdsa, 521 bits 661s 11:13:14.813087768 O: keygen ecdsa-sk, n/a bits 661s 11:13:14.830567555 O: keygen dsa, 1024 bits 662s 11:13:14.989928792 O: keygen rsa, 2048 bits 662s 11:13:15.190522919 O: keygen rsa, 3072 bits 663s 11:13:16.158728096 O: userkey ed25519-512, hostkey ed25519-512 663s 11:13:16.298693379 O: userkey ed25519-512, hostkey ed25519-512 663s 11:13:16.437652802 O: userkey ed25519-512, hostkey ed25519-512 663s 11:13:16.579076618 O: userkey ed25519-sk, hostkey ed25519-sk 663s 11:13:16.724273082 O: userkey ed25519-sk, hostkey ed25519-sk 663s 11:13:16.867872216 O: userkey ed25519-sk, hostkey ed25519-sk 664s 11:13:17.021654835 O: userkey ecdsa-256, hostkey ecdsa-256 664s 11:13:17.164960613 O: userkey ecdsa-256, hostkey ecdsa-256 664s 11:13:17.312158276 O: userkey ecdsa-256, hostkey ecdsa-256 664s 11:13:17.467613062 O: userkey ecdsa-384, hostkey ecdsa-384 664s 11:13:17.646254283 O: userkey ecdsa-384, hostkey ecdsa-384 664s 11:13:17.822831585 O: userkey ecdsa-384, hostkey ecdsa-384 665s 11:13:18.002168273 O: userkey ecdsa-521, hostkey ecdsa-521 665s 11:13:18.269807748 O: userkey ecdsa-521, hostkey ecdsa-521 665s 11:13:18.538275408 O: userkey ecdsa-521, hostkey ecdsa-521 665s 11:13:18.812979107 O: userkey ecdsa-sk, hostkey ecdsa-sk 666s 11:13:18.964733802 O: userkey ecdsa-sk, hostkey ecdsa-sk 666s 11:13:19.114361615 O: userkey ecdsa-sk, hostkey ecdsa-sk 666s 11:13:19.274501307 O: userkey dsa-1024, hostkey dsa-1024 666s 11:13:19.414054713 O: userkey dsa-1024, hostkey dsa-1024 667s 11:13:19.554261986 O: userkey dsa-1024, hostkey dsa-1024 667s 11:13:19.703883399 O: userkey rsa-2048, hostkey rsa-2048 667s 11:13:19.848698744 O: userkey rsa-2048, hostkey rsa-2048 667s 11:13:19.992780024 O: userkey rsa-2048, hostkey rsa-2048 667s 11:13:20.142921505 O: userkey rsa-3072, hostkey rsa-3072 667s 11:13:20.301611982 O: userkey rsa-3072, hostkey rsa-3072 667s 11:13:20.455323235 O: userkey rsa-3072, hostkey rsa-3072 667s 11:13:20.613698398 O: ok login with different key types 667s 11:13:20.614712299 E: run test kextype.sh ... 667s 11:13:20.837137154 O: kex diffie-hellman-group1-sha1 668s 11:13:21.417667578 O: kex diffie-hellman-group14-sha1 669s 11:13:22.061275748 O: kex diffie-hellman-group14-sha256 669s 11:13:22.704108166 O: kex diffie-hellman-group16-sha512 670s 11:13:23.524093456 O: kex diffie-hellman-group18-sha512 672s 11:13:25.050808510 O: kex diffie-hellman-group-exchange-sha1 673s 11:13:26.585350583 O: kex diffie-hellman-group-exchange-sha256 675s 11:13:28.128387504 O: kex ecdh-sha2-nistp256 675s 11:13:28.686509107 O: kex ecdh-sha2-nistp384 676s 11:13:29.277978584 O: kex ecdh-sha2-nistp521 676s 11:13:29.942884680 O: kex curve25519-sha256 677s 11:13:30.538029236 O: kex curve25519-sha256@libssh.org 678s 11:13:31.110069755 O: kex sntrup761x25519-sha512@openssh.com 678s 11:13:31.913859794 O: ok login with different key exchange algorithms 678s 11:13:31.915655800 E: run test cert-hostkey.sh ... 679s 11:13:32.490724209 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/host_ca_key.pub 679s 11:13:32.492189741 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/host_ca_key2.pub 679s 11:13:32.493366558 O: certified host keys: sign host ed25519 cert 679s 11:13:32.501092289 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 679s 11:13:32.512811783 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 679s 11:13:32.515995601 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 679s 11:13:32.529364423 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 679s 11:13:32.541348071 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 679s 11:13:32.544823044 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 679s 11:13:32.553247281 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 679s 11:13:32.565509964 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 679s 11:13:32.569240532 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 679s 11:13:32.581573934 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 679s 11:13:32.597499746 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 679s 11:13:32.600656885 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 679s 11:13:32.619461562 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 679s 11:13:32.641413258 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 679s 11:13:32.645079827 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 679s 11:13:32.658335291 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 679s 11:13:32.670580654 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 679s 11:13:32.674569137 O: certified host keys: sign host dsa cert 679s 11:13:32.947533023 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 680s 11:13:32.959927423 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 680s 11:13:32.963717630 O: certified host keys: sign host rsa cert 680s 11:13:33.375313593 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 680s 11:13:33.387319681 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 680s 11:13:33.390900332 O: certified host keys: sign host rsa-sha2-256 cert 682s 11:13:35.151232803 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 682s 11:13:35.172331115 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 682s 11:13:35.179225622 O: certified host keys: sign host rsa-sha2-512 cert 682s 11:13:35.913698485 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 682s 11:13:35.936156570 O: Revoking from /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 682s 11:13:35.939708861 O: certified host keys: host ed25519 cert connect 682s 11:13:35.942653764 O: certified host keys: ed25519 basic connect expect success yes 683s 11:13:36.137990662 O: certified host keys: ed25519 empty KRL expect success yes 683s 11:13:36.325884783 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 683s 11:13:36.449616666 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 683s 11:13:36.585940466 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 683s 11:13:36.733701964 O: certified host keys: ed25519 empty plaintext revocation expect success yes 683s 11:13:36.951051474 O: certified host keys: ed25519 plain key plaintext revocation expect success no 684s 11:13:37.074531242 O: certified host keys: ed25519 cert plaintext revocation expect success no 684s 11:13:37.197456260 O: certified host keys: ed25519 CA plaintext revocation expect success no 684s 11:13:37.317295817 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 684s 11:13:37.320297279 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 684s 11:13:37.503265773 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 684s 11:13:37.685102690 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 684s 11:13:37.815560081 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 685s 11:13:37.953651645 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 685s 11:13:38.089008901 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 685s 11:13:38.283898162 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 685s 11:13:38.411493688 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 685s 11:13:38.555098983 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 685s 11:13:38.682800187 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 685s 11:13:38.686286560 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 685s 11:13:38.862040312 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 686s 11:13:39.038442811 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 686s 11:13:39.158137648 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 686s 11:13:39.280577033 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 686s 11:13:39.399958517 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 686s 11:13:39.577215958 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 686s 11:13:39.698349287 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 686s 11:13:39.826541280 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 687s 11:13:39.962569401 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 687s 11:13:39.966856478 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 687s 11:13:40.180563130 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 687s 11:13:40.388013463 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 687s 11:13:40.528839689 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 687s 11:13:40.692516871 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 687s 11:13:40.867610712 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 688s 11:13:41.097791123 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 688s 11:13:41.234500067 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 688s 11:13:41.378106678 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 688s 11:13:41.528321920 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 688s 11:13:41.535524980 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 688s 11:13:41.759300314 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 689s 11:13:41.992163911 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 689s 11:13:42.151980925 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 689s 11:13:42.313632503 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 689s 11:13:42.491592605 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 689s 11:13:42.731297826 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 689s 11:13:42.896178862 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 690s 11:13:43.069630650 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 690s 11:13:43.229196147 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 690s 11:13:43.231666499 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 690s 11:13:43.418221872 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 690s 11:13:43.603911661 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 690s 11:13:43.733085389 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 690s 11:13:43.862676229 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 691s 11:13:44.001860562 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 691s 11:13:44.207808595 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 691s 11:13:44.341756429 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 691s 11:13:44.487024723 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 691s 11:13:44.638121463 O: certified host keys: host dsa cert connect 691s 11:13:44.645613797 O: certified host keys: dsa basic connect expect success yes 691s 11:13:44.831695737 O: certified host keys: dsa empty KRL expect success yes 692s 11:13:45.003661991 O: certified host keys: dsa KRL w/ plain key revoked expect success no 692s 11:13:45.124168125 O: certified host keys: dsa KRL w/ cert revoked expect success no 692s 11:13:45.248825419 O: certified host keys: dsa KRL w/ CA revoked expect success no 692s 11:13:45.380644493 O: certified host keys: dsa empty plaintext revocation expect success yes 692s 11:13:45.575779494 O: certified host keys: dsa plain key plaintext revocation expect success no 692s 11:13:45.703135655 O: certified host keys: dsa cert plaintext revocation expect success no 692s 11:13:45.843155169 O: certified host keys: dsa CA plaintext revocation expect success no 693s 11:13:45.964386089 O: certified host keys: host rsa cert connect 693s 11:13:45.966715004 O: certified host keys: rsa basic connect expect success yes 693s 11:13:46.159968680 O: certified host keys: rsa empty KRL expect success yes 693s 11:13:46.351488790 O: certified host keys: rsa KRL w/ plain key revoked expect success no 693s 11:13:46.486376042 O: certified host keys: rsa KRL w/ cert revoked expect success no 693s 11:13:46.638731355 O: certified host keys: rsa KRL w/ CA revoked expect success no 693s 11:13:46.798442924 O: certified host keys: rsa empty plaintext revocation expect success yes 694s 11:13:47.008183719 O: certified host keys: rsa plain key plaintext revocation expect success no 694s 11:13:47.145996113 O: certified host keys: rsa cert plaintext revocation expect success no 694s 11:13:47.300209508 O: certified host keys: rsa CA plaintext revocation expect success no 694s 11:13:47.439828147 O: certified host keys: host rsa-sha2-256 cert connect 694s 11:13:47.442416537 O: certified host keys: rsa-sha2-256 basic connect expect success yes 694s 11:13:47.629197697 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 694s 11:13:47.819945859 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 694s 11:13:47.953575495 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 695s 11:13:48.085963235 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 695s 11:13:48.216383132 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 695s 11:13:48.405887077 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 695s 11:13:48.543213679 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 695s 11:13:48.692408610 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 695s 11:13:48.821068461 O: certified host keys: host rsa-sha2-512 cert connect 695s 11:13:48.823583972 O: certified host keys: rsa-sha2-512 basic connect expect success yes 696s 11:13:49.015898382 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 696s 11:13:49.206524783 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 696s 11:13:49.338029938 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 696s 11:13:49.469308337 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 696s 11:13:49.599294281 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 696s 11:13:49.784691304 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 696s 11:13:49.923425158 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 697s 11:13:50.074480090 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 697s 11:13:50.215157264 O: certified host keys: host ed25519 revoked cert 697s 11:13:50.351212849 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 697s 11:13:50.504542176 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 697s 11:13:50.641490423 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 697s 11:13:50.808040572 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 698s 11:13:50.992836965 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 698s 11:13:51.135566338 O: certified host keys: host dsa revoked cert 698s 11:13:51.271692879 O: certified host keys: host rsa revoked cert 698s 11:13:51.430427059 O: certified host keys: host rsa-sha2-256 revoked cert 698s 11:13:51.590062582 O: certified host keys: host rsa-sha2-512 revoked cert 698s 11:13:51.770856891 O: certified host keys: host ed25519 revoked cert 698s 11:13:51.905650819 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 699s 11:13:52.039551884 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 699s 11:13:52.176820881 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 699s 11:13:52.321317938 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 699s 11:13:52.482041038 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 699s 11:13:52.611580707 O: certified host keys: host dsa revoked cert 699s 11:13:52.733636562 O: certified host keys: host rsa revoked cert 699s 11:13:52.868146014 O: certified host keys: host rsa-sha2-256 revoked cert 700s 11:13:53.001506688 O: certified host keys: host rsa-sha2-512 revoked cert 711s 11:14:04.827236448 O: certified host keys: host ed25519 cert downgrade to raw key 712s 11:14:05.205718768 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 712s 11:14:05.591486902 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 713s 11:14:05.971182596 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 713s 11:14:06.398599948 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 713s 11:14:06.909310422 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 714s 11:14:07.298341726 O: certified host keys: host dsa cert downgrade to raw key 714s 11:14:07.804107492 O: certified host keys: host rsa cert downgrade to raw key 716s 11:14:09.696521147 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 717s 11:14:10.249715847 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 718s 11:14:11.052212992 O: certified host keys: host ed25519 connect wrong cert 718s 11:14:11.195148934 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 718s 11:14:11.357167099 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 718s 11:14:11.502588832 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 718s 11:14:11.666682157 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 718s 11:14:11.892493545 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 719s 11:14:12.046126475 O: certified host keys: host dsa connect wrong cert 719s 11:14:12.411029638 O: certified host keys: host rsa connect wrong cert 720s 11:14:13.556551318 O: certified host keys: host rsa-sha2-256 connect wrong cert 721s 11:14:14.300496835 O: certified host keys: host rsa-sha2-512 connect wrong cert 722s 11:14:15.305232317 O: ok certified host keys 722s 11:14:15.309291917 E: run test cert-userkey.sh ... 724s 11:14:16.975844474 O: certified user keys: sign user ed25519 cert 724s 11:14:16.997569925 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 724s 11:14:17.023644450 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 724s 11:14:17.045538777 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 724s 11:14:17.070634921 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 724s 11:14:17.102588969 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 724s 11:14:17.129037766 O: certified user keys: sign user dsa cert 724s 11:14:17.358158877 O: certified user keys: sign user rsa cert 725s 11:14:18.455185989 O: certified user keys: sign user rsa-sha2-256 cert 725s 11:14:18.779106864 O: certified user keys: sign user rsa-sha2-512 cert 727s 11:14:20.347830348 O: certified user keys: ed25519 missing authorized_principals 727s 11:14:20.551682594 O: certified user keys: ed25519 empty authorized_principals 727s 11:14:20.753025289 O: certified user keys: ed25519 wrong authorized_principals 728s 11:14:20.968472545 O: certified user keys: ed25519 correct authorized_principals 728s 11:14:21.186376031 O: certified user keys: ed25519 authorized_principals bad key opt 728s 11:14:21.385257973 O: certified user keys: ed25519 authorized_principals command=false 728s 11:14:21.599931883 O: certified user keys: ed25519 authorized_principals command=true 728s 11:14:21.822685273 O: certified user keys: ed25519 wrong principals key option 729s 11:14:22.023646534 O: certified user keys: ed25519 correct principals key option 729s 11:14:22.246413241 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 729s 11:14:22.441794211 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 729s 11:14:22.635015184 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 729s 11:14:22.828237637 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 730s 11:14:23.037783766 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 730s 11:14:23.228857340 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 730s 11:14:23.436282430 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 730s 11:14:23.648936976 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 730s 11:14:23.842356504 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 731s 11:14:24.056219986 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 731s 11:14:24.261437238 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 731s 11:14:24.463309876 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 731s 11:14:24.666769643 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 731s 11:14:24.893358911 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 732s 11:14:25.096887156 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 732s 11:14:25.321544661 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 732s 11:14:25.539912570 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 732s 11:14:25.731420893 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 732s 11:14:25.947175054 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 733s 11:14:26.149204207 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 733s 11:14:26.353084882 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 733s 11:14:26.580321654 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 733s 11:14:26.832988681 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 734s 11:14:27.037078552 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 734s 11:14:27.261880691 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 734s 11:14:27.494774389 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 734s 11:14:27.712177554 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 735s 11:14:27.963934838 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 735s 11:14:28.171307401 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 735s 11:14:28.396032499 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 735s 11:14:28.651502987 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 735s 11:14:28.905176031 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 736s 11:14:29.113506734 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 736s 11:14:29.376332514 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 736s 11:14:29.635582685 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 736s 11:14:29.858026227 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 737s 11:14:30.130778929 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 737s 11:14:30.343978533 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 737s 11:14:30.552621268 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 737s 11:14:30.777456840 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 738s 11:14:31.011595148 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 738s 11:14:31.221638933 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 738s 11:14:31.446999374 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 738s 11:14:31.677468233 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 738s 11:14:31.872612595 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 739s 11:14:32.095227329 O: certified user keys: dsa missing authorized_principals 739s 11:14:32.292620764 O: certified user keys: dsa empty authorized_principals 739s 11:14:32.489362013 O: certified user keys: dsa wrong authorized_principals 739s 11:14:32.700658091 O: certified user keys: dsa correct authorized_principals 739s 11:14:32.926912593 O: certified user keys: dsa authorized_principals bad key opt 740s 11:14:33.129346127 O: certified user keys: dsa authorized_principals command=false 740s 11:14:33.344150414 O: certified user keys: dsa authorized_principals command=true 740s 11:14:33.556078999 O: certified user keys: dsa wrong principals key option 740s 11:14:33.745146838 O: certified user keys: dsa correct principals key option 741s 11:14:33.953630811 O: certified user keys: rsa missing authorized_principals 741s 11:14:34.151579673 O: certified user keys: rsa empty authorized_principals 741s 11:14:34.350287599 O: certified user keys: rsa wrong authorized_principals 741s 11:14:34.548091063 O: certified user keys: rsa correct authorized_principals 741s 11:14:34.765000707 O: certified user keys: rsa authorized_principals bad key opt 742s 11:14:34.961936828 O: certified user keys: rsa authorized_principals command=false 742s 11:14:35.181394300 O: certified user keys: rsa authorized_principals command=true 742s 11:14:35.410007750 O: certified user keys: rsa wrong principals key option 742s 11:14:35.596726833 O: certified user keys: rsa correct principals key option 742s 11:14:35.812940249 O: certified user keys: rsa-sha2-256 missing authorized_principals 743s 11:14:36.001997166 O: certified user keys: rsa-sha2-256 empty authorized_principals 743s 11:14:36.204333857 O: certified user keys: rsa-sha2-256 wrong authorized_principals 743s 11:14:36.389306934 O: certified user keys: rsa-sha2-256 correct authorized_principals 743s 11:14:36.596969559 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 743s 11:14:36.785173251 O: certified user keys: rsa-sha2-256 authorized_principals command=false 744s 11:14:36.996528923 O: certified user keys: rsa-sha2-256 authorized_principals command=true 744s 11:14:37.221636239 O: certified user keys: rsa-sha2-256 wrong principals key option 744s 11:14:37.423692254 O: certified user keys: rsa-sha2-256 correct principals key option 744s 11:14:37.645950986 O: certified user keys: rsa-sha2-512 missing authorized_principals 744s 11:14:37.844806025 O: certified user keys: rsa-sha2-512 empty authorized_principals 745s 11:14:38.044706883 O: certified user keys: rsa-sha2-512 wrong authorized_principals 745s 11:14:38.243626279 O: certified user keys: rsa-sha2-512 correct authorized_principals 745s 11:14:38.464565637 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 745s 11:14:38.663713549 O: certified user keys: rsa-sha2-512 authorized_principals command=false 745s 11:14:38.898966621 O: certified user keys: rsa-sha2-512 authorized_principals command=true 746s 11:14:39.122588924 O: certified user keys: rsa-sha2-512 wrong principals key option 746s 11:14:39.318001629 O: certified user keys: rsa-sha2-512 correct principals key option 746s 11:14:39.534797187 O: certified user keys: ed25519 authorized_keys connect 746s 11:14:39.743717663 O: certified user keys: ed25519 authorized_keys revoked key 746s 11:14:39.935507800 O: certified user keys: ed25519 authorized_keys revoked via KRL 747s 11:14:40.131784447 O: certified user keys: ed25519 authorized_keys empty KRL 747s 11:14:40.344036254 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 747s 11:14:40.561249723 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 747s 11:14:40.755247335 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 747s 11:14:40.950724357 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 748s 11:14:41.160194699 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 748s 11:14:41.364510023 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 748s 11:14:41.553855006 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 748s 11:14:41.746900356 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 749s 11:14:41.953209080 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 749s 11:14:42.178781020 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 749s 11:14:42.382818308 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 749s 11:14:42.587785419 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 749s 11:14:42.815623232 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 750s 11:14:43.084773661 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 750s 11:14:43.333557015 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 750s 11:14:43.550371167 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 750s 11:14:43.820525895 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 751s 11:14:44.031967674 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 751s 11:14:44.229177657 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 751s 11:14:44.428652394 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 751s 11:14:44.644132291 O: certified user keys: dsa authorized_keys connect 751s 11:14:44.851696186 O: certified user keys: dsa authorized_keys revoked key 752s 11:14:45.063129924 O: certified user keys: dsa authorized_keys revoked via KRL 752s 11:14:45.268107550 O: certified user keys: dsa authorized_keys empty KRL 752s 11:14:45.477981918 O: certified user keys: rsa authorized_keys connect 752s 11:14:45.692898425 O: certified user keys: rsa authorized_keys revoked key 752s 11:14:45.885302982 O: certified user keys: rsa authorized_keys revoked via KRL 753s 11:14:46.077273627 O: certified user keys: rsa authorized_keys empty KRL 753s 11:14:46.292587965 O: certified user keys: rsa-sha2-256 authorized_keys connect 753s 11:14:46.507777746 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 753s 11:14:46.707357678 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 753s 11:14:46.907407761 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 754s 11:14:47.139353405 O: certified user keys: rsa-sha2-512 authorized_keys connect 754s 11:14:47.358520785 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 754s 11:14:47.556811942 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 754s 11:14:47.763535330 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 755s 11:14:47.982189440 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 755s 11:14:48.170049004 O: certified user keys: authorized_keys CA does not authenticate 755s 11:14:48.173420896 O: certified user keys: ensure CA key does not authenticate user 755s 11:14:48.370440197 O: certified user keys: ed25519 TrustedUserCAKeys connect 755s 11:14:48.576933989 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 755s 11:14:48.774707354 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 756s 11:14:48.976585838 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 756s 11:14:49.193517500 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 756s 11:14:49.417386422 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 756s 11:14:49.626971271 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 756s 11:14:49.835487620 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 757s 11:14:50.053901852 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 757s 11:14:50.267598296 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 757s 11:14:50.470192283 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 757s 11:14:50.674312559 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 757s 11:14:50.888068443 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 758s 11:14:51.110246917 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 758s 11:14:51.319496569 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 758s 11:14:51.533087255 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 758s 11:14:51.772971614 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 759s 11:14:52.047960351 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 759s 11:14:52.307043724 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 759s 11:14:52.541238756 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 759s 11:14:52.814576684 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 760s 11:14:53.027848734 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 760s 11:14:53.245519175 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 760s 11:14:53.460804784 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 760s 11:14:53.681204330 O: certified user keys: dsa TrustedUserCAKeys connect 760s 11:14:53.892105787 O: certified user keys: dsa TrustedUserCAKeys revoked key 761s 11:14:54.096418135 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 761s 11:14:54.299699183 O: certified user keys: dsa TrustedUserCAKeys empty KRL 761s 11:14:54.517518940 O: certified user keys: rsa TrustedUserCAKeys connect 761s 11:14:54.733490213 O: certified user keys: rsa TrustedUserCAKeys revoked key 761s 11:14:54.920589106 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 762s 11:14:55.113940792 O: certified user keys: rsa TrustedUserCAKeys empty KRL 762s 11:14:55.328477653 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 762s 11:14:55.539710500 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 762s 11:14:55.725453858 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 762s 11:14:55.912983581 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 763s 11:14:56.144249546 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 763s 11:14:56.360039301 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 763s 11:14:56.545296227 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 763s 11:14:56.733163982 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 763s 11:14:56.944329909 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 764s 11:14:57.139762311 O: certified user keys: TrustedUserCAKeys CA does not authenticate 764s 11:14:57.142107984 O: certified user keys: ensure CA key does not authenticate user 764s 11:14:57.324175254 O: certified user keys: correct principal auth authorized_keys expect success rsa 764s 11:14:57.553712932 O: certified user keys: correct principal auth authorized_keys expect success ed25519 764s 11:14:57.774067793 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 765s 11:14:57.996550213 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 765s 11:14:58.217301225 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 765s 11:14:58.419352453 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 765s 11:14:58.619649156 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 765s 11:14:58.815099436 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 766s 11:14:59.015429298 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 766s 11:14:59.228621261 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 766s 11:14:59.449527829 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 766s 11:14:59.657416699 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 766s 11:14:59.863414206 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 767s 11:15:00.073059200 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 767s 11:15:00.281671734 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 767s 11:15:00.488596301 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 767s 11:15:00.688146377 O: certified user keys: cert expired auth authorized_keys expect failure rsa 767s 11:15:00.894574674 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 768s 11:15:01.100515541 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 768s 11:15:01.300650563 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 768s 11:15:01.504633269 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 768s 11:15:01.737047603 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 769s 11:15:01.964389880 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 769s 11:15:02.194042669 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 769s 11:15:02.411906574 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 769s 11:15:02.620587904 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 769s 11:15:02.827707305 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 770s 11:15:03.027237138 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 770s 11:15:03.229482116 O: certified user keys: force-command auth authorized_keys expect failure rsa 770s 11:15:03.475188261 O: certified user keys: force-command auth authorized_keys expect failure ed25519 770s 11:15:03.706674572 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 770s 11:15:03.929123904 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 771s 11:15:04.146969448 O: certified user keys: empty principals auth authorized_keys expect success rsa 771s 11:15:04.374047085 O: certified user keys: empty principals auth authorized_keys expect success ed25519 771s 11:15:04.597714312 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 771s 11:15:04.806913309 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 772s 11:15:05.008530618 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 772s 11:15:05.237237182 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 772s 11:15:05.459452796 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 772s 11:15:05.662772470 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 772s 11:15:05.881905226 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 773s 11:15:06.110220477 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 773s 11:15:06.335582747 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 773s 11:15:06.544723943 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 773s 11:15:06.753270431 O: certified user keys: force-command match true auth authorized_keys expect success rsa 774s 11:15:06.984972293 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 774s 11:15:07.212447119 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 774s 11:15:07.446283857 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 774s 11:15:07.673370491 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 774s 11:15:07.884531085 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 775s 11:15:08.094431544 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 775s 11:15:08.304093727 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 775s 11:15:08.515926466 O: certified user keys: user ed25519 connect wrong cert 775s 11:15:08.713920604 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 775s 11:15:08.895178358 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 776s 11:15:09.086597948 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 776s 11:15:09.312221368 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 776s 11:15:09.526228663 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 776s 11:15:09.708015845 O: certified user keys: user dsa connect wrong cert 776s 11:15:09.902661529 O: certified user keys: user rsa connect wrong cert 777s 11:15:10.110217033 O: certified user keys: user rsa-sha2-256 connect wrong cert 777s 11:15:10.319417183 O: certified user keys: user rsa-sha2-512 connect wrong cert 777s 11:15:10.516865249 O: ok certified user keys 777s 11:15:10.517801191 E: run test host-expand.sh ... 777s 11:15:10.917839220 E: run test keys-command.sh ... 777s 11:15:10.919180513 O: ok expand %h and %n 778s 11:15:11.143497798 O: SKIPPED: /var/run/keycommand_openssh-tests.45296 not executable (/var/run mounted noexec?) 778s 11:15:11.153125484 E: run test forward-control.sh ... 779s 11:15:12.935110369 O: check_lfwd done (expecting Y): default configuration 781s 11:15:14.443223793 O: check_rfwd done (expecting Y): default configuration 781s 11:15:14.927689993 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 783s 11:15:16.428431550 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 783s 11:15:16.653997443 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 784s 11:15:17.154967825 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 784s 11:15:17.639209502 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 786s 11:15:19.133216654 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 786s 11:15:19.362075318 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 787s 11:15:20.865891899 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 789s 11:15:22.391436110 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 790s 11:15:23.896544563 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 791s 11:15:24.126544078 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 791s 11:15:24.341114425 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 791s 11:15:24.569930643 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 791s 11:15:24.786042039 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 792s 11:15:25.266780888 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 793s 11:15:26.759504810 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 795s 11:15:28.237107746 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 795s 11:15:28.454006761 O: check_rfwd done (expecting N): AllowTcpForwarding=local 796s 11:15:29.680483284 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 796s 11:15:29.896692113 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 797s 11:15:30.387566265 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 797s 11:15:30.600232204 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 798s 11:15:31.830330842 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 799s 11:15:32.045321532 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 800s 11:15:33.529143586 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 800s 11:15:33.741630405 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 801s 11:15:33.967632391 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 801s 11:15:34.181036312 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 802s 11:15:35.410041111 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 802s 11:15:35.625949779 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 804s 11:15:37.112951185 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 804s 11:15:37.328229944 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 804s 11:15:37.558066289 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 806s 11:15:39.059282714 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 807s 11:15:40.284035573 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 808s 11:15:41.786216161 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 810s 11:15:43.059777136 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 811s 11:15:44.562964846 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 811s 11:15:44.785943682 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 812s 11:15:45.286460687 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 812s 11:15:45.513518160 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 814s 11:15:47.011059049 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 815s 11:15:48.238902325 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 815s 11:15:48.452009038 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 816s 11:15:49.680833926 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 816s 11:15:49.892608506 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 818s 11:15:51.118472807 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 818s 11:15:51.611983861 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 819s 11:15:52.846862372 O: check_lfwd done (expecting N): AllowTcpForwarding=no 820s 11:15:53.063787004 O: check_rfwd done (expecting N): AllowTcpForwarding=no 821s 11:15:54.288884345 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 821s 11:15:54.499017594 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 822s 11:15:55.728296564 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 822s 11:15:55.941685665 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 824s 11:15:57.173724052 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 824s 11:15:57.387863137 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 825s 11:15:58.617208852 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 825s 11:15:58.829851727 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 827s 11:16:00.057494230 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 827s 11:16:00.269735271 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 828s 11:16:01.496145433 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 828s 11:16:01.715690644 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 829s 11:16:02.942724347 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 830s 11:16:03.171289414 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 831s 11:16:04.652412856 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 831s 11:16:04.863523437 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 833s 11:16:06.340344677 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 835s 11:16:07.835643294 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 835s 11:16:08.318925006 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 835s 11:16:08.533854346 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 837s 11:16:10.008771647 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 837s 11:16:10.221459551 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 837s 11:16:10.446536443 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 837s 11:16:10.659177389 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 838s 11:16:11.893199551 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 840s 11:16:13.395421237 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 840s 11:16:13.619320031 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 840s 11:16:13.838029930 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 841s 11:16:14.071958439 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 841s 11:16:14.289283166 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 841s 11:16:14.311055802 O: ok sshd control of local and remote forwarding 841s 11:16:14.311213919 E: run test integrity.sh ... 841s 11:16:14.559421376 O: test integrity: hmac-sha1 @2900 841s 11:16:14.809887987 O: test integrity: hmac-sha1 @2901 842s 11:16:15.039063752 O: test integrity: hmac-sha1 @2902 842s 11:16:15.253518257 O: test integrity: hmac-sha1 @2903 842s 11:16:15.470411552 O: test integrity: hmac-sha1 @2904 842s 11:16:15.685150491 O: test integrity: hmac-sha1 @2905 842s 11:16:15.901152964 O: test integrity: hmac-sha1 @2906 843s 11:16:16.116164857 O: test integrity: hmac-sha1 @2907 843s 11:16:16.331498703 O: test integrity: hmac-sha1 @2908 843s 11:16:16.543266342 O: test integrity: hmac-sha1 @2909 843s 11:16:16.739498298 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 843s 11:16:16.756136599 O: test integrity: hmac-sha1-96 @2900 844s 11:16:16.967259891 O: test integrity: hmac-sha1-96 @2901 844s 11:16:17.175598719 O: test integrity: hmac-sha1-96 @2902 844s 11:16:17.385470596 O: test integrity: hmac-sha1-96 @2903 844s 11:16:17.594207816 O: test integrity: hmac-sha1-96 @2904 844s 11:16:17.801208472 O: test integrity: hmac-sha1-96 @2905 845s 11:16:18.014216285 O: test integrity: hmac-sha1-96 @2906 845s 11:16:18.227714927 O: test integrity: hmac-sha1-96 @2907 845s 11:16:18.439287649 O: test integrity: hmac-sha1-96 @2908 845s 11:16:18.661979023 O: test integrity: hmac-sha1-96 @2909 845s 11:16:18.864371812 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 845s 11:16:18.880424725 O: test integrity: hmac-sha2-256 @2900 846s 11:16:19.088423599 O: test integrity: hmac-sha2-256 @2901 846s 11:16:19.297629288 O: test integrity: hmac-sha2-256 @2902 846s 11:16:19.509070292 O: test integrity: hmac-sha2-256 @2903 846s 11:16:19.719067045 O: test integrity: hmac-sha2-256 @2904 846s 11:16:19.926554569 O: test integrity: hmac-sha2-256 @2905 847s 11:16:20.134971394 O: test integrity: hmac-sha2-256 @2906 847s 11:16:20.344663673 O: test integrity: hmac-sha2-256 @2907 847s 11:16:20.552936380 O: test integrity: hmac-sha2-256 @2908 847s 11:16:20.765685396 O: test integrity: hmac-sha2-256 @2909 848s 11:16:20.967653393 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 848s 11:16:20.984790963 O: test integrity: hmac-sha2-512 @2900 848s 11:16:21.183970096 O: test integrity: hmac-sha2-512 @2901 848s 11:16:21.388641756 O: test integrity: hmac-sha2-512 @2902 848s 11:16:21.595608650 O: test integrity: hmac-sha2-512 @2903 848s 11:16:21.809610120 O: test integrity: hmac-sha2-512 @2904 849s 11:16:22.021332156 O: test integrity: hmac-sha2-512 @2905 849s 11:16:22.221730303 O: test integrity: hmac-sha2-512 @2906 849s 11:16:22.422767357 O: test integrity: hmac-sha2-512 @2907 849s 11:16:22.622413800 O: test integrity: hmac-sha2-512 @2908 849s 11:16:22.822978464 O: test integrity: hmac-sha2-512 @2909 850s 11:16:23.009589412 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 850s 11:16:23.031404607 O: test integrity: hmac-md5 @2900 850s 11:16:23.242097903 O: test integrity: hmac-md5 @2901 850s 11:16:23.450801160 O: test integrity: hmac-md5 @2902 850s 11:16:23.662444997 O: test integrity: hmac-md5 @2903 850s 11:16:23.881457163 O: test integrity: hmac-md5 @2904 851s 11:16:24.097629667 O: test integrity: hmac-md5 @2905 851s 11:16:24.307639577 O: test integrity: hmac-md5 @2906 851s 11:16:24.520089316 O: test integrity: hmac-md5 @2907 851s 11:16:24.732588775 O: test integrity: hmac-md5 @2908 852s 11:16:24.947118152 O: test integrity: hmac-md5 @2909 852s 11:16:25.148411519 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 852s 11:16:25.165597048 O: test integrity: hmac-md5-96 @2900 852s 11:16:25.379715473 O: test integrity: hmac-md5-96 @2901 852s 11:16:25.596107852 O: test integrity: hmac-md5-96 @2902 852s 11:16:25.809098380 O: test integrity: hmac-md5-96 @2903 853s 11:16:26.023605117 O: test integrity: hmac-md5-96 @2904 853s 11:16:26.241510864 O: test integrity: hmac-md5-96 @2905 853s 11:16:26.455949441 O: test integrity: hmac-md5-96 @2906 853s 11:16:26.671943427 O: test integrity: hmac-md5-96 @2907 853s 11:16:26.887022032 O: test integrity: hmac-md5-96 @2908 854s 11:16:27.106168473 O: test integrity: hmac-md5-96 @2909 854s 11:16:27.310313141 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 854s 11:16:27.327981540 O: test integrity: umac-64@openssh.com @2900 854s 11:16:27.542061404 O: test integrity: umac-64@openssh.com @2901 854s 11:16:27.758662097 O: test integrity: umac-64@openssh.com @2902 855s 11:16:27.972387769 O: test integrity: umac-64@openssh.com @2903 855s 11:16:28.184933744 O: test integrity: umac-64@openssh.com @2904 855s 11:16:28.401277842 O: test integrity: umac-64@openssh.com @2905 855s 11:16:28.614235768 O: test integrity: umac-64@openssh.com @2906 855s 11:16:28.824294114 O: test integrity: umac-64@openssh.com @2907 856s 11:16:29.036481417 O: test integrity: umac-64@openssh.com @2908 856s 11:16:29.250391284 O: test integrity: umac-64@openssh.com @2909 856s 11:16:29.451964842 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 856s 11:16:29.469513444 O: test integrity: umac-128@openssh.com @2900 856s 11:16:29.681029719 O: test integrity: umac-128@openssh.com @2901 856s 11:16:29.892951547 O: test integrity: umac-128@openssh.com @2902 857s 11:16:30.109821872 O: test integrity: umac-128@openssh.com @2903 857s 11:16:30.326772636 O: test integrity: umac-128@openssh.com @2904 857s 11:16:30.538790541 O: test integrity: umac-128@openssh.com @2905 857s 11:16:30.748459014 O: test integrity: umac-128@openssh.com @2906 858s 11:16:30.959460139 O: test integrity: umac-128@openssh.com @2907 858s 11:16:31.171381606 O: test integrity: umac-128@openssh.com @2908 858s 11:16:31.384911919 O: test integrity: umac-128@openssh.com @2909 858s 11:16:31.582627715 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 858s 11:16:31.600245355 O: test integrity: hmac-sha1-etm@openssh.com @2900 858s 11:16:31.819730827 O: test integrity: hmac-sha1-etm@openssh.com @2901 859s 11:16:32.037959804 O: test integrity: hmac-sha1-etm@openssh.com @2902 859s 11:16:32.254715130 O: test integrity: hmac-sha1-etm@openssh.com @2903 859s 11:16:32.466966629 O: test integrity: hmac-sha1-etm@openssh.com @2904 859s 11:16:32.684231745 O: test integrity: hmac-sha1-etm@openssh.com @2905 859s 11:16:32.900027411 O: test integrity: hmac-sha1-etm@openssh.com @2906 860s 11:16:33.116810857 O: test integrity: hmac-sha1-etm@openssh.com @2907 860s 11:16:33.332778679 O: test integrity: hmac-sha1-etm@openssh.com @2908 860s 11:16:33.549658963 O: test integrity: hmac-sha1-etm@openssh.com @2909 860s 11:16:33.757162158 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 860s 11:16:33.774035293 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 861s 11:16:33.991144811 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 861s 11:16:34.209080953 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 861s 11:16:34.425349448 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 861s 11:16:34.640809960 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 861s 11:16:34.858145913 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 862s 11:16:35.081791498 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 862s 11:16:35.296731980 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 862s 11:16:35.511537784 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 862s 11:16:35.726593344 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 862s 11:16:35.932498571 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 862s 11:16:35.949932134 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 863s 11:16:36.165379365 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 863s 11:16:36.380899394 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 863s 11:16:36.593341247 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 863s 11:16:36.845320210 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 864s 11:16:37.064431486 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 864s 11:16:37.281618241 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 864s 11:16:37.498459403 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 864s 11:16:37.713089850 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 864s 11:16:37.926731197 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 865s 11:16:38.130579224 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 865s 11:16:38.146614456 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 865s 11:16:38.324712490 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 865s 11:16:38.508286213 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 865s 11:16:38.696211046 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 865s 11:16:38.877663491 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 866s 11:16:39.060067078 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 866s 11:16:39.240721699 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 866s 11:16:39.423206243 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 866s 11:16:39.605630028 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 866s 11:16:39.786044695 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 867s 11:16:39.956665442 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 867s 11:16:39.973555456 O: test integrity: hmac-md5-etm@openssh.com @2900 867s 11:16:40.195305515 O: test integrity: hmac-md5-etm@openssh.com @2901 867s 11:16:40.406891863 O: test integrity: hmac-md5-etm@openssh.com @2902 867s 11:16:40.617963741 O: test integrity: hmac-md5-etm@openssh.com @2903 867s 11:16:40.829545169 O: test integrity: hmac-md5-etm@openssh.com @2904 868s 11:16:41.040114657 O: test integrity: hmac-md5-etm@openssh.com @2905 868s 11:16:41.252451549 O: test integrity: hmac-md5-etm@openssh.com @2906 868s 11:16:41.463641024 O: test integrity: hmac-md5-etm@openssh.com @2907 868s 11:16:41.674816260 O: test integrity: hmac-md5-etm@openssh.com @2908 868s 11:16:41.885568904 O: test integrity: hmac-md5-etm@openssh.com @2909 869s 11:16:42.086660826 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 869s 11:16:42.103130808 O: test integrity: hmac-md5-96-etm@openssh.com @2900 869s 11:16:42.326920065 O: test integrity: hmac-md5-96-etm@openssh.com @2901 869s 11:16:42.545565307 O: test integrity: hmac-md5-96-etm@openssh.com @2902 869s 11:16:42.762451305 O: test integrity: hmac-md5-96-etm@openssh.com @2903 870s 11:16:42.988825189 O: test integrity: hmac-md5-96-etm@openssh.com @2904 870s 11:16:43.219574542 O: test integrity: hmac-md5-96-etm@openssh.com @2905 870s 11:16:43.452336894 O: test integrity: hmac-md5-96-etm@openssh.com @2906 870s 11:16:43.678259667 O: test integrity: hmac-md5-96-etm@openssh.com @2907 870s 11:16:43.906272436 O: test integrity: hmac-md5-96-etm@openssh.com @2908 871s 11:16:44.134019571 O: test integrity: hmac-md5-96-etm@openssh.com @2909 871s 11:16:44.343605517 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 871s 11:16:44.363057599 O: test integrity: umac-64-etm@openssh.com @2900 871s 11:16:44.580452385 O: test integrity: umac-64-etm@openssh.com @2901 871s 11:16:44.793372983 O: test integrity: umac-64-etm@openssh.com @2902 872s 11:16:45.008778250 O: test integrity: umac-64-etm@openssh.com @2903 872s 11:16:45.240906574 O: test integrity: umac-64-etm@openssh.com @2904 872s 11:16:45.455090386 O: test integrity: umac-64-etm@openssh.com @2905 872s 11:16:45.667677390 O: test integrity: umac-64-etm@openssh.com @2906 872s 11:16:45.879184897 O: test integrity: umac-64-etm@openssh.com @2907 873s 11:16:46.092018296 O: test integrity: umac-64-etm@openssh.com @2908 873s 11:16:46.305501081 O: test integrity: umac-64-etm@openssh.com @2909 873s 11:16:46.503118872 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 873s 11:16:46.519894248 O: test integrity: umac-128-etm@openssh.com @2900 873s 11:16:46.737820422 O: test integrity: umac-128-etm@openssh.com @2901 874s 11:16:46.954715898 O: test integrity: umac-128-etm@openssh.com @2902 874s 11:16:47.178712988 O: test integrity: umac-128-etm@openssh.com @2903 874s 11:16:47.397360907 O: test integrity: umac-128-etm@openssh.com @2904 874s 11:16:47.615440317 O: test integrity: umac-128-etm@openssh.com @2905 874s 11:16:47.833212654 O: test integrity: umac-128-etm@openssh.com @2906 875s 11:16:48.049212828 O: test integrity: umac-128-etm@openssh.com @2907 875s 11:16:48.271321315 O: test integrity: umac-128-etm@openssh.com @2908 875s 11:16:48.489627041 O: test integrity: umac-128-etm@openssh.com @2909 875s 11:16:48.696506840 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 875s 11:16:48.716122158 O: test integrity: aes128-gcm@openssh.com @2900 875s 11:16:48.898984410 O: test integrity: aes128-gcm@openssh.com @2901 876s 11:16:49.078895723 O: test integrity: aes128-gcm@openssh.com @2902 876s 11:16:49.261305743 O: test integrity: aes128-gcm@openssh.com @2903 876s 11:16:49.443420010 O: test integrity: aes128-gcm@openssh.com @2904 876s 11:16:49.625202884 O: test integrity: aes128-gcm@openssh.com @2905 876s 11:16:49.809554745 O: test integrity: aes128-gcm@openssh.com @2906 877s 11:16:49.990563274 O: test integrity: aes128-gcm@openssh.com @2907 877s 11:16:50.173052773 O: test integrity: aes128-gcm@openssh.com @2908 877s 11:16:50.351907306 O: test integrity: aes128-gcm@openssh.com @2909 877s 11:16:50.522035858 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 877s 11:16:50.540226406 O: test integrity: aes256-gcm@openssh.com @2900 877s 11:16:50.722219554 O: test integrity: aes256-gcm@openssh.com @2901 877s 11:16:50.908884208 O: test integrity: aes256-gcm@openssh.com @2902 878s 11:16:51.091434985 O: test integrity: aes256-gcm@openssh.com @2903 878s 11:16:51.276257555 O: test integrity: aes256-gcm@openssh.com @2904 878s 11:16:51.461163604 O: test integrity: aes256-gcm@openssh.com @2905 878s 11:16:51.644206011 O: test integrity: aes256-gcm@openssh.com @2906 878s 11:16:51.826994623 O: test integrity: aes256-gcm@openssh.com @2907 879s 11:16:52.009828714 O: test integrity: aes256-gcm@openssh.com @2908 879s 11:16:52.195034676 O: test integrity: aes256-gcm@openssh.com @2909 879s 11:16:52.374715472 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 879s 11:16:52.392100235 O: test integrity: chacha20-poly1305@openssh.com @2900 879s 11:16:52.574113743 O: test integrity: chacha20-poly1305@openssh.com @2901 879s 11:16:52.753856937 O: test integrity: chacha20-poly1305@openssh.com @2902 879s 11:16:52.934437114 O: test integrity: chacha20-poly1305@openssh.com @2903 880s 11:16:53.116836373 O: test integrity: chacha20-poly1305@openssh.com @2904 880s 11:16:53.301266951 O: test integrity: chacha20-poly1305@openssh.com @2905 880s 11:16:53.480432476 O: test integrity: chacha20-poly1305@openssh.com @2906 880s 11:16:53.659982394 O: test integrity: chacha20-poly1305@openssh.com @2907 880s 11:16:53.841099919 O: test integrity: chacha20-poly1305@openssh.com @2908 881s 11:16:54.020287685 O: test integrity: chacha20-poly1305@openssh.com @2909 881s 11:16:54.191136900 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 881s 11:16:54.193474212 O: ok integrity 881s 11:16:54.193785606 E: run test krl.sh ... 881s 11:16:54.413664456 O: key revocation lists: generating test keys 883s 11:16:56.013368562 O: key revocation lists: generating KRLs 883s 11:16:56.116613843 O: key revocation lists: checking revocations for revoked keys 883s 11:16:56.679397937 O: key revocation lists: checking revocations for unrevoked keys 884s 11:16:57.235719963 O: key revocation lists: checking revocations for revoked certs 885s 11:16:58.036355216 O: key revocation lists: checking revocations for unrevoked certs 885s 11:16:58.826033691 O: key revocation lists: testing KRL update 886s 11:16:59.705439043 O: key revocation lists: checking revocations for revoked keys 887s 11:17:00.293026944 O: key revocation lists: checking revocations for unrevoked keys 887s 11:17:00.862262580 O: key revocation lists: checking revocations for revoked certs 888s 11:17:01.669363852 O: key revocation lists: checking revocations for unrevoked certs 889s 11:17:02.503490289 O: ok key revocation lists 889s 11:17:02.503490729 E: run test multipubkey.sh ... 891s 11:17:04.486235899 E: run test limit-keytype.sh ... 891s 11:17:04.487240438 O: ok multiple pubkey 894s 11:17:07.166940805 O: allow rsa,ed25519 894s 11:17:07.766687565 O: allow ed25519 895s 11:17:08.291486225 O: allow cert only 895s 11:17:08.855048447 O: match w/ no match 896s 11:17:09.407320381 O: match w/ matching 897s 11:17:09.990522239 O: ok restrict pubkey type 897s 11:17:09.991990489 E: run test hostkey-agent.sh ... 898s 11:17:11.802998076 O: key type ssh-ed25519 898s 11:17:11.943490269 O: key type sk-ssh-ed25519@openssh.com 899s 11:17:12.098193650 O: key type ecdsa-sha2-nistp256 899s 11:17:12.245078591 O: key type ecdsa-sha2-nistp384 899s 11:17:12.401205142 O: key type ecdsa-sha2-nistp521 899s 11:17:12.590654249 O: key type sk-ecdsa-sha2-nistp256@openssh.com 899s 11:17:12.739712705 O: key type ssh-dss 899s 11:17:12.886052578 O: key type ssh-rsa 900s 11:17:13.064692026 O: cert type ssh-ed25519-cert-v01@openssh.com 900s 11:17:13.244575729 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 900s 11:17:13.421876565 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 900s 11:17:13.596537935 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 900s 11:17:13.783999642 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 901s 11:17:13.993261941 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 901s 11:17:14.170385620 O: cert type ssh-dss-cert-v01@openssh.com 901s 11:17:14.338900676 O: cert type ssh-rsa-cert-v01@openssh.com 901s 11:17:14.520978293 O: cert type rsa-sha2-256-cert-v01@openssh.com 901s 11:17:14.701690859 O: cert type rsa-sha2-512-cert-v01@openssh.com 901s 11:17:14.900889484 O: ok hostkey agent 901s 11:17:14.902058700 E: run test hostkey-rotate.sh ... 902s 11:17:15.509975123 O: learn hostkey with StrictHostKeyChecking=no 902s 11:17:15.695690785 O: learn additional hostkeys 903s 11:17:15.966693374 O: learn additional hostkeys, type=ssh-ed25519 903s 11:17:16.172008672 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 903s 11:17:16.379961277 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 903s 11:17:16.581890885 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 903s 11:17:16.793608813 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 904s 11:17:17.025708881 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 904s 11:17:17.238654422 O: learn additional hostkeys, type=ssh-dss 904s 11:17:17.446484749 O: learn additional hostkeys, type=ssh-rsa 904s 11:17:17.660381351 O: learn changed non-primary hostkey type=ssh-rsa 905s 11:17:18.093693121 O: learn new primary hostkey 905s 11:17:18.318687294 O: rotate primary hostkey 905s 11:17:18.545489670 O: check rotate primary hostkey 905s 11:17:18.770365246 O: ok hostkey rotate 905s 11:17:18.771394905 E: run test principals-command.sh ... 906s 11:17:19.251878623 O: SKIPPED: /var/run/principals_command_openssh-tests.61934 not executable (/var/run mounted noexec?) 906s 11:17:19.261958136 E: run test cert-file.sh ... 906s 11:17:19.521320162 O: identity cert with no plain public file 906s 11:17:19.730384703 O: CertificateFile with no plain public file 906s 11:17:19.930340870 O: plain keys 907s 11:17:20.139776363 O: untrusted cert 907s 11:17:20.347281255 O: good cert, bad key 907s 11:17:20.569383007 O: single trusted 907s 11:17:20.768512151 O: multiple trusted 908s 11:17:21.633674195 O: ok ssh with certificates 908s 11:17:21.634942649 E: run test cfginclude.sh ... 908s 11:17:21.835035653 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.844208265 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.854732088 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.863703184 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.874031211 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.883901088 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.894190877 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.904342828 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.913661956 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.936045896 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 908s 11:17:21.945926452 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:21.955386058 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:21.969732243 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:21.979560481 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:21.989880708 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:21.999957941 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.009047114 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.018245765 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.027563133 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.037130696 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.046545903 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.067322755 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.076986356 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.086371763 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 909s 11:17:22.098301958 O: ok config include 909s 11:17:22.098845587 E: run test servcfginclude.sh ... 909s 11:17:22.601556685 O: ok server config include 909s 11:17:22.602659462 E: run test allow-deny-users.sh ... 911s 11:17:24.438108541 O: ok AllowUsers/DenyUsers 911s 11:17:24.439452633 E: run test authinfo.sh ... 911s 11:17:24.631799635 O: ExposeAuthInfo=no 911s 11:17:24.835625882 O: ExposeAuthInfo=yes 912s 11:17:25.039313370 O: ok authinfo 912s 11:17:25.040928737 E: run test sshsig.sh ... 912s 11:17:25.254482623 O: sshsig: make certificates 912s 11:17:25.302984105 O: sshsig: check signature for ssh-ed25519 912s 11:17:25.638050010 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 913s 11:17:26.001288576 O: sshsig: check signature for ecdsa-sha2-nistp256 913s 11:17:26.312183098 O: sshsig: check signature for ecdsa-sha2-nistp384 913s 11:17:26.828731467 O: sshsig: check signature for ecdsa-sha2-nistp521 914s 11:17:27.716775991 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 915s 11:17:28.102698528 O: sshsig: check signature for ssh-dss 915s 11:17:28.421699202 O: sshsig: check signature for ssh-rsa 915s 11:17:28.784527574 O: sshsig: check signature for ssh-ed25519-cert.pub 916s 11:17:29.444787183 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 917s 11:17:30.175605939 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 917s 11:17:30.804107800 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 918s 11:17:31.681412418 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 920s 11:17:33.020338930 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 920s 11:17:33.708793073 O: sshsig: check signature for ssh-dss-cert.pub 921s 11:17:34.304890957 O: sshsig: check signature for ssh-rsa-cert.pub 922s 11:17:34.949592561 O: sshsig: match principals 922s 11:17:34.973060917 O: sshsig: nomatch principals 922s 11:17:34.991822851 O: ok sshsig 922s 11:17:34.991858090 E: run test knownhosts.sh ... 923s 11:17:36.495038411 O: ok known hosts 923s 11:17:36.496471261 E: run test knownhosts-command.sh ... 923s 11:17:36.698647777 O: simple connection 923s 11:17:36.896398224 O: no keys 924s 11:17:37.014579989 O: bad exit status 924s 11:17:37.088552506 O: keytype ssh-ed25519 924s 11:17:37.269042428 O: keytype sk-ssh-ed25519@openssh.com 924s 11:17:37.452607966 O: keytype ecdsa-sha2-nistp256 924s 11:17:37.632418302 O: keytype ecdsa-sha2-nistp384 924s 11:17:37.820695104 O: keytype ecdsa-sha2-nistp521 925s 11:17:38.031500242 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 925s 11:17:38.215217017 O: keytype ssh-rsa 925s 11:17:38.422637304 O: ok known hosts command 925s 11:17:38.423869279 E: run test agent-restrict.sh ... 925s 11:17:38.631261366 O: generate keys 925s 11:17:38.710725849 O: prepare client config 925s 11:17:38.725730780 O: prepare known_hosts 925s 11:17:38.731343664 O: prepare server configs 925s 11:17:38.753424970 O: authentication w/o agent 927s 11:17:40.263668895 O: start agent 931s 11:17:44.269150474 O: authentication with agent (no restrict) 932s 11:17:45.764338536 O: unrestricted keylist 933s 11:17:46.548586250 O: authentication with agent (basic restrict) 934s 11:17:47.324859607 O: authentication with agent incorrect key (basic restrict) 934s 11:17:47.932910232 O: keylist (basic restrict) 935s 11:17:48.826783203 O: username 936s 11:17:49.594206020 O: username wildcard 937s 11:17:50.360588057 O: username incorrect 937s 11:17:50.449244349 O: agent restriction honours certificate principal 937s 11:17:50.492314221 O: multihop without agent 938s 11:17:51.353452184 O: multihop agent unrestricted 939s 11:17:52.231346160 O: multihop restricted 940s 11:17:53.117288968 O: multihop username 941s 11:17:53.978931277 O: multihop wildcard username 941s 11:17:54.821306982 O: multihop wrong username 942s 11:17:55.581404623 O: multihop cycle no agent 943s 11:17:56.827084406 O: multihop cycle agent unrestricted 945s 11:17:58.056339926 O: multihop cycle restricted deny 945s 11:17:58.665063766 O: multihop cycle restricted allow 946s 11:17:59.911246894 O: ok agent restrictions 946s 11:17:59.912407030 E: run test hostbased.sh ... 947s 11:18:00.103322290 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 947s 11:18:00.103404608 E: run test channel-timeout.sh ... 947s 11:18:00.293594044 O: no timeout 952s 11:18:05.493360648 O: command timeout 953s 11:18:06.091492742 O: command long timeout 953s 11:18:06.302460786 O: command wildcard timeout 954s 11:18:07.092587275 O: command irrelevant timeout 959s 11:18:12.289994200 O: multiplexed command timeout 970s 11:18:23.112875740 O: irrelevant multiplexed command timeout 985s 11:18:38.336950683 O: global command timeout 1007s 11:19:00.125980642 O: sftp no timeout 1012s 11:19:05.339482772 O: sftp timeout 1013s 11:19:06.092635655 O: sftp irrelevant timeout 1013s 11:19:06.092381781 E: Connection closed 1018s 11:19:11.315419767 O: ok channel timeout 1018s 11:19:11.316694780 E: run test connection-timeout.sh ... 1018s 11:19:11.494544417 O: no timeout 1023s 11:19:16.696384499 O: timeout 1031s 11:19:24.876234768 O: session inhibits timeout 1040s 11:19:33.084325602 O: timeout after session 1048s 11:19:41.091499755 O: timeout with listeners 1056s 11:19:49.291489427 O: ok unused connection timeout 1056s 11:19:49.291681023 E: run test match-subsystem.sh ... 1058s 11:19:51.421555088 O: ok sshd_config match subsystem 1058s 11:19:51.422974378 E: run test agent-pkcs11-restrict.sh ... 1058s 11:19:51.614323490 O: SKIPPED: No PKCS#11 library found 1058s 11:19:51.615420907 E: run test agent-pkcs11-cert.sh ... 1058s 11:19:51.830778480 O: SKIPPED: No PKCS#11 library found 1058s 11:19:51.832424686 O: set -e ; if test -z "" ; then \ 1058s 11:19:51.834031173 O: V="" ; \ 1058s 11:19:51.835554341 O: test "x" = "x" || \ 1058s 11:19:51.837230746 O: V=/tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1058s 11:19:51.838705756 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1058s 11:19:51.840300203 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1058s 11:19:51.841953688 O: -d /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1058s 11:19:51.843344419 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1058s 11:19:51.844672872 O: -d /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1058s 11:19:51.846091242 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1058s 11:19:51.847334177 O: -d /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1058s 11:19:51.848577511 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1058s 11:19:51.849796806 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1058s 11:19:51.851016860 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1058s 11:19:51.852310193 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1058s 11:19:51.853693245 O: -d /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1058s 11:19:51.854999138 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1058s 11:19:51.856270271 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1058s 11:19:51.857566284 O: if test "x" = "xyes" ; then \ 1058s 11:19:51.859011254 O: $V /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1058s 11:19:51.859995794 O: fi \ 1058s 11:19:51.861003133 O: fi 1077s 11:20:10.861854040 O: test_sshbuf: ...................................................................................................... 103 tests ok 1145s 11:21:18.802218399 O: test_sshkey: ........................................................................................................ 104 tests ok 1145s 11:21:18.812086994 O: test_sshsig: ........ 8 tests ok 1146s 11:21:18.993928536 O: test_authopt: .................................................................................................................................................. 146 tests ok 1159s 11:21:32.919982891 O: test_bitmap: .. 2 tests ok 1159s 11:21:32.923388820 O: test_conversion: . 1 tests ok 1176s 11:21:49.428078840 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1176s 11:21:49.596211385 O: test_hostkeys: .................. 18 tests ok 1176s 11:21:49.600069384 O: test_match: ...... 6 tests ok 1176s 11:21:49.603852506 O: test_misc: ........................................... 43 tests ok 1176s 11:21:49.605708547 E: run test putty-transfer.sh ... 1177s 11:21:50.751784643 O: plink version 0.81 minor 81 1177s 11:21:50.766438058 O: putty transfer data: compression 0 1179s 11:21:51.992029100 O: putty transfer data: compression 1 1180s 11:21:53.207581191 O: ok putty transfer data 1180s 11:21:53.208578810 E: run test putty-ciphers.sh ... 1181s 11:21:54.080930595 O: plink version 0.81 minor 81 1181s 11:21:54.388867714 O: putty ciphers: cipher default mac default 1181s 11:21:54.542165767 O: putty ciphers: cipher default mac hmac-sha1 1181s 11:21:54.698805030 O: putty ciphers: cipher default mac hmac-sha1-96 1181s 11:21:54.856554351 O: putty ciphers: cipher default mac hmac-sha2-256 1182s 11:21:55.013884040 O: putty ciphers: cipher default mac hmac-sha2-512 1182s 11:21:55.178061027 O: putty ciphers: cipher default mac hmac-md5 1182s 11:21:55.337480233 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1182s 11:21:55.489926344 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1182s 11:21:55.641021443 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1182s 11:21:55.797173476 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1183s 11:21:55.961071469 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1183s 11:21:56.126146877 O: putty ciphers: cipher 3des-cbc mac default 1183s 11:21:56.278991020 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1183s 11:21:56.434865739 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1183s 11:21:56.593015171 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1183s 11:21:56.748693375 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1183s 11:21:56.904862968 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1184s 11:21:57.063364313 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1184s 11:21:57.216308893 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1184s 11:21:57.367132638 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1184s 11:21:57.524114694 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1184s 11:21:57.678348048 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1184s 11:21:57.834286606 O: putty ciphers: cipher aes128-cbc mac default 1185s 11:21:57.983999254 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1185s 11:21:58.139136668 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1185s 11:21:58.297051905 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1185s 11:21:58.454709668 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1185s 11:21:58.609564808 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1185s 11:21:58.767861357 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1185s 11:21:58.923910673 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1186s 11:21:59.079062767 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1186s 11:21:59.235107643 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1186s 11:21:59.387042244 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1186s 11:21:59.543003482 O: putty ciphers: cipher aes192-cbc mac default 1186s 11:21:59.703152953 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1186s 11:21:59.860222167 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1187s 11:22:00.031027816 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1187s 11:22:00.196521055 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1187s 11:22:00.354948882 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1187s 11:22:00.514307409 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1187s 11:22:00.668007973 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1187s 11:22:00.823502780 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1188s 11:22:00.980002687 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1188s 11:22:01.136156440 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1188s 11:22:01.291809884 O: putty ciphers: cipher aes256-cbc mac default 1188s 11:22:01.448087715 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1188s 11:22:01.606639259 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1188s 11:22:01.774272333 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1188s 11:22:01.932316648 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1189s 11:22:02.088959311 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1189s 11:22:02.245663893 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1189s 11:22:02.398316439 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1189s 11:22:02.551445416 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1189s 11:22:02.706598630 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1189s 11:22:02.860076759 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1190s 11:22:03.017071615 O: putty ciphers: cipher aes128-ctr mac default 1190s 11:22:03.171076373 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1190s 11:22:03.326845014 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1190s 11:22:03.483159965 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1190s 11:22:03.638131423 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1190s 11:22:03.791649431 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1191s 11:22:03.948303094 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1191s 11:22:04.101376271 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1191s 11:22:04.255239952 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1191s 11:22:04.408636083 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1191s 11:22:04.562029454 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1191s 11:22:04.718451882 O: putty ciphers: cipher aes192-ctr mac default 1191s 11:22:04.875381459 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1192s 11:22:05.036652186 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1192s 11:22:05.194148951 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1192s 11:22:05.351355403 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1192s 11:22:05.508476496 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1192s 11:22:05.667375512 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1192s 11:22:05.821410390 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1193s 11:22:05.977959735 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1193s 11:22:06.133556500 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1193s 11:22:06.288114526 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1193s 11:22:06.445298458 O: putty ciphers: cipher aes256-ctr mac default 1193s 11:22:06.600061200 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1193s 11:22:06.757131175 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1193s 11:22:06.913186610 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1194s 11:22:07.070154946 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1194s 11:22:07.238261611 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1194s 11:22:07.427436718 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1194s 11:22:07.580094544 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1194s 11:22:07.738192897 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1194s 11:22:07.898147731 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1195s 11:22:08.052440683 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1195s 11:22:08.209234943 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1195s 11:22:08.364448996 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1195s 11:22:08.520291276 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1195s 11:22:08.676068277 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1195s 11:22:08.829784601 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1196s 11:22:08.984112712 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1196s 11:22:09.144023707 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1196s 11:22:09.300235419 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1196s 11:22:09.454137059 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1196s 11:22:09.608930681 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1196s 11:22:09.761932299 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1196s 11:22:09.919023833 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1197s 11:22:10.073260386 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1197s 11:22:10.227990969 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1197s 11:22:10.385308458 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1197s 11:22:10.538984223 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1197s 11:22:10.692475351 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1197s 11:22:10.848960498 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1198s 11:22:11.003426926 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1198s 11:22:11.156066032 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1198s 11:22:11.311067889 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1198s 11:22:11.467606914 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1198s 11:22:11.625000122 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1198s 11:22:11.778472891 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1198s 11:22:11.933175194 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1199s 11:22:12.090199729 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1199s 11:22:12.245962850 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1199s 11:22:12.401778731 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1199s 11:22:12.558655229 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1199s 11:22:12.708928304 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1199s 11:22:12.860158680 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1200s 11:22:13.011510093 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1200s 11:22:13.162635390 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1200s 11:22:13.321151254 O: ok putty ciphers 1200s 11:22:13.322536865 E: run test putty-kex.sh ... 1201s 11:22:14.315956209 O: plink version 0.81 minor 81 1201s 11:22:14.456551166 O: putty KEX: kex diffie-hellman-group1-sha1 1201s 11:22:14.577094019 O: putty KEX: kex diffie-hellman-group14-sha1 1201s 11:22:14.731824802 O: putty KEX: kex diffie-hellman-group14-sha256 1201s 11:22:14.886512346 O: putty KEX: kex diffie-hellman-group16-sha512 1202s 11:22:15.266853957 O: putty KEX: kex diffie-hellman-group18-sha512 1204s 11:22:17.152155115 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1204s 11:22:17.314266664 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1204s 11:22:17.720098906 O: putty KEX: kex ecdh-sha2-nistp256 1204s 11:22:17.838059333 O: putty KEX: kex ecdh-sha2-nistp384 1205s 11:22:17.968209866 O: putty KEX: kex ecdh-sha2-nistp521 1205s 11:22:18.123115165 O: putty KEX: kex curve25519-sha256 1205s 11:22:18.238203532 O: putty KEX: kex curve25519-sha256@libssh.org 1205s 11:22:18.356818906 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1205s 11:22:18.503712611 O: ok putty KEX 1205s 11:22:18.505035584 E: run test conch-ciphers.sh ... 1205s 11:22:18.788160457 O: conch ciphers: cipher aes256-ctr 1206s 11:22:19.608369761 O: conch ciphers: cipher aes256-cbc 1207s 11:22:20.308165529 O: conch ciphers: cipher aes192-ctr 1208s 11:22:20.997002646 O: conch ciphers: cipher aes192-cbc 1208s 11:22:21.846348944 O: conch ciphers: cipher aes128-ctr 1209s 11:22:22.524622479 O: conch ciphers: cipher aes128-cbc 1210s 11:22:23.211357879 O: conch ciphers: cipher cast128-cbc 1210s 11:22:23.911152807 O: conch ciphers: cipher blowfish 1211s 11:22:24.627098999 O: conch ciphers: cipher 3des-cbc 1212s 11:22:25.460425950 O: ok conch ciphers 1212s 11:22:25.461696163 E: run test dropbear-ciphers.sh ... 1212s 11:22:25.894719399 E: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1213s 11:22:25.951387860 O: ok dropbear ciphers 1213s 11:22:25.952332320 E: run test dropbear-kex.sh ... 1213s 11:22:26.117665802 E: /tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1213s 11:22:26.165255693 O: dropbear kex: kex curve25519-sha256 1213s 11:22:26.317659723 O: dropbear kex: kex curve25519-sha256@libssh.org 1213s 11:22:26.472554382 O: dropbear kex: kex diffie-hellman-group14-sha256 1213s 11:22:26.658695791 O: dropbear kex: kex diffie-hellman-group14-sha1 1213s 11:22:26.841944101 O: ok dropbear kex 1213s 11:22:26.843437790 O: make: Leaving directory '/tmp/autopkgtest.PB9wab/autopkgtest_tmp/user/regress' 1213s 11:22:26.845523026 I: Finished with exitcode 0 1213s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1213s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1214s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1214s info: Looking for files to backup/remove ... 1214s info: Removing files ... 1214s info: Removing crontab ... 1214s info: Removing user `openssh-tests' ... 1215s autopkgtest [11:22:28]: test regress: -----------------------] 1216s regress PASS 1216s autopkgtest [11:22:28]: test regress: - - - - - - - - - - results - - - - - - - - - - 1216s autopkgtest [11:22:29]: test ssh-gssapi: preparing testbed 1306s autopkgtest [11:23:59]: testbed dpkg architecture: arm64 1306s autopkgtest [11:23:59]: testbed apt version: 2.9.8 1306s autopkgtest [11:23:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1307s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1308s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 1308s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1308s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [991 kB] 1308s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 1308s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [129 kB] 1308s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 1308s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [727 kB] 1308s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6012 B] 1308s Fetched 2099 kB in 1s (2402 kB/s) 1308s Reading package lists... 1310s Reading package lists... 1311s Building dependency tree... 1311s Reading state information... 1311s Calculating upgrade... 1312s The following packages will be upgraded: 1312s libselinux1 1312s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1312s Need to get 81.6 kB of archives. 1312s After this operation, 0 B of additional disk space will be used. 1312s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libselinux1 arm64 3.7-3ubuntu1 [81.6 kB] 1312s Fetched 81.6 kB in 0s (296 kB/s) 1313s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79925 files and directories currently installed.) 1313s Preparing to unpack .../libselinux1_3.7-3ubuntu1_arm64.deb ... 1313s Unpacking libselinux1:arm64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1313s Setting up libselinux1:arm64 (3.7-3ubuntu1) ... 1313s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1313s Reading package lists... 1313s Building dependency tree... 1313s Reading state information... 1314s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1314s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1314s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1314s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1314s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1315s Reading package lists... 1315s Reading package lists... 1316s Building dependency tree... 1316s Reading state information... 1316s Calculating upgrade... 1317s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1317s Reading package lists... 1317s Building dependency tree... 1317s Reading state information... 1318s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1323s Reading package lists... 1323s Building dependency tree... 1323s Reading state information... 1324s Starting pkgProblemResolver with broken count: 0 1324s Starting 2 pkgProblemResolver with broken count: 0 1324s Done 1324s The following additional packages will be installed: 1324s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1324s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1324s libverto-libevent1t64 libverto1t64 1324s Suggested packages: 1324s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1324s The following NEW packages will be installed: 1324s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1324s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1324s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1324s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1324s Need to get 762 kB/763 kB of archives. 1324s After this operation, 3615 kB of additional disk space will be used. 1324s Get:1 /tmp/autopkgtest.PB9wab/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [728 B] 1325s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 krb5-config all 2.7 [22.0 kB] 1325s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libgssrpc4t64 arm64 1.21.3-3 [58.1 kB] 1325s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5clnt-mit12 arm64 1.21.3-3 [39.7 kB] 1325s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libkdb5-10t64 arm64 1.21.3-3 [40.6 kB] 1325s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5srv-mit12 arm64 1.21.3-3 [53.1 kB] 1325s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-user arm64 1.21.3-3 [108 kB] 1325s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 1325s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 1325s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 1325s Get:11 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-kdc arm64 1.21.3-3 [189 kB] 1325s Get:12 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-admin-server arm64 1.21.3-3 [94.9 kB] 1326s Preconfiguring packages ... 1326s Fetched 762 kB in 1s (1337 kB/s) 1326s Selecting previously unselected package krb5-config. 1326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79925 files and directories currently installed.) 1326s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1326s Unpacking krb5-config (2.7) ... 1326s Selecting previously unselected package libgssrpc4t64:arm64. 1326s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_arm64.deb ... 1326s Unpacking libgssrpc4t64:arm64 (1.21.3-3) ... 1326s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1326s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_arm64.deb ... 1326s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-3) ... 1326s Selecting previously unselected package libkdb5-10t64:arm64. 1326s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_arm64.deb ... 1326s Unpacking libkdb5-10t64:arm64 (1.21.3-3) ... 1326s Selecting previously unselected package libkadm5srv-mit12:arm64. 1326s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_arm64.deb ... 1326s Unpacking libkadm5srv-mit12:arm64 (1.21.3-3) ... 1326s Selecting previously unselected package krb5-user. 1326s Preparing to unpack .../05-krb5-user_1.21.3-3_arm64.deb ... 1326s Unpacking krb5-user (1.21.3-3) ... 1326s Selecting previously unselected package libevent-2.1-7t64:arm64. 1326s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 1326s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1326s Selecting previously unselected package libverto1t64:arm64. 1326s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1326s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1326s Selecting previously unselected package libverto-libevent1t64:arm64. 1326s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1326s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1326s Selecting previously unselected package krb5-kdc. 1326s Preparing to unpack .../09-krb5-kdc_1.21.3-3_arm64.deb ... 1326s Unpacking krb5-kdc (1.21.3-3) ... 1326s Selecting previously unselected package krb5-admin-server. 1326s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_arm64.deb ... 1326s Unpacking krb5-admin-server (1.21.3-3) ... 1326s Selecting previously unselected package autopkgtest-satdep. 1326s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 1326s Unpacking autopkgtest-satdep (0) ... 1326s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1326s Setting up libgssrpc4t64:arm64 (1.21.3-3) ... 1326s Setting up krb5-config (2.7) ... 1327s Setting up libkadm5clnt-mit12:arm64 (1.21.3-3) ... 1327s Setting up libkdb5-10t64:arm64 (1.21.3-3) ... 1327s Setting up libkadm5srv-mit12:arm64 (1.21.3-3) ... 1327s Setting up krb5-user (1.21.3-3) ... 1327s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1327s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1327s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1327s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1327s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1327s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1327s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1327s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1327s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1327s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1327s Setting up krb5-kdc (1.21.3-3) ... 1327s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1327s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1327s Setting up krb5-admin-server (1.21.3-3) ... 1328s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1328s Setting up autopkgtest-satdep (0) ... 1328s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1328s Processing triggers for man-db (2.12.1-3) ... 1333s (Reading database ... 80039 files and directories currently installed.) 1333s Removing autopkgtest-satdep (0) ... 1335s autopkgtest [11:24:28]: test ssh-gssapi: [----------------------- 1336s ## Setting up test environment 1336s ## Creating Kerberos realm EXAMPLE.FAKE 1336s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1336s master key name 'K/M@EXAMPLE.FAKE' 1336s ## Creating principals 1336s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1336s Principal "testuser2352@EXAMPLE.FAKE" created. 1336s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1336s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1336s ## Extracting service principal host/sshd-gssapi.example.fake 1336s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1336s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1336s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1336s ## Adjusting /etc/krb5.conf 1336s ## TESTS 1336s 1336s ## TEST test_gssapi_login 1336s ## Configuring sshd for gssapi-with-mic authentication 1336s ## Restarting ssh 1336s ## Obtaining TGT 1336s Password for testuser2352@EXAMPLE.FAKE: 1336s Ticket cache: FILE:/tmp/krb5cc_0 1336s Default principal: testuser2352@EXAMPLE.FAKE 1336s 1336s Valid starting Expires Service principal 1336s 11/14/24 11:24:29 11/14/24 21:24:29 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1336s renew until 11/15/24 11:24:29 1336s 1336s ## ssh'ing into localhost using gssapi-with-mic auth 1336s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1336s Thu Nov 14 11:24:29 UTC 2024 1336s 1336s ## checking that we got a service ticket for ssh (host/) 1336s 11/14/24 11:24:29 11/14/24 21:24:29 host/sshd-gssapi.example.fake@ 1336s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1336s 1336s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1336s Nov 14 11:24:29 sshd-gssapi.example.fake sshd[2415]: Accepted gssapi-with-mic for testuser2352 from 127.0.0.1 port 54762 ssh2: testuser2352@EXAMPLE.FAKE 1336s ## PASS test_gssapi_login 1336s 1336s ## TEST test_gssapi_keyex_login 1336s ## Configuring sshd for gssapi-keyex authentication 1336s ## Restarting ssh 1337s ## Obtaining TGT 1337s Password for testuser2352@EXAMPLE.FAKE: 1337s Ticket cache: FILE:/tmp/krb5cc_0 1337s Default principal: testuser2352@EXAMPLE.FAKE 1337s 1337s Valid starting Expires Service principal 1337s 11/14/24 11:24:29 11/14/24 21:24:29 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1337s renew until 11/15/24 11:24:29 1337s 1337s ## ssh'ing into localhost using gssapi-keyex auth 1337s Thu Nov 14 11:24:30 UTC 2024 1337s 1337s ## checking that we got a service ticket for ssh (host/) 1337s 11/14/24 11:24:30 11/14/24 21:24:29 host/sshd-gssapi.example.fake@ 1337s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1337s 1337s ## Checking ssh logs to confirm gssapi-keyex auth was used 1337s Nov 14 11:24:30 sshd-gssapi.example.fake sshd[2465]: Accepted gssapi-keyex for testuser2352 from 127.0.0.1 port 54766 ssh2: testuser2352@EXAMPLE.FAKE 1337s ## PASS test_gssapi_keyex_login 1337s 1337s ## ALL TESTS PASSED 1337s ## Cleaning up 1337s autopkgtest [11:24:30]: test ssh-gssapi: -----------------------] 1338s autopkgtest [11:24:31]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1338s ssh-gssapi PASS 1338s autopkgtest [11:24:31]: test systemd-socket-activation: preparing testbed 1425s autopkgtest [11:25:58]: testbed dpkg architecture: arm64 1425s autopkgtest [11:25:58]: testbed apt version: 2.9.8 1425s autopkgtest [11:25:58]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1426s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1426s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 1427s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 1427s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1427s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [991 kB] 1427s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [129 kB] 1427s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 1427s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [727 kB] 1427s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6012 B] 1427s Fetched 2099 kB in 1s (2261 kB/s) 1427s Reading package lists... 1430s Reading package lists... 1430s Building dependency tree... 1430s Reading state information... 1431s Calculating upgrade... 1432s The following packages will be upgraded: 1432s libselinux1 1432s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1432s Need to get 81.6 kB of archives. 1432s After this operation, 0 B of additional disk space will be used. 1432s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libselinux1 arm64 3.7-3ubuntu1 [81.6 kB] 1432s Fetched 81.6 kB in 0s (291 kB/s) 1433s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79925 files and directories currently installed.) 1433s Preparing to unpack .../libselinux1_3.7-3ubuntu1_arm64.deb ... 1433s Unpacking libselinux1:arm64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1433s Setting up libselinux1:arm64 (3.7-3ubuntu1) ... 1433s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1433s Reading package lists... 1433s Building dependency tree... 1433s Reading state information... 1434s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1434s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1434s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1434s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1435s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1436s Reading package lists... 1436s Reading package lists... 1436s Building dependency tree... 1436s Reading state information... 1437s Calculating upgrade... 1437s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1437s Reading package lists... 1438s Building dependency tree... 1438s Reading state information... 1438s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1443s Reading package lists... 1443s Building dependency tree... 1443s Reading state information... 1444s Starting pkgProblemResolver with broken count: 0 1444s Starting 2 pkgProblemResolver with broken count: 0 1444s Done 1446s The following NEW packages will be installed: 1446s autopkgtest-satdep 1446s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1446s Need to get 0 B/724 B of archives. 1446s After this operation, 0 B of additional disk space will be used. 1446s Get:1 /tmp/autopkgtest.PB9wab/3-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [724 B] 1446s Selecting previously unselected package autopkgtest-satdep. 1446s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79925 files and directories currently installed.) 1446s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1446s Unpacking autopkgtest-satdep (0) ... 1446s Setting up autopkgtest-satdep (0) ... 1449s (Reading database ... 79925 files and directories currently installed.) 1449s Removing autopkgtest-satdep (0) ... 1451s autopkgtest [11:26:24]: test systemd-socket-activation: [----------------------- 1452s Stopping ssh.service... 1452s Checking that ssh.socket is active and listening... 1452s Checking that ssh.service is inactive/dead... 1452s Checking that a connection attempt activates ssh.service... 1452s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1453s Checking that sshd can be re-executed... 1453s Checking sshd can run in debug mode... 1453s debug1: SELinux support disabled 1453s debug1: PAM: reinitializing credentials 1453s debug1: permanently_set_uid: 0/0 1453s debug3: Copy environment: XDG_SESSION_ID=7 1453s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1453s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1453s debug3: Copy environment: XDG_SESSION_TYPE=tty 1453s debug3: Copy environment: XDG_SESSION_CLASS=user 1453s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1453s debug3: Copy environment: TERM=linux 1453s debug3: Copy environment: http_proxy=http://squid.internal:3128 1453s debug3: Copy environment: https_proxy=http://squid.internal:3128 1453s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1453s debug3: Copy environment: LANG=C.UTF-8 1453s Environment: 1453s LANG=C.UTF-8 1453s USER=root 1453s LOGNAME=root 1453s HOME=/root 1453s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1453s SHELL=/bin/bash 1453s XDG_SESSION_ID=7 1453s XDG_RUNTIME_DIR=/run/user/0 1453s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1453s XDG_SESSION_TYPE=tty 1453s XDG_SESSION_CLASS=user 1453s TERM=linux 1453s http_proxy=http://squid.internal:3128 1453s https_proxy=http://squid.internal:3128 1453s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1453s SSH_CLIENT=::1 48274 22 1453s SSH_CONNECTION=::1 48274 ::1 22 1453s Done. 1453s autopkgtest [11:26:26]: test systemd-socket-activation: -----------------------] 1454s systemd-socket-activation PASS 1454s autopkgtest [11:26:27]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1454s autopkgtest [11:26:27]: test sshd-socket-generator: preparing testbed 1455s Reading package lists... 1456s Building dependency tree... 1456s Reading state information... 1456s Starting pkgProblemResolver with broken count: 0 1456s Starting 2 pkgProblemResolver with broken count: 0 1456s Done 1457s The following NEW packages will be installed: 1457s autopkgtest-satdep 1457s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1457s Need to get 0 B/720 B of archives. 1457s After this operation, 0 B of additional disk space will be used. 1457s Get:1 /tmp/autopkgtest.PB9wab/4-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [720 B] 1458s Selecting previously unselected package autopkgtest-satdep. 1458s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79925 files and directories currently installed.) 1458s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1458s Unpacking autopkgtest-satdep (0) ... 1458s Setting up autopkgtest-satdep (0) ... 1461s (Reading database ... 79925 files and directories currently installed.) 1461s Removing autopkgtest-satdep (0) ... 1461s autopkgtest [11:26:34]: test sshd-socket-generator: [----------------------- 1461s test_default...PASS 1461s test_custom_port...PASS 1461s test_default_and_custom_port...PASS 1461s test_mutiple_custom_ports...PASS 1461s test_custom_listenaddress...PASS 1462s test_custom_listenaddress_and_port...PASS 1462s test_custom_ipv6_listenaddress...PASS 1462s test_custom_family_ipv4...PASS 1462s test_custom_family_ipv6...PASS 1462s test_custom_port_and_family_ipv4...PASS 1462s test_custom_port_and_family_ipv6...PASS 1462s test_match_on_port...PASS 1462s autopkgtest [11:26:35]: test sshd-socket-generator: -----------------------] 1462s sshd-socket-generator PASS 1462s autopkgtest [11:26:35]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1463s autopkgtest [11:26:36]: @@@@@@@@@@@@@@@@@@@@ summary 1463s regress PASS 1463s ssh-gssapi PASS 1463s systemd-socket-activation PASS 1463s sshd-socket-generator PASS 1475s nova [W] Skipping flock in bos03-arm64 1475s Creating nova instance adt-plucky-arm64-openssh-20241114-110213-juju-7f2275-prod-proposed-migration-environment-15-8f75565d-b2d4-495a-bb1d-a62a7445784d from image adt/ubuntu-plucky-arm64-server-20241114.img (UUID 4472f5f7-859f-4441-9e8e-9550fb35f210)... 1475s nova [W] Skipping flock in bos03-arm64 1475s Creating nova instance adt-plucky-arm64-openssh-20241114-110213-juju-7f2275-prod-proposed-migration-environment-15-8f75565d-b2d4-495a-bb1d-a62a7445784d from image adt/ubuntu-plucky-arm64-server-20241114.img (UUID 4472f5f7-859f-4441-9e8e-9550fb35f210)... 1475s nova [W] Skipping flock in bos03-arm64 1475s Creating nova instance adt-plucky-arm64-openssh-20241114-110213-juju-7f2275-prod-proposed-migration-environment-15-8f75565d-b2d4-495a-bb1d-a62a7445784d from image adt/ubuntu-plucky-arm64-server-20241114.img (UUID 4472f5f7-859f-4441-9e8e-9550fb35f210)...