0s autopkgtest [19:35:55]: starting date and time: 2024-11-15 19:35:55+0000 0s autopkgtest [19:35:55]: git checkout: 0acbae0a WIP show VirtSubproc stderr in real-time 0s autopkgtest [19:35:55]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.5d5n0uoq/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:audit --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=audit/1:4.0.2-2ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-arm64-37.secgroup --name adt-plucky-arm64-openssh-20241115-193555-juju-7f2275-prod-proposed-migration-environment-2-18321b70-c73d-4dd9-bf55-d1398b7cae9e --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 78s autopkgtest [19:37:13]: testbed dpkg architecture: arm64 78s autopkgtest [19:37:13]: testbed apt version: 2.9.8 78s autopkgtest [19:37:13]: @@@@@@@@@@@@@@@@@@@@ test bed setup 79s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 80s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1054 kB] 80s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [91.9 kB] 80s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 80s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 80s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [169 kB] 80s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 80s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [797 kB] 80s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6404 B] 80s Fetched 2265 kB in 1s (2431 kB/s) 80s Reading package lists... 84s Reading package lists... 84s Building dependency tree... 84s Reading state information... 85s Calculating upgrade... 86s The following NEW packages will be installed: 86s libassuan9 86s The following packages will be upgraded: 86s libaudit-common libaudit1 libgpgme11t64 libseccomp2 python3-cffi-backend 86s python3-markupsafe 86s 6 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 86s Need to get 397 kB of archives. 86s After this operation, 447 kB of additional disk space will be used. 86s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 86s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libaudit1 arm64 1:4.0.2-2ubuntu1 [54.2 kB] 86s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libseccomp2 arm64 2.5.5-1ubuntu5 [51.4 kB] 86s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-cffi-backend arm64 1.17.1-2build1 [89.9 kB] 86s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libassuan9 arm64 3.0.1-2 [40.6 kB] 86s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libgpgme11t64 arm64 1.24.0-2ubuntu1 [142 kB] 86s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-markupsafe arm64 2.1.5-1build3 [13.0 kB] 87s Fetched 397 kB in 0s (817 kB/s) 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 87s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 87s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 87s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 87s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_arm64.deb ... 87s Unpacking libaudit1:arm64 (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 87s Setting up libaudit1:arm64 (1:4.0.2-2ubuntu1) ... 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 88s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu5_arm64.deb ... 88s Unpacking libseccomp2:arm64 (2.5.5-1ubuntu5) over (2.5.5-1ubuntu4) ... 88s Setting up libseccomp2:arm64 (2.5.5-1ubuntu5) ... 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 88s Preparing to unpack .../python3-cffi-backend_1.17.1-2build1_arm64.deb ... 88s Unpacking python3-cffi-backend:arm64 (1.17.1-2build1) over (1.17.1-2) ... 88s Selecting previously unselected package libassuan9:arm64. 88s Preparing to unpack .../libassuan9_3.0.1-2_arm64.deb ... 88s Unpacking libassuan9:arm64 (3.0.1-2) ... 88s Preparing to unpack .../libgpgme11t64_1.24.0-2ubuntu1_arm64.deb ... 88s Unpacking libgpgme11t64:arm64 (1.24.0-2ubuntu1) over (1.23.2-5ubuntu4) ... 88s Preparing to unpack .../python3-markupsafe_2.1.5-1build3_arm64.deb ... 88s Unpacking python3-markupsafe (2.1.5-1build3) over (2.1.5-1build2) ... 88s Setting up python3-markupsafe (2.1.5-1build3) ... 88s Setting up libassuan9:arm64 (3.0.1-2) ... 88s Setting up libgpgme11t64:arm64 (1.24.0-2ubuntu1) ... 88s Setting up python3-cffi-backend:arm64 (1.17.1-2build1) ... 88s Processing triggers for man-db (2.13.0-1) ... 89s Processing triggers for libc-bin (2.40-1ubuntu3) ... 89s Reading package lists... 89s Building dependency tree... 89s Reading state information... 90s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 91s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 91s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 91s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 91s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 92s Reading package lists... 92s Reading package lists... 93s Building dependency tree... 93s Reading state information... 94s Calculating upgrade... 96s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 96s Reading package lists... 96s Building dependency tree... 96s Reading state information... 97s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 100s autopkgtest [19:37:35]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 14:19:41 UTC 2024 100s autopkgtest [19:37:35]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 105s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (dsc) [3327 B] 105s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (tar) [1849 kB] 105s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (asc) [833 B] 105s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (diff) [208 kB] 105s gpgv: Signature made Wed Oct 30 12:49:43 2024 UTC 105s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 105s gpgv: Can't check signature: No public key 105s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu5.dsc: no acceptable signature found 106s autopkgtest [19:37:41]: testing package openssh version 1:9.7p1-7ubuntu5 106s autopkgtest [19:37:41]: build not needed 107s autopkgtest [19:37:42]: test regress: preparing testbed 109s Reading package lists... 109s Building dependency tree... 109s Reading state information... 110s Starting pkgProblemResolver with broken count: 0 110s Starting 2 pkgProblemResolver with broken count: 0 110s Done 112s The following additional packages will be installed: 112s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 112s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 112s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 112s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 112s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 112s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 112s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 112s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 112s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 112s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 112s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 112s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 112s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 112s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 112s python3-incremental python3-pyasn1 python3-pyasn1-modules 112s python3-service-identity python3-twisted python3-zope.interface wdiff 112s Suggested packages: 112s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 112s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 112s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 112s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 112s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 112s postgresql-client pristine-lfs python3-debianbts python3-pycurl quilt ratt 112s reprotest svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 112s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 112s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 112s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 112s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 112s wdiff-doc 112s Recommended packages: 112s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 112s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 112s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 112s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 112s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 112s The following NEW packages will be installed: 112s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 112s libb-hooks-op-check-perl libclass-method-modifiers-perl 112s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 112s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 112s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 112s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 112s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 112s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 112s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 112s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 112s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 112s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 112s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 112s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 112s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 112s python3-incremental python3-pyasn1 python3-pyasn1-modules 112s python3-service-identity python3-twisted python3-zope.interface wdiff 112s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 112s Need to get 8396 kB/8396 kB of archives. 112s After this operation, 38.7 MB of additional disk space will be used. 112s Get:1 /tmp/autopkgtest.SzS3qr/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [772 B] 112s Get:2 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtommath1 arm64 1.3.0-1 [59.1 kB] 112s Get:3 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 113s Get:4 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear-bin arm64 2024.85-3 [142 kB] 113s Get:5 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear all 2024.85-3 [8668 B] 113s Get:6 http://ftpmaster.internal/ubuntu plucky/universe arm64 libhavege2 arm64 1.9.14-1ubuntu2 [25.1 kB] 113s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 haveged arm64 1.9.14-1ubuntu2 [33.0 kB] 113s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 113s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 113s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 113s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 113s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-pty-perl arm64 1:1.20-1build3 [31.3 kB] 113s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 libipc-run-perl all 20231003.0-2 [91.5 kB] 113s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 113s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-xsaccessor-perl arm64 1.19-4build5 [32.7 kB] 113s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 libb-hooks-op-check-perl arm64 0.22-3build2 [9348 B] 113s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 libdynaloader-functions-perl all 0.004-1 [11.4 kB] 113s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libdevel-callchecker-perl arm64 0.009-1build1 [14.0 kB] 113s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libparams-classify-perl arm64 0.015-2build6 [19.8 kB] 113s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 113s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 113s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 113s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 113s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 113s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 113s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 113s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 113s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 113s Get:29 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 113s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 liburi-perl all 5.28-1 [88.1 kB] 113s Get:31 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-parser-perl arm64 3.83-1build1 [85.3 kB] 113s Get:32 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 113s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libclone-perl arm64 0.47-1 [10.4 kB] 113s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 113s Get:35 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 113s Get:36 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 113s Get:37 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 113s Get:38 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 113s Get:39 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 113s Get:40 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-ssleay-perl arm64 1.94-2 [307 kB] 113s Get:41 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-socket-ssl-perl all 2.089-1 [200 kB] 113s Get:42 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 113s Get:43 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 113s Get:44 http://ftpmaster.internal/ubuntu plucky/main arm64 libtry-tiny-perl all 0.32-1 [21.2 kB] 113s Get:45 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 113s Get:46 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-perl all 6.77-1 [138 kB] 113s Get:47 http://ftpmaster.internal/ubuntu plucky/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 113s Get:48 http://ftpmaster.internal/ubuntu plucky/main arm64 wdiff arm64 1.2.2-6build1 [28.6 kB] 113s Get:49 http://ftpmaster.internal/ubuntu plucky/main arm64 devscripts all 2.24.3 [1080 kB] 113s Get:50 http://ftpmaster.internal/ubuntu plucky/universe arm64 putty-tools arm64 0.81-2 [701 kB] 113s Get:51 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-bcrypt arm64 4.2.0-1 [210 kB] 113s Get:52 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 113s Get:53 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1 all 0.6.0-1 [57.8 kB] 113s Get:54 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1-modules all 0.4.1-1 [80.2 kB] 113s Get:55 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 113s Get:56 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-automat all 24.8.1-1 [35.5 kB] 113s Get:57 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-constantly all 23.10.4-2 [13.9 kB] 113s Get:58 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hyperlink all 21.0.0-6 [68.0 kB] 113s Get:59 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-incremental all 24.7.2-2 [18.5 kB] 113s Get:60 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-zope.interface arm64 7.1.1-1build1 [140 kB] 113s Get:61 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-twisted all 24.10.0-1 [2067 kB] 113s Get:62 http://ftpmaster.internal/ubuntu plucky/universe arm64 openssh-tests arm64 1:9.7p1-7ubuntu5 [1378 kB] 114s Fetched 8396 kB in 1s (6733 kB/s) 114s Selecting previously unselected package libtommath1:arm64. 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 114s Preparing to unpack .../00-libtommath1_1.3.0-1_arm64.deb ... 114s Unpacking libtommath1:arm64 (1.3.0-1) ... 114s Selecting previously unselected package libtomcrypt1:arm64. 114s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 114s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 114s Selecting previously unselected package dropbear-bin. 114s Preparing to unpack .../02-dropbear-bin_2024.85-3_arm64.deb ... 114s Unpacking dropbear-bin (2024.85-3) ... 114s Selecting previously unselected package dropbear. 114s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 114s Unpacking dropbear (2024.85-3) ... 114s Selecting previously unselected package libhavege2:arm64. 114s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_arm64.deb ... 114s Unpacking libhavege2:arm64 (1.9.14-1ubuntu2) ... 114s Selecting previously unselected package haveged. 114s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_arm64.deb ... 114s Unpacking haveged (1.9.14-1ubuntu2) ... 114s Selecting previously unselected package libfile-dirlist-perl. 114s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 114s Unpacking libfile-dirlist-perl (0.05-3) ... 114s Selecting previously unselected package libfile-which-perl. 114s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 114s Unpacking libfile-which-perl (1.27-2) ... 115s Selecting previously unselected package libfile-homedir-perl. 115s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 115s Unpacking libfile-homedir-perl (1.006-2) ... 115s Selecting previously unselected package libfile-touch-perl. 115s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 115s Unpacking libfile-touch-perl (0.12-2) ... 115s Selecting previously unselected package libio-pty-perl. 115s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_arm64.deb ... 115s Unpacking libio-pty-perl (1:1.20-1build3) ... 115s Selecting previously unselected package libipc-run-perl. 115s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 115s Unpacking libipc-run-perl (20231003.0-2) ... 115s Selecting previously unselected package libclass-method-modifiers-perl. 115s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 115s Unpacking libclass-method-modifiers-perl (2.15-1) ... 115s Selecting previously unselected package libclass-xsaccessor-perl. 115s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_arm64.deb ... 115s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 115s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 115s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_arm64.deb ... 115s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 115s Selecting previously unselected package libdynaloader-functions-perl. 115s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 115s Unpacking libdynaloader-functions-perl (0.004-1) ... 115s Selecting previously unselected package libdevel-callchecker-perl:arm64. 115s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_arm64.deb ... 115s Unpacking libdevel-callchecker-perl:arm64 (0.009-1build1) ... 115s Selecting previously unselected package libparams-classify-perl:arm64. 115s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_arm64.deb ... 115s Unpacking libparams-classify-perl:arm64 (0.015-2build6) ... 115s Selecting previously unselected package libmodule-runtime-perl. 115s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 115s Unpacking libmodule-runtime-perl (0.016-2) ... 115s Selecting previously unselected package libimport-into-perl. 115s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 115s Unpacking libimport-into-perl (1.002005-2) ... 115s Selecting previously unselected package librole-tiny-perl. 115s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 115s Unpacking librole-tiny-perl (2.002004-1) ... 115s Selecting previously unselected package libsub-quote-perl. 115s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 115s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 115s Selecting previously unselected package libmoo-perl. 115s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 115s Unpacking libmoo-perl (2.005005-1) ... 115s Selecting previously unselected package libencode-locale-perl. 115s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 115s Unpacking libencode-locale-perl (1.05-3) ... 115s Selecting previously unselected package libtimedate-perl. 115s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 115s Unpacking libtimedate-perl (2.3300-2) ... 115s Selecting previously unselected package libhttp-date-perl. 115s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 115s Unpacking libhttp-date-perl (6.06-1) ... 115s Selecting previously unselected package libfile-listing-perl. 115s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 115s Unpacking libfile-listing-perl (6.16-1) ... 116s Selecting previously unselected package libhtml-tagset-perl. 116s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 116s Unpacking libhtml-tagset-perl (3.24-1) ... 116s Selecting previously unselected package liburi-perl. 116s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 116s Unpacking liburi-perl (5.28-1) ... 116s Selecting previously unselected package libhtml-parser-perl:arm64. 116s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_arm64.deb ... 116s Unpacking libhtml-parser-perl:arm64 (3.83-1build1) ... 116s Selecting previously unselected package libhtml-tree-perl. 116s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 116s Unpacking libhtml-tree-perl (5.07-3) ... 116s Selecting previously unselected package libclone-perl:arm64. 116s Preparing to unpack .../31-libclone-perl_0.47-1_arm64.deb ... 116s Unpacking libclone-perl:arm64 (0.47-1) ... 116s Selecting previously unselected package libio-html-perl. 116s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 116s Unpacking libio-html-perl (1.004-3) ... 116s Selecting previously unselected package liblwp-mediatypes-perl. 116s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 116s Unpacking liblwp-mediatypes-perl (6.04-2) ... 116s Selecting previously unselected package libhttp-message-perl. 116s Preparing to unpack .../34-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 116s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 116s Selecting previously unselected package libhttp-cookies-perl. 116s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 116s Unpacking libhttp-cookies-perl (6.11-1) ... 116s Selecting previously unselected package libhttp-negotiate-perl. 116s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 116s Unpacking libhttp-negotiate-perl (6.01-2) ... 116s Selecting previously unselected package perl-openssl-defaults:arm64. 116s Preparing to unpack .../37-perl-openssl-defaults_7build3_arm64.deb ... 116s Unpacking perl-openssl-defaults:arm64 (7build3) ... 116s Selecting previously unselected package libnet-ssleay-perl:arm64. 116s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_arm64.deb ... 116s Unpacking libnet-ssleay-perl:arm64 (1.94-2) ... 116s Selecting previously unselected package libio-socket-ssl-perl. 116s Preparing to unpack .../39-libio-socket-ssl-perl_2.089-1_all.deb ... 116s Unpacking libio-socket-ssl-perl (2.089-1) ... 116s Selecting previously unselected package libnet-http-perl. 116s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 116s Unpacking libnet-http-perl (6.23-1) ... 116s Selecting previously unselected package liblwp-protocol-https-perl. 116s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 116s Unpacking liblwp-protocol-https-perl (6.14-1) ... 116s Selecting previously unselected package libtry-tiny-perl. 116s Preparing to unpack .../42-libtry-tiny-perl_0.32-1_all.deb ... 116s Unpacking libtry-tiny-perl (0.32-1) ... 117s Selecting previously unselected package libwww-robotrules-perl. 117s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 117s Unpacking libwww-robotrules-perl (6.02-1) ... 117s Selecting previously unselected package libwww-perl. 117s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 117s Unpacking libwww-perl (6.77-1) ... 117s Selecting previously unselected package patchutils. 117s Preparing to unpack .../45-patchutils_0.4.2-1build3_arm64.deb ... 117s Unpacking patchutils (0.4.2-1build3) ... 117s Selecting previously unselected package wdiff. 117s Preparing to unpack .../46-wdiff_1.2.2-6build1_arm64.deb ... 117s Unpacking wdiff (1.2.2-6build1) ... 117s Selecting previously unselected package devscripts. 117s Preparing to unpack .../47-devscripts_2.24.3_all.deb ... 117s Unpacking devscripts (2.24.3) ... 117s Selecting previously unselected package putty-tools. 117s Preparing to unpack .../48-putty-tools_0.81-2_arm64.deb ... 117s Unpacking putty-tools (0.81-2) ... 117s Selecting previously unselected package python3-bcrypt. 117s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_arm64.deb ... 117s Unpacking python3-bcrypt (4.2.0-1) ... 117s Selecting previously unselected package python3-hamcrest. 117s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 117s Unpacking python3-hamcrest (2.1.0-1) ... 117s Selecting previously unselected package python3-pyasn1. 117s Preparing to unpack .../51-python3-pyasn1_0.6.0-1_all.deb ... 117s Unpacking python3-pyasn1 (0.6.0-1) ... 117s Selecting previously unselected package python3-pyasn1-modules. 117s Preparing to unpack .../52-python3-pyasn1-modules_0.4.1-1_all.deb ... 117s Unpacking python3-pyasn1-modules (0.4.1-1) ... 117s Selecting previously unselected package python3-service-identity. 117s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 117s Unpacking python3-service-identity (24.1.0-1) ... 117s Selecting previously unselected package python3-automat. 117s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 117s Unpacking python3-automat (24.8.1-1) ... 117s Selecting previously unselected package python3-constantly. 118s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 118s Unpacking python3-constantly (23.10.4-2) ... 118s Selecting previously unselected package python3-hyperlink. 118s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 118s Unpacking python3-hyperlink (21.0.0-6) ... 118s Selecting previously unselected package python3-incremental. 118s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 118s Unpacking python3-incremental (24.7.2-2) ... 118s Selecting previously unselected package python3-zope.interface. 118s Preparing to unpack .../58-python3-zope.interface_7.1.1-1build1_arm64.deb ... 118s Unpacking python3-zope.interface (7.1.1-1build1) ... 118s Selecting previously unselected package python3-twisted. 118s Preparing to unpack .../59-python3-twisted_24.10.0-1_all.deb ... 118s Unpacking python3-twisted (24.10.0-1) ... 118s Selecting previously unselected package openssh-tests. 118s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu5_arm64.deb ... 118s Unpacking openssh-tests (1:9.7p1-7ubuntu5) ... 118s Selecting previously unselected package autopkgtest-satdep. 118s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 118s Unpacking autopkgtest-satdep (0) ... 118s Setting up wdiff (1.2.2-6build1) ... 118s Setting up libfile-which-perl (1.27-2) ... 118s Setting up libdynaloader-functions-perl (0.004-1) ... 118s Setting up libclass-method-modifiers-perl (2.15-1) ... 118s Setting up libio-pty-perl (1:1.20-1build3) ... 118s Setting up python3-zope.interface (7.1.1-1build1) ... 119s Setting up libclone-perl:arm64 (0.47-1) ... 119s Setting up libtommath1:arm64 (1.3.0-1) ... 119s Setting up libhtml-tagset-perl (3.24-1) ... 119s Setting up python3-bcrypt (4.2.0-1) ... 119s Setting up python3-automat (24.8.1-1) ... 119s Setting up liblwp-mediatypes-perl (6.04-2) ... 119s Setting up libtry-tiny-perl (0.32-1) ... 119s Setting up perl-openssl-defaults:arm64 (7build3) ... 119s Setting up libencode-locale-perl (1.05-3) ... 119s Setting up python3-hamcrest (2.1.0-1) ... 120s Setting up putty-tools (0.81-2) ... 120s Setting up libhavege2:arm64 (1.9.14-1ubuntu2) ... 120s Setting up patchutils (0.4.2-1build3) ... 120s Setting up python3-incremental (24.7.2-2) ... 120s Setting up python3-hyperlink (21.0.0-6) ... 120s Setting up libio-html-perl (1.004-3) ... 120s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 120s Setting up libipc-run-perl (20231003.0-2) ... 120s Setting up libtimedate-perl (2.3300-2) ... 120s Setting up librole-tiny-perl (2.002004-1) ... 120s Setting up python3-pyasn1 (0.6.0-1) ... 121s Setting up python3-constantly (23.10.4-2) ... 121s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 121s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 121s Setting up libfile-dirlist-perl (0.05-3) ... 121s Setting up libfile-homedir-perl (1.006-2) ... 121s Setting up liburi-perl (5.28-1) ... 121s Setting up libfile-touch-perl (0.12-2) ... 121s Setting up libnet-ssleay-perl:arm64 (1.94-2) ... 121s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 121s Setting up libhttp-date-perl (6.06-1) ... 121s Setting up haveged (1.9.14-1ubuntu2) ... 122s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 122s Setting up dropbear-bin (2024.85-3) ... 122s Setting up libfile-listing-perl (6.16-1) ... 122s Setting up libnet-http-perl (6.23-1) ... 122s Setting up libdevel-callchecker-perl:arm64 (0.009-1build1) ... 122s Setting up dropbear (2024.85-3) ... 122s Converting existing OpenSSH RSA host key to Dropbear format. 122s Key is a ssh-rsa key 122s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 122s 3072 SHA256:cIxH2Q3RfJvTt99lXk19kxCDtboXadHn+MlLnyF9rbU /etc/dropbear/dropbear_rsa_host_key (RSA) 122s +---[RSA 3072]----+ 122s | .oo*o+. | 122s | +. ..+.= | 122s | o + +.=+| 122s | + . *=B| 122s | S . +.oB| 122s | o +oB| 122s | . o OX| 122s | . oo@| 122s | .E.| 122s +----[SHA256]-----+ 122s Converting existing OpenSSH ECDSA host key to Dropbear format. 122s Key is a ecdsa-sha2-nistp256 key 122s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 122s 256 SHA256:WgtVCno5QgYCA0ooEslknq1CKbM7j55vNd00sGOS/7w /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 122s +---[ECDSA 256]---+ 122s |%*..o . . | 122s |X++o . + o | 122s |*= .o = = | 122s |oo. = * o | 122s |o. * S . | 122s |.. o * o | 122s |o . o + | 122s | +.. o | 122s |oo+. E. | 122s +----[SHA256]-----+ 122s Converting existing OpenSSH ED25519 host key to Dropbear format. 122s Key is a ssh-ed25519 key 122s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 122s 256 SHA256:XRyzVQd3IYrPjJjZ0aUGJSyZrlKuSyfw0aa7g0GU0Hc /etc/dropbear/dropbear_ed25519_host_key (ED25519) 122s +--[ED25519 256]--+ 122s |o.. +o..ooo+*| 122s | o. . E+ .=.+=..o| 122s |. . .. .o =+ | 122s | . .. .=.B. | 122s |.. .oo.+So.+ | 122s | .o.+o | 122s | o=o. | 122s | ..o+ | 122s | ++ | 122s +----[SHA256]-----+ 123s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 123s Setting up python3-pyasn1-modules (0.4.1-1) ... 124s Setting up python3-service-identity (24.1.0-1) ... 124s Setting up libwww-robotrules-perl (6.02-1) ... 124s Setting up libhtml-parser-perl:arm64 (3.83-1build1) ... 124s Setting up libio-socket-ssl-perl (2.089-1) ... 124s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 124s Setting up libhttp-negotiate-perl (6.01-2) ... 124s Setting up libhttp-cookies-perl (6.11-1) ... 124s Setting up libhtml-tree-perl (5.07-3) ... 124s Setting up libparams-classify-perl:arm64 (0.015-2build6) ... 124s Setting up libmodule-runtime-perl (0.016-2) ... 124s Setting up python3-twisted (24.10.0-1) ... 129s Setting up libimport-into-perl (1.002005-2) ... 129s Setting up libmoo-perl (2.005005-1) ... 129s Setting up openssh-tests (1:9.7p1-7ubuntu5) ... 129s Setting up liblwp-protocol-https-perl (6.14-1) ... 129s Setting up libwww-perl (6.77-1) ... 129s Setting up devscripts (2.24.3) ... 130s Setting up autopkgtest-satdep (0) ... 130s Processing triggers for libc-bin (2.40-1ubuntu3) ... 130s Processing triggers for man-db (2.13.0-1) ... 131s Processing triggers for install-info (7.1.1-1) ... 138s (Reading database ... 83140 files and directories currently installed.) 138s Removing autopkgtest-satdep (0) ... 138s autopkgtest [19:38:13]: test regress: [----------------------- 139s info: Adding user `openssh-tests' ... 139s info: Selecting UID/GID from range 1000 to 59999 ... 139s info: Adding new group `openssh-tests' (1001) ... 139s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 139s info: Creating home directory `/home/openssh-tests' ... 139s info: Copying files from `/etc/skel' ... 139s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 139s info: Adding user `openssh-tests' to group `users' ... 139s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 139s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 140s I: annotate-output 2.24.3 140s I: prefix='%H:%M:%S.%N ' 140s 19:38:15.466143926 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user 140s 19:38:15.505014791 O: make: Entering directory '/tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress' 140s 19:38:15.508048716 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/valgrind-out 140s 19:38:15.511695602 E: + /usr/bin/ssh -Q key 140s 19:38:15.511138641 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 140s 19:38:15.515131808 E: + grep -q ^ssh-rsa 140s 19:38:15.518046773 O: ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 140s 19:38:15.520784217 O: tr '\n' '\r' /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 140s 19:38:15.523639222 O: ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 140s 19:38:15.529113471 O: awk '{print $0 "\r"}' /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 140s 19:38:15.530588393 E: + ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2.prv 140s 19:38:15.535833042 O: ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 140s 19:38:15.535442641 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv 140s 19:38:15.541895932 O: fi 140s 19:38:15.542957894 E: + tr \n \r 140s 19:38:15.545984499 E: + ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 140s 19:38:15.548821144 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv 140s 19:38:15.553764392 E: + awk {print $0 "\r"} /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2.prv 140s 19:38:15.559454521 E: + ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 140s 19:38:15.561756365 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv 140s 19:38:15.568843497 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 140s 19:38:15.573241344 O: cat /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t2.out ; \ 140s 19:38:15.577229551 E: + /usr/bin/ssh -Q key 140s 19:38:15.580839557 O: chmod 600 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t2.out ; \ 140s 19:38:15.584915724 O: ssh-keygen -yf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 140s 19:38:15.583873322 E: + grep -q ^ssh-rsa 140s 19:38:15.588845090 O: fi 140s 19:38:15.590556893 E: + cat /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.prv 140s 19:38:15.593803458 E: + chmod 600 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t2.out 140s 19:38:15.595954422 E: + ssh-keygen -yf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t2.out 140s 19:38:15.598171986 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub 140s 19:38:15.601939552 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 140s 19:38:15.604329036 O: ssh-keygen -ef /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t3.out ; \ 140s 19:38:15.608326522 E: + /usr/bin/ssh -Q key 140s 19:38:15.606482999 O: ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 140s 19:38:15.610832727 E: + grep -q ^ssh-rsa 140s 19:38:15.612877090 O: fi 140s 19:38:15.619393341 E: + ssh-keygen -ef /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub 140s 19:38:15.631709681 E: + ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t3.out 140s 19:38:15.635734648 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub 140s 19:38:15.637464531 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 140s 19:38:15.644437222 E: + grep -q ^ssh-rsa 140s 19:38:15.645437504 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 140s 19:38:15.651376034 O: awk '{print $2}' | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t4.ok ; \ 140s 19:38:15.652970356 E: + /usr/bin/ssh -Q key 140s 19:38:15.657393204 O: fi 140s 19:38:15.661558451 E: + awk {print $2} 140s 19:38:15.668340062 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 140s 19:38:15.671056667 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub 140s 19:38:15.675845714 O: ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 140s 19:38:15.677578717 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t4.ok 140s 19:38:15.680470402 O: awk '{print $2}' | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t5.ok ; \ 140s 19:38:15.688492575 E: + /usr/bin/ssh -Q key 140s 19:38:15.689862338 O: fi 140s 19:38:15.693578104 E: + grep -q ^ssh-rsa 140s 19:38:15.697231350 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 140s 19:38:15.701163316 E: + ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub 140s 19:38:15.706300085 O: ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out1 ; \ 140s 19:38:15.708518729 E: + awk {print $2} 140s 19:38:15.712559015 O: ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out2 ; \ 140s 19:38:15.714958699 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t5.ok 140s 19:38:15.716468502 O: chmod 600 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out1 ; \ 140s 19:38:15.720299828 E: + /usr/bin/ssh -Q key 140s 19:38:15.722443392 O: ssh-keygen -yf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out2 ; \ 140s 19:38:15.725516597 E: + grep -q ^ssh-dss 140s 19:38:15.730016844 O: fi 140s 19:38:15.731682567 E: + ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/dsa_ssh2.prv 140s 19:38:15.735153773 E: + ssh-keygen -if /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/dsa_ssh2.pub 140s 19:38:15.738746299 E: + chmod 600 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out1 140s 19:38:15.745498030 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 140s 19:38:15.745098789 E: + ssh-keygen -yf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out1 140s 19:38:15.751410920 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t7.out ; \ 140s 19:38:15.751845201 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t6.out2 140s 19:38:15.758780012 E: + /usr/bin/ssh -Q key 140s 19:38:15.758064291 O: fi 140s 19:38:15.762233058 E: + grep -q ^ssh-dss 140s 19:38:15.765539543 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t7.out 143s 19:38:18.534572319 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 143s 19:38:18.538289844 E: + /usr/bin/ssh -Q key 143s 19:38:18.543803451 O: ssh-keygen -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 143s 19:38:18.544801613 E: + grep -q ^ssh-dss 143s 19:38:18.549996060 O: ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 143s 19:38:18.549429579 E: + ssh-keygen -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t7.out 143s 19:38:18.555962188 E: + ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t7.out 143s 19:38:18.556456029 O: fi 143s 19:38:18.560492314 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 143s 19:38:18.565582041 E: + ssh -Q key 143s 19:38:18.567842084 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t8.out ; \ 143s 19:38:18.572443931 E: + grep -q ^ssh-dss 143s 19:38:18.573452452 O: fi 143s 19:38:18.576825577 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t8.out 143s 19:38:18.668081861 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 143s 19:38:18.671448866 E: + ssh -Q key 143s 19:38:18.676723553 O: ssh-keygen -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 143s 19:38:18.676293633 E: + grep -q ^ssh-dss 143s 19:38:18.682960442 E: + ssh-keygen -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t8.out 143s 19:38:18.683208162 O: ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 143s 19:38:18.688851890 O: fi 143s 19:38:18.689102530 E: + ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t8.out 143s 19:38:18.692300575 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 143s 19:38:18.695515059 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t9.out 143s 19:38:18.708103716 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 143s 19:38:18.711165560 O: ssh-keygen -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t9.out > /dev/null 143s 19:38:18.729215905 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 143s 19:38:18.732339389 O: ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t9.out > /dev/null 143s 19:38:18.747337930 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t10.out 143s 19:38:18.754560540 O: ssh-keygen -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t10.out > /dev/null 143s 19:38:18.762938271 O: ssh-keygen -Bf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t10.out > /dev/null 143s 19:38:18.773260965 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 143s 19:38:18.776034049 E: + /usr/bin/ssh -Q key 143s 19:38:18.780844336 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 143s 19:38:18.780036855 E: + grep -q ^ssh-dss 143s 19:38:18.790187868 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/rsa_openssh.pub 143s 19:38:18.788524946 O: awk '{print $2}' | diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t11.ok ; \ 143s 19:38:18.793913034 E: + diff - /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t11.ok 143s 19:38:18.795283355 O: fi 143s 19:38:18.798427880 E: + awk {print $2} 143s 19:38:18.799422521 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t12.out 143s 19:38:18.807507132 O: ssh-keygen -lf /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 143s 19:38:18.818805788 E: run test connect.sh ... 145s 19:38:20.600807120 O: ok simple connect 145s 19:38:20.604080284 E: run test proxy-connect.sh ... 146s 19:38:20.970881405 O: plain username comp=no 146s 19:38:21.235197505 O: plain username comp=yes 146s 19:38:21.516090101 O: username with style 146s 19:38:21.823230168 O: ok proxy connect 146s 19:38:21.826994772 E: run test sshfp-connect.sh ... 147s 19:38:22.292111955 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 147s 19:38:22.291578595 E: run test connect-privsep.sh ... 151s 19:38:26.438484131 O: ok proxy connect with privsep 151s 19:38:26.443337135 E: run test connect-uri.sh ... 151s 19:38:26.951118989 O: uri connect: no trailing slash 152s 19:38:27.270100996 O: uri connect: trailing slash 152s 19:38:27.606512213 O: uri connect: with path name 152s 19:38:27.680570630 O: ok uri connect 152s 19:38:27.682252791 E: run test proto-version.sh ... 153s 19:38:28.170862197 O: ok sshd version with different protocol combinations 153s 19:38:28.173086639 E: run test proto-mismatch.sh ... 153s 19:38:28.593231420 O: ok protocol version mismatch 153s 19:38:28.595163261 E: run test exit-status.sh ... 154s 19:38:28.974002413 O: test remote exit status: status 0 159s 19:38:34.498034531 O: test remote exit status: status 1 165s 19:38:40.023545461 O: test remote exit status: status 4 170s 19:38:45.552892870 O: test remote exit status: status 5 176s 19:38:51.028253271 O: test remote exit status: status 44 181s 19:38:56.485118758 O: ok remote exit status 181s 19:38:56.486922627 E: run test exit-status-signal.sh ... 182s 19:38:57.757544506 O: ok exit status on signal 182s 19:38:57.759025249 E: run test envpass.sh ... 183s 19:38:58.025043964 O: test environment passing: pass env, don't accept 183s 19:38:58.256506269 O: test environment passing: setenv, don't accept 183s 19:38:58.495475966 O: test environment passing: don't pass env, accept 183s 19:38:58.735416277 O: test environment passing: pass single env, accept single env 184s 19:38:58.979582532 O: test environment passing: pass multiple env, accept multiple env 184s 19:38:59.211743049 O: test environment passing: setenv, accept 184s 19:38:59.467115417 O: test environment passing: setenv, first match wins 184s 19:38:59.696848091 O: test environment passing: server setenv wins 184s 19:38:59.925898034 O: test environment passing: server setenv wins 185s 19:39:00.163933771 O: ok environment passing 185s 19:39:00.165983600 E: run test transfer.sh ... 187s 19:39:02.307871897 O: ok transfer data 187s 19:39:02.309812683 E: run test banner.sh ... 187s 19:39:02.572705486 O: test banner: missing banner file 187s 19:39:02.799716882 O: test banner: size 0 188s 19:39:03.027929726 O: test banner: size 10 188s 19:39:03.269003874 O: test banner: size 100 188s 19:39:03.511750205 O: test banner: size 1000 188s 19:39:03.754466014 O: test banner: size 10000 189s 19:39:04.001260918 O: test banner: size 100000 189s 19:39:04.244201294 O: test banner: suppress banner (-q) 189s 19:39:04.476057366 O: ok banner 189s 19:39:04.477877950 E: run test rekey.sh ... 189s 19:39:04.789715935 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 190s 19:39:05.708039131 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 191s 19:39:06.633131200 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 192s 19:39:07.550908773 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 193s 19:39:08.468202784 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 194s 19:39:09.382494491 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 195s 19:39:10.298059671 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 196s 19:39:11.219798302 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 197s 19:39:12.137348876 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 198s 19:39:13.059543493 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 199s 19:39:13.982947838 O: client rekey KexAlgorithms=curve25519-sha256 199s 19:39:14.922653700 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 200s 19:39:15.826773809 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 201s 19:39:16.733760931 O: client rekey Ciphers=3des-cbc 202s 19:39:17.635759993 O: client rekey Ciphers=aes128-cbc 203s 19:39:18.606235172 O: client rekey Ciphers=aes192-cbc 204s 19:39:19.510175833 O: client rekey Ciphers=aes256-cbc 205s 19:39:20.413484211 O: client rekey Ciphers=aes128-ctr 206s 19:39:21.315056422 O: client rekey Ciphers=aes192-ctr 207s 19:39:22.213175017 O: client rekey Ciphers=aes256-ctr 208s 19:39:23.100237496 O: client rekey Ciphers=aes128-gcm@openssh.com 209s 19:39:23.991054470 O: client rekey Ciphers=aes256-gcm@openssh.com 209s 19:39:24.883877073 O: client rekey Ciphers=chacha20-poly1305@openssh.com 210s 19:39:25.777309393 O: client rekey MACs=hmac-sha1 211s 19:39:26.679269816 O: client rekey MACs=hmac-sha1-96 212s 19:39:27.576205516 O: client rekey MACs=hmac-sha2-256 213s 19:39:28.509748698 O: client rekey MACs=hmac-sha2-512 214s 19:39:29.476465124 O: client rekey MACs=hmac-md5 215s 19:39:30.454445861 O: client rekey MACs=hmac-md5-96 216s 19:39:31.393568745 O: client rekey MACs=umac-64@openssh.com 217s 19:39:32.348576186 O: client rekey MACs=umac-128@openssh.com 218s 19:39:33.284289734 O: client rekey MACs=hmac-sha1-etm@openssh.com 219s 19:39:34.173150171 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 220s 19:39:35.059917740 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 220s 19:39:35.948206220 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 221s 19:39:36.839760466 O: client rekey MACs=hmac-md5-etm@openssh.com 222s 19:39:37.724462341 O: client rekey MACs=hmac-md5-96-etm@openssh.com 223s 19:39:38.611274025 O: client rekey MACs=umac-64-etm@openssh.com 224s 19:39:39.500205001 O: client rekey MACs=umac-128-etm@openssh.com 225s 19:39:40.414281094 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 226s 19:39:41.299826369 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 227s 19:39:42.187517383 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 228s 19:39:43.074555239 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 229s 19:39:43.975155181 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 229s 19:39:44.883499210 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 230s 19:39:45.841941738 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 231s 19:39:46.788156079 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 232s 19:39:47.728148872 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 233s 19:39:48.616923674 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 234s 19:39:49.513500138 O: client rekey aes128-gcm@openssh.com curve25519-sha256 235s 19:39:50.401903100 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 236s 19:39:51.291093569 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 237s 19:39:52.191670882 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 238s 19:39:53.104669884 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 239s 19:39:54.003094437 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 239s 19:39:54.893398331 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 240s 19:39:55.786327428 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 241s 19:39:56.677547829 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 242s 19:39:57.557249367 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 243s 19:39:58.439042672 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 244s 19:39:59.332037707 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 245s 19:40:00.262997239 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 246s 19:40:01.159765484 O: client rekey aes256-gcm@openssh.com curve25519-sha256 247s 19:40:02.049493896 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 247s 19:40:02.940954874 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 248s 19:40:03.857910889 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 249s 19:40:04.760112596 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 250s 19:40:05.663440272 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 251s 19:40:06.557590832 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 252s 19:40:07.445899931 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 253s 19:40:08.346136209 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 254s 19:40:09.236081490 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 255s 19:40:10.128180828 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 256s 19:40:11.024513275 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 256s 19:40:11.917581674 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 257s 19:40:12.814407420 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 258s 19:40:13.721647581 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 259s 19:40:14.617370546 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 260s 19:40:15.514382250 O: client rekeylimit 16 261s 19:40:16.741497515 O: client rekeylimit 1k 262s 19:40:17.910190418 O: client rekeylimit 128k 263s 19:40:18.809069155 O: client rekeylimit 256k 264s 19:40:19.708027709 O: client rekeylimit default 5 279s 19:40:34.937041870 O: client rekeylimit default 10 300s 19:40:55.162676604 O: client rekeylimit default 5 no data 315s 19:41:10.399368168 O: client rekeylimit default 10 no data 335s 19:41:30.622473726 O: server rekeylimit 16 336s 19:41:31.848729069 O: server rekeylimit 1k 338s 19:41:33.011370532 O: server rekeylimit 128k 338s 19:41:33.908384013 O: server rekeylimit 256k 339s 19:41:34.800717366 O: server rekeylimit default 5 no data 355s 19:41:50.091511607 O: server rekeylimit default 10 no data 375s 19:42:10.389892472 O: rekeylimit parsing 383s 19:42:18.576135931 O: ok rekey 383s 19:42:18.576579895 E: run test dhgex.sh ... 383s 19:42:18.822881434 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 384s 19:42:19.004477117 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 384s 19:42:19.192406209 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 384s 19:42:19.368560750 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 384s 19:42:19.542717952 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 384s 19:42:19.715548822 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 384s 19:42:19.891579002 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 385s 19:42:20.068400065 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 385s 19:42:20.258184362 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 385s 19:42:20.529219101 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 385s 19:42:20.790099624 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 386s 19:42:21.053741770 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 386s 19:42:21.330972909 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 386s 19:42:21.626572659 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 386s 19:42:21.911582511 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 387s 19:42:22.211703810 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 387s 19:42:22.494566904 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 387s 19:42:22.779172695 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 388s 19:42:23.065249215 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 388s 19:42:23.469976131 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 388s 19:42:23.866438411 O: ok dhgex 388s 19:42:23.867846144 E: run test stderr-data.sh ... 389s 19:42:24.087864439 O: test stderr data transfer: () 395s 19:42:30.570408903 O: test stderr data transfer: (-n) 402s 19:42:37.107233225 O: ok stderr data transfer 402s 19:42:37.107914391 E: run test stderr-after-eof.sh ... 404s 19:42:39.549329595 O: ok stderr data after eof 404s 19:42:39.549511717 E: run test broken-pipe.sh ... 404s 19:42:39.809567764 O: ok broken pipe test 404s 19:42:39.810967456 E: run test try-ciphers.sh ... 405s 19:42:40.045929372 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 405s 19:42:40.276059240 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 405s 19:42:40.500841023 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 405s 19:42:40.730386646 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 405s 19:42:40.960846356 O: test try ciphers: cipher 3des-cbc mac hmac-md5 406s 19:42:41.187697587 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 406s 19:42:41.413917612 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 406s 19:42:41.652795781 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 406s 19:42:41.878954246 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 407s 19:42:42.105696910 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 407s 19:42:42.328946180 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 407s 19:42:42.555944521 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 407s 19:42:42.786416251 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 408s 19:42:43.015935892 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 408s 19:42:43.247554740 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 408s 19:42:43.477712377 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 408s 19:42:43.715155593 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 408s 19:42:43.946568680 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 409s 19:42:44.172978279 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 409s 19:42:44.404038113 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 409s 19:42:44.634916706 O: test try ciphers: cipher aes128-cbc mac hmac-md5 409s 19:42:44.886168624 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 410s 19:42:45.112409694 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 410s 19:42:45.339497326 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 410s 19:42:45.577142524 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 410s 19:42:45.804775000 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 411s 19:42:46.032088113 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 411s 19:42:46.256094591 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 411s 19:42:46.479944508 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 411s 19:42:46.713880105 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 411s 19:42:46.942966744 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 412s 19:42:47.169172273 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 412s 19:42:47.409082748 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 412s 19:42:47.639589909 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 412s 19:42:47.861879604 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 413s 19:42:48.090490066 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 413s 19:42:48.315815816 O: test try ciphers: cipher aes192-cbc mac hmac-md5 413s 19:42:48.548332943 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 413s 19:42:48.774993783 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 414s 19:42:49.006106579 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 414s 19:42:49.230130670 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 414s 19:42:49.453894799 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 414s 19:42:49.693834335 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 414s 19:42:49.929701799 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 415s 19:42:50.161725267 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 415s 19:42:50.395184423 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 415s 19:42:50.621277081 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 415s 19:42:50.849284994 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 416s 19:42:51.118134224 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 416s 19:42:51.344358875 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 416s 19:42:51.563682231 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 416s 19:42:51.788653152 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 417s 19:42:52.018325028 O: test try ciphers: cipher aes256-cbc mac hmac-md5 417s 19:42:52.242990178 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 417s 19:42:52.471280916 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 417s 19:42:52.693352125 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 417s 19:42:52.919933530 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 418s 19:42:53.145904284 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 418s 19:42:53.404101605 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 418s 19:42:53.639565790 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 418s 19:42:53.880760579 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 419s 19:42:54.118751779 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 419s 19:42:54.350256525 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 419s 19:42:54.582146113 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 419s 19:42:54.821261238 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 420s 19:42:55.048722710 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 420s 19:42:55.279587722 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 420s 19:42:55.506238942 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 420s 19:42:55.732771641 O: test try ciphers: cipher aes128-ctr mac hmac-md5 421s 19:42:55.959090139 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 421s 19:42:56.195695108 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 421s 19:42:56.431142587 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 421s 19:42:56.662538075 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 421s 19:42:56.892397791 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 422s 19:42:57.118765077 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 422s 19:42:57.343640707 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 422s 19:42:57.573523255 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 422s 19:42:57.808047719 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 423s 19:42:58.036533135 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 423s 19:42:58.262514126 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 423s 19:42:58.494171440 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 423s 19:42:58.721244399 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 423s 19:42:58.949211325 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 424s 19:42:59.176834682 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 424s 19:42:59.402264861 O: test try ciphers: cipher aes192-ctr mac hmac-md5 424s 19:42:59.629865936 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 424s 19:42:59.854926872 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 425s 19:43:00.080330448 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 425s 19:43:00.302875118 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 425s 19:43:00.522743287 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 425s 19:43:00.740720283 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 425s 19:43:00.964339560 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 426s 19:43:01.183534599 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 426s 19:43:01.401895790 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 426s 19:43:01.629336289 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 426s 19:43:01.848799408 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 427s 19:43:02.083555239 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 427s 19:43:02.301008736 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 427s 19:43:02.519584801 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 427s 19:43:02.747644297 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 427s 19:43:02.967289411 O: test try ciphers: cipher aes256-ctr mac hmac-md5 428s 19:43:03.190234623 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 428s 19:43:03.414997807 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 428s 19:43:03.633701626 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 428s 19:43:03.856197874 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 429s 19:43:04.075287614 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 429s 19:43:04.298877182 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 429s 19:43:04.518506721 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 429s 19:43:04.743555301 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 429s 19:43:04.966584385 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 430s 19:43:05.189031379 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 430s 19:43:05.407526303 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 430s 19:43:05.641671942 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 430s 19:43:05.877669315 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 431s 19:43:06.103284968 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 431s 19:43:06.321138161 O: ok try ciphers 431s 19:43:06.321311642 E: run test yes-head.sh ... 434s 19:43:09.536029412 O: ok yes pipe head 434s 19:43:09.536244693 E: run test login-timeout.sh ... 450s 19:43:25.198332582 O: ok connect after login grace timeout 450s 19:43:25.199989033 E: run test agent.sh ... 458s 19:43:33.452753763 O: ok simple agent test 458s 19:43:33.453043565 E: run test agent-getpeereid.sh ... 458s 19:43:33.702663063 O: ok disallow agent attach from other uid 458s 19:43:33.702810224 E: run test agent-timeout.sh ... 479s 19:43:54.010696491 O: ok agent timeout test 479s 19:43:54.012152660 E: run test agent-ptrace.sh ... 479s 19:43:54.237341076 O: skipped (gdb not found) 479s 19:43:54.237504477 E: run test agent-subprocess.sh ... 489s 19:44:04.479392909 E: run test keyscan.sh ... 489s 19:44:04.480583676 O: ok agent subprocess 491s 19:44:06.547193609 O: ok keyscan 491s 19:44:06.548506698 E: run test keygen-change.sh ... 497s 19:44:12.670484209 O: ok change passphrase for key 497s 19:44:12.672644622 E: run test keygen-comment.sh ... 502s 19:44:17.855241012 O: ok Comment extraction from private key 502s 19:44:17.855325293 E: run test keygen-convert.sh ... 507s 19:44:22.415893228 O: ok convert keys 507s 19:44:22.415893268 E: run test keygen-knownhosts.sh ... 507s 19:44:22.789630657 O: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 19:44:22.790960145 O: Original contents retained as /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts.old 507s 19:44:22.814184843 O: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 19:44:22.815570692 O: Original contents retained as /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts.old 507s 19:44:22.823762020 O: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 19:44:22.825366550 O: Original contents retained as /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts.old 507s 19:44:22.843403978 O: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts updated. 507s 19:44:22.845024827 O: Original contents retained as /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hosts.old 507s 19:44:22.874725444 O: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hashed updated. 507s 19:44:22.876164853 O: Original contents retained as /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/kh.hashed.old 507s 19:44:22.880985562 O: ok ssh-keygen known_hosts 507s 19:44:22.881146083 E: run test keygen-moduli.sh ... 515s 19:44:30.412576956 O: ok keygen moduli 515s 19:44:30.412928478 E: run test keygen-sshfp.sh ... 515s 19:44:30.672873770 O: ok keygen-sshfp 515s 19:44:30.673165292 E: run test key-options.sh ... 515s 19:44:30.886860432 O: key option command="echo bar" 516s 19:44:31.094757136 O: key option no-pty,command="echo bar" 516s 19:44:31.306959945 O: key option pty default 516s 19:44:31.522058171 O: key option pty no-pty 516s 19:44:31.728527626 O: key option pty restrict 516s 19:44:31.937372656 O: key option pty restrict,pty 517s 19:44:32.149208541 O: key option environment 517s 19:44:32.674518149 O: key option from="127.0.0.1" 518s 19:44:33.395737425 O: key option from="127.0.0.0/8" 518s 19:44:33.904542812 O: key option expiry-time default 519s 19:44:34.111059263 O: key option expiry-time invalid 519s 19:44:34.348756937 O: key option expiry-time expired 519s 19:44:34.587133014 O: key option expiry-time valid 519s 19:44:34.811883572 O: ok key options 519s 19:44:34.812292654 E: run test scp.sh ... 520s 19:44:35.033702592 O: scp: scp mode: simple copy local file to local file 520s 19:44:35.046503627 O: scp: scp mode: simple copy local file to remote file 520s 19:44:35.057397731 O: scp: scp mode: simple copy remote file to local file 520s 19:44:35.068205994 O: scp: scp mode: copy local file to remote file in place 520s 19:44:35.080974989 O: scp: scp mode: copy remote file to local file in place 520s 19:44:35.093578303 O: scp: scp mode: copy local file to remote file clobber 520s 19:44:35.104372406 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 15 19:44 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/copy 520s 19:44:35.105847215 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 15 19:44 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/data 520s 19:44:35.107161702 O: scp: scp mode: copy remote file to local file clobber 520s 19:44:35.119491534 O: scp: scp mode: simple copy local file to remote dir 520s 19:44:35.132122448 O: scp: scp mode: simple copy local file to local dir 520s 19:44:35.144057078 O: scp: scp mode: simple copy remote file to local dir 520s 19:44:35.156738473 O: scp: scp mode: recursive local dir to remote dir 520s 19:44:35.179785407 O: scp: scp mode: recursive local dir to local dir 520s 19:44:35.202288299 O: scp: scp mode: recursive remote dir to local dir 520s 19:44:35.226777003 O: scp: scp mode: unmatched glob file local->remote 520s 19:44:35.238546272 O: scp: scp mode: unmatched glob file remote->local 520s 19:44:35.245229511 O: scp: scp mode: unmatched glob dir recursive local->remote 520s 19:44:35.262207530 O: scp: scp mode: unmatched glob dir recursive remote->local 520s 19:44:35.270879381 O: scp: scp mode: shell metacharacters 520s 19:44:35.280905560 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 520s 19:44:35.327280911 O: scp: scp mode: disallow bad server #0 520s 19:44:35.355696157 O: scp: scp mode: disallow bad server #1 520s 19:44:35.383414240 O: scp: scp mode: disallow bad server #2 520s 19:44:35.412501450 O: scp: scp mode: disallow bad server #3 520s 19:44:35.442956428 O: scp: scp mode: disallow bad server #4 520s 19:44:35.474241171 O: scp: scp mode: disallow bad server #5 520s 19:44:35.502514297 O: scp: scp mode: disallow bad server #6 520s 19:44:35.529505855 O: scp: scp mode: disallow bad server #7 520s 19:44:35.556583894 O: scp: scp mode: detect non-directory target 520s 19:44:35.561656443 E: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/copy2: Not a directory 520s 19:44:35.564334419 O: scp: sftp mode: simple copy local file to local file 520s 19:44:35.574446518 O: scp: sftp mode: simple copy local file to remote file 520s 19:44:35.588549281 O: scp: sftp mode: simple copy remote file to local file 520s 19:44:35.602297841 O: scp: sftp mode: copy local file to remote file in place 520s 19:44:35.615668600 O: scp: sftp mode: copy remote file to local file in place 520s 19:44:35.628451234 O: scp: sftp mode: copy local file to remote file clobber 520s 19:44:35.640697866 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 15 19:44 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/copy 520s 19:44:35.642085474 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330088 Nov 15 19:44 /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/data 520s 19:44:35.643445522 O: scp: sftp mode: copy remote file to local file clobber 520s 19:44:35.656164237 O: scp: sftp mode: simple copy local file to remote dir 520s 19:44:35.669532875 O: scp: sftp mode: simple copy local file to local dir 520s 19:44:35.681576505 O: scp: sftp mode: simple copy remote file to local dir 520s 19:44:35.694666182 O: scp: sftp mode: recursive local dir to remote dir 520s 19:44:35.718268000 O: scp: sftp mode: recursive local dir to local dir 520s 19:44:35.741850578 O: scp: sftp mode: recursive remote dir to local dir 520s 19:44:35.769743502 O: scp: sftp mode: unmatched glob file local->remote 520s 19:44:35.782276335 O: scp: sftp mode: unmatched glob file remote->local 520s 19:44:35.792764396 O: scp: sftp mode: unmatched glob dir recursive local->remote 520s 19:44:35.810068058 O: scp: sftp mode: unmatched glob dir recursive remote->local 520s 19:44:35.821302243 O: scp: sftp mode: shell metacharacters 520s 19:44:35.831183381 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 520s 19:44:35.879693025 O: scp: sftp mode: disallow bad server #0 520s 19:44:35.915918637 O: scp: sftp mode: disallow bad server #1 520s 19:44:35.949940157 O: scp: sftp mode: disallow bad server #2 521s 19:44:35.982582788 O: scp: sftp mode: disallow bad server #3 521s 19:44:36.016172224 O: scp: sftp mode: disallow bad server #4 521s 19:44:36.049711260 O: scp: sftp mode: disallow bad server #5 521s 19:44:36.084196622 O: scp: sftp mode: disallow bad server #6 521s 19:44:36.118934065 O: scp: sftp mode: disallow bad server #7 521s 19:44:36.154614834 O: scp: sftp mode: detect non-directory target 521s 19:44:36.159781984 E: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/copy2: Not a directory 521s 19:44:36.167364788 O: ok scp 521s 19:44:36.168816877 E: run test scp3.sh ... 521s 19:44:36.383576453 O: scp3: scp mode: simple copy remote file to remote file 521s 19:44:36.629408290 O: scp3: scp mode: simple copy remote file to remote dir 521s 19:44:36.877954784 O: scp3: scp mode: recursive remote dir to remote dir 522s 19:44:37.140742279 O: scp3: scp mode: detect non-directory target 522s 19:44:37.621503567 O: scp3: sftp mode: simple copy remote file to remote file 522s 19:44:37.634361322 O: scp3: sftp mode: simple copy remote file to remote dir 522s 19:44:37.648302163 O: scp3: sftp mode: recursive remote dir to remote dir 522s 19:44:37.674841638 O: scp3: sftp mode: detect non-directory target 522s 19:44:37.682174601 E: scp: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/copy2: destination is not a directory 522s 19:44:37.683851971 E: scp: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/copy2: destination is not a directory 522s 19:44:37.692407781 E: run test scp-uri.sh ... 522s 19:44:37.691470416 O: ok scp3 522s 19:44:37.906488231 O: scp-uri: scp mode: simple copy local file to remote file 522s 19:44:37.915226722 O: scp-uri: scp mode: simple copy remote file to local file 522s 19:44:37.923953893 O: scp-uri: scp mode: simple copy local file to remote dir 522s 19:44:37.934516635 O: scp-uri: scp mode: simple copy remote file to local dir 522s 19:44:37.944938536 O: scp-uri: scp mode: recursive local dir to remote dir 522s 19:44:37.957756291 O: scp-uri: scp mode: recursive remote dir to local dir 522s 19:44:37.970473405 O: scp-uri: sftp mode: simple copy local file to remote file 523s 19:44:37.980358423 O: scp-uri: sftp mode: simple copy remote file to local file 523s 19:44:37.990059959 O: scp-uri: sftp mode: simple copy local file to remote dir 523s 19:44:38.003751439 O: scp-uri: sftp mode: simple copy remote file to local dir 523s 19:44:38.014736383 O: scp-uri: sftp mode: recursive local dir to remote dir 523s 19:44:38.029358229 O: scp-uri: sftp mode: recursive remote dir to local dir 523s 19:44:38.045464683 O: ok scp-uri 523s 19:44:38.046749930 E: run test sftp.sh ... 523s 19:44:38.259418931 O: test basic sftp put/get: buffer_size 5 num_requests 1 525s 19:44:40.859860240 O: test basic sftp put/get: buffer_size 5 num_requests 2 527s 19:44:42.305143399 O: test basic sftp put/get: buffer_size 5 num_requests 10 528s 19:44:42.972848195 O: test basic sftp put/get: buffer_size 1000 num_requests 1 528s 19:44:42.994987803 O: test basic sftp put/get: buffer_size 1000 num_requests 2 528s 19:44:43.010528653 O: test basic sftp put/get: buffer_size 1000 num_requests 10 528s 19:44:43.023518769 O: test basic sftp put/get: buffer_size 32000 num_requests 1 528s 19:44:43.034045030 O: test basic sftp put/get: buffer_size 32000 num_requests 2 528s 19:44:43.044630691 O: test basic sftp put/get: buffer_size 32000 num_requests 10 528s 19:44:43.054367588 O: test basic sftp put/get: buffer_size 64000 num_requests 1 528s 19:44:43.064558007 O: test basic sftp put/get: buffer_size 64000 num_requests 2 528s 19:44:43.075799272 O: test basic sftp put/get: buffer_size 64000 num_requests 10 528s 19:44:43.088858348 O: ok basic sftp put/get 528s 19:44:43.090338676 E: run test sftp-chroot.sh ... 528s 19:44:43.432553741 O: test sftp in chroot: get 528s 19:44:43.729764944 O: test sftp in chroot: match 529s 19:44:44.138887956 O: ok sftp in chroot 529s 19:44:44.151465709 E: run test sftp-cmds.sh ... 529s 19:44:44.365116026 O: sftp commands: lls 529s 19:44:44.373313833 O: sftp commands: lls w/path 529s 19:44:44.391305378 O: sftp commands: ls 529s 19:44:44.399442025 O: sftp commands: shell 529s 19:44:44.406071263 O: sftp commands: pwd 529s 19:44:44.410352168 O: sftp commands: lpwd 529s 19:44:44.414759474 O: sftp commands: quit 529s 19:44:44.418859017 O: sftp commands: help 529s 19:44:44.423969447 O: sftp commands: get 529s 19:44:44.432309215 O: sftp commands: get quoted 529s 19:44:44.442853436 O: sftp commands: get filename with quotes 529s 19:44:44.454519984 O: sftp commands: get filename with spaces 529s 19:44:44.465299966 O: sftp commands: get filename with glob metacharacters 529s 19:44:44.473647615 O: sftp commands: get to directory 529s 19:44:44.481443380 O: sftp commands: glob get to directory 529s 19:44:44.612371258 O: sftp commands: get to local dir 529s 19:44:44.621228829 O: sftp commands: glob get to local dir 529s 19:44:44.674436898 O: sftp commands: put 529s 19:44:44.683533350 O: sftp commands: put filename with quotes 529s 19:44:44.693400247 O: sftp commands: put filename with spaces 529s 19:44:44.707879731 O: sftp commands: put to directory 529s 19:44:44.717995390 O: sftp commands: glob put to directory 529s 19:44:44.730588863 O: sftp commands: put to local dir 529s 19:44:44.740581841 O: sftp commands: glob put to local dir 529s 19:44:44.752330389 O: sftp commands: rename 529s 19:44:44.758101342 O: sftp commands: rename directory 529s 19:44:44.762576288 O: sftp commands: ln 529s 19:44:44.767941999 O: sftp commands: ln -s 529s 19:44:44.773848553 O: sftp commands: cp 529s 19:44:44.781459357 O: sftp commands: mkdir 529s 19:44:44.786058544 O: sftp commands: chdir 529s 19:44:44.790374929 O: sftp commands: rmdir 529s 19:44:44.794843195 O: sftp commands: lmkdir 529s 19:44:44.799798384 O: sftp commands: lchdir 529s 19:44:44.807812830 O: ok sftp commands 529s 19:44:44.809177358 E: run test sftp-badcmds.sh ... 530s 19:44:45.026299415 O: sftp invalid commands: get nonexistent 530s 19:44:45.033511737 O: sftp invalid commands: glob get to nonexistent directory 530s 19:44:45.051389921 O: sftp invalid commands: put nonexistent 530s 19:44:45.060371013 O: sftp invalid commands: glob put to nonexistent directory 530s 19:44:45.067910296 O: sftp invalid commands: rename nonexistent 530s 19:44:45.078174796 O: sftp invalid commands: rename target exists (directory) 530s 19:44:45.091394472 O: sftp invalid commands: glob put files to local file 530s 19:44:45.101994333 O: ok sftp invalid commands 530s 19:44:45.103632703 E: run test sftp-batch.sh ... 530s 19:44:45.371179931 O: sftp batchfile: good commands 530s 19:44:45.379134097 O: sftp batchfile: bad commands 530s 19:44:45.389784038 O: sftp batchfile: comments and blanks 530s 19:44:45.397723204 O: sftp batchfile: junk command 530s 19:44:45.404536524 O: ok sftp batchfile 530s 19:44:45.405717531 E: run test sftp-glob.sh ... 530s 19:44:45.639928966 O: sftp glob: file glob 530s 19:44:45.652790480 O: sftp glob: dir glob 530s 19:44:45.659540319 O: sftp glob: quoted glob 530s 19:44:45.673459560 O: sftp glob: escaped glob 530s 19:44:45.684432303 O: sftp glob: escaped quote 530s 19:44:45.692409269 O: sftp glob: quoted quote 530s 19:44:45.700148114 O: sftp glob: single-quoted quote 530s 19:44:45.708413802 O: sftp glob: escaped space 530s 19:44:45.716489609 O: sftp glob: quoted space 530s 19:44:45.726784428 O: sftp glob: escaped slash 530s 19:44:45.735043836 O: sftp glob: quoted slash 530s 19:44:45.742541799 O: sftp glob: escaped slash at EOL 530s 19:44:45.750263724 O: sftp glob: quoted slash at EOL 530s 19:44:45.757845488 O: sftp glob: escaped slash+quote 530s 19:44:45.766165336 O: sftp glob: quoted slash+quote 530s 19:44:45.774551065 O: ok sftp glob 530s 19:44:45.775767392 E: run test sftp-perm.sh ... 531s 19:44:45.993000248 O: sftp permissions: read-only upload 531s 19:44:46.014735414 O: sftp permissions: read-only setstat 531s 19:44:46.039316236 O: sftp permissions: read-only rm 531s 19:44:46.059083310 O: sftp permissions: read-only mkdir 531s 19:44:46.080691875 O: sftp permissions: read-only rmdir 531s 19:44:46.103552087 O: sftp permissions: read-only posix-rename 531s 19:44:46.126508900 O: sftp permissions: read-only oldrename 531s 19:44:46.148765829 O: sftp permissions: read-only symlink 531s 19:44:46.171553000 O: sftp permissions: read-only hardlink 531s 19:44:46.194367972 O: sftp permissions: explicit open 531s 19:44:46.238381067 O: sftp permissions: explicit read 531s 19:44:46.282909644 O: sftp permissions: explicit write 531s 19:44:46.328478867 O: sftp permissions: explicit lstat 531s 19:44:46.369077782 O: sftp permissions: explicit opendir 531s 19:44:46.406977041 O: sftp permissions: explicit readdir 531s 19:44:46.447866757 O: sftp permissions: explicit setstat 531s 19:44:46.493759142 O: sftp permissions: explicit remove 531s 19:44:46.534043095 O: sftp permissions: explicit mkdir 531s 19:44:46.567295887 O: sftp permissions: explicit rmdir 531s 19:44:46.609788973 O: sftp permissions: explicit rename 531s 19:44:46.650118806 O: sftp permissions: explicit symlink 531s 19:44:46.690194798 O: sftp permissions: explicit hardlink 531s 19:44:46.731540837 O: sftp permissions: explicit statvfs 531s 19:44:46.761384049 O: ok sftp permissions 531s 19:44:46.762561456 E: run test sftp-uri.sh ... 532s 19:44:47.074836540 O: sftp-uri: non-interactive fetch to local file 532s 19:44:47.358374457 O: sftp-uri: non-interactive fetch to local dir 532s 19:44:47.642644058 O: sftp-uri: put to remote directory (trailing slash) 532s 19:44:47.925832293 O: sftp-uri: put to remote directory (no slash) 533s 19:44:48.232815384 O: ok sftp-uri 533s 19:44:48.234164392 E: run test reconfigure.sh ... 546s 19:45:01.737973424 O: ok simple connect after reconfigure 546s 19:45:01.739033188 E: run test dynamic-forward.sh ... 547s 19:45:02.053975133 O: test -D forwarding 548s 19:45:03.334970934 O: test -R forwarding 549s 19:45:04.713089734 O: PermitRemoteOpen=any 551s 19:45:06.093772278 O: PermitRemoteOpen=none 552s 19:45:07.511493640 O: PermitRemoteOpen=explicit 553s 19:45:08.844895440 O: PermitRemoteOpen=disallowed 554s 19:45:09.285290998 O: ok dynamic forwarding 554s 19:45:09.286582483 E: run test forwarding.sh ... 560s 19:45:15.118546044 O: ok local and remote forwarding 560s 19:45:15.119889651 E: run test multiplex.sh ... 561s 19:45:16.443106109 O: test connection multiplexing: setenv 561s 19:45:16.473014603 O: test connection multiplexing: envpass 561s 19:45:16.491044724 O: test connection multiplexing: transfer 561s 19:45:16.588870804 O: test connection multiplexing: forward 563s 19:45:18.639792190 O: test connection multiplexing: status 0 () 568s 19:45:23.673900222 O: test connection multiplexing: status 0 (-Oproxy) 573s 19:45:28.710095010 O: test connection multiplexing: status 1 () 578s 19:45:33.745862536 O: test connection multiplexing: status 1 (-Oproxy) 583s 19:45:38.782050120 O: test connection multiplexing: status 4 () 588s 19:45:43.820149362 O: test connection multiplexing: status 4 (-Oproxy) 593s 19:45:48.858187248 O: test connection multiplexing: status 5 () 598s 19:45:53.895561372 O: test connection multiplexing: status 5 (-Oproxy) 603s 19:45:58.934248016 O: test connection multiplexing: status 44 () 609s 19:46:03.972496092 O: test connection multiplexing: status 44 (-Oproxy) 614s 19:46:09.009976189 O: test connection multiplexing: cmd check 614s 19:46:09.021397084 O: test connection multiplexing: cmd forward local (TCP) 615s 19:46:10.379016622 O: test connection multiplexing: cmd forward remote (TCP) 616s 19:46:11.749326309 O: test connection multiplexing: cmd forward local (UNIX) 617s 19:46:12.836211290 O: test connection multiplexing: cmd forward remote (UNIX) 618s 19:46:13.906523597 O: test connection multiplexing: cmd exit 618s 19:46:13.921029346 O: test connection multiplexing: cmd stop 630s 19:46:24.985474355 O: ok connection multiplexing 630s 19:46:24.986542801 E: run test reexec.sh ... 630s 19:46:25.190524143 O: test config passing 630s 19:46:25.593251963 E: ln: failed to create hard link '/tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 630s 19:46:25.592181798 O: test reexec fallback 631s 19:46:25.974030757 O: ok reexec tests 631s 19:46:25.975319043 E: run test brokenkeys.sh ... 631s 19:46:26.578436790 O: ok broken keys 631s 19:46:26.579077273 E: run test sshcfgparse.sh ... 631s 19:46:26.796679322 O: reparse minimal config 631s 19:46:26.818766549 O: ssh -W opts 631s 19:46:26.884885588 O: user first match 631s 19:46:26.931254131 O: pubkeyacceptedalgorithms 632s 19:46:27.037853765 O: agentforwarding 632s 19:46:27.097812254 O: command line override 632s 19:46:27.127664758 O: ok ssh config parse 632s 19:46:27.127810359 E: run test cfgparse.sh ... 632s 19:46:27.345471729 O: reparse minimal config 632s 19:46:27.445404371 O: reparse regress config 632s 19:46:27.546067737 O: listenaddress order 632s 19:46:27.659861926 O: ok sshd config parse 632s 19:46:27.659890686 E: run test cfgmatch.sh ... 640s 19:46:35.463061874 O: ok sshd_config match 640s 19:46:35.463115074 E: run test cfgmatchlisten.sh ... 651s 19:46:46.521881833 O: ok sshd_config matchlisten 651s 19:46:46.523286119 E: run test percent.sh ... 651s 19:46:46.748548820 O: percent expansions matchexec percent 654s 19:46:49.503417572 O: percent expansions localcommand percent 657s 19:46:52.047010111 O: percent expansions remotecommand percent 657s 19:46:52.244682440 O: percent expansions controlpath percent 657s 19:46:52.434462491 O: percent expansions identityagent percent 657s 19:46:52.630783133 O: percent expansions forwardagent percent 657s 19:46:52.823664239 O: percent expansions localforward percent 658s 19:46:53.027766560 O: percent expansions remoteforward percent 658s 19:46:53.220749107 O: percent expansions revokedhostkeys percent 658s 19:46:53.428677887 O: percent expansions userknownhostsfile percent 660s 19:46:55.467537655 O: percent expansions controlpath dollar 660s 19:46:55.483326412 O: percent expansions identityagent dollar 660s 19:46:55.499046530 O: percent expansions forwardagent dollar 660s 19:46:55.514406605 O: percent expansions localforward dollar 660s 19:46:55.530178363 O: percent expansions remoteforward dollar 660s 19:46:55.546056681 O: percent expansions userknownhostsfile dollar 660s 19:46:55.748176433 O: percent expansions controlpath tilde 660s 19:46:55.781881959 O: percent expansions identityagent tilde 660s 19:46:55.814109357 O: percent expansions forwardagent tilde 660s 19:46:55.853176309 O: ok percent expansions 660s 19:46:55.854901318 E: run test addrmatch.sh ... 661s 19:46:56.122688433 O: test first entry for user 192.168.0.1 somehost 661s 19:46:56.164571759 O: test negative match for user 192.168.30.1 somehost 661s 19:46:56.206193124 O: test no match for user 19.0.0.1 somehost 661s 19:46:56.247998409 O: test list middle for user 10.255.255.254 somehost 661s 19:46:56.289947215 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 661s 19:46:56.331330979 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 661s 19:46:56.373018143 O: test localaddress for user 19.0.0.1 somehost 661s 19:46:56.416527357 O: test localport for user 19.0.0.1 somehost 661s 19:46:56.458111282 O: test bare IP6 address for user ::1 somehost.example.com 661s 19:46:56.499760446 O: test deny IPv6 for user ::2 somehost.example.com 661s 19:46:56.541406931 O: test IP6 negated for user ::3 somehost 661s 19:46:56.583577658 O: test IP6 no match for user ::4 somehost 661s 19:46:56.625250223 O: test IP6 network for user 2000::1 somehost 661s 19:46:56.666845067 O: test IP6 network for user 2001::1 somehost 661s 19:46:56.708386672 O: test IP6 localaddress for user ::5 somehost 661s 19:46:56.750386718 O: test IP6 localport for user ::5 somehost 661s 19:46:56.791934322 O: test invalid Match address 10.0.1.0/8 661s 19:46:56.807553559 O: test invalid Match localaddress 10.0.1.0/8 661s 19:46:56.822263551 O: test invalid Match address 10.0.0.1/24 661s 19:46:56.837217505 O: test invalid Match localaddress 10.0.0.1/24 661s 19:46:56.852142338 O: test invalid Match address 2000:aa:bb:01::/56 661s 19:46:56.867176452 O: test invalid Match localaddress 2000:aa:bb:01::/56 661s 19:46:56.885955464 O: ok address match 661s 19:46:56.887412391 E: run test localcommand.sh ... 662s 19:46:57.103838575 O: test localcommand: proto localcommand 662s 19:46:57.315800258 O: ok localcommand 662s 19:46:57.317446586 E: run test forcecommand.sh ... 663s 19:46:58.456925470 E: Connection closed. 663s 19:46:58.459346762 E: Connection closed 663s 19:46:58.883216567 E: Connection closed. 663s 19:46:58.884865375 E: Connection closed 664s 19:46:59.107348270 O: ok forced command 664s 19:46:59.108794357 E: run test portnum.sh ... 664s 19:46:59.342699469 O: port number parsing: invalid port 0 664s 19:46:59.353217681 O: port number parsing: invalid port 65536 664s 19:46:59.364346615 O: port number parsing: invalid port 131073 664s 19:46:59.376000513 O: port number parsing: invalid port 2000blah 664s 19:46:59.387637770 O: port number parsing: invalid port blah2000 664s 19:46:59.398953986 O: port number parsing: valid port 1 664s 19:46:59.614279286 O: port number parsing: valid port 22 664s 19:46:59.826766612 O: port number parsing: valid port 2222 665s 19:47:00.033973112 O: port number parsing: valid port 22222 665s 19:47:00.258911820 O: port number parsing: valid port 65535 665s 19:47:00.476038449 O: ok port number parsing 665s 19:47:00.478417021 E: run test keytype.sh ... 665s 19:47:00.706705865 O: keygen ed25519, 512 bits 665s 19:47:00.720334013 O: keygen ed25519-sk, n/a bits 665s 19:47:00.738662503 O: keygen ecdsa, 256 bits 665s 19:47:00.753137374 O: keygen ecdsa, 384 bits 665s 19:47:00.768116248 O: keygen ecdsa, 521 bits 665s 19:47:00.786192057 O: keygen ecdsa-sk, n/a bits 665s 19:47:00.804954029 O: keygen dsa, 1024 bits 666s 19:47:01.104116943 O: keygen rsa, 2048 bits 666s 19:47:01.434294610 O: keygen rsa, 3072 bits 668s 19:47:03.784135517 O: userkey ed25519-512, hostkey ed25519-512 668s 19:47:03.934942221 O: userkey ed25519-512, hostkey ed25519-512 669s 19:47:04.084964122 O: userkey ed25519-512, hostkey ed25519-512 669s 19:47:04.243347143 O: userkey ed25519-sk, hostkey ed25519-sk 669s 19:47:04.397060182 O: userkey ed25519-sk, hostkey ed25519-sk 669s 19:47:04.551250783 O: userkey ed25519-sk, hostkey ed25519-sk 669s 19:47:04.715738875 O: userkey ecdsa-256, hostkey ecdsa-256 669s 19:47:04.862757961 O: userkey ecdsa-256, hostkey ecdsa-256 670s 19:47:05.009571166 O: userkey ecdsa-256, hostkey ecdsa-256 670s 19:47:05.161487116 O: userkey ecdsa-384, hostkey ecdsa-384 670s 19:47:05.338124428 O: userkey ecdsa-384, hostkey ecdsa-384 670s 19:47:05.516182908 O: userkey ecdsa-384, hostkey ecdsa-384 670s 19:47:05.702940070 O: userkey ecdsa-521, hostkey ecdsa-521 670s 19:47:05.951503937 O: userkey ecdsa-521, hostkey ecdsa-521 671s 19:47:06.200542288 O: userkey ecdsa-521, hostkey ecdsa-521 671s 19:47:06.459818129 O: userkey ecdsa-sk, hostkey ecdsa-sk 671s 19:47:06.619222957 O: userkey ecdsa-sk, hostkey ecdsa-sk 671s 19:47:06.775677810 O: userkey ecdsa-sk, hostkey ecdsa-sk 671s 19:47:06.942440114 O: userkey dsa-1024, hostkey dsa-1024 672s 19:47:07.089007078 O: userkey dsa-1024, hostkey dsa-1024 672s 19:47:07.233288951 O: userkey dsa-1024, hostkey dsa-1024 672s 19:47:07.397675284 O: userkey rsa-2048, hostkey rsa-2048 672s 19:47:07.549974117 O: userkey rsa-2048, hostkey rsa-2048 672s 19:47:07.703138714 O: userkey rsa-2048, hostkey rsa-2048 672s 19:47:07.862498462 O: userkey rsa-3072, hostkey rsa-3072 673s 19:47:08.030189291 O: userkey rsa-3072, hostkey rsa-3072 673s 19:47:08.193326378 O: userkey rsa-3072, hostkey rsa-3072 673s 19:47:08.360136003 O: ok login with different key types 673s 19:47:08.361194769 E: run test kextype.sh ... 673s 19:47:08.596458732 O: kex diffie-hellman-group1-sha1 674s 19:47:09.179081654 O: kex diffie-hellman-group14-sha1 674s 19:47:09.816688890 O: kex diffie-hellman-group14-sha256 675s 19:47:10.459560873 O: kex diffie-hellman-group16-sha512 676s 19:47:11.271154012 O: kex diffie-hellman-group18-sha512 677s 19:47:12.801798276 O: kex diffie-hellman-group-exchange-sha1 679s 19:47:14.348889348 O: kex diffie-hellman-group-exchange-sha256 680s 19:47:15.896749469 O: kex ecdh-sha2-nistp256 681s 19:47:16.455772045 O: kex ecdh-sha2-nistp384 682s 19:47:17.054944821 O: kex ecdh-sha2-nistp521 682s 19:47:17.723223461 O: kex curve25519-sha256 683s 19:47:18.321875396 O: kex curve25519-sha256@libssh.org 683s 19:47:18.961061693 O: kex sntrup761x25519-sha512@openssh.com 684s 19:47:19.780021486 O: ok login with different key exchange algorithms 684s 19:47:19.778827480 E: run test cert-hostkey.sh ... 685s 19:47:20.576263807 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/host_ca_key.pub 685s 19:47:20.577791975 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/host_ca_key2.pub 685s 19:47:20.579092341 O: certified host keys: sign host ed25519 cert 685s 19:47:20.586927860 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 685s 19:47:20.600153446 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 685s 19:47:20.604169186 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 685s 19:47:20.617800854 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 685s 19:47:20.630294556 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 685s 19:47:20.634249216 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 685s 19:47:20.643331941 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 685s 19:47:20.656626207 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 685s 19:47:20.660197945 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 685s 19:47:20.673208089 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 685s 19:47:20.689400610 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 685s 19:47:20.692945428 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 685s 19:47:20.711857242 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 685s 19:47:20.733999512 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 685s 19:47:20.737708490 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 685s 19:47:20.752092002 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 685s 19:47:20.764923346 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 685s 19:47:20.768411923 O: certified host keys: sign host dsa cert 685s 19:47:20.884779662 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 685s 19:47:20.898371930 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 685s 19:47:20.902117628 O: certified host keys: sign host rsa cert 687s 19:47:21.994463945 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 687s 19:47:22.007451010 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 687s 19:47:22.011832912 O: certified host keys: sign host rsa-sha2-256 cert 688s 19:47:23.513326750 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 688s 19:47:23.535042338 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 688s 19:47:23.538584756 O: certified host keys: sign host rsa-sha2-512 cert 688s 19:47:23.935303693 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 688s 19:47:23.957703764 O: Revoking from /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 688s 19:47:23.961410743 O: certified host keys: host ed25519 cert connect 689s 19:47:23.964338157 O: certified host keys: ed25519 basic connect expect success yes 689s 19:47:24.147208549 O: certified host keys: ed25519 empty KRL expect success yes 689s 19:47:24.332421432 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 689s 19:47:24.460333789 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 689s 19:47:24.586361178 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 689s 19:47:24.710918358 O: certified host keys: ed25519 empty plaintext revocation expect success yes 689s 19:47:24.900026061 O: certified host keys: ed25519 plain key plaintext revocation expect success no 690s 19:47:25.026794773 O: certified host keys: ed25519 cert plaintext revocation expect success no 690s 19:47:25.153636965 O: certified host keys: ed25519 CA plaintext revocation expect success no 690s 19:47:25.278992391 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 690s 19:47:25.281704724 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 690s 19:47:25.477726582 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 690s 19:47:25.666877525 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 690s 19:47:25.800849553 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 690s 19:47:25.932237848 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 691s 19:47:26.062868260 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 691s 19:47:26.254825337 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 691s 19:47:26.385893271 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 691s 19:47:26.519503738 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 691s 19:47:26.662176129 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 691s 19:47:26.668861403 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 691s 19:47:26.865009421 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 692s 19:47:27.054747008 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 692s 19:47:27.188527996 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 692s 19:47:27.320473534 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 692s 19:47:27.468132791 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 692s 19:47:27.692172629 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 692s 19:47:27.820212828 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 692s 19:47:27.952966771 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 693s 19:47:28.079877645 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 693s 19:47:28.084570868 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 693s 19:47:28.305518371 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 693s 19:47:28.516239663 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 693s 19:47:28.656531884 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 693s 19:47:28.795158496 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 693s 19:47:28.945923009 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 694s 19:47:29.166523431 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 694s 19:47:29.316921742 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 694s 19:47:29.479925516 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 694s 19:47:29.625682204 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 694s 19:47:29.629749465 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 694s 19:47:29.883719773 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 695s 19:47:30.138255365 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 695s 19:47:30.313521961 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 695s 19:47:30.479537591 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 695s 19:47:30.647550830 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 695s 19:47:30.911139988 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 696s 19:47:31.082812566 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 696s 19:47:31.280160352 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 696s 19:47:31.455749590 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 696s 19:47:31.460522854 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 696s 19:47:31.661799620 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 696s 19:47:31.857095877 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 697s 19:47:31.995467769 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 697s 19:47:32.138370643 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 697s 19:47:32.284839816 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 697s 19:47:32.506777086 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 697s 19:47:32.642850687 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 697s 19:47:32.789097178 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 697s 19:47:32.923117129 O: certified host keys: host dsa cert connect 697s 19:47:32.926954468 O: certified host keys: dsa basic connect expect success yes 698s 19:47:33.126559266 O: certified host keys: dsa empty KRL expect success yes 698s 19:47:33.310807548 O: certified host keys: dsa KRL w/ plain key revoked expect success no 698s 19:47:33.435970175 O: certified host keys: dsa KRL w/ cert revoked expect success no 698s 19:47:33.560861320 O: certified host keys: dsa KRL w/ CA revoked expect success no 698s 19:47:33.701827665 O: certified host keys: dsa empty plaintext revocation expect success yes 698s 19:47:33.932506739 O: certified host keys: dsa plain key plaintext revocation expect success no 699s 19:47:34.064022917 O: certified host keys: dsa cert plaintext revocation expect success no 699s 19:47:34.209802007 O: certified host keys: dsa CA plaintext revocation expect success no 699s 19:47:34.353250245 O: certified host keys: host rsa cert connect 699s 19:47:34.358173990 O: certified host keys: rsa basic connect expect success yes 699s 19:47:34.568874205 O: certified host keys: rsa empty KRL expect success yes 699s 19:47:34.773861431 O: certified host keys: rsa KRL w/ plain key revoked expect success no 699s 19:47:34.913050527 O: certified host keys: rsa KRL w/ cert revoked expect success no 700s 19:47:35.051414060 O: certified host keys: rsa KRL w/ CA revoked expect success no 700s 19:47:35.190262996 O: certified host keys: rsa empty plaintext revocation expect success yes 700s 19:47:35.398242117 O: certified host keys: rsa plain key plaintext revocation expect success no 700s 19:47:35.546987462 O: certified host keys: rsa cert plaintext revocation expect success no 700s 19:47:35.731492146 O: certified host keys: rsa CA plaintext revocation expect success no 700s 19:47:35.885176316 O: certified host keys: host rsa-sha2-256 cert connect 700s 19:47:35.891031985 O: certified host keys: rsa-sha2-256 basic connect expect success yes 701s 19:47:36.089499059 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 701s 19:47:36.281870383 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 701s 19:47:36.417232621 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 701s 19:47:36.553575664 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 701s 19:47:36.692200639 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 701s 19:47:36.887988579 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 702s 19:47:37.031580939 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 702s 19:47:37.203739322 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 702s 19:47:37.372279407 O: certified host keys: host rsa-sha2-512 cert connect 702s 19:47:37.374774659 O: certified host keys: rsa-sha2-512 basic connect expect success yes 702s 19:47:37.581580416 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 702s 19:47:37.782522663 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 702s 19:47:37.928509274 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 703s 19:47:38.071286550 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 703s 19:47:38.213061261 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 703s 19:47:38.407420395 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 703s 19:47:38.550793634 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 703s 19:47:38.706905177 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 703s 19:47:38.860253106 O: certified host keys: host ed25519 revoked cert 704s 19:47:39.000470969 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 704s 19:47:39.147137665 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 704s 19:47:39.288714495 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 704s 19:47:39.446841888 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 704s 19:47:39.626298108 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 704s 19:47:39.777843428 O: certified host keys: host dsa revoked cert 704s 19:47:39.919426778 O: certified host keys: host rsa revoked cert 705s 19:47:40.075332641 O: certified host keys: host rsa-sha2-256 revoked cert 705s 19:47:40.226933241 O: certified host keys: host rsa-sha2-512 revoked cert 705s 19:47:40.385778598 O: certified host keys: host ed25519 revoked cert 705s 19:47:40.513793441 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 705s 19:47:40.646558147 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 705s 19:47:40.775740275 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 705s 19:47:40.918076750 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 706s 19:47:41.101803352 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 706s 19:47:41.274801100 O: certified host keys: host dsa revoked cert 706s 19:47:41.424911134 O: certified host keys: host rsa revoked cert 706s 19:47:41.573152798 O: certified host keys: host rsa-sha2-256 revoked cert 706s 19:47:41.725151041 O: certified host keys: host rsa-sha2-512 revoked cert 719s 19:47:54.030944364 O: certified host keys: host ed25519 cert downgrade to raw key 719s 19:47:54.420372128 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 719s 19:47:54.822898798 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 720s 19:47:55.206733055 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 720s 19:47:55.623570238 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 721s 19:47:56.132047484 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 721s 19:47:56.533344029 O: certified host keys: host dsa cert downgrade to raw key 722s 19:47:57.066033118 O: certified host keys: host rsa cert downgrade to raw key 723s 19:47:58.060176578 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 724s 19:47:59.898906107 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 725s 19:48:00.699149312 O: certified host keys: host ed25519 connect wrong cert 725s 19:48:00.839463381 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 726s 19:48:00.996860417 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 726s 19:48:01.135437757 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 726s 19:48:01.302262801 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 726s 19:48:01.521569910 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 726s 19:48:01.678033581 O: certified host keys: host dsa connect wrong cert 727s 19:48:02.012306151 O: certified host keys: host rsa connect wrong cert 727s 19:48:02.595800422 O: certified host keys: host rsa-sha2-256 connect wrong cert 728s 19:48:03.333760635 O: certified host keys: host rsa-sha2-512 connect wrong cert 728s 19:48:03.968927769 E: run test cert-userkey.sh ... 728s 19:48:03.969806293 O: ok certified host keys 729s 19:48:04.438025783 O: certified user keys: sign user ed25519 cert 729s 19:48:04.459537972 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 729s 19:48:04.486138666 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 729s 19:48:04.507438894 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 729s 19:48:04.532429621 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 729s 19:48:04.563296337 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 729s 19:48:04.590457114 O: certified user keys: sign user dsa cert 730s 19:48:05.101818502 O: certified user keys: sign user rsa cert 730s 19:48:05.720660115 O: certified user keys: sign user rsa-sha2-256 cert 732s 19:48:07.522206399 O: certified user keys: sign user rsa-sha2-512 cert 733s 19:48:08.159080346 O: certified user keys: ed25519 missing authorized_principals 733s 19:48:08.350436636 O: certified user keys: ed25519 empty authorized_principals 733s 19:48:08.542953291 O: certified user keys: ed25519 wrong authorized_principals 733s 19:48:08.734344261 O: certified user keys: ed25519 correct authorized_principals 733s 19:48:08.948875908 O: certified user keys: ed25519 authorized_principals bad key opt 734s 19:48:09.139823516 O: certified user keys: ed25519 authorized_principals command=false 734s 19:48:09.352898396 O: certified user keys: ed25519 authorized_principals command=true 734s 19:48:09.565812876 O: certified user keys: ed25519 wrong principals key option 734s 19:48:09.768455863 O: certified user keys: ed25519 correct principals key option 735s 19:48:09.997314903 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 735s 19:48:10.195712789 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 735s 19:48:10.390173295 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 735s 19:48:10.587400855 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 735s 19:48:10.811233710 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 736s 19:48:11.004174208 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 736s 19:48:11.211556780 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 736s 19:48:11.424030258 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 736s 19:48:11.618111642 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 736s 19:48:11.831104243 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 737s 19:48:12.027018876 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 737s 19:48:12.222495708 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 737s 19:48:12.438662365 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 737s 19:48:12.670998224 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 737s 19:48:12.867673862 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 738s 19:48:13.088993785 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 738s 19:48:13.312085677 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 738s 19:48:13.506482144 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 738s 19:48:13.726126778 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 738s 19:48:13.934555596 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 739s 19:48:14.145891349 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 739s 19:48:14.375975757 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 739s 19:48:14.607874654 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 739s 19:48:14.819184407 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 740s 19:48:15.053789038 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 740s 19:48:15.292126449 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 740s 19:48:15.507394982 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 740s 19:48:15.740125244 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 741s 19:48:15.989395990 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 741s 19:48:16.231414219 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 741s 19:48:16.471657359 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 741s 19:48:16.765669773 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 742s 19:48:17.006246355 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 742s 19:48:17.294719781 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 742s 19:48:17.581868920 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 742s 19:48:17.820244811 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 743s 19:48:18.107866913 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 743s 19:48:18.317236137 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 743s 19:48:18.526315119 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 743s 19:48:18.737083751 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 744s 19:48:18.976525048 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 744s 19:48:19.188412245 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 744s 19:48:19.406892796 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 744s 19:48:19.624543342 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 744s 19:48:19.830459269 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 745s 19:48:20.089918189 O: certified user keys: dsa missing authorized_principals 745s 19:48:20.296212718 O: certified user keys: dsa empty authorized_principals 745s 19:48:20.501351561 O: certified user keys: dsa wrong authorized_principals 745s 19:48:20.712541235 O: certified user keys: dsa correct authorized_principals 746s 19:48:20.983461813 O: certified user keys: dsa authorized_principals bad key opt 746s 19:48:21.208856959 O: certified user keys: dsa authorized_principals command=false 746s 19:48:21.425754463 O: certified user keys: dsa authorized_principals command=true 746s 19:48:21.650401485 O: certified user keys: dsa wrong principals key option 746s 19:48:21.848892255 O: certified user keys: dsa correct principals key option 747s 19:48:22.070043660 O: certified user keys: rsa missing authorized_principals 747s 19:48:22.272988533 O: certified user keys: rsa empty authorized_principals 747s 19:48:22.476512609 O: certified user keys: rsa wrong authorized_principals 747s 19:48:22.679408601 O: certified user keys: rsa correct authorized_principals 747s 19:48:22.905450591 O: certified user keys: rsa authorized_principals bad key opt 748s 19:48:23.109035587 O: certified user keys: rsa authorized_principals command=false 748s 19:48:23.334882377 O: certified user keys: rsa authorized_principals command=true 748s 19:48:23.562317335 O: certified user keys: rsa wrong principals key option 748s 19:48:23.755374197 O: certified user keys: rsa correct principals key option 749s 19:48:23.977522888 O: certified user keys: rsa-sha2-256 missing authorized_principals 749s 19:48:24.165249084 O: certified user keys: rsa-sha2-256 empty authorized_principals 749s 19:48:24.351932314 O: certified user keys: rsa-sha2-256 wrong authorized_principals 749s 19:48:24.535319448 O: certified user keys: rsa-sha2-256 correct authorized_principals 749s 19:48:24.755443848 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 750s 19:48:24.944531291 O: certified user keys: rsa-sha2-256 authorized_principals command=false 750s 19:48:25.158807062 O: certified user keys: rsa-sha2-256 authorized_principals command=true 750s 19:48:25.380319190 O: certified user keys: rsa-sha2-256 wrong principals key option 750s 19:48:25.576118188 O: certified user keys: rsa-sha2-256 correct principals key option 750s 19:48:25.801384015 O: certified user keys: rsa-sha2-512 missing authorized_principals 751s 19:48:26.002265598 O: certified user keys: rsa-sha2-512 empty authorized_principals 751s 19:48:26.203986865 O: certified user keys: rsa-sha2-512 wrong authorized_principals 751s 19:48:26.401503072 O: certified user keys: rsa-sha2-512 correct authorized_principals 751s 19:48:26.626174776 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 751s 19:48:26.828510087 O: certified user keys: rsa-sha2-512 authorized_principals command=false 752s 19:48:27.054768159 O: certified user keys: rsa-sha2-512 authorized_principals command=true 752s 19:48:27.283076603 O: certified user keys: rsa-sha2-512 wrong principals key option 752s 19:48:27.481748815 O: certified user keys: rsa-sha2-512 correct principals key option 752s 19:48:27.707102203 O: certified user keys: ed25519 authorized_keys connect 752s 19:48:27.937163456 O: certified user keys: ed25519 authorized_keys revoked key 753s 19:48:28.141762818 O: certified user keys: ed25519 authorized_keys revoked via KRL 753s 19:48:28.363185907 O: certified user keys: ed25519 authorized_keys empty KRL 753s 19:48:28.627436374 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 753s 19:48:28.898505435 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 754s 19:48:29.127234681 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 754s 19:48:29.353725636 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 754s 19:48:29.583110885 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 754s 19:48:29.794894605 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 755s 19:48:30.000759254 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 755s 19:48:30.209525159 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 755s 19:48:30.431252730 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 755s 19:48:30.661991626 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 755s 19:48:30.878695851 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 756s 19:48:31.099056535 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 756s 19:48:31.330349995 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 756s 19:48:31.606749885 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 756s 19:48:31.859231293 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 757s 19:48:32.096107101 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 757s 19:48:32.367181644 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 757s 19:48:32.590389343 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 757s 19:48:32.795222428 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 758s 19:48:33.005381540 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 758s 19:48:33.228018077 O: certified user keys: dsa authorized_keys connect 758s 19:48:33.451764779 O: certified user keys: dsa authorized_keys revoked key 758s 19:48:33.666818116 O: certified user keys: dsa authorized_keys revoked via KRL 758s 19:48:33.885830874 O: certified user keys: dsa authorized_keys empty KRL 759s 19:48:34.123800848 O: certified user keys: rsa authorized_keys connect 759s 19:48:34.356654197 O: certified user keys: rsa authorized_keys revoked key 759s 19:48:34.551081149 O: certified user keys: rsa authorized_keys revoked via KRL 759s 19:48:34.745429862 O: certified user keys: rsa authorized_keys empty KRL 759s 19:48:34.967899477 O: certified user keys: rsa-sha2-256 authorized_keys connect 760s 19:48:35.187718680 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 760s 19:48:35.389439030 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 760s 19:48:35.593433271 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 760s 19:48:35.821573796 O: certified user keys: rsa-sha2-512 authorized_keys connect 761s 19:48:36.041825401 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 761s 19:48:36.246228685 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 761s 19:48:36.453672384 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 761s 19:48:36.681772949 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 761s 19:48:36.888139843 O: certified user keys: authorized_keys CA does not authenticate 761s 19:48:36.891097058 O: certified user keys: ensure CA key does not authenticate user 762s 19:48:37.080303025 O: certified user keys: ed25519 TrustedUserCAKeys connect 762s 19:48:37.309380995 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 762s 19:48:37.516481893 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 762s 19:48:37.725441440 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 762s 19:48:37.949660746 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 763s 19:48:38.171283598 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 763s 19:48:38.376874889 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 763s 19:48:38.581400294 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 763s 19:48:38.799949850 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 764s 19:48:39.015235791 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 764s 19:48:39.221874767 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 764s 19:48:39.430555273 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 764s 19:48:39.656744309 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 764s 19:48:39.888145732 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 765s 19:48:40.092408696 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 765s 19:48:40.294658410 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 765s 19:48:40.530545776 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 765s 19:48:40.811994175 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 766s 19:48:41.047342458 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 766s 19:48:41.292968234 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 766s 19:48:41.576105162 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 766s 19:48:41.804831691 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 767s 19:48:42.012081551 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 767s 19:48:42.222817429 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 767s 19:48:42.449854270 O: certified user keys: dsa TrustedUserCAKeys connect 767s 19:48:42.663501323 O: certified user keys: dsa TrustedUserCAKeys revoked key 767s 19:48:42.862082499 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 768s 19:48:43.077313280 O: certified user keys: dsa TrustedUserCAKeys empty KRL 768s 19:48:43.293833307 O: certified user keys: rsa TrustedUserCAKeys connect 768s 19:48:43.516486086 O: certified user keys: rsa TrustedUserCAKeys revoked key 768s 19:48:43.726843923 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 768s 19:48:43.933477380 O: certified user keys: rsa TrustedUserCAKeys empty KRL 769s 19:48:44.161973029 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 769s 19:48:44.383242121 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 769s 19:48:44.578066878 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 769s 19:48:44.777961261 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 770s 19:48:45.004405060 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 770s 19:48:45.222288735 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 770s 19:48:45.419751386 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 770s 19:48:45.616389992 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 770s 19:48:45.833811225 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 771s 19:48:46.038856514 O: certified user keys: TrustedUserCAKeys CA does not authenticate 771s 19:48:46.041577528 O: certified user keys: ensure CA key does not authenticate user 771s 19:48:46.224467905 O: certified user keys: correct principal auth authorized_keys expect success rsa 771s 19:48:46.462785125 O: certified user keys: correct principal auth authorized_keys expect success ed25519 771s 19:48:46.688325719 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 771s 19:48:46.924473808 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 772s 19:48:47.160563937 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 772s 19:48:47.363491976 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 772s 19:48:47.563215719 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 772s 19:48:47.771293544 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 773s 19:48:47.981421260 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 773s 19:48:48.192391661 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 773s 19:48:48.403668023 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 773s 19:48:48.619348328 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 773s 19:48:48.839247414 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 774s 19:48:49.050471336 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 774s 19:48:49.261342136 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 774s 19:48:49.480033417 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 774s 19:48:49.700797108 O: certified user keys: cert expired auth authorized_keys expect failure rsa 774s 19:48:49.911983709 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 775s 19:48:50.122311227 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 775s 19:48:50.340664826 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 775s 19:48:50.560763834 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 775s 19:48:50.800442582 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 776s 19:48:51.032140129 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 776s 19:48:51.270252910 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 776s 19:48:51.505291634 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 776s 19:48:51.719932974 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 776s 19:48:51.931678779 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 777s 19:48:52.152212310 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 777s 19:48:52.370747070 O: certified user keys: force-command auth authorized_keys expect failure rsa 777s 19:48:52.607921126 O: certified user keys: force-command auth authorized_keys expect failure ed25519 777s 19:48:52.841430123 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 778s 19:48:53.081152632 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 778s 19:48:53.315101792 O: certified user keys: empty principals auth authorized_keys expect success rsa 778s 19:48:53.550796600 O: certified user keys: empty principals auth authorized_keys expect success ed25519 778s 19:48:53.779126651 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 779s 19:48:53.994054833 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 779s 19:48:54.212751715 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 779s 19:48:54.446045231 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 779s 19:48:54.673970880 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 779s 19:48:54.878678170 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 780s 19:48:55.086828597 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 780s 19:48:55.322441006 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 780s 19:48:55.554619237 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 780s 19:48:55.766726245 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 781s 19:48:55.978826333 O: certified user keys: force-command match true auth authorized_keys expect success rsa 781s 19:48:56.214623183 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 781s 19:48:56.446291932 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 781s 19:48:56.682362663 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 781s 19:48:56.914387973 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 782s 19:48:57.124347011 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 782s 19:48:57.333378363 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 782s 19:48:57.546361256 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 782s 19:48:57.763543171 O: certified user keys: user ed25519 connect wrong cert 782s 19:48:57.965666848 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 783s 19:48:58.150630918 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 783s 19:48:58.344944955 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 783s 19:48:58.557809248 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 783s 19:48:58.748548427 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 783s 19:48:58.952509234 O: certified user keys: user dsa connect wrong cert 784s 19:48:59.160340780 O: certified user keys: user rsa connect wrong cert 784s 19:48:59.389399196 O: certified user keys: user rsa-sha2-256 connect wrong cert 784s 19:48:59.612938064 O: certified user keys: user rsa-sha2-512 connect wrong cert 784s 19:48:59.834936524 O: ok certified user keys 784s 19:48:59.836950494 E: run test host-expand.sh ... 785s 19:49:00.414168338 O: ok expand %h and %n 785s 19:49:00.415114383 E: run test keys-command.sh ... 785s 19:49:00.837667233 O: SKIPPED: /var/run/keycommand_openssh-tests.45336 not executable (/var/run mounted noexec?) 785s 19:49:00.848993371 E: run test forward-control.sh ... 787s 19:49:02.811552891 O: check_lfwd done (expecting Y): default configuration 789s 19:49:04.336721048 O: check_rfwd done (expecting Y): default configuration 790s 19:49:05.849904746 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 792s 19:49:07.375275508 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 793s 19:49:08.618034379 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 795s 19:49:10.138944882 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 795s 19:49:10.637944610 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 796s 19:49:11.150139845 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 796s 19:49:11.389206036 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 797s 19:49:12.905424239 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 798s 19:49:13.412100768 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 799s 19:49:14.921398938 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 800s 19:49:15.161809456 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 800s 19:49:15.385888970 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 800s 19:49:15.626015047 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 800s 19:49:15.848019950 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 802s 19:49:17.345724185 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 803s 19:49:18.855275802 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 805s 19:49:20.350746630 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 805s 19:49:20.573369937 O: check_rfwd done (expecting N): AllowTcpForwarding=local 805s 19:49:20.815429225 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 806s 19:49:21.044184204 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 807s 19:49:22.541052122 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 807s 19:49:22.763188667 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 809s 19:49:24.000373767 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 809s 19:49:24.220183221 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 810s 19:49:25.718938152 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 810s 19:49:25.944739757 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 811s 19:49:26.185529879 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 811s 19:49:26.406968422 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 811s 19:49:26.641917754 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 811s 19:49:26.863384497 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 813s 19:49:28.363251837 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 813s 19:49:28.588483520 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 814s 19:49:29.835338076 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 815s 19:49:30.347954643 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 815s 19:49:30.587473959 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 816s 19:49:31.109943377 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 817s 19:49:32.353232238 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 818s 19:49:33.886353997 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 820s 19:49:35.201184390 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 820s 19:49:35.826152739 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 821s 19:49:36.139898440 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 822s 19:49:37.734519242 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 824s 19:49:38.979686319 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 824s 19:49:39.209759988 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 824s 19:49:39.447751459 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 824s 19:49:39.672704702 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 824s 19:49:39.920846105 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 826s 19:49:41.445832191 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 827s 19:49:42.687018251 O: check_lfwd done (expecting N): AllowTcpForwarding=no 827s 19:49:42.906329545 O: check_rfwd done (expecting N): AllowTcpForwarding=no 829s 19:49:44.136967152 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 829s 19:49:44.361906756 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 830s 19:49:45.601541170 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 830s 19:49:45.822898596 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 832s 19:49:47.063239935 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 832s 19:49:47.285137964 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 833s 19:49:48.548097342 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 833s 19:49:48.771841980 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 835s 19:49:50.011809920 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 835s 19:49:50.240639785 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 836s 19:49:51.478480116 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 836s 19:49:51.704875368 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 836s 19:49:51.945011492 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 837s 19:49:52.169571695 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 837s 19:49:52.670562810 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 837s 19:49:52.893536925 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 838s 19:49:53.397879818 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 839s 19:49:54.912558306 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 841s 19:49:56.415217413 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 841s 19:49:56.642668352 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 843s 19:49:58.137349139 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 843s 19:49:58.357716441 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 844s 19:49:59.598324113 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 844s 19:49:59.824042843 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 845s 19:50:00.068497231 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 845s 19:50:00.575488380 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 845s 19:50:00.809202952 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 846s 19:50:01.028113567 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 847s 19:50:02.257209181 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 847s 19:50:02.473282742 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 847s 19:50:02.498394832 O: ok sshd control of local and remote forwarding 847s 19:50:02.499480198 E: run test integrity.sh ... 847s 19:50:02.745554954 O: test integrity: hmac-sha1 @2900 847s 19:50:02.967909667 O: test integrity: hmac-sha1 @2901 848s 19:50:03.188384571 O: test integrity: hmac-sha1 @2902 848s 19:50:03.411128566 O: test integrity: hmac-sha1 @2903 848s 19:50:03.634053523 O: test integrity: hmac-sha1 @2904 848s 19:50:03.858303246 O: test integrity: hmac-sha1 @2905 849s 19:50:04.083424454 O: test integrity: hmac-sha1 @2906 849s 19:50:04.312290161 O: test integrity: hmac-sha1 @2907 849s 19:50:04.542781637 O: test integrity: hmac-sha1 @2908 849s 19:50:04.771918826 O: test integrity: hmac-sha1 @2909 850s 19:50:04.983459843 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 850s 19:50:05.002296941 O: test integrity: hmac-sha1-96 @2900 850s 19:50:05.227199068 O: test integrity: hmac-sha1-96 @2901 850s 19:50:05.457293902 O: test integrity: hmac-sha1-96 @2902 850s 19:50:05.689114344 O: test integrity: hmac-sha1-96 @2903 850s 19:50:05.919183898 O: test integrity: hmac-sha1-96 @2904 851s 19:50:06.148072766 O: test integrity: hmac-sha1-96 @2905 851s 19:50:06.377540357 O: test integrity: hmac-sha1-96 @2906 851s 19:50:06.606178063 O: test integrity: hmac-sha1-96 @2907 851s 19:50:06.834887370 O: test integrity: hmac-sha1-96 @2908 852s 19:50:07.078567314 O: test integrity: hmac-sha1-96 @2909 852s 19:50:07.294441835 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 852s 19:50:07.312457448 O: test integrity: hmac-sha2-256 @2900 852s 19:50:07.538439221 O: test integrity: hmac-sha2-256 @2901 852s 19:50:07.761727420 O: test integrity: hmac-sha2-256 @2902 853s 19:50:07.988577277 O: test integrity: hmac-sha2-256 @2903 853s 19:50:08.217673506 O: test integrity: hmac-sha2-256 @2904 853s 19:50:08.448184103 O: test integrity: hmac-sha2-256 @2905 853s 19:50:08.671996025 O: test integrity: hmac-sha2-256 @2906 853s 19:50:08.896408229 O: test integrity: hmac-sha2-256 @2907 854s 19:50:09.120053270 O: test integrity: hmac-sha2-256 @2908 854s 19:50:09.346681727 O: test integrity: hmac-sha2-256 @2909 854s 19:50:09.558158665 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 854s 19:50:09.578131888 O: test integrity: hmac-sha2-512 @2900 854s 19:50:09.785892167 O: test integrity: hmac-sha2-512 @2901 855s 19:50:09.990829711 O: test integrity: hmac-sha2-512 @2902 855s 19:50:10.197017541 O: test integrity: hmac-sha2-512 @2903 855s 19:50:10.401206801 O: test integrity: hmac-sha2-512 @2904 855s 19:50:10.608820519 O: test integrity: hmac-sha2-512 @2905 855s 19:50:10.814106105 O: test integrity: hmac-sha2-512 @2906 856s 19:50:11.026482207 O: test integrity: hmac-sha2-512 @2907 856s 19:50:11.240473878 O: test integrity: hmac-sha2-512 @2908 856s 19:50:11.448256717 O: test integrity: hmac-sha2-512 @2909 856s 19:50:11.638542785 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 856s 19:50:11.660822701 O: test integrity: hmac-md5 @2900 856s 19:50:11.884068740 O: test integrity: hmac-md5 @2901 857s 19:50:12.102498674 O: test integrity: hmac-md5 @2902 857s 19:50:12.324473587 O: test integrity: hmac-md5 @2903 857s 19:50:12.545006772 O: test integrity: hmac-md5 @2904 857s 19:50:12.768668054 O: test integrity: hmac-md5 @2905 858s 19:50:12.991412810 O: test integrity: hmac-md5 @2906 858s 19:50:13.217513025 O: test integrity: hmac-md5 @2907 858s 19:50:13.440826825 O: test integrity: hmac-md5 @2908 858s 19:50:13.661109129 O: test integrity: hmac-md5 @2909 858s 19:50:13.873759193 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 858s 19:50:13.893717057 O: test integrity: hmac-md5-96 @2900 859s 19:50:14.124298934 O: test integrity: hmac-md5-96 @2901 859s 19:50:14.353968207 O: test integrity: hmac-md5-96 @2902 859s 19:50:14.585452849 O: test integrity: hmac-md5-96 @2903 859s 19:50:14.835713709 O: test integrity: hmac-md5-96 @2904 860s 19:50:15.063251211 O: test integrity: hmac-md5-96 @2905 860s 19:50:15.294897455 O: test integrity: hmac-md5-96 @2906 860s 19:50:15.524229286 O: test integrity: hmac-md5-96 @2907 860s 19:50:15.756195291 O: test integrity: hmac-md5-96 @2908 861s 19:50:15.985055120 O: test integrity: hmac-md5-96 @2909 861s 19:50:16.205633266 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 861s 19:50:16.224678925 O: test integrity: umac-64@openssh.com @2900 861s 19:50:16.454906441 O: test integrity: umac-64@openssh.com @2901 861s 19:50:16.685176157 O: test integrity: umac-64@openssh.com @2902 861s 19:50:16.914770110 O: test integrity: umac-64@openssh.com @2903 862s 19:50:17.167105701 O: test integrity: umac-64@openssh.com @2904 862s 19:50:17.395560728 O: test integrity: umac-64@openssh.com @2905 862s 19:50:17.625584003 O: test integrity: umac-64@openssh.com @2906 862s 19:50:17.852522422 O: test integrity: umac-64@openssh.com @2907 863s 19:50:18.084713709 O: test integrity: umac-64@openssh.com @2908 863s 19:50:18.315885030 O: test integrity: umac-64@openssh.com @2909 863s 19:50:18.535038009 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 863s 19:50:18.554810912 O: test integrity: umac-128@openssh.com @2900 863s 19:50:18.783807261 O: test integrity: umac-128@openssh.com @2901 864s 19:50:19.012816731 O: test integrity: umac-128@openssh.com @2902 864s 19:50:19.240545915 O: test integrity: umac-128@openssh.com @2903 864s 19:50:19.471717036 O: test integrity: umac-128@openssh.com @2904 864s 19:50:19.695520800 O: test integrity: umac-128@openssh.com @2905 864s 19:50:19.924934512 O: test integrity: umac-128@openssh.com @2906 865s 19:50:20.154117023 O: test integrity: umac-128@openssh.com @2907 865s 19:50:20.383034013 O: test integrity: umac-128@openssh.com @2908 865s 19:50:20.609721711 O: test integrity: umac-128@openssh.com @2909 865s 19:50:20.824669068 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 865s 19:50:20.844886453 O: test integrity: hmac-sha1-etm@openssh.com @2900 866s 19:50:21.069667302 O: test integrity: hmac-sha1-etm@openssh.com @2901 866s 19:50:21.297482046 O: test integrity: hmac-sha1-etm@openssh.com @2902 866s 19:50:21.526262275 O: test integrity: hmac-sha1-etm@openssh.com @2903 866s 19:50:21.750533201 O: test integrity: hmac-sha1-etm@openssh.com @2904 867s 19:50:21.974526085 O: test integrity: hmac-sha1-etm@openssh.com @2905 867s 19:50:22.198564210 O: test integrity: hmac-sha1-etm@openssh.com @2906 867s 19:50:22.429829492 O: test integrity: hmac-sha1-etm@openssh.com @2907 867s 19:50:22.664064350 O: test integrity: hmac-sha1-etm@openssh.com @2908 867s 19:50:22.889111320 O: test integrity: hmac-sha1-etm@openssh.com @2909 868s 19:50:23.106377889 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 868s 19:50:23.126849276 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 868s 19:50:23.351700085 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 868s 19:50:23.573521038 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 868s 19:50:23.801455263 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 869s 19:50:24.028019601 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 869s 19:50:24.253084051 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 869s 19:50:24.483772291 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 869s 19:50:24.710003227 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 869s 19:50:24.938076733 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 870s 19:50:25.161618336 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 870s 19:50:25.374210561 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 870s 19:50:25.394741748 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 870s 19:50:25.621181645 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 870s 19:50:25.850031076 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 871s 19:50:26.082223243 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 871s 19:50:26.311085393 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 871s 19:50:26.539044099 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 871s 19:50:26.765491357 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 872s 19:50:26.997177562 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 872s 19:50:27.233188749 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 872s 19:50:27.464435312 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 872s 19:50:27.684726418 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 872s 19:50:27.705718607 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 872s 19:50:27.896732721 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 873s 19:50:28.087961075 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 873s 19:50:28.276413216 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 873s 19:50:28.468503175 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 873s 19:50:28.660201252 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 873s 19:50:28.851542287 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 874s 19:50:29.039491385 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 874s 19:50:29.229575494 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 874s 19:50:29.419861684 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 874s 19:50:29.597146006 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 874s 19:50:29.617217071 O: test integrity: hmac-md5-etm@openssh.com @2900 874s 19:50:29.850630525 O: test integrity: hmac-md5-etm@openssh.com @2901 875s 19:50:30.081886648 O: test integrity: hmac-md5-etm@openssh.com @2902 875s 19:50:30.310844719 O: test integrity: hmac-md5-etm@openssh.com @2903 875s 19:50:30.541465079 O: test integrity: hmac-md5-etm@openssh.com @2904 875s 19:50:30.770135869 O: test integrity: hmac-md5-etm@openssh.com @2905 876s 19:50:30.996825288 O: test integrity: hmac-md5-etm@openssh.com @2906 876s 19:50:31.228123652 O: test integrity: hmac-md5-etm@openssh.com @2907 876s 19:50:31.460050219 O: test integrity: hmac-md5-etm@openssh.com @2908 876s 19:50:31.696797371 O: test integrity: hmac-md5-etm@openssh.com @2909 876s 19:50:31.917309878 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 876s 19:50:31.937286142 O: test integrity: hmac-md5-96-etm@openssh.com @2900 877s 19:50:32.167102218 O: test integrity: hmac-md5-96-etm@openssh.com @2901 877s 19:50:32.396998334 O: test integrity: hmac-md5-96-etm@openssh.com @2902 877s 19:50:32.627055692 O: test integrity: hmac-md5-96-etm@openssh.com @2903 877s 19:50:32.859383581 O: test integrity: hmac-md5-96-etm@openssh.com @2904 878s 19:50:33.089044136 O: test integrity: hmac-md5-96-etm@openssh.com @2905 878s 19:50:33.321809187 O: test integrity: hmac-md5-96-etm@openssh.com @2906 878s 19:50:33.556486209 O: test integrity: hmac-md5-96-etm@openssh.com @2907 878s 19:50:33.787874133 O: test integrity: hmac-md5-96-etm@openssh.com @2908 879s 19:50:34.018443093 O: test integrity: hmac-md5-96-etm@openssh.com @2909 879s 19:50:34.233704733 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 879s 19:50:34.254126280 O: test integrity: umac-64-etm@openssh.com @2900 879s 19:50:34.487471494 O: test integrity: umac-64-etm@openssh.com @2901 879s 19:50:34.722940960 O: test integrity: umac-64-etm@openssh.com @2902 879s 19:50:34.952138433 O: test integrity: umac-64-etm@openssh.com @2903 880s 19:50:35.183665078 O: test integrity: umac-64-etm@openssh.com @2904 880s 19:50:35.413119152 O: test integrity: umac-64-etm@openssh.com @2905 880s 19:50:35.643685953 O: test integrity: umac-64-etm@openssh.com @2906 880s 19:50:35.869566648 O: test integrity: umac-64-etm@openssh.com @2907 881s 19:50:36.112010830 O: test integrity: umac-64-etm@openssh.com @2908 881s 19:50:36.343812077 O: test integrity: umac-64-etm@openssh.com @2909 881s 19:50:36.563064419 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 881s 19:50:36.582883042 O: test integrity: umac-128-etm@openssh.com @2900 881s 19:50:36.807836493 O: test integrity: umac-128-etm@openssh.com @2901 882s 19:50:37.032419382 O: test integrity: umac-128-etm@openssh.com @2902 882s 19:50:37.257089832 O: test integrity: umac-128-etm@openssh.com @2903 882s 19:50:37.480377314 O: test integrity: umac-128-etm@openssh.com @2904 882s 19:50:37.706249090 O: test integrity: umac-128-etm@openssh.com @2905 883s 19:50:37.981257602 O: test integrity: umac-128-etm@openssh.com @2906 883s 19:50:38.217256151 O: test integrity: umac-128-etm@openssh.com @2907 883s 19:50:38.439562469 O: test integrity: umac-128-etm@openssh.com @2908 883s 19:50:38.663409354 O: test integrity: umac-128-etm@openssh.com @2909 883s 19:50:38.873259807 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 883s 19:50:38.893221991 O: test integrity: aes128-gcm@openssh.com @2900 884s 19:50:39.087155561 O: test integrity: aes128-gcm@openssh.com @2901 884s 19:50:39.278916239 O: test integrity: aes128-gcm@openssh.com @2902 884s 19:50:39.466348055 O: test integrity: aes128-gcm@openssh.com @2903 884s 19:50:39.652274624 O: test integrity: aes128-gcm@openssh.com @2904 884s 19:50:39.840342163 O: test integrity: aes128-gcm@openssh.com @2905 885s 19:50:40.022989554 O: test integrity: aes128-gcm@openssh.com @2906 885s 19:50:40.212014898 O: test integrity: aes128-gcm@openssh.com @2907 885s 19:50:40.401000363 O: test integrity: aes128-gcm@openssh.com @2908 885s 19:50:40.590458029 O: test integrity: aes128-gcm@openssh.com @2909 885s 19:50:40.764118374 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 885s 19:50:40.785468645 O: test integrity: aes256-gcm@openssh.com @2900 886s 19:50:40.975430474 O: test integrity: aes256-gcm@openssh.com @2901 886s 19:50:41.165973707 O: test integrity: aes256-gcm@openssh.com @2902 886s 19:50:41.356498419 O: test integrity: aes256-gcm@openssh.com @2903 886s 19:50:41.546047606 O: test integrity: aes256-gcm@openssh.com @2904 886s 19:50:41.732036015 O: test integrity: aes256-gcm@openssh.com @2905 886s 19:50:41.920716198 O: test integrity: aes256-gcm@openssh.com @2906 887s 19:50:42.109880943 O: test integrity: aes256-gcm@openssh.com @2907 887s 19:50:42.303140190 O: test integrity: aes256-gcm@openssh.com @2908 887s 19:50:42.494482026 O: test integrity: aes256-gcm@openssh.com @2909 887s 19:50:42.668692454 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 887s 19:50:42.688998240 O: test integrity: chacha20-poly1305@openssh.com @2900 887s 19:50:42.875106169 O: test integrity: chacha20-poly1305@openssh.com @2901 888s 19:50:43.063651991 O: test integrity: chacha20-poly1305@openssh.com @2902 888s 19:50:43.257817203 O: test integrity: chacha20-poly1305@openssh.com @2903 888s 19:50:43.449758962 O: test integrity: chacha20-poly1305@openssh.com @2904 888s 19:50:43.638766947 O: test integrity: chacha20-poly1305@openssh.com @2905 888s 19:50:43.829141499 O: test integrity: chacha20-poly1305@openssh.com @2906 889s 19:50:44.018934888 O: test integrity: chacha20-poly1305@openssh.com @2907 889s 19:50:44.207368629 O: test integrity: chacha20-poly1305@openssh.com @2908 889s 19:50:44.395369129 O: test integrity: chacha20-poly1305@openssh.com @2909 889s 19:50:44.571558247 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 889s 19:50:44.574716823 O: ok integrity 889s 19:50:44.576098990 E: run test krl.sh ... 889s 19:50:44.824937967 O: key revocation lists: generating test keys 890s 19:50:45.857196665 O: key revocation lists: generating KRLs 890s 19:50:45.970124453 O: key revocation lists: checking revocations for revoked keys 891s 19:50:46.598741089 O: key revocation lists: checking revocations for unrevoked keys 892s 19:50:47.221328093 O: key revocation lists: checking revocations for revoked certs 893s 19:50:48.085756678 O: key revocation lists: checking revocations for unrevoked certs 894s 19:50:48.989432508 O: key revocation lists: testing KRL update 894s 19:50:49.937553329 O: key revocation lists: checking revocations for revoked keys 895s 19:50:50.580751082 O: key revocation lists: checking revocations for unrevoked keys 896s 19:50:51.220502497 O: key revocation lists: checking revocations for revoked certs 897s 19:50:52.100241923 O: key revocation lists: checking revocations for unrevoked certs 898s 19:50:52.967765446 O: ok key revocation lists 898s 19:50:52.969093493 E: run test multipubkey.sh ... 900s 19:50:55.028163989 O: ok multiple pubkey 900s 19:50:55.027239424 E: run test limit-keytype.sh ... 902s 19:50:57.400684282 O: allow rsa,ed25519 903s 19:50:58.002758542 O: allow ed25519 903s 19:50:58.543993285 O: allow cert only 904s 19:50:59.113472935 O: match w/ no match 904s 19:50:59.688140133 O: match w/ matching 905s 19:51:00.302288417 E: run test hostkey-agent.sh ... 905s 19:51:00.303052741 O: ok restrict pubkey type 907s 19:51:02.064449010 O: key type ssh-ed25519 907s 19:51:02.213001385 O: key type sk-ssh-ed25519@openssh.com 907s 19:51:02.366466746 O: key type ecdsa-sha2-nistp256 907s 19:51:02.516349008 O: key type ecdsa-sha2-nistp384 907s 19:51:02.706380600 O: key type ecdsa-sha2-nistp521 907s 19:51:02.909783621 O: key type sk-ecdsa-sha2-nistp256@openssh.com 908s 19:51:03.062578418 O: key type ssh-dss 908s 19:51:03.213755447 O: key type ssh-rsa 908s 19:51:03.382001325 O: cert type ssh-ed25519-cert-v01@openssh.com 908s 19:51:03.559494371 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 908s 19:51:03.742802648 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 908s 19:51:03.923555631 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 909s 19:51:04.120576819 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 909s 19:51:04.328786025 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 909s 19:51:04.513328628 O: cert type ssh-dss-cert-v01@openssh.com 909s 19:51:04.694162972 O: cert type ssh-rsa-cert-v01@openssh.com 909s 19:51:04.882921877 O: cert type rsa-sha2-256-cert-v01@openssh.com 910s 19:51:05.066350194 O: cert type rsa-sha2-512-cert-v01@openssh.com 910s 19:51:05.258749438 O: ok hostkey agent 910s 19:51:05.259434722 E: run test hostkey-rotate.sh ... 911s 19:51:06.111505529 O: learn hostkey with StrictHostKeyChecking=no 911s 19:51:06.298086983 O: learn additional hostkeys 911s 19:51:06.574131983 O: learn additional hostkeys, type=ssh-ed25519 911s 19:51:06.782856033 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 912s 19:51:06.997531193 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 912s 19:51:07.203950311 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 912s 19:51:07.416981703 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 912s 19:51:07.651541327 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 912s 19:51:07.866577569 O: learn additional hostkeys, type=ssh-dss 913s 19:51:08.075307499 O: learn additional hostkeys, type=ssh-rsa 913s 19:51:08.293978960 O: learn changed non-primary hostkey type=ssh-rsa 914s 19:51:09.196630912 O: learn new primary hostkey 914s 19:51:09.426397712 O: rotate primary hostkey 914s 19:51:09.664879717 O: check rotate primary hostkey 914s 19:51:09.889721931 O: ok hostkey rotate 914s 19:51:09.891013857 E: run test principals-command.sh ... 915s 19:51:10.543568864 O: SKIPPED: /var/run/principals_command_openssh-tests.61965 not executable (/var/run mounted noexec?) 915s 19:51:10.553807158 E: run test cert-file.sh ... 915s 19:51:10.840065732 O: identity cert with no plain public file 916s 19:51:11.062268812 O: CertificateFile with no plain public file 916s 19:51:11.277151334 O: plain keys 916s 19:51:11.483813773 O: untrusted cert 916s 19:51:11.690700173 O: good cert, bad key 916s 19:51:11.914487382 O: single trusted 917s 19:51:12.124378558 O: multiple trusted 918s 19:51:13.028149797 E: run test cfginclude.sh ... 918s 19:51:13.028149237 O: ok ssh with certificates 918s 19:51:13.247849144 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.259385484 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.269896539 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.279829031 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.289568042 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.300871461 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.310689152 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.321800490 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.331489341 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.355788748 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.365953521 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.377152579 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.392445659 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.402591192 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.413959771 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.424287105 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.435795045 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.445443336 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.456155192 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.467053969 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.476947660 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.501754470 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.512705047 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.524105706 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 918s 19:51:13.537745138 O: ok config include 918s 19:51:13.539368786 E: run test servcfginclude.sh ... 919s 19:51:14.155164962 O: ok server config include 919s 19:51:14.156348808 E: run test allow-deny-users.sh ... 921s 19:51:16.084069876 O: ok AllowUsers/DenyUsers 921s 19:51:16.086690809 E: run test authinfo.sh ... 921s 19:51:16.293336289 O: ExposeAuthInfo=no 921s 19:51:16.501888138 O: ExposeAuthInfo=yes 921s 19:51:16.713269442 E: run test sshsig.sh ... 921s 19:51:16.714002046 O: ok authinfo 921s 19:51:16.947817427 O: sshsig: make certificates 922s 19:51:16.999317216 O: sshsig: check signature for ssh-ed25519 922s 19:51:17.357449847 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 922s 19:51:17.740092085 O: sshsig: check signature for ecdsa-sha2-nistp256 923s 19:51:18.086548175 O: sshsig: check signature for ecdsa-sha2-nistp384 923s 19:51:18.626855117 O: sshsig: check signature for ecdsa-sha2-nistp521 924s 19:51:19.525283811 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 924s 19:51:19.936469079 O: sshsig: check signature for ssh-dss 925s 19:51:20.278537506 O: sshsig: check signature for ssh-rsa 925s 19:51:20.657275765 O: sshsig: check signature for ssh-ed25519-cert.pub 926s 19:51:21.364120218 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 927s 19:51:22.103635441 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 927s 19:51:22.762460964 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 928s 19:51:23.669469303 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 930s 19:51:24.993675143 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 930s 19:51:25.704787100 O: sshsig: check signature for ssh-dss-cert.pub 931s 19:51:26.347055376 O: sshsig: check signature for ssh-rsa-cert.pub 932s 19:51:27.031758515 O: sshsig: match principals 932s 19:51:27.055785040 O: sshsig: nomatch principals 932s 19:51:27.075755465 O: ok sshsig 932s 19:51:27.077052432 E: run test knownhosts.sh ... 933s 19:51:28.573021811 O: ok known hosts 933s 19:51:28.574926141 E: run test knownhosts-command.sh ... 933s 19:51:28.782685987 O: simple connection 934s 19:51:28.982161390 O: no keys 934s 19:51:29.107282204 O: bad exit status 934s 19:51:29.220115273 O: keytype ssh-ed25519 934s 19:51:29.445902534 O: keytype sk-ssh-ed25519@openssh.com 934s 19:51:29.637315654 O: keytype ecdsa-sha2-nistp256 934s 19:51:29.818825643 O: keytype ecdsa-sha2-nistp384 935s 19:51:30.008857117 O: keytype ecdsa-sha2-nistp521 935s 19:51:30.225897931 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 935s 19:51:30.415212441 O: keytype ssh-rsa 935s 19:51:30.611419267 O: ok known hosts command 935s 19:51:30.612773834 E: run test agent-restrict.sh ... 935s 19:51:30.829751688 O: generate keys 935s 19:51:30.915345896 O: prepare client config 935s 19:51:30.933503190 O: prepare known_hosts 935s 19:51:30.940669108 O: prepare server configs 935s 19:51:30.964790074 O: authentication w/o agent 937s 19:51:32.524270347 O: start agent 941s 19:51:36.532014864 O: authentication with agent (no restrict) 943s 19:51:38.122448902 O: unrestricted keylist 943s 19:51:38.959837162 O: authentication with agent (basic restrict) 944s 19:51:39.764804692 O: authentication with agent incorrect key (basic restrict) 945s 19:51:40.479544711 O: keylist (basic restrict) 946s 19:51:41.359671715 O: username 947s 19:51:42.161145028 O: username wildcard 947s 19:51:42.968685372 O: username incorrect 948s 19:51:43.068489775 O: agent restriction honours certificate principal 948s 19:51:43.118243995 O: multihop without agent 949s 19:51:44.016683295 O: multihop agent unrestricted 949s 19:51:44.934490737 O: multihop restricted 950s 19:51:45.857872889 O: multihop username 951s 19:51:46.728299803 O: multihop wildcard username 952s 19:51:47.616253090 O: multihop wrong username 953s 19:51:48.417949445 O: multihop cycle no agent 954s 19:51:49.668175228 O: multihop cycle agent unrestricted 955s 19:51:50.941265491 O: multihop cycle restricted deny 956s 19:51:51.590580130 O: multihop cycle restricted allow 957s 19:51:52.889949971 O: ok agent restrictions 957s 19:51:52.889571689 E: run test hostbased.sh ... 958s 19:51:53.099559348 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 958s 19:51:53.099795310 E: run test channel-timeout.sh ... 958s 19:51:53.313306067 O: no timeout 963s 19:51:58.522001376 O: command timeout 964s 19:51:59.544838212 O: command long timeout 964s 19:51:59.754258028 O: command wildcard timeout 965s 19:52:00.544220245 O: command irrelevant timeout 970s 19:52:05.755907979 O: multiplexed command timeout 981s 19:52:16.569464752 O: irrelevant multiplexed command timeout 996s 19:52:31.811301250 O: global command timeout 1018s 19:52:53.579873160 O: sftp no timeout 1023s 19:52:58.804727580 O: sftp timeout 1024s 19:52:59.540386841 E: Connection closed 1024s 19:52:59.544447183 O: sftp irrelevant timeout 1029s 19:53:04.767462998 O: ok channel timeout 1029s 19:53:04.768818525 E: run test connection-timeout.sh ... 1030s 19:53:04.985692104 O: no timeout 1035s 19:53:10.195150533 O: timeout 1043s 19:53:18.386205382 O: session inhibits timeout 1051s 19:53:26.606276394 O: timeout after session 1059s 19:53:34.614534696 O: timeout with listeners 1067s 19:53:42.826205329 O: ok unused connection timeout 1067s 19:53:42.826446610 E: run test match-subsystem.sh ... 1070s 19:53:45.045094212 E: run test agent-pkcs11-restrict.sh ... 1070s 19:53:45.044507129 O: ok sshd_config match subsystem 1070s 19:53:45.256034286 O: SKIPPED: No PKCS#11 library found 1070s 19:53:45.256476369 E: run test agent-pkcs11-cert.sh ... 1070s 19:53:45.472887634 O: SKIPPED: No PKCS#11 library found 1070s 19:53:45.474347882 O: set -e ; if test -z "" ; then \ 1070s 19:53:45.475769090 O: V="" ; \ 1070s 19:53:45.477148218 O: test "x" = "x" || \ 1070s 19:53:45.478478985 O: V=/tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1070s 19:53:45.479798153 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1070s 19:53:45.481095040 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1070s 19:53:45.482405728 O: -d /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1070s 19:53:45.483734095 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1070s 19:53:45.485036782 O: -d /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1070s 19:53:45.486316830 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1070s 19:53:45.487526597 O: -d /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1070s 19:53:45.488780564 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1070s 19:53:45.489996251 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1070s 19:53:45.491167977 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1070s 19:53:45.492367544 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1070s 19:53:45.493585311 O: -d /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1070s 19:53:45.494898998 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1070s 19:53:45.496277046 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1070s 19:53:45.497577853 O: if test "x" = "xyes" ; then \ 1070s 19:53:45.498838261 O: $V /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1070s 19:53:45.500049827 O: fi \ 1070s 19:53:45.501239234 O: fi 1089s 19:54:04.481747702 O: test_sshbuf: ...................................................................................................... 103 tests ok 1157s 19:55:12.844336921 O: test_sshkey: ........................................................................................................ 104 tests ok 1157s 19:55:12.855515704 O: test_sshsig: ........ 8 tests ok 1158s 19:55:13.039884049 O: test_authopt: .................................................................................................................................................. 146 tests ok 1172s 19:55:27.025029789 O: test_bitmap: .. 2 tests ok 1172s 19:55:27.029082691 O: test_conversion: . 1 tests ok 1188s 19:55:43.080866489 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1188s 19:55:43.250239306 O: test_hostkeys: .................. 18 tests ok 1188s 19:55:43.254074807 O: test_match: ...... 6 tests ok 1188s 19:55:43.259398116 O: test_misc: ........................................... 43 tests ok 1188s 19:55:43.260589883 E: run test putty-transfer.sh ... 1188s 19:55:43.963517452 O: plink version 0.81 minor 81 1189s 19:55:43.975571878 O: putty transfer data: compression 0 1190s 19:55:45.221068927 O: putty transfer data: compression 1 1191s 19:55:46.449245519 O: ok putty transfer data 1191s 19:55:46.450460126 E: run test putty-ciphers.sh ... 1192s 19:55:47.346264279 O: plink version 0.81 minor 81 1192s 19:55:47.642562677 O: putty ciphers: cipher default mac default 1192s 19:55:47.796383887 O: putty ciphers: cipher default mac hmac-sha1 1192s 19:55:47.950196418 O: putty ciphers: cipher default mac hmac-sha1-96 1193s 19:55:48.107103445 O: putty ciphers: cipher default mac hmac-sha2-256 1193s 19:55:48.264843637 O: putty ciphers: cipher default mac hmac-sha2-512 1193s 19:55:48.419414772 O: putty ciphers: cipher default mac hmac-md5 1193s 19:55:48.574166147 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1193s 19:55:48.735047596 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1193s 19:55:48.894398437 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1194s 19:55:49.058757786 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1194s 19:55:49.224826704 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1194s 19:55:49.387777724 O: putty ciphers: cipher 3des-cbc mac default 1194s 19:55:49.552149193 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1194s 19:55:49.710040225 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1194s 19:55:49.867487416 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1195s 19:55:50.028992508 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1195s 19:55:50.190390800 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1195s 19:55:50.352529416 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1195s 19:55:50.515019754 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1195s 19:55:50.675501481 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1195s 19:55:50.831486023 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1196s 19:55:50.990122740 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1196s 19:55:51.160265120 O: putty ciphers: cipher aes128-cbc mac default 1196s 19:55:51.366003937 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1196s 19:55:51.574333048 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1196s 19:55:51.769746887 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1197s 19:55:51.971233161 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1197s 19:55:52.170960544 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1197s 19:55:52.347129637 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1197s 19:55:52.503687902 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1197s 19:55:52.660945491 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1197s 19:55:52.814532980 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1198s 19:55:52.978909848 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1198s 19:55:53.136943121 O: putty ciphers: cipher aes192-cbc mac default 1198s 19:55:53.296959525 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1198s 19:55:53.456094244 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1198s 19:55:53.614275557 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1198s 19:55:53.777398858 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1198s 19:55:53.939264072 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1199s 19:55:54.102901856 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1199s 19:55:54.265292713 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1199s 19:55:54.428369974 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1199s 19:55:54.586839329 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1199s 19:55:54.751378958 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1199s 19:55:54.913378092 O: putty ciphers: cipher aes256-cbc mac default 1200s 19:55:55.078194963 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1200s 19:55:55.240292098 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1200s 19:55:55.402418113 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1200s 19:55:55.563110400 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1200s 19:55:55.725553857 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1200s 19:55:55.886369905 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1201s 19:55:56.048293320 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1201s 19:55:56.210909457 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1201s 19:55:56.369465413 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1201s 19:55:56.535665650 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1201s 19:55:56.693524122 O: putty ciphers: cipher aes128-ctr mac default 1201s 19:55:56.853551206 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1202s 19:55:57.014224773 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1202s 19:55:57.173363371 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1202s 19:55:57.334069578 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1202s 19:55:57.495344189 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1202s 19:55:57.655222271 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1202s 19:55:57.815669517 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1203s 19:55:57.978219614 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1203s 19:55:58.137511374 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1203s 19:55:58.298521342 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1203s 19:55:58.455125607 O: putty ciphers: cipher aes192-ctr mac default 1203s 19:55:58.613960004 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1203s 19:55:58.772400998 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1203s 19:55:58.937325548 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1204s 19:55:59.098030875 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1204s 19:55:59.259246085 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1204s 19:55:59.419523930 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1204s 19:55:59.586671852 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1204s 19:55:59.755416743 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1204s 19:55:59.911199723 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1205s 19:56:00.072321252 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1205s 19:56:00.230098643 O: putty ciphers: cipher aes256-ctr mac default 1205s 19:56:00.390263727 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1205s 19:56:00.549289164 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1205s 19:56:00.707167555 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1205s 19:56:00.867753762 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1206s 19:56:01.028294367 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1206s 19:56:01.189199775 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1206s 19:56:01.351414310 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1206s 19:56:01.513155483 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1206s 19:56:01.673103005 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1206s 19:56:01.833067608 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1207s 19:56:01.989259069 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1207s 19:56:02.148101306 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1207s 19:56:02.306251338 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1207s 19:56:02.466497142 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1207s 19:56:02.630314126 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1207s 19:56:02.791397414 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1207s 19:56:02.950165210 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1208s 19:56:03.112881188 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1208s 19:56:03.278135779 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1208s 19:56:03.436189891 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1208s 19:56:03.595996372 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1208s 19:56:03.752982998 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1208s 19:56:03.916746222 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1209s 19:56:04.071505235 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1209s 19:56:04.224694000 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1209s 19:56:04.381787666 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1209s 19:56:04.542215511 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1209s 19:56:04.700900026 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1209s 19:56:04.858701056 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1210s 19:56:05.019902945 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1210s 19:56:05.177048052 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1210s 19:56:05.338078580 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1210s 19:56:05.495080646 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1210s 19:56:05.654552485 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1210s 19:56:05.852787858 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1211s 19:56:06.054368050 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1211s 19:56:06.259760102 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1211s 19:56:06.457320191 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1211s 19:56:06.660951474 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1211s 19:56:06.833504665 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1212s 19:56:06.996101282 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1212s 19:56:07.153139267 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1212s 19:56:07.309767691 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1212s 19:56:07.464435223 O: ok putty ciphers 1212s 19:56:07.465403989 E: run test putty-kex.sh ... 1213s 19:56:08.887879390 O: plink version 0.81 minor 81 1214s 19:56:09.028780246 O: putty KEX: kex diffie-hellman-group1-sha1 1214s 19:56:09.151103520 O: putty KEX: kex diffie-hellman-group14-sha1 1214s 19:56:09.309879195 O: putty KEX: kex diffie-hellman-group14-sha256 1214s 19:56:09.469907797 O: putty KEX: kex diffie-hellman-group16-sha512 1214s 19:56:09.857086491 O: putty KEX: kex diffie-hellman-group18-sha512 1216s 19:56:11.751768651 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1216s 19:56:11.926841735 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1217s 19:56:12.339385048 O: putty KEX: kex ecdh-sha2-nistp256 1217s 19:56:12.461717682 O: putty KEX: kex ecdh-sha2-nistp384 1217s 19:56:12.593491688 O: putty KEX: kex ecdh-sha2-nistp521 1217s 19:56:12.753500249 O: putty KEX: kex curve25519-sha256 1217s 19:56:12.875312880 O: putty KEX: kex curve25519-sha256@libssh.org 1218s 19:56:12.999497004 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1218s 19:56:13.155349583 O: ok putty KEX 1218s 19:56:13.156637390 E: run test conch-ciphers.sh ... 1218s 19:56:13.466100974 O: conch ciphers: cipher aes256-ctr 1219s 19:56:14.220519449 O: conch ciphers: cipher aes256-cbc 1220s 19:56:14.973056074 O: conch ciphers: cipher aes192-ctr 1220s 19:56:15.734301626 O: conch ciphers: cipher aes192-cbc 1221s 19:56:16.474281420 O: conch ciphers: cipher aes128-ctr 1222s 19:56:17.354161504 O: conch ciphers: cipher aes128-cbc 1223s 19:56:18.087485181 O: conch ciphers: cipher cast128-cbc 1223s 19:56:18.820764337 O: conch ciphers: cipher blowfish 1224s 19:56:19.561200812 O: conch ciphers: cipher 3des-cbc 1225s 19:56:20.326744985 O: ok conch ciphers 1225s 19:56:20.328184433 E: run test dropbear-ciphers.sh ... 1226s 19:56:21.692726101 E: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1226s 19:56:21.751415704 O: ok dropbear ciphers 1226s 19:56:21.752769192 E: run test dropbear-kex.sh ... 1226s 19:56:21.944018604 E: /tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1227s 19:56:21.992570311 O: dropbear kex: kex curve25519-sha256 1227s 19:56:22.149975857 O: dropbear kex: kex curve25519-sha256@libssh.org 1227s 19:56:22.312096149 O: dropbear kex: kex diffie-hellman-group14-sha256 1227s 19:56:22.501898593 O: dropbear kex: kex diffie-hellman-group14-sha1 1227s 19:56:22.692643202 O: ok dropbear kex 1227s 19:56:22.694522453 O: make: Leaving directory '/tmp/autopkgtest.SzS3qr/autopkgtest_tmp/user/regress' 1227s 19:56:22.696919866 I: Finished with exitcode 0 1227s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1227s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1228s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1228s info: Looking for files to backup/remove ... 1228s info: Removing files ... 1228s info: Removing crontab ... 1228s info: Removing user `openssh-tests' ... 1228s autopkgtest [19:56:23]: test regress: -----------------------] 1229s autopkgtest [19:56:24]: test regress: - - - - - - - - - - results - - - - - - - - - - 1229s regress PASS 1230s autopkgtest [19:56:25]: test ssh-gssapi: preparing testbed 1303s autopkgtest [19:57:38]: testbed dpkg architecture: arm64 1303s autopkgtest [19:57:38]: testbed apt version: 2.9.8 1303s autopkgtest [19:57:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1304s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1304s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1043 kB] 1304s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [92.2 kB] 1304s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1304s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 1304s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [168 kB] 1304s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 1304s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [789 kB] 1305s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6404 B] 1305s Fetched 2245 kB in 1s (2612 kB/s) 1305s Reading package lists... 1307s Reading package lists... 1308s Building dependency tree... 1308s Reading state information... 1308s Calculating upgrade... 1309s The following NEW packages will be installed: 1309s libassuan9 1309s The following packages will be upgraded: 1309s libaudit-common libaudit1 libgpgme11t64 libseccomp2 python3-cffi-backend 1309s python3-markupsafe 1309s 6 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1309s Need to get 397 kB of archives. 1309s After this operation, 447 kB of additional disk space will be used. 1309s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 1309s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libaudit1 arm64 1:4.0.2-2ubuntu1 [54.2 kB] 1309s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libseccomp2 arm64 2.5.5-1ubuntu5 [51.4 kB] 1309s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-cffi-backend arm64 1.17.1-2build1 [89.9 kB] 1309s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libassuan9 arm64 3.0.1-2 [40.6 kB] 1309s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libgpgme11t64 arm64 1.24.0-2ubuntu1 [142 kB] 1309s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-markupsafe arm64 2.1.5-1build3 [13.0 kB] 1310s Fetched 397 kB in 0s (841 kB/s) 1310s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1310s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 1310s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1310s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 1311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1311s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_arm64.deb ... 1311s Unpacking libaudit1:arm64 (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1311s Setting up libaudit1:arm64 (1:4.0.2-2ubuntu1) ... 1311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1311s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu5_arm64.deb ... 1311s Unpacking libseccomp2:arm64 (2.5.5-1ubuntu5) over (2.5.5-1ubuntu4) ... 1311s Setting up libseccomp2:arm64 (2.5.5-1ubuntu5) ... 1311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1311s Preparing to unpack .../python3-cffi-backend_1.17.1-2build1_arm64.deb ... 1311s Unpacking python3-cffi-backend:arm64 (1.17.1-2build1) over (1.17.1-2) ... 1311s Selecting previously unselected package libassuan9:arm64. 1311s Preparing to unpack .../libassuan9_3.0.1-2_arm64.deb ... 1311s Unpacking libassuan9:arm64 (3.0.1-2) ... 1311s Preparing to unpack .../libgpgme11t64_1.24.0-2ubuntu1_arm64.deb ... 1311s Unpacking libgpgme11t64:arm64 (1.24.0-2ubuntu1) over (1.23.2-5ubuntu4) ... 1311s Preparing to unpack .../python3-markupsafe_2.1.5-1build3_arm64.deb ... 1311s Unpacking python3-markupsafe (2.1.5-1build3) over (2.1.5-1build2) ... 1311s Setting up python3-markupsafe (2.1.5-1build3) ... 1311s Setting up libassuan9:arm64 (3.0.1-2) ... 1311s Setting up libgpgme11t64:arm64 (1.24.0-2ubuntu1) ... 1311s Setting up python3-cffi-backend:arm64 (1.17.1-2build1) ... 1311s Processing triggers for man-db (2.13.0-1) ... 1312s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1312s Reading package lists... 1312s Building dependency tree... 1312s Reading state information... 1314s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1315s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1315s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1315s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1315s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1316s Reading package lists... 1316s Reading package lists... 1317s Building dependency tree... 1317s Reading state information... 1318s Calculating upgrade... 1318s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1318s Reading package lists... 1319s Building dependency tree... 1319s Reading state information... 1320s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1324s Reading package lists... 1324s Building dependency tree... 1324s Reading state information... 1325s Starting pkgProblemResolver with broken count: 0 1325s Starting 2 pkgProblemResolver with broken count: 0 1325s Done 1326s The following additional packages will be installed: 1326s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1326s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1326s libverto-libevent1t64 libverto1t64 1326s Suggested packages: 1326s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1327s The following NEW packages will be installed: 1327s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1327s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1327s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1327s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1327s Need to get 762 kB/763 kB of archives. 1327s After this operation, 3615 kB of additional disk space will be used. 1327s Get:1 /tmp/autopkgtest.SzS3qr/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [724 B] 1327s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 krb5-config all 2.7 [22.0 kB] 1327s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libgssrpc4t64 arm64 1.21.3-3 [58.1 kB] 1327s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5clnt-mit12 arm64 1.21.3-3 [39.7 kB] 1327s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libkdb5-10t64 arm64 1.21.3-3 [40.6 kB] 1327s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5srv-mit12 arm64 1.21.3-3 [53.1 kB] 1327s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-user arm64 1.21.3-3 [108 kB] 1327s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 1327s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 1327s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 1327s Get:11 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-kdc arm64 1.21.3-3 [189 kB] 1327s Get:12 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-admin-server arm64 1.21.3-3 [94.9 kB] 1328s Preconfiguring packages ... 1328s Fetched 762 kB in 1s (1316 kB/s) 1328s Selecting previously unselected package krb5-config. 1328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 1328s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1328s Unpacking krb5-config (2.7) ... 1328s Selecting previously unselected package libgssrpc4t64:arm64. 1328s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_arm64.deb ... 1328s Unpacking libgssrpc4t64:arm64 (1.21.3-3) ... 1328s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1328s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_arm64.deb ... 1328s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-3) ... 1328s Selecting previously unselected package libkdb5-10t64:arm64. 1328s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_arm64.deb ... 1328s Unpacking libkdb5-10t64:arm64 (1.21.3-3) ... 1328s Selecting previously unselected package libkadm5srv-mit12:arm64. 1328s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_arm64.deb ... 1328s Unpacking libkadm5srv-mit12:arm64 (1.21.3-3) ... 1328s Selecting previously unselected package krb5-user. 1328s Preparing to unpack .../05-krb5-user_1.21.3-3_arm64.deb ... 1328s Unpacking krb5-user (1.21.3-3) ... 1328s Selecting previously unselected package libevent-2.1-7t64:arm64. 1329s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 1329s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1329s Selecting previously unselected package libverto1t64:arm64. 1329s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1329s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1329s Selecting previously unselected package libverto-libevent1t64:arm64. 1329s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1329s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1329s Selecting previously unselected package krb5-kdc. 1329s Preparing to unpack .../09-krb5-kdc_1.21.3-3_arm64.deb ... 1329s Unpacking krb5-kdc (1.21.3-3) ... 1329s Selecting previously unselected package krb5-admin-server. 1329s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_arm64.deb ... 1329s Unpacking krb5-admin-server (1.21.3-3) ... 1329s Selecting previously unselected package autopkgtest-satdep. 1329s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 1329s Unpacking autopkgtest-satdep (0) ... 1329s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1329s Setting up libgssrpc4t64:arm64 (1.21.3-3) ... 1329s Setting up krb5-config (2.7) ... 1329s Setting up libkadm5clnt-mit12:arm64 (1.21.3-3) ... 1329s Setting up libkdb5-10t64:arm64 (1.21.3-3) ... 1329s Setting up libkadm5srv-mit12:arm64 (1.21.3-3) ... 1329s Setting up krb5-user (1.21.3-3) ... 1329s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1329s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1329s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1329s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1329s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1329s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1329s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1329s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1329s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1329s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1329s Setting up krb5-kdc (1.21.3-3) ... 1330s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1330s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1330s Setting up krb5-admin-server (1.21.3-3) ... 1331s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1332s Setting up autopkgtest-satdep (0) ... 1332s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1332s Processing triggers for man-db (2.13.0-1) ... 1338s (Reading database ... 80078 files and directories currently installed.) 1338s Removing autopkgtest-satdep (0) ... 1343s autopkgtest [19:58:18]: test ssh-gssapi: [----------------------- 1344s ## Setting up test environment 1344s ## Creating Kerberos realm EXAMPLE.FAKE 1344s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1344s master key name 'K/M@EXAMPLE.FAKE' 1344s ## Creating principals 1344s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1344s Principal "testuser2420@EXAMPLE.FAKE" created. 1344s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1344s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1344s ## Extracting service principal host/sshd-gssapi.example.fake 1344s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1344s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1344s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1344s ## Adjusting /etc/krb5.conf 1344s ## TESTS 1344s 1344s ## TEST test_gssapi_login 1344s ## Configuring sshd for gssapi-with-mic authentication 1344s ## Restarting ssh 1344s ## Obtaining TGT 1344s Password for testuser2420@EXAMPLE.FAKE: 1344s Ticket cache: FILE:/tmp/krb5cc_0 1344s Default principal: testuser2420@EXAMPLE.FAKE 1344s 1344s Valid starting Expires Service principal 1344s 11/15/24 19:58:19 11/16/24 05:58:19 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1344s renew until 11/16/24 19:58:19 1344s 1344s ## ssh'ing into localhost using gssapi-with-mic auth 1344s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1345s Fri Nov 15 19:58:20 UTC 2024 1345s 1345s ## checking that we got a service ticket for ssh (host/) 1345s 11/15/24 19:58:19 11/16/24 05:58:19 host/sshd-gssapi.example.fake@ 1345s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1345s 1345s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1345s Nov 15 19:58:19 sshd-gssapi.example.fake sshd[2483]: Accepted gssapi-with-mic for testuser2420 from 127.0.0.1 port 49282 ssh2: testuser2420@EXAMPLE.FAKE 1345s ## PASS test_gssapi_login 1345s 1345s ## TEST test_gssapi_keyex_login 1345s ## Configuring sshd for gssapi-keyex authentication 1345s ## Restarting ssh 1345s ## Obtaining TGT 1345s Password for testuser2420@EXAMPLE.FAKE: 1345s Ticket cache: FILE:/tmp/krb5cc_0 1345s Default principal: testuser2420@EXAMPLE.FAKE 1345s 1345s Valid starting Expires Service principal 1345s 11/15/24 19:58:20 11/16/24 05:58:20 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1345s renew until 11/16/24 19:58:20 1345s 1345s ## ssh'ing into localhost using gssapi-keyex auth 1345s Fri Nov 15 19:58:20 UTC 2024 1345s 1345s ## checking that we got a service ticket for ssh (host/) 1345s 11/15/24 19:58:20 11/16/24 05:58:20 host/sshd-gssapi.example.fake@ 1345s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1345s 1345s ## Checking ssh logs to confirm gssapi-keyex auth was used 1345s Nov 15 19:58:20 sshd-gssapi.example.fake sshd[2533]: Accepted gssapi-keyex for testuser2420 from 127.0.0.1 port 49292 ssh2: testuser2420@EXAMPLE.FAKE 1345s ## PASS test_gssapi_keyex_login 1345s 1345s ## ALL TESTS PASSED 1345s ## Cleaning up 1345s autopkgtest [19:58:20]: test ssh-gssapi: -----------------------] 1346s ssh-gssapi PASS 1346s autopkgtest [19:58:21]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1346s autopkgtest [19:58:21]: test systemd-socket-activation: preparing testbed 1421s autopkgtest [19:59:36]: testbed dpkg architecture: arm64 1422s autopkgtest [19:59:37]: testbed apt version: 2.9.8 1422s autopkgtest [19:59:37]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1423s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1423s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1423s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1043 kB] 1423s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 1423s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [92.2 kB] 1423s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [168 kB] 1423s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 1423s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [789 kB] 1423s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6404 B] 1423s Fetched 2245 kB in 1s (2482 kB/s) 1423s Reading package lists... 1426s Reading package lists... 1426s Building dependency tree... 1426s Reading state information... 1427s Calculating upgrade... 1427s The following NEW packages will be installed: 1427s libassuan9 1427s The following packages will be upgraded: 1427s libaudit-common libaudit1 libgpgme11t64 libseccomp2 python3-cffi-backend 1427s python3-markupsafe 1427s 6 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1427s Need to get 397 kB of archives. 1427s After this operation, 447 kB of additional disk space will be used. 1427s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 1428s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libaudit1 arm64 1:4.0.2-2ubuntu1 [54.2 kB] 1428s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libseccomp2 arm64 2.5.5-1ubuntu5 [51.4 kB] 1428s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-cffi-backend arm64 1.17.1-2build1 [89.9 kB] 1428s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libassuan9 arm64 3.0.1-2 [40.6 kB] 1428s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libgpgme11t64 arm64 1.24.0-2ubuntu1 [142 kB] 1428s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-markupsafe arm64 2.1.5-1build3 [13.0 kB] 1428s Fetched 397 kB in 0s (841 kB/s) 1429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1429s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 1429s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1429s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 1429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1429s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_arm64.deb ... 1429s Unpacking libaudit1:arm64 (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1429s Setting up libaudit1:arm64 (1:4.0.2-2ubuntu1) ... 1429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1429s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu5_arm64.deb ... 1429s Unpacking libseccomp2:arm64 (2.5.5-1ubuntu5) over (2.5.5-1ubuntu4) ... 1429s Setting up libseccomp2:arm64 (2.5.5-1ubuntu5) ... 1429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79957 files and directories currently installed.) 1429s Preparing to unpack .../python3-cffi-backend_1.17.1-2build1_arm64.deb ... 1429s Unpacking python3-cffi-backend:arm64 (1.17.1-2build1) over (1.17.1-2) ... 1429s Selecting previously unselected package libassuan9:arm64. 1429s Preparing to unpack .../libassuan9_3.0.1-2_arm64.deb ... 1429s Unpacking libassuan9:arm64 (3.0.1-2) ... 1429s Preparing to unpack .../libgpgme11t64_1.24.0-2ubuntu1_arm64.deb ... 1429s Unpacking libgpgme11t64:arm64 (1.24.0-2ubuntu1) over (1.23.2-5ubuntu4) ... 1429s Preparing to unpack .../python3-markupsafe_2.1.5-1build3_arm64.deb ... 1429s Unpacking python3-markupsafe (2.1.5-1build3) over (2.1.5-1build2) ... 1429s Setting up python3-markupsafe (2.1.5-1build3) ... 1429s Setting up libassuan9:arm64 (3.0.1-2) ... 1429s Setting up libgpgme11t64:arm64 (1.24.0-2ubuntu1) ... 1429s Setting up python3-cffi-backend:arm64 (1.17.1-2build1) ... 1429s Processing triggers for man-db (2.13.0-1) ... 1430s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1430s Reading package lists... 1430s Building dependency tree... 1430s Reading state information... 1431s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1431s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1432s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1432s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1432s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1433s Reading package lists... 1433s Reading package lists... 1433s Building dependency tree... 1433s Reading state information... 1434s Calculating upgrade... 1434s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1434s Reading package lists... 1435s Building dependency tree... 1435s Reading state information... 1435s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1439s Reading package lists... 1440s Building dependency tree... 1440s Reading state information... 1440s Starting pkgProblemResolver with broken count: 0 1440s Starting 2 pkgProblemResolver with broken count: 0 1440s Done 1441s The following NEW packages will be installed: 1441s autopkgtest-satdep 1441s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1441s Need to get 0 B/724 B of archives. 1441s After this operation, 0 B of additional disk space will be used. 1441s Get:1 /tmp/autopkgtest.SzS3qr/3-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [724 B] 1441s Selecting previously unselected package autopkgtest-satdep. 1441s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 1441s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1441s Unpacking autopkgtest-satdep (0) ... 1441s Setting up autopkgtest-satdep (0) ... 1444s (Reading database ... 79964 files and directories currently installed.) 1444s Removing autopkgtest-satdep (0) ... 1449s autopkgtest [20:00:04]: test systemd-socket-activation: [----------------------- 1450s Stopping ssh.service... 1450s Checking that ssh.socket is active and listening... 1450s Checking that ssh.service is inactive/dead... 1450s Checking that a connection attempt activates ssh.service... 1450s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1451s Checking that sshd can be re-executed... 1451s Checking sshd can run in debug mode... 1451s debug1: SELinux support disabled 1451s debug1: PAM: reinitializing credentials 1451s debug1: permanently_set_uid: 0/0 1451s debug3: Copy environment: XDG_SESSION_ID=7 1451s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1451s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1451s debug3: Copy environment: XDG_SESSION_TYPE=tty 1451s debug3: Copy environment: XDG_SESSION_CLASS=user 1451s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1451s debug3: Copy environment: TERM=linux 1451s debug3: Copy environment: http_proxy=http://squid.internal:3128 1451s debug3: Copy environment: https_proxy=http://squid.internal:3128 1451s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1451s debug3: Copy environment: LANG=C.UTF-8 1451s Environment: 1451s LANG=C.UTF-8 1451s USER=root 1451s LOGNAME=root 1451s HOME=/root 1451s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1451s SHELL=/bin/bash 1451s XDG_SESSION_ID=7 1451s XDG_RUNTIME_DIR=/run/user/0 1451s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1451s XDG_SESSION_TYPE=tty 1451s XDG_SESSION_CLASS=user 1451s TERM=linux 1451s http_proxy=http://squid.internal:3128 1451s https_proxy=http://squid.internal:3128 1451s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1451s SSH_CLIENT=::1 34130 22 1451s SSH_CONNECTION=::1 34130 ::1 22 1451s Done. 1451s autopkgtest [20:00:06]: test systemd-socket-activation: -----------------------] 1452s autopkgtest [20:00:07]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1452s systemd-socket-activation PASS 1452s autopkgtest [20:00:07]: test sshd-socket-generator: preparing testbed 1453s Reading package lists... 1454s Building dependency tree... 1454s Reading state information... 1454s Starting pkgProblemResolver with broken count: 0 1454s Starting 2 pkgProblemResolver with broken count: 0 1454s Done 1455s The following NEW packages will be installed: 1455s autopkgtest-satdep 1455s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1455s Need to get 0 B/724 B of archives. 1455s After this operation, 0 B of additional disk space will be used. 1455s Get:1 /tmp/autopkgtest.SzS3qr/4-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [724 B] 1456s Selecting previously unselected package autopkgtest-satdep. 1456s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 1456s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1456s Unpacking autopkgtest-satdep (0) ... 1456s Setting up autopkgtest-satdep (0) ... 1459s (Reading database ... 79964 files and directories currently installed.) 1459s Removing autopkgtest-satdep (0) ... 1459s autopkgtest [20:00:14]: test sshd-socket-generator: [----------------------- 1459s test_default...PASS 1460s test_custom_port...PASS 1460s test_default_and_custom_port...PASS 1460s test_mutiple_custom_ports...PASS 1460s test_custom_listenaddress...PASS 1460s test_custom_listenaddress_and_port...PASS 1460s test_custom_ipv6_listenaddress...PASS 1460s test_custom_family_ipv4...PASS 1460s test_custom_family_ipv6...PASS 1460s test_custom_port_and_family_ipv4...PASS 1460s test_custom_port_and_family_ipv6...PASS 1460s test_match_on_port...PASS 1460s autopkgtest [20:00:15]: test sshd-socket-generator: -----------------------] 1460s sshd-socket-generator PASS 1460s autopkgtest [20:00:15]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1461s autopkgtest [20:00:16]: @@@@@@@@@@@@@@@@@@@@ summary 1461s regress PASS 1461s ssh-gssapi PASS 1461s systemd-socket-activation PASS 1461s sshd-socket-generator PASS 1481s virt: nova [W] Skipping flock in bos03-arm64 1481s virt: Creating nova instance adt-plucky-arm64-openssh-20241115-193555-juju-7f2275-prod-proposed-migration-environment-2-18321b70-c73d-4dd9-bf55-d1398b7cae9e from image adt/ubuntu-plucky-arm64-server-20241115.img (UUID bf337bb2-b8c9-4fc7-87ba-f6e99408dba6)... 1481s virt: nova [W] Skipping flock in bos03-arm64 1481s virt: Creating nova instance adt-plucky-arm64-openssh-20241115-193555-juju-7f2275-prod-proposed-migration-environment-2-18321b70-c73d-4dd9-bf55-d1398b7cae9e from image adt/ubuntu-plucky-arm64-server-20241115.img (UUID bf337bb2-b8c9-4fc7-87ba-f6e99408dba6)... 1481s virt: nova [W] Skipping flock in bos03-arm64 1481s virt: Creating nova instance adt-plucky-arm64-openssh-20241115-193555-juju-7f2275-prod-proposed-migration-environment-2-18321b70-c73d-4dd9-bf55-d1398b7cae9e from image adt/ubuntu-plucky-arm64-server-20241115.img (UUID bf337bb2-b8c9-4fc7-87ba-f6e99408dba6)...