0s autopkgtest [11:56:50]: starting date and time: 2024-11-16 11:56:50+0000 0s autopkgtest [11:56:50]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [11:56:50]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work._3uwc8bs/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssh --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssh/1:9.9p1-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-arm64-12.secgroup --name adt-plucky-arm64-openssh-20241116-115649-juju-7f2275-prod-proposed-migration-environment-15-4a45bce3-3f3a-4da6-8458-d30c76b16719 --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 124s autopkgtest [11:58:54]: testbed dpkg architecture: arm64 124s autopkgtest [11:58:54]: testbed apt version: 2.9.8 124s autopkgtest [11:58:54]: @@@@@@@@@@@@@@@@@@@@ test bed setup 125s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 125s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1021 kB] 126s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [94.9 kB] 126s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 126s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 126s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [172 kB] 126s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 126s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [797 kB] 126s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6404 B] 126s Fetched 2238 kB in 1s (2541 kB/s) 126s Reading package lists... 129s Reading package lists... 129s Building dependency tree... 129s Reading state information... 130s Calculating upgrade... 130s The following packages will be upgraded: 130s openssh-client openssh-server openssh-sftp-server 131s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 131s Need to get 1481 kB of archives. 131s After this operation, 193 kB of additional disk space will be used. 131s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-sftp-server arm64 1:9.9p1-3ubuntu1 [36.8 kB] 131s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-server arm64 1:9.9p1-3ubuntu1 [524 kB] 131s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-client arm64 1:9.9p1-3ubuntu1 [920 kB] 132s Preconfiguring packages ... 132s Fetched 1481 kB in 1s (2749 kB/s) 132s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 132s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 132s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 132s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 132s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 132s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_arm64.deb ... 132s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 132s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 132s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 132s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 132s Installing new version of config file /etc/ssh/moduli ... 134s Processing triggers for man-db (2.13.0-1) ... 135s Processing triggers for ufw (0.36.2-8) ... 135s Reading package lists... 135s Building dependency tree... 135s Reading state information... 136s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 137s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 137s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 137s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 137s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 138s Reading package lists... 138s Reading package lists... 139s Building dependency tree... 139s Reading state information... 139s Calculating upgrade... 140s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 140s Reading package lists... 141s Building dependency tree... 141s Reading state information... 142s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 142s autopkgtest [11:59:12]: rebooting testbed after setup commands that affected boot 147s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 168s autopkgtest [11:59:38]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 14:19:41 UTC 2024 171s autopkgtest [11:59:41]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 176s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (dsc) [3480 B] 176s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (tar) [1965 kB] 176s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (asc) [833 B] 176s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (diff) [210 kB] 176s gpgv: Signature made Fri Nov 15 17:20:00 2024 UTC 176s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 176s gpgv: Can't check signature: No public key 176s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu1.dsc: no acceptable signature found 176s autopkgtest [11:59:46]: testing package openssh version 1:9.9p1-3ubuntu1 177s autopkgtest [11:59:47]: build not needed 178s autopkgtest [11:59:48]: test regress: preparing testbed 181s Reading package lists... 181s Building dependency tree... 181s Reading state information... 182s Starting pkgProblemResolver with broken count: 0 182s Starting 2 pkgProblemResolver with broken count: 0 182s Done 182s The following additional packages will be installed: 182s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 182s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 182s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 182s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 182s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 182s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 182s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 182s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 182s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 182s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 182s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 182s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 183s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 183s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 183s python3-incremental python3-pyasn1 python3-pyasn1-modules 183s python3-service-identity python3-twisted python3-zope.interface wdiff 183s Suggested packages: 183s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 183s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 183s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 183s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 183s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 183s postgresql-client pristine-lfs python3-debianbts python3-pycurl quilt ratt 183s reprotest svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 183s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 183s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 183s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 183s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 183s wdiff-doc 183s Recommended packages: 183s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 183s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 183s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 183s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 183s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 183s The following NEW packages will be installed: 183s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 183s libb-hooks-op-check-perl libclass-method-modifiers-perl 183s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 183s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 183s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 183s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 183s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 183s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 183s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 183s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 183s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 183s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 183s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 183s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 183s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 183s python3-incremental python3-pyasn1 python3-pyasn1-modules 183s python3-service-identity python3-twisted python3-zope.interface wdiff 183s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 183s Need to get 8411 kB/8412 kB of archives. 183s After this operation, 38.7 MB of additional disk space will be used. 183s Get:1 /tmp/autopkgtest.uGKtug/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [768 B] 183s Get:2 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtommath1 arm64 1.3.0-1 [59.1 kB] 183s Get:3 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 183s Get:4 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear-bin arm64 2024.85-3 [142 kB] 183s Get:5 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear all 2024.85-3 [8668 B] 183s Get:6 http://ftpmaster.internal/ubuntu plucky/universe arm64 libhavege2 arm64 1.9.14-1ubuntu2 [25.1 kB] 183s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 haveged arm64 1.9.14-1ubuntu2 [33.0 kB] 183s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 183s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 183s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 183s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 183s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-pty-perl arm64 1:1.20-1build3 [31.3 kB] 183s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 libipc-run-perl all 20231003.0-2 [91.5 kB] 183s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 183s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-xsaccessor-perl arm64 1.19-4build5 [32.7 kB] 183s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 libb-hooks-op-check-perl arm64 0.22-3build2 [9348 B] 183s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 libdynaloader-functions-perl all 0.004-1 [11.4 kB] 183s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libdevel-callchecker-perl arm64 0.009-1build1 [14.0 kB] 183s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libparams-classify-perl arm64 0.015-2build6 [19.8 kB] 183s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 183s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 183s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 183s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 183s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 183s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 183s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 183s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 183s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 183s Get:29 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 183s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 liburi-perl all 5.28-1 [88.1 kB] 183s Get:31 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-parser-perl arm64 3.83-1build1 [85.3 kB] 183s Get:32 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 183s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libclone-perl arm64 0.47-1 [10.4 kB] 183s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 183s Get:35 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 183s Get:36 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 183s Get:37 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 183s Get:38 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 183s Get:39 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 184s Get:40 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-ssleay-perl arm64 1.94-2 [307 kB] 184s Get:41 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-socket-ssl-perl all 2.089-1 [200 kB] 184s Get:42 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 184s Get:43 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 184s Get:44 http://ftpmaster.internal/ubuntu plucky/main arm64 libtry-tiny-perl all 0.32-1 [21.2 kB] 184s Get:45 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 184s Get:46 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-perl all 6.77-1 [138 kB] 184s Get:47 http://ftpmaster.internal/ubuntu plucky/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 184s Get:48 http://ftpmaster.internal/ubuntu plucky/main arm64 wdiff arm64 1.2.2-6build1 [28.6 kB] 184s Get:49 http://ftpmaster.internal/ubuntu plucky/main arm64 devscripts all 2.24.3 [1080 kB] 184s Get:50 http://ftpmaster.internal/ubuntu plucky/universe arm64 putty-tools arm64 0.81-2 [701 kB] 184s Get:51 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-bcrypt arm64 4.2.0-1 [210 kB] 184s Get:52 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 184s Get:53 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1 all 0.6.0-1 [57.8 kB] 184s Get:54 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1-modules all 0.4.1-1 [80.2 kB] 184s Get:55 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 184s Get:56 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-automat all 24.8.1-1 [35.5 kB] 184s Get:57 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-constantly all 23.10.4-2 [13.9 kB] 184s Get:58 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hyperlink all 21.0.0-6 [68.0 kB] 184s Get:59 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-incremental all 24.7.2-2 [18.5 kB] 184s Get:60 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-zope.interface arm64 7.1.1-1build1 [140 kB] 184s Get:61 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-twisted all 24.10.0-1 [2067 kB] 184s Get:62 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 openssh-tests arm64 1:9.9p1-3ubuntu1 [1393 kB] 184s Fetched 8411 kB in 1s (6427 kB/s) 184s Selecting previously unselected package libtommath1:arm64. 185s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79966 files and directories currently installed.) 185s Preparing to unpack .../00-libtommath1_1.3.0-1_arm64.deb ... 185s Unpacking libtommath1:arm64 (1.3.0-1) ... 185s Selecting previously unselected package libtomcrypt1:arm64. 185s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 185s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 185s Selecting previously unselected package dropbear-bin. 185s Preparing to unpack .../02-dropbear-bin_2024.85-3_arm64.deb ... 185s Unpacking dropbear-bin (2024.85-3) ... 185s Selecting previously unselected package dropbear. 185s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 185s Unpacking dropbear (2024.85-3) ... 185s Selecting previously unselected package libhavege2:arm64. 185s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_arm64.deb ... 185s Unpacking libhavege2:arm64 (1.9.14-1ubuntu2) ... 185s Selecting previously unselected package haveged. 185s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_arm64.deb ... 185s Unpacking haveged (1.9.14-1ubuntu2) ... 185s Selecting previously unselected package libfile-dirlist-perl. 185s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 185s Unpacking libfile-dirlist-perl (0.05-3) ... 185s Selecting previously unselected package libfile-which-perl. 185s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 185s Unpacking libfile-which-perl (1.27-2) ... 185s Selecting previously unselected package libfile-homedir-perl. 185s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 185s Unpacking libfile-homedir-perl (1.006-2) ... 185s Selecting previously unselected package libfile-touch-perl. 185s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 185s Unpacking libfile-touch-perl (0.12-2) ... 185s Selecting previously unselected package libio-pty-perl. 185s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_arm64.deb ... 185s Unpacking libio-pty-perl (1:1.20-1build3) ... 185s Selecting previously unselected package libipc-run-perl. 185s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 185s Unpacking libipc-run-perl (20231003.0-2) ... 185s Selecting previously unselected package libclass-method-modifiers-perl. 185s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 185s Unpacking libclass-method-modifiers-perl (2.15-1) ... 185s Selecting previously unselected package libclass-xsaccessor-perl. 185s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_arm64.deb ... 185s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 185s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 185s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_arm64.deb ... 185s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 185s Selecting previously unselected package libdynaloader-functions-perl. 185s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 185s Unpacking libdynaloader-functions-perl (0.004-1) ... 185s Selecting previously unselected package libdevel-callchecker-perl:arm64. 185s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_arm64.deb ... 185s Unpacking libdevel-callchecker-perl:arm64 (0.009-1build1) ... 185s Selecting previously unselected package libparams-classify-perl:arm64. 185s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_arm64.deb ... 185s Unpacking libparams-classify-perl:arm64 (0.015-2build6) ... 185s Selecting previously unselected package libmodule-runtime-perl. 186s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 186s Unpacking libmodule-runtime-perl (0.016-2) ... 186s Selecting previously unselected package libimport-into-perl. 186s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 186s Unpacking libimport-into-perl (1.002005-2) ... 186s Selecting previously unselected package librole-tiny-perl. 186s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 186s Unpacking librole-tiny-perl (2.002004-1) ... 186s Selecting previously unselected package libsub-quote-perl. 186s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 186s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 186s Selecting previously unselected package libmoo-perl. 186s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 186s Unpacking libmoo-perl (2.005005-1) ... 186s Selecting previously unselected package libencode-locale-perl. 186s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 186s Unpacking libencode-locale-perl (1.05-3) ... 186s Selecting previously unselected package libtimedate-perl. 186s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 186s Unpacking libtimedate-perl (2.3300-2) ... 186s Selecting previously unselected package libhttp-date-perl. 186s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 186s Unpacking libhttp-date-perl (6.06-1) ... 186s Selecting previously unselected package libfile-listing-perl. 186s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 186s Unpacking libfile-listing-perl (6.16-1) ... 186s Selecting previously unselected package libhtml-tagset-perl. 186s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 186s Unpacking libhtml-tagset-perl (3.24-1) ... 186s Selecting previously unselected package liburi-perl. 186s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 186s Unpacking liburi-perl (5.28-1) ... 186s Selecting previously unselected package libhtml-parser-perl:arm64. 186s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_arm64.deb ... 186s Unpacking libhtml-parser-perl:arm64 (3.83-1build1) ... 186s Selecting previously unselected package libhtml-tree-perl. 186s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 186s Unpacking libhtml-tree-perl (5.07-3) ... 186s Selecting previously unselected package libclone-perl:arm64. 186s Preparing to unpack .../31-libclone-perl_0.47-1_arm64.deb ... 186s Unpacking libclone-perl:arm64 (0.47-1) ... 186s Selecting previously unselected package libio-html-perl. 186s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 186s Unpacking libio-html-perl (1.004-3) ... 186s Selecting previously unselected package liblwp-mediatypes-perl. 186s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 186s Unpacking liblwp-mediatypes-perl (6.04-2) ... 186s Selecting previously unselected package libhttp-message-perl. 186s Preparing to unpack .../34-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 186s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 186s Selecting previously unselected package libhttp-cookies-perl. 186s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 186s Unpacking libhttp-cookies-perl (6.11-1) ... 186s Selecting previously unselected package libhttp-negotiate-perl. 186s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 186s Unpacking libhttp-negotiate-perl (6.01-2) ... 186s Selecting previously unselected package perl-openssl-defaults:arm64. 186s Preparing to unpack .../37-perl-openssl-defaults_7build3_arm64.deb ... 186s Unpacking perl-openssl-defaults:arm64 (7build3) ... 186s Selecting previously unselected package libnet-ssleay-perl:arm64. 186s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_arm64.deb ... 186s Unpacking libnet-ssleay-perl:arm64 (1.94-2) ... 186s Selecting previously unselected package libio-socket-ssl-perl. 186s Preparing to unpack .../39-libio-socket-ssl-perl_2.089-1_all.deb ... 186s Unpacking libio-socket-ssl-perl (2.089-1) ... 186s Selecting previously unselected package libnet-http-perl. 186s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 186s Unpacking libnet-http-perl (6.23-1) ... 186s Selecting previously unselected package liblwp-protocol-https-perl. 186s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 186s Unpacking liblwp-protocol-https-perl (6.14-1) ... 186s Selecting previously unselected package libtry-tiny-perl. 186s Preparing to unpack .../42-libtry-tiny-perl_0.32-1_all.deb ... 186s Unpacking libtry-tiny-perl (0.32-1) ... 186s Selecting previously unselected package libwww-robotrules-perl. 186s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 186s Unpacking libwww-robotrules-perl (6.02-1) ... 186s Selecting previously unselected package libwww-perl. 187s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 187s Unpacking libwww-perl (6.77-1) ... 187s Selecting previously unselected package patchutils. 187s Preparing to unpack .../45-patchutils_0.4.2-1build3_arm64.deb ... 187s Unpacking patchutils (0.4.2-1build3) ... 187s Selecting previously unselected package wdiff. 187s Preparing to unpack .../46-wdiff_1.2.2-6build1_arm64.deb ... 187s Unpacking wdiff (1.2.2-6build1) ... 187s Selecting previously unselected package devscripts. 187s Preparing to unpack .../47-devscripts_2.24.3_all.deb ... 187s Unpacking devscripts (2.24.3) ... 187s Selecting previously unselected package putty-tools. 187s Preparing to unpack .../48-putty-tools_0.81-2_arm64.deb ... 187s Unpacking putty-tools (0.81-2) ... 187s Selecting previously unselected package python3-bcrypt. 187s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_arm64.deb ... 187s Unpacking python3-bcrypt (4.2.0-1) ... 187s Selecting previously unselected package python3-hamcrest. 187s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 187s Unpacking python3-hamcrest (2.1.0-1) ... 187s Selecting previously unselected package python3-pyasn1. 187s Preparing to unpack .../51-python3-pyasn1_0.6.0-1_all.deb ... 187s Unpacking python3-pyasn1 (0.6.0-1) ... 187s Selecting previously unselected package python3-pyasn1-modules. 187s Preparing to unpack .../52-python3-pyasn1-modules_0.4.1-1_all.deb ... 187s Unpacking python3-pyasn1-modules (0.4.1-1) ... 187s Selecting previously unselected package python3-service-identity. 187s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 187s Unpacking python3-service-identity (24.1.0-1) ... 187s Selecting previously unselected package python3-automat. 187s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 187s Unpacking python3-automat (24.8.1-1) ... 187s Selecting previously unselected package python3-constantly. 187s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 187s Unpacking python3-constantly (23.10.4-2) ... 187s Selecting previously unselected package python3-hyperlink. 187s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 187s Unpacking python3-hyperlink (21.0.0-6) ... 187s Selecting previously unselected package python3-incremental. 187s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 187s Unpacking python3-incremental (24.7.2-2) ... 187s Selecting previously unselected package python3-zope.interface. 187s Preparing to unpack .../58-python3-zope.interface_7.1.1-1build1_arm64.deb ... 187s Unpacking python3-zope.interface (7.1.1-1build1) ... 187s Selecting previously unselected package python3-twisted. 187s Preparing to unpack .../59-python3-twisted_24.10.0-1_all.deb ... 187s Unpacking python3-twisted (24.10.0-1) ... 187s Selecting previously unselected package openssh-tests. 187s Preparing to unpack .../60-openssh-tests_1%3a9.9p1-3ubuntu1_arm64.deb ... 187s Unpacking openssh-tests (1:9.9p1-3ubuntu1) ... 187s Selecting previously unselected package autopkgtest-satdep. 187s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 187s Unpacking autopkgtest-satdep (0) ... 187s Setting up wdiff (1.2.2-6build1) ... 187s Setting up libfile-which-perl (1.27-2) ... 187s Setting up libdynaloader-functions-perl (0.004-1) ... 187s Setting up libclass-method-modifiers-perl (2.15-1) ... 187s Setting up libio-pty-perl (1:1.20-1build3) ... 187s Setting up python3-zope.interface (7.1.1-1build1) ... 188s Setting up libclone-perl:arm64 (0.47-1) ... 188s Setting up libtommath1:arm64 (1.3.0-1) ... 188s Setting up libhtml-tagset-perl (3.24-1) ... 188s Setting up python3-bcrypt (4.2.0-1) ... 188s Setting up python3-automat (24.8.1-1) ... 188s Setting up liblwp-mediatypes-perl (6.04-2) ... 188s Setting up libtry-tiny-perl (0.32-1) ... 188s Setting up perl-openssl-defaults:arm64 (7build3) ... 188s Setting up libencode-locale-perl (1.05-3) ... 188s Setting up python3-hamcrest (2.1.0-1) ... 188s Setting up putty-tools (0.81-2) ... 188s Setting up libhavege2:arm64 (1.9.14-1ubuntu2) ... 188s Setting up patchutils (0.4.2-1build3) ... 188s Setting up python3-incremental (24.7.2-2) ... 188s Setting up python3-hyperlink (21.0.0-6) ... 189s Setting up libio-html-perl (1.004-3) ... 189s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 189s Setting up libipc-run-perl (20231003.0-2) ... 189s Setting up libtimedate-perl (2.3300-2) ... 189s Setting up librole-tiny-perl (2.002004-1) ... 189s Setting up python3-pyasn1 (0.6.0-1) ... 189s Setting up python3-constantly (23.10.4-2) ... 189s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 189s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 189s Setting up libfile-dirlist-perl (0.05-3) ... 189s Setting up libfile-homedir-perl (1.006-2) ... 189s Setting up liburi-perl (5.28-1) ... 189s Setting up libfile-touch-perl (0.12-2) ... 189s Setting up libnet-ssleay-perl:arm64 (1.94-2) ... 189s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 189s Setting up libhttp-date-perl (6.06-1) ... 189s Setting up haveged (1.9.14-1ubuntu2) ... 189s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 190s Setting up dropbear-bin (2024.85-3) ... 190s Setting up libfile-listing-perl (6.16-1) ... 190s Setting up libnet-http-perl (6.23-1) ... 190s Setting up libdevel-callchecker-perl:arm64 (0.009-1build1) ... 190s Setting up dropbear (2024.85-3) ... 190s Converting existing OpenSSH RSA host key to Dropbear format. 190s Key is a ssh-rsa key 190s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 190s 3072 SHA256:JcXysML5XPBnHEOGnNLHW6eYsFHmcIEhiOyFDUSRbBA /etc/dropbear/dropbear_rsa_host_key (RSA) 190s +---[RSA 3072]----+ 190s | EB=B ..++OB. | 190s | B + =oX*= . .| 190s | o o ..O.*.B o | 190s | . + .o= B . | 190s | +S. o | 190s | o | 190s | | 190s | | 190s | | 190s +----[SHA256]-----+ 190s Converting existing OpenSSH ECDSA host key to Dropbear format. 190s Key is a ecdsa-sha2-nistp256 key 190s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 190s 256 SHA256:0kwzmG9Eh0hL5Er1NeOAc/WAXN23k8aOqemI9A1bVik /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 190s +---[ECDSA 256]---+ 190s | o=+o=O. . | 190s | ++*== =. . .| 190s | . =o* . . ..o| 190s | . . * o .* | 190s | . . S E o= .| 190s | o oo . | 190s | . . oo | 190s | . o Bo | 190s | . +.o | 190s +----[SHA256]-----+ 190s Converting existing OpenSSH ED25519 host key to Dropbear format. 190s Key is a ssh-ed25519 key 190s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 190s 256 SHA256:knpoUp7m4RTxQ9e79MfFz+1ndncFZKFniRy12cX0WP4 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 190s +--[ED25519 256]--+ 190s | ..o++| 190s | . . +oO+| 190s | . . . . +oB +| 190s | + o . o...| 190s | o = S o .E| 190s | o = o . o . o+| 190s | . X . . . o =| 190s | B o . .B| 190s | o o*| 190s +----[SHA256]-----+ 190s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 190s Setting up python3-pyasn1-modules (0.4.1-1) ... 191s Setting up python3-service-identity (24.1.0-1) ... 191s Setting up libwww-robotrules-perl (6.02-1) ... 191s Setting up libhtml-parser-perl:arm64 (3.83-1build1) ... 191s Setting up libio-socket-ssl-perl (2.089-1) ... 191s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 191s Setting up libhttp-negotiate-perl (6.01-2) ... 191s Setting up libhttp-cookies-perl (6.11-1) ... 191s Setting up libhtml-tree-perl (5.07-3) ... 191s Setting up libparams-classify-perl:arm64 (0.015-2build6) ... 191s Setting up libmodule-runtime-perl (0.016-2) ... 191s Setting up python3-twisted (24.10.0-1) ... 194s Setting up libimport-into-perl (1.002005-2) ... 194s Setting up libmoo-perl (2.005005-1) ... 194s Setting up openssh-tests (1:9.9p1-3ubuntu1) ... 194s Setting up liblwp-protocol-https-perl (6.14-1) ... 194s Setting up libwww-perl (6.77-1) ... 194s Setting up devscripts (2.24.3) ... 194s Setting up autopkgtest-satdep (0) ... 194s Processing triggers for libc-bin (2.40-1ubuntu3) ... 194s Processing triggers for man-db (2.13.0-1) ... 196s Processing triggers for install-info (7.1.1-1) ... 200s (Reading database ... 83148 files and directories currently installed.) 200s Removing autopkgtest-satdep (0) ... 200s autopkgtest [12:00:10]: test regress: [----------------------- 200s info: Adding user `openssh-tests' ... 201s info: Selecting UID/GID from range 1000 to 59999 ... 201s info: Adding new group `openssh-tests' (1001) ... 201s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 201s info: Creating home directory `/home/openssh-tests' ... 201s info: Copying files from `/etc/skel' ... 201s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 201s info: Adding user `openssh-tests' to group `users' ... 201s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 201s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 201s I: annotate-output 2.24.3 201s I: prefix='%H:%M:%S.%N ' 201s 12:00:11.973032885 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user 202s 12:00:12.001736205 O: make: Entering directory '/tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress' 202s 12:00:12.003036485 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/valgrind-out 202s 12:00:12.004188885 E: + /usr/bin/ssh -Q key 202s 12:00:12.005557085 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 202s 12:00:12.006158525 E: + grep -q ^ssh-rsa 202s 12:00:12.006869485 O: ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 202s 12:00:12.008031845 O: tr '\n' '\r' /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 202s 12:00:12.009382125 O: ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 202s 12:00:12.010660205 O: awk '{print $0 "\r"}' /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 202s 12:00:12.012004885 O: ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 202s 12:00:12.013450965 O: fi 202s 12:00:12.021217365 E: + ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2.prv 202s 12:00:12.022931965 E: + diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv 202s 12:00:12.026694085 E: + tr \n \r 202s 12:00:12.029171965 E: + ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 202s 12:00:12.030477445 E: + diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv 202s 12:00:12.034207125 E: + awk {print $0 "\r"} /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2.prv 202s 12:00:12.037544165 E: + ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 202s 12:00:12.038865525 E: + diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv 202s 12:00:12.042923325 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 202s 12:00:12.044288405 E: + /usr/bin/ssh -Q key 202s 12:00:12.045271045 O: cat /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t2.out ; \ 202s 12:00:12.046721645 E: + grep -q ^ssh-rsa 202s 12:00:12.048003405 O: chmod 600 /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t2.out ; \ 202s 12:00:12.049618325 O: ssh-keygen -yf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 202s 12:00:12.050576005 E: + cat /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.prv 202s 12:00:12.052380205 E: + chmod 600 /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t2.out 202s 12:00:12.052979845 O: fi 202s 12:00:12.054200405 E: + ssh-keygen -yf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t2.out 202s 12:00:12.055771725 E: + diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub 202s 12:00:12.059020405 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 202s 12:00:12.061280685 O: ssh-keygen -ef /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t3.out ; \ 202s 12:00:12.062390965 E: + grep -q ^ssh-rsa 202s 12:00:12.063717325 O: ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 202s 12:00:12.064592245 E: + /usr/bin/ssh -Q key 202s 12:00:12.064921805 O: fi 202s 12:00:12.067706165 E: + ssh-keygen -ef /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub 202s 12:00:12.073582005 E: + ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t3.out 202s 12:00:12.075141845 E: + diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub 202s 12:00:12.077648445 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 202s 12:00:12.078962925 E: + /usr/bin/ssh -Q key 202s 12:00:12.080004845 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 202s 12:00:12.081294485 E: + grep -q ^ssh-rsa 202s 12:00:12.082588845 O: awk '{print $2}' | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t4.ok ; \ 202s 12:00:12.083774565 O: fi 202s 12:00:12.087198605 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub 202s 12:00:12.089620885 E: + awk {print $2} 202s 12:00:12.091026285 E: + diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t4.ok 202s 12:00:12.093043365 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 202s 12:00:12.094486805 E: + /usr/bin/ssh -Q key 202s 12:00:12.095451485 O: ssh-keygen -Bf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 202s 12:00:12.097668925 E: + grep -q ^ssh-rsa 202s 12:00:12.098064845 O: awk '{print $2}' | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t5.ok ; \ 202s 12:00:12.099440605 O: fi 202s 12:00:12.101520245 E: + + awk {print $2} 202s 12:00:12.104068365 E: ssh-keygen -Bf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub 202s 12:00:12.105517365 E: + diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t5.ok 202s 12:00:12.107388045 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 202s 12:00:12.109212485 O: ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t6.out1 ; \ 202s 12:00:12.109889965 E: + /usr/bin/ssh -Q key 202s 12:00:12.112425205 E: + grep -q ^ssh-dss 202s 12:00:12.112735365 O: ssh-keygen -if /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t6.out2 ; \ 202s 12:00:12.113900285 O: chmod 600 /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t6.out1 ; \ 202s 12:00:12.115194325 O: ssh-keygen -yf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t6.out2 ; \ 202s 12:00:12.116673005 E: + grep -q ^ssh-dss 202s 12:00:12.117799125 O: fi 202s 12:00:12.119786405 E: + /usr/bin/ssh -Q key 202s 12:00:12.120017805 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 202s 12:00:12.121361085 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t7.out ; \ 202s 12:00:12.122551045 O: fi 202s 12:00:12.123930565 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 202s 12:00:12.125182725 E: + /usr/bin/ssh -Q key 202s 12:00:12.126192605 O: ssh-keygen -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 202s 12:00:12.128533405 E: + grep -q ^ssh-dss 202s 12:00:12.128985125 O: ssh-keygen -Bf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 202s 12:00:12.130192525 O: fi 202s 12:00:12.131589685 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 202s 12:00:12.132538725 E: + ssh -Q key 202s 12:00:12.134540845 E: + grep -q ^ssh-dss 202s 12:00:12.135174885 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t8.out ; \ 202s 12:00:12.136719525 O: fi 202s 12:00:12.139273005 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 202s 12:00:12.141150045 O: ssh-keygen -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 202s 12:00:12.141710965 E: + ssh -Q key 202s 12:00:12.143201605 O: ssh-keygen -Bf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 202s 12:00:12.144193125 E: + grep -q ^ssh-dss 202s 12:00:12.145628925 O: fi 202s 12:00:12.147454325 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 202s 12:00:12.148737925 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t9.out 202s 12:00:12.160651205 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 202s 12:00:12.161916485 O: ssh-keygen -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t9.out > /dev/null 202s 12:00:12.173282965 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 202s 12:00:12.174722845 O: ssh-keygen -Bf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t9.out > /dev/null 202s 12:00:12.207003565 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t10.out 202s 12:00:12.215529805 O: ssh-keygen -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t10.out > /dev/null 202s 12:00:12.221638645 O: ssh-keygen -Bf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t10.out > /dev/null 202s 12:00:12.227761565 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 202s 12:00:12.229062645 E: + /usr/bin/ssh -Q key 202s 12:00:12.230771365 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 202s 12:00:12.231858365 E: + grep -q ^ssh-dss 202s 12:00:12.233127645 O: awk '{print $2}' | diff - /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t11.ok ; \ 202s 12:00:12.234409365 O: fi 202s 12:00:12.236413725 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t12.out 202s 12:00:12.245904925 O: ssh-keygen -lf /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 202s 12:00:12.259786565 E: run test connect.sh ... 203s 12:00:13.826171725 O: ok simple connect 203s 12:00:13.827253245 E: run test proxy-connect.sh ... 204s 12:00:14.016372685 O: plain username comp=no 204s 12:00:14.234901805 O: plain username comp=yes 204s 12:00:14.454161405 O: username with style 204s 12:00:14.676838565 E: run test sshfp-connect.sh ... 204s 12:00:14.675864005 O: ok proxy connect 204s 12:00:14.882269725 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 204s 12:00:14.883364485 E: run test connect-privsep.sh ... 208s 12:00:17.983400725 O: ok proxy connect with privsep 208s 12:00:17.985269605 E: run test connect-uri.sh ... 208s 12:00:18.274182605 O: uri connect: no trailing slash 208s 12:00:18.531945445 O: uri connect: trailing slash 208s 12:00:18.784717325 O: uri connect: with path name 208s 12:00:18.815282765 E: run test proto-version.sh ... 208s 12:00:18.815756605 O: ok uri connect 209s 12:00:19.077294485 E: run test proto-mismatch.sh ... 209s 12:00:19.078059405 O: ok sshd version with different protocol combinations 209s 12:00:19.340461485 E: run test exit-status.sh ... 209s 12:00:19.341433885 O: ok protocol version mismatch 209s 12:00:19.521701245 O: test remote exit status: status 0 214s 12:00:24.973000325 O: test remote exit status: status 1 220s 12:00:30.413210325 O: test remote exit status: status 4 225s 12:00:35.856847321 O: test remote exit status: status 5 231s 12:00:41.292087083 O: test remote exit status: status 44 236s 12:00:46.724535125 E: run test exit-status-signal.sh ... 236s 12:00:46.723863111 O: ok remote exit status 237s 12:00:47.916100160 O: ok exit status on signal 237s 12:00:47.917656483 E: run test envpass.sh ... 238s 12:00:48.089670887 O: test environment passing: pass env, don't accept 238s 12:00:48.307041989 O: test environment passing: setenv, don't accept 238s 12:00:48.523448973 O: test environment passing: don't pass env, accept 238s 12:00:48.739296408 O: test environment passing: pass single env, accept single env 238s 12:00:48.957175132 O: test environment passing: pass multiple env, accept multiple env 239s 12:00:49.175563421 O: test environment passing: setenv, accept 239s 12:00:49.392969828 O: test environment passing: setenv, first match wins 239s 12:00:49.607277280 O: test environment passing: server setenv wins 239s 12:00:49.830177076 O: test environment passing: server setenv wins 240s 12:00:50.056652198 O: ok environment passing 240s 12:00:50.056807455 E: run test transfer.sh ... 242s 12:00:52.084127675 O: ok transfer data 242s 12:00:52.085120768 E: run test banner.sh ... 242s 12:00:52.273430011 O: test banner: missing banner file 242s 12:00:52.504125771 O: test banner: size 0 242s 12:00:52.732819702 O: test banner: size 10 242s 12:00:52.971676592 O: test banner: size 100 243s 12:00:53.210532529 O: test banner: size 1000 243s 12:00:53.447769788 O: test banner: size 10000 243s 12:00:53.688029834 O: test banner: size 100000 243s 12:00:53.920750453 O: test banner: suppress banner (-q) 244s 12:00:54.145749552 O: ok banner 244s 12:00:54.146060537 E: run test rekey.sh ... 244s 12:00:54.358465587 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 244s 12:00:54.574568622 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 244s 12:00:54.830124209 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 245s 12:00:55.082912823 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 245s 12:00:55.478225667 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 246s 12:00:56.397045518 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 247s 12:00:57.340751495 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 248s 12:00:58.282351137 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 248s 12:00:58.474626611 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 248s 12:00:58.695170935 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 249s 12:00:58.976608839 O: client rekey KexAlgorithms=curve25519-sha256 249s 12:00:59.194274246 O: client rekey KexAlgorithms=sntrup761x25519-sha512 249s 12:00:59.555802272 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 249s 12:00:59.916057262 O: client rekey KexAlgorithms=mlkem768x25519-sha256 250s 12:01:00.139165900 O: client rekey Ciphers=3des-cbc 250s 12:01:00.352237813 O: client rekey Ciphers=aes128-cbc 250s 12:01:00.563877326 O: client rekey Ciphers=aes192-cbc 250s 12:01:00.784774400 O: client rekey Ciphers=aes256-cbc 251s 12:01:01.005109065 O: client rekey Ciphers=aes128-ctr 251s 12:01:01.218392120 O: client rekey Ciphers=aes192-ctr 251s 12:01:01.430977578 O: client rekey Ciphers=aes256-ctr 251s 12:01:01.648771071 O: client rekey Ciphers=aes128-gcm@openssh.com 255s 12:01:05.492418414 O: client rekey Ciphers=aes256-gcm@openssh.com 259s 12:01:09.966944073 O: client rekey Ciphers=chacha20-poly1305@openssh.com 265s 12:01:15.647129516 O: client rekey MACs=hmac-sha1 265s 12:01:15.863680906 O: client rekey MACs=hmac-sha1-96 266s 12:01:16.083130568 O: client rekey MACs=hmac-sha2-256 266s 12:01:16.297656188 O: client rekey MACs=hmac-sha2-512 266s 12:01:16.521871082 O: client rekey MACs=hmac-md5 266s 12:01:16.739173478 O: client rekey MACs=hmac-md5-96 266s 12:01:16.958463593 O: client rekey MACs=umac-64@openssh.com 267s 12:01:17.173046839 O: client rekey MACs=umac-128@openssh.com 267s 12:01:17.390273640 O: client rekey MACs=hmac-sha1-etm@openssh.com 267s 12:01:17.597720578 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 267s 12:01:17.813809359 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 268s 12:01:18.031489814 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 268s 12:01:18.241910561 O: client rekey MACs=hmac-md5-etm@openssh.com 268s 12:01:18.466245113 O: client rekey MACs=hmac-md5-96-etm@openssh.com 268s 12:01:18.678571533 O: client rekey MACs=umac-64-etm@openssh.com 268s 12:01:18.898531888 O: client rekey MACs=umac-128-etm@openssh.com 269s 12:01:19.115541145 O: client rekeylimit 16 269s 12:01:19.331188786 O: client rekeylimit 1k 269s 12:01:19.537848479 O: client rekeylimit 128k 269s 12:01:19.754710101 O: client rekeylimit 256k 270s 12:01:20.012593388 O: client rekeylimit default 5 285s 12:01:35.207553205 O: client rekeylimit default 10 305s 12:01:55.400493761 O: client rekeylimit default 5 no data 320s 12:02:10.595275642 O: client rekeylimit default 10 no data 340s 12:02:30.777973898 O: server rekeylimit 16 341s 12:02:30.999536455 O: server rekeylimit 1k 341s 12:02:31.215841602 O: server rekeylimit 128k 341s 12:02:31.440557954 O: server rekeylimit 256k 341s 12:02:31.712862041 O: server rekeylimit default 5 no data 356s 12:02:46.902911910 O: server rekeylimit default 10 no data 377s 12:03:07.100882505 O: rekeylimit parsing: bytes 377s 12:03:07.196108181 O: rekeylimit parsing: time 377s 12:03:07.292913233 O: ok rekey 377s 12:03:07.293068103 E: run test dhgex.sh ... 377s 12:03:07.496071916 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 377s 12:03:07.700917368 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 377s 12:03:07.909202237 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 378s 12:03:08.109328106 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 378s 12:03:08.311607056 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 378s 12:03:08.513762453 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 378s 12:03:08.716683481 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 378s 12:03:08.915140597 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 379s 12:03:09.120259438 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 379s 12:03:09.414757660 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 379s 12:03:09.707716501 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 380s 12:03:10.001791711 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 380s 12:03:10.307122586 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 380s 12:03:10.615046696 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 380s 12:03:10.915841657 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 381s 12:03:11.220456304 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 381s 12:03:11.529883819 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 381s 12:03:11.833240235 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 382s 12:03:12.139998636 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 382s 12:03:12.566486211 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 383s 12:03:12.987975897 O: ok dhgex 383s 12:03:12.988139886 E: run test stderr-data.sh ... 383s 12:03:13.175667927 O: test stderr data transfer: () 389s 12:03:19.643075529 O: test stderr data transfer: (-n) 396s 12:03:26.102790286 O: ok stderr data transfer 396s 12:03:26.104176889 E: run test stderr-after-eof.sh ... 398s 12:03:28.535821898 O: ok stderr data after eof 398s 12:03:28.536120801 E: run test broken-pipe.sh ... 398s 12:03:28.757677616 O: ok broken pipe test 398s 12:03:28.758933987 E: run test try-ciphers.sh ... 399s 12:03:28.966549091 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 399s 12:03:29.202284470 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 399s 12:03:29.435215414 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 399s 12:03:29.673380191 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 399s 12:03:29.908584211 O: test try ciphers: cipher 3des-cbc mac hmac-md5 400s 12:03:30.151230030 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 400s 12:03:30.385922352 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 400s 12:03:30.681895493 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 400s 12:03:30.911790157 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 401s 12:03:31.140658040 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 401s 12:03:31.371590078 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 401s 12:03:31.596031549 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 401s 12:03:31.820650010 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 402s 12:03:32.049971830 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 402s 12:03:32.285467652 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 402s 12:03:32.518214342 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 402s 12:03:32.759143231 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 403s 12:03:32.993740221 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 403s 12:03:33.227657393 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 403s 12:03:33.462765544 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 403s 12:03:33.699605722 O: test try ciphers: cipher aes128-cbc mac hmac-md5 403s 12:03:33.941479590 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 404s 12:03:34.179658226 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 404s 12:03:34.416584986 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 404s 12:03:34.646881139 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 404s 12:03:34.880682986 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 405s 12:03:35.118684560 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 405s 12:03:35.363885225 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 405s 12:03:35.597862526 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 405s 12:03:35.831895783 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 406s 12:03:36.069592825 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 406s 12:03:36.306877612 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 406s 12:03:36.546257769 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 406s 12:03:36.774988849 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 407s 12:03:37.009459227 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 407s 12:03:37.247086658 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 407s 12:03:37.481189713 O: test try ciphers: cipher aes192-cbc mac hmac-md5 407s 12:03:37.711442891 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 407s 12:03:37.943004360 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 408s 12:03:38.177914017 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 408s 12:03:38.415584344 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 408s 12:03:38.647938349 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 408s 12:03:38.876460674 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 409s 12:03:39.107440696 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 409s 12:03:39.339929470 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 409s 12:03:39.571968947 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 409s 12:03:39.803825073 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 410s 12:03:40.035456499 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 410s 12:03:40.272194507 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 410s 12:03:40.507285359 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 410s 12:03:40.740037733 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 411s 12:03:40.977911521 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 411s 12:03:41.215984788 O: test try ciphers: cipher aes256-cbc mac hmac-md5 411s 12:03:41.452132438 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 411s 12:03:41.686023486 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 411s 12:03:41.918065748 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 412s 12:03:42.153474111 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 412s 12:03:42.401330691 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 412s 12:03:42.652006327 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 412s 12:03:42.886724743 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 413s 12:03:43.124295918 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 413s 12:03:43.357442383 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 413s 12:03:43.596739694 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 413s 12:03:43.824658908 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 414s 12:03:44.066905921 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 414s 12:03:44.297765431 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 414s 12:03:44.527449041 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 414s 12:03:44.755857276 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 415s 12:03:44.993500120 O: test try ciphers: cipher aes128-ctr mac hmac-md5 415s 12:03:45.226669757 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 415s 12:03:45.455111955 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 415s 12:03:45.684492186 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 415s 12:03:45.913753103 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 416s 12:03:46.155513774 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 416s 12:03:46.387910097 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 416s 12:03:46.621882179 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 416s 12:03:46.853154278 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 417s 12:03:47.084507789 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 417s 12:03:47.316036838 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 417s 12:03:47.546797126 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 417s 12:03:47.788706731 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 418s 12:03:48.019079042 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 418s 12:03:48.255700957 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 418s 12:03:48.485395580 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 418s 12:03:48.721124380 O: test try ciphers: cipher aes192-ctr mac hmac-md5 418s 12:03:48.953564025 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 419s 12:03:49.186601472 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 419s 12:03:49.420016189 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 419s 12:03:49.658742520 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 419s 12:03:49.890607834 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 420s 12:03:50.122970944 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 420s 12:03:50.355618939 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 420s 12:03:50.587556769 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 420s 12:03:50.825740647 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 421s 12:03:51.057878036 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 421s 12:03:51.294363158 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 421s 12:03:51.537868850 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 421s 12:03:51.768228317 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 422s 12:03:52.003052081 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 422s 12:03:52.234647483 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 422s 12:03:52.465707751 O: test try ciphers: cipher aes256-ctr mac hmac-md5 422s 12:03:52.702261987 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 422s 12:03:52.952415109 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 423s 12:03:53.197577788 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 423s 12:03:53.433377097 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 423s 12:03:53.663154264 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 423s 12:03:53.900535216 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 424s 12:03:54.138559076 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 424s 12:03:54.376831058 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 424s 12:03:54.614298361 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 424s 12:03:54.850084226 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 425s 12:03:55.087539701 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 425s 12:03:55.334098551 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 425s 12:03:55.573501193 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 425s 12:03:55.823622508 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 426s 12:03:56.054592651 O: ok try ciphers 426s 12:03:56.054791841 E: run test yes-head.sh ... 429s 12:03:59.240755406 O: ok yes pipe head 429s 12:03:59.241007474 E: run test login-timeout.sh ... 444s 12:04:14.788843860 O: ok connect after login grace timeout 444s 12:04:14.790018525 E: run test agent.sh ... 452s 12:04:22.268194599 O: ok simple agent test 452s 12:04:22.269434462 E: run test agent-getpeereid.sh ... 452s 12:04:22.488409070 O: ok disallow agent attach from other uid 452s 12:04:22.489735048 E: run test agent-timeout.sh ... 472s 12:04:42.765435733 O: ok agent timeout test 472s 12:04:42.766009467 E: run test agent-ptrace.sh ... 473s 12:04:42.970738521 O: skipped (gdb not found) 473s 12:04:42.971674518 E: run test agent-subprocess.sh ... 483s 12:04:53.176591020 O: ok agent subprocess 483s 12:04:53.177871002 E: run test keyscan.sh ... 484s 12:04:54.948758902 O: ok keyscan 484s 12:04:54.949158644 E: run test keygen-change.sh ... 489s 12:04:59.838673394 O: ok change passphrase for key 489s 12:04:59.839860900 E: run test keygen-comment.sh ... 493s 12:05:03.925467506 O: ok Comment extraction from private key 493s 12:05:03.925748734 E: run test keygen-convert.sh ... 497s 12:05:07.612126736 O: ok convert keys 497s 12:05:07.612450281 E: run test keygen-knownhosts.sh ... 497s 12:05:07.944541303 O: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts updated. 497s 12:05:07.945806246 O: Original contents retained as /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts.old 498s 12:05:07.964890626 O: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts updated. 498s 12:05:07.966158928 O: Original contents retained as /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts.old 498s 12:05:07.973350844 O: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts updated. 498s 12:05:07.974535871 O: Original contents retained as /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts.old 498s 12:05:07.988997298 O: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts updated. 498s 12:05:07.990163646 O: Original contents retained as /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hosts.old 498s 12:05:08.014776656 O: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hashed updated. 498s 12:05:08.015977042 O: Original contents retained as /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/kh.hashed.old 498s 12:05:08.020745707 O: ok ssh-keygen known_hosts 498s 12:05:08.021057213 E: run test keygen-moduli.sh ... 505s 12:05:15.477900076 O: ok keygen moduli 505s 12:05:15.479049344 E: run test keygen-sshfp.sh ... 505s 12:05:15.696151734 O: ok keygen-sshfp 505s 12:05:15.696401043 E: run test key-options.sh ... 505s 12:05:15.875687615 O: key option command="echo bar" 506s 12:05:16.097547872 O: key option no-pty,command="echo bar" 506s 12:05:16.316609977 O: key option pty default 506s 12:05:16.537219972 O: key option pty no-pty 506s 12:05:16.753253093 O: key option pty restrict 507s 12:05:16.971631388 O: key option pty restrict,pty 507s 12:05:17.194295133 O: key option environment 507s 12:05:17.728360271 O: key option from="127.0.0.1" 508s 12:05:18.442147011 O: key option from="127.0.0.0/8" 508s 12:05:18.941996854 O: key option expiry-time default 509s 12:05:19.156115827 O: key option expiry-time invalid 509s 12:05:19.406772878 O: key option expiry-time expired 509s 12:05:19.657406690 O: key option expiry-time valid 509s 12:05:19.892004782 O: ok key options 509s 12:05:19.893174090 E: run test scp.sh ... 510s 12:05:20.072189042 O: scp: scp mode: simple copy local file to local file 510s 12:05:20.083998272 O: scp: scp mode: simple copy local file to remote file 510s 12:05:20.093929505 O: scp: scp mode: simple copy remote file to local file 510s 12:05:20.104072769 O: scp: scp mode: copy local file to remote file in place 510s 12:05:20.116083269 O: scp: scp mode: copy remote file to local file in place 510s 12:05:20.127427440 O: scp: scp mode: copy local file to remote file clobber 510s 12:05:20.138541780 O: -rw-r--r-- 1 openssh-tests openssh-tests 920536 Nov 16 12:05 /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/copy 510s 12:05:20.139790764 O: -rw-rw-r-- 1 openssh-tests openssh-tests 920536 Nov 16 12:05 /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/data 510s 12:05:20.141060787 O: scp: scp mode: copy remote file to local file clobber 510s 12:05:20.153181122 O: scp: scp mode: simple copy local file to remote dir 510s 12:05:20.165694639 O: scp: scp mode: simple copy local file to local dir 510s 12:05:20.177279959 O: scp: scp mode: simple copy remote file to local dir 510s 12:05:20.190191498 O: scp: scp mode: recursive local dir to remote dir 510s 12:05:20.213358057 O: scp: scp mode: recursive local dir to local dir 510s 12:05:20.235917723 O: scp: scp mode: recursive remote dir to local dir 510s 12:05:20.261946073 O: scp: scp mode: unmatched glob file local->remote 510s 12:05:20.272417242 O: scp: scp mode: unmatched glob file remote->local 510s 12:05:20.279516123 O: scp: scp mode: unmatched glob dir recursive local->remote 510s 12:05:20.296985898 O: scp: scp mode: unmatched glob dir recursive remote->local 510s 12:05:20.307069645 O: scp: scp mode: shell metacharacters 510s 12:05:20.316744810 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 510s 12:05:20.359172383 O: scp: scp mode: disallow bad server #0 510s 12:05:20.384028866 O: scp: scp mode: disallow bad server #1 510s 12:05:20.406663128 O: scp: scp mode: disallow bad server #2 510s 12:05:20.430205590 O: scp: scp mode: disallow bad server #3 510s 12:05:20.456145584 O: scp: scp mode: disallow bad server #4 510s 12:05:20.481478125 O: scp: scp mode: disallow bad server #5 510s 12:05:20.505151701 O: scp: scp mode: disallow bad server #6 510s 12:05:20.529449649 O: scp: scp mode: disallow bad server #7 510s 12:05:20.553645082 O: scp: scp mode: detect non-directory target 510s 12:05:20.558092642 E: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/copy2: Not a directory 510s 12:05:20.560110591 O: scp: sftp mode: simple copy local file to local file 510s 12:05:20.569751238 O: scp: sftp mode: simple copy local file to remote file 510s 12:05:20.584191149 O: scp: sftp mode: simple copy remote file to local file 510s 12:05:20.595427684 O: scp: sftp mode: copy local file to remote file in place 510s 12:05:20.608721126 O: scp: sftp mode: copy remote file to local file in place 510s 12:05:20.621040012 O: scp: sftp mode: copy local file to remote file clobber 510s 12:05:20.633818238 O: -rw-r--r-- 1 openssh-tests openssh-tests 920536 Nov 16 12:05 /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/copy 510s 12:05:20.635435365 O: -rw-rw-r-- 1 openssh-tests openssh-tests 920536 Nov 16 12:05 /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/data 510s 12:05:20.637075772 O: scp: sftp mode: copy remote file to local file clobber 510s 12:05:20.650393653 O: scp: sftp mode: simple copy local file to remote dir 510s 12:05:20.664457061 O: scp: sftp mode: simple copy local file to local dir 510s 12:05:20.675882147 O: scp: sftp mode: simple copy remote file to local dir 510s 12:05:20.689898357 O: scp: sftp mode: recursive local dir to remote dir 510s 12:05:20.716020743 O: scp: sftp mode: recursive local dir to local dir 510s 12:05:20.738625687 O: scp: sftp mode: recursive remote dir to local dir 510s 12:05:20.768778532 O: scp: sftp mode: unmatched glob file local->remote 510s 12:05:20.781788267 O: scp: sftp mode: unmatched glob file remote->local 510s 12:05:20.791073850 O: scp: sftp mode: unmatched glob dir recursive local->remote 510s 12:05:20.810506656 O: scp: sftp mode: unmatched glob dir recursive remote->local 510s 12:05:20.823419996 O: scp: sftp mode: shell metacharacters 510s 12:05:20.833131039 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 510s 12:05:20.878507760 O: scp: sftp mode: disallow bad server #0 510s 12:05:20.915979875 O: scp: sftp mode: disallow bad server #1 511s 12:05:20.951793466 O: scp: sftp mode: disallow bad server #2 511s 12:05:20.989094829 O: scp: sftp mode: disallow bad server #3 511s 12:05:21.025018614 O: scp: sftp mode: disallow bad server #4 511s 12:05:21.060235912 O: scp: sftp mode: disallow bad server #5 511s 12:05:21.096249493 O: scp: sftp mode: disallow bad server #6 511s 12:05:21.132697935 O: scp: sftp mode: disallow bad server #7 511s 12:05:21.167429495 O: scp: sftp mode: detect non-directory target 511s 12:05:21.172119764 E: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/copy2: Not a directory 511s 12:05:21.178529996 O: ok scp 511s 12:05:21.179720102 E: run test scp3.sh ... 511s 12:05:21.356998416 O: scp3: scp mode: simple copy remote file to remote file 511s 12:05:21.611898961 O: scp3: scp mode: simple copy remote file to remote dir 511s 12:05:21.864473930 O: scp3: scp mode: recursive remote dir to remote dir 512s 12:05:22.157828988 O: scp3: scp mode: detect non-directory target 512s 12:05:22.652507083 O: scp3: sftp mode: simple copy remote file to remote file 512s 12:05:22.666282464 O: scp3: sftp mode: simple copy remote file to remote dir 512s 12:05:22.681722010 O: scp3: sftp mode: recursive remote dir to remote dir 512s 12:05:22.714776205 O: scp3: sftp mode: detect non-directory target 512s 12:05:22.721949283 E: scp: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/copy2: destination is not a directory 512s 12:05:22.723357859 E: scp: /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/copy2: destination is not a directory 512s 12:05:22.730297667 O: ok scp3 512s 12:05:22.730659971 E: run test scp-uri.sh ... 512s 12:05:22.913846341 O: scp-uri: scp mode: simple copy local file to remote file 512s 12:05:22.923262558 O: scp-uri: scp mode: simple copy remote file to local file 512s 12:05:22.932650976 O: scp-uri: scp mode: simple copy local file to remote dir 512s 12:05:22.943742037 O: scp-uri: scp mode: simple copy remote file to local dir 513s 12:05:22.954870777 O: scp-uri: scp mode: recursive local dir to remote dir 513s 12:05:22.967258981 O: scp-uri: scp mode: recursive remote dir to local dir 513s 12:05:22.980044046 O: scp-uri: sftp mode: simple copy local file to remote file 513s 12:05:22.991876275 O: scp-uri: sftp mode: simple copy remote file to local file 513s 12:05:23.001692834 O: scp-uri: sftp mode: simple copy local file to remote dir 513s 12:05:23.013813689 O: scp-uri: sftp mode: simple copy remote file to local dir 513s 12:05:23.024862553 O: scp-uri: sftp mode: recursive local dir to remote dir 513s 12:05:23.039040476 O: scp-uri: sftp mode: recursive remote dir to local dir 513s 12:05:23.056002834 O: ok scp-uri 513s 12:05:23.057215820 E: run test sftp.sh ... 513s 12:05:23.245879665 O: test basic sftp put/get: buffer_size 5 num_requests 1 522s 12:05:31.961392878 O: test basic sftp put/get: buffer_size 5 num_requests 2 525s 12:05:35.616218658 O: test basic sftp put/get: buffer_size 5 num_requests 10 527s 12:05:37.515874539 O: test basic sftp put/get: buffer_size 1000 num_requests 1 527s 12:05:37.571407370 O: test basic sftp put/get: buffer_size 1000 num_requests 2 527s 12:05:37.601637055 O: test basic sftp put/get: buffer_size 1000 num_requests 10 527s 12:05:37.622965019 O: test basic sftp put/get: buffer_size 32000 num_requests 1 527s 12:05:37.634925843 O: test basic sftp put/get: buffer_size 32000 num_requests 2 527s 12:05:37.645875832 O: test basic sftp put/get: buffer_size 32000 num_requests 10 527s 12:05:37.656741105 O: test basic sftp put/get: buffer_size 64000 num_requests 1 527s 12:05:37.668439221 O: test basic sftp put/get: buffer_size 64000 num_requests 2 527s 12:05:37.679008027 O: test basic sftp put/get: buffer_size 64000 num_requests 10 527s 12:05:37.692111440 O: ok basic sftp put/get 527s 12:05:37.692366348 E: run test sftp-chroot.sh ... 528s 12:05:37.969504246 O: test sftp in chroot: get 528s 12:05:38.242850075 O: test sftp in chroot: match 528s 12:05:38.617173259 O: ok sftp in chroot 528s 12:05:38.625956585 E: run test sftp-cmds.sh ... 528s 12:05:38.802133370 O: sftp commands: lls 528s 12:05:38.807611244 O: sftp commands: lls w/path 528s 12:05:38.815250062 O: sftp commands: ls 528s 12:05:38.822405781 O: sftp commands: shell 528s 12:05:38.827834578 O: sftp commands: pwd 528s 12:05:38.831797240 O: sftp commands: lpwd 528s 12:05:38.835611869 O: sftp commands: quit 528s 12:05:38.839050675 O: sftp commands: help 528s 12:05:38.843826501 O: sftp commands: get 528s 12:05:38.853229360 O: sftp commands: get quoted 528s 12:05:38.863676291 O: sftp commands: get filename with quotes 528s 12:05:38.875740071 O: sftp commands: get filename with spaces 528s 12:05:38.885909815 O: sftp commands: get filename with glob metacharacters 528s 12:05:38.894261081 O: sftp commands: get to directory 528s 12:05:38.902922453 O: sftp commands: glob get to directory 529s 12:05:39.022292263 O: sftp commands: get to local dir 529s 12:05:39.030971874 O: sftp commands: glob get to local dir 529s 12:05:39.086587462 O: sftp commands: put 529s 12:05:39.095922523 O: sftp commands: put filename with quotes 529s 12:05:39.105624728 O: sftp commands: put filename with spaces 529s 12:05:39.119086125 O: sftp commands: put to directory 529s 12:05:39.128511263 O: sftp commands: glob put to directory 529s 12:05:39.139229143 O: sftp commands: put to local dir 529s 12:05:39.148681319 O: sftp commands: glob put to local dir 529s 12:05:39.185114326 O: sftp commands: rename 529s 12:05:39.190533164 O: sftp commands: rename directory 529s 12:05:39.194387751 O: sftp commands: ln 529s 12:05:39.199106379 O: sftp commands: ln -s 529s 12:05:39.203898085 O: sftp commands: cp 529s 12:05:39.211510983 O: sftp commands: mkdir 529s 12:05:39.215650638 O: sftp commands: chdir 529s 12:05:39.219572182 O: sftp commands: rmdir 529s 12:05:39.223736956 O: sftp commands: lmkdir 529s 12:05:39.227830292 O: sftp commands: lchdir 529s 12:05:39.238795561 O: ok sftp commands 529s 12:05:39.239794996 E: run test sftp-badcmds.sh ... 529s 12:05:39.412195150 O: sftp invalid commands: get nonexistent 529s 12:05:39.417438915 O: sftp invalid commands: glob get to nonexistent directory 529s 12:05:39.432364687 O: sftp invalid commands: put nonexistent 529s 12:05:39.437454938 O: sftp invalid commands: glob put to nonexistent directory 529s 12:05:39.443555185 O: sftp invalid commands: rename nonexistent 529s 12:05:39.451727579 O: sftp invalid commands: rename target exists (directory) 529s 12:05:39.460678218 O: sftp invalid commands: glob put files to local file 529s 12:05:39.467611827 O: ok sftp invalid commands 529s 12:05:39.468735497 E: run test sftp-batch.sh ... 529s 12:05:39.652156717 O: sftp batchfile: good commands 529s 12:05:39.660853327 O: sftp batchfile: bad commands 529s 12:05:39.671482811 O: sftp batchfile: comments and blanks 529s 12:05:39.677999119 O: sftp batchfile: junk command 529s 12:05:39.682734667 O: ok sftp batchfile 529s 12:05:39.683832818 E: run test sftp-glob.sh ... 529s 12:05:39.863185660 O: sftp glob: file glob 529s 12:05:39.871848552 O: sftp glob: dir glob 529s 12:05:39.878669447 O: sftp glob: quoted glob 529s 12:05:39.886857600 O: sftp glob: escaped glob 529s 12:05:39.895387817 O: sftp glob: escaped quote 529s 12:05:39.902050759 O: sftp glob: quoted quote 529s 12:05:39.908958129 O: sftp glob: single-quoted quote 529s 12:05:39.915596072 O: sftp glob: escaped space 529s 12:05:39.921980946 O: sftp glob: quoted space 529s 12:05:39.929986467 O: sftp glob: escaped slash 529s 12:05:39.935450982 O: sftp glob: quoted slash 529s 12:05:39.945078591 O: sftp glob: escaped slash at EOL 529s 12:05:39.950815334 O: sftp glob: quoted slash at EOL 530s 12:05:39.958585025 O: sftp glob: escaped slash+quote 530s 12:05:39.965221928 O: sftp glob: quoted slash+quote 530s 12:05:39.972876345 O: ok sftp glob 530s 12:05:39.974099210 E: run test sftp-perm.sh ... 530s 12:05:40.145892952 O: sftp permissions: read-only upload 530s 12:05:40.164777026 O: sftp permissions: read-only setstat 530s 12:05:40.183070727 O: sftp permissions: read-only rm 530s 12:05:40.200530184 O: sftp permissions: read-only mkdir 530s 12:05:40.216857933 O: sftp permissions: read-only rmdir 530s 12:05:40.234211915 O: sftp permissions: read-only posix-rename 530s 12:05:40.253191025 O: sftp permissions: read-only oldrename 530s 12:05:40.270111467 O: sftp permissions: read-only symlink 530s 12:05:40.286868036 O: sftp permissions: read-only hardlink 530s 12:05:40.303696202 O: sftp permissions: explicit open 530s 12:05:40.341557225 O: sftp permissions: explicit read 530s 12:05:40.378227102 O: sftp permissions: explicit write 530s 12:05:40.418683330 O: sftp permissions: explicit lstat 530s 12:05:40.456538273 O: sftp permissions: explicit opendir 530s 12:05:40.492207275 O: sftp permissions: explicit readdir 530s 12:05:40.527067353 O: sftp permissions: explicit setstat 530s 12:05:40.563441723 O: sftp permissions: explicit remove 530s 12:05:40.600146719 O: sftp permissions: explicit mkdir 530s 12:05:40.629406288 O: sftp permissions: explicit rmdir 530s 12:05:40.666904407 O: sftp permissions: explicit rename 530s 12:05:40.704142339 O: sftp permissions: explicit symlink 530s 12:05:40.739686306 O: sftp permissions: explicit hardlink 530s 12:05:40.773497831 O: sftp permissions: explicit statvfs 530s 12:05:40.797254807 O: ok sftp permissions 530s 12:05:40.798448593 E: run test sftp-uri.sh ... 531s 12:05:41.074876168 O: sftp-uri: non-interactive fetch to local file 531s 12:05:41.337249573 O: sftp-uri: non-interactive fetch to local dir 531s 12:05:41.603997102 O: sftp-uri: put to remote directory (trailing slash) 531s 12:05:41.865506666 O: sftp-uri: put to remote directory (no slash) 532s 12:05:42.147446315 O: ok sftp-uri 532s 12:05:42.148105806 E: run test reconfigure.sh ... 545s 12:05:55.473602168 O: ok simple connect after reconfigure 545s 12:05:55.474583884 E: run test dynamic-forward.sh ... 545s 12:05:55.753747032 O: test -D forwarding 546s 12:05:56.923888715 O: test -R forwarding 549s 12:05:59.144547925 O: PermitRemoteOpen=any 550s 12:06:00.426113675 O: PermitRemoteOpen=none 550s 12:06:00.816561849 O: PermitRemoteOpen=explicit 552s 12:06:02.024921600 O: PermitRemoteOpen=disallowed 552s 12:06:02.429257595 O: ok dynamic forwarding 552s 12:06:02.430468581 E: run test forwarding.sh ... 557s 12:06:07.790976414 O: ok local and remote forwarding 557s 12:06:07.791101569 E: run test multiplex.sh ... 559s 12:06:09.078853469 O: test connection multiplexing: setenv 559s 12:06:09.092879762 O: test connection multiplexing: envpass 559s 12:06:09.106897095 O: test connection multiplexing: transfer 559s 12:06:09.150591581 O: test connection multiplexing: transfer -Oproxy 559s 12:06:09.252130401 O: test connection multiplexing: forward 561s 12:06:11.305410160 O: test connection multiplexing: status 0 () 566s 12:06:16.336253625 O: test connection multiplexing: status 0 (-Oproxy) 571s 12:06:21.366989616 O: test connection multiplexing: status 1 () 576s 12:06:26.400770226 O: test connection multiplexing: status 1 (-Oproxy) 581s 12:06:31.432242410 O: test connection multiplexing: status 4 () 586s 12:06:36.463525227 O: test connection multiplexing: status 4 (-Oproxy) 591s 12:06:41.495353922 O: test connection multiplexing: status 5 () 596s 12:06:46.528118553 O: test connection multiplexing: status 5 (-Oproxy) 601s 12:06:51.560507177 O: test connection multiplexing: status 44 () 606s 12:06:56.595778366 O: test connection multiplexing: status 44 (-Oproxy) 611s 12:07:01.628054020 O: test connection multiplexing: cmd check 611s 12:07:01.637861342 O: test connection multiplexing: cmd forward local (TCP) 612s 12:07:02.920899562 O: test connection multiplexing: cmd forward remote (TCP) 614s 12:07:04.198378191 O: test connection multiplexing: cmd forward local (UNIX) 615s 12:07:05.251046020 O: test connection multiplexing: cmd forward remote (UNIX) 616s 12:07:06.304245346 O: test connection multiplexing: cmd exit 616s 12:07:06.317193208 O: test connection multiplexing: cmd stop 627s 12:07:17.375198835 O: ok connection multiplexing 627s 12:07:17.375463263 E: run test reexec.sh ... 627s 12:07:17.546608261 O: test config passing 627s 12:07:17.918541772 E: ln: failed to create hard link '/tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 627s 12:07:17.917697250 O: test reexec fallback 628s 12:07:18.298116342 O: ok reexec tests 628s 12:07:18.299229173 E: run test brokenkeys.sh ... 628s 12:07:18.833110292 O: ok broken keys 628s 12:07:18.833539393 E: run test sshcfgparse.sh ... 629s 12:07:19.003632958 O: reparse minimal config 629s 12:07:19.023112568 O: ssh -W opts 629s 12:07:19.080666758 O: user first match 629s 12:07:19.121270625 O: pubkeyacceptedalgorithms 629s 12:07:19.183714596 O: agentforwarding 629s 12:07:19.231981681 O: command line override 629s 12:07:19.259437495 O: ok ssh config parse 629s 12:07:19.259562649 E: run test cfgparse.sh ... 629s 12:07:19.444802217 O: reparse minimal config 629s 12:07:19.539931089 O: reparse regress config 629s 12:07:19.635087800 O: listenaddress order 629s 12:07:19.738259993 O: ok sshd config parse 629s 12:07:19.739281108 E: run test cfgmatch.sh ... 637s 12:07:27.401737310 E: run test cfgmatchlisten.sh ... 637s 12:07:27.400793672 O: ok sshd_config match 648s 12:07:38.102415300 O: ok sshd_config matchlisten 648s 12:07:38.102842481 E: run test percent.sh ... 648s 12:07:38.283397699 O: percent expansions matchexec percent 651s 12:07:41.110275595 O: percent expansions localcommand percent 653s 12:07:43.741569345 O: percent expansions remotecommand percent 653s 12:07:43.898420462 O: percent expansions controlpath percent 654s 12:07:44.055197061 O: percent expansions identityagent percent 654s 12:07:44.209515451 O: percent expansions forwardagent percent 654s 12:07:44.365084985 O: percent expansions localforward percent 654s 12:07:44.521978379 O: percent expansions remoteforward percent 654s 12:07:44.684784310 O: percent expansions revokedhostkeys percent 654s 12:07:44.849246566 O: percent expansions userknownhostsfile percent 656s 12:07:46.905243765 O: percent expansions controlpath dollar 656s 12:07:46.919632522 O: percent expansions identityagent dollar 656s 12:07:46.933701854 O: percent expansions forwardagent dollar 657s 12:07:46.947497158 O: percent expansions localforward dollar 657s 12:07:46.961346900 O: percent expansions remoteforward dollar 657s 12:07:46.975200681 O: percent expansions userknownhostsfile dollar 657s 12:07:47.180821020 O: percent expansions controlpath tilde 657s 12:07:47.207351035 O: percent expansions identityagent tilde 657s 12:07:47.234338350 O: percent expansions forwardagent tilde 657s 12:07:47.261272628 O: ok percent expansions 657s 12:07:47.262528132 E: run test addrmatch.sh ... 657s 12:07:47.430979170 O: test first entry for user 192.168.0.1 somehost 657s 12:07:47.471106179 O: test negative match for user 192.168.30.1 somehost 657s 12:07:47.510722290 O: test no match for user 19.0.0.1 somehost 657s 12:07:47.550585870 O: test list middle for user 10.255.255.254 somehost 657s 12:07:47.590601323 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 657s 12:07:47.630189635 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 657s 12:07:47.670758864 O: test localaddress for user 19.0.0.1 somehost 657s 12:07:47.710233381 O: test localport for user 19.0.0.1 somehost 657s 12:07:47.750198157 O: test bare IP6 address for user ::1 somehost.example.com 657s 12:07:47.790415761 O: test deny IPv6 for user ::2 somehost.example.com 657s 12:07:47.830855956 O: test IP6 negated for user ::3 somehost 657s 12:07:47.870554383 O: test IP6 no match for user ::4 somehost 657s 12:07:47.910614554 O: test IP6 network for user 2000::1 somehost 658s 12:07:47.950359860 O: test IP6 network for user 2001::1 somehost 658s 12:07:47.990845332 O: test IP6 localaddress for user ::5 somehost 658s 12:07:48.030927222 O: test IP6 localport for user ::5 somehost 658s 12:07:48.070876519 O: test invalid Match address 10.0.1.0/8 658s 12:07:48.083174169 O: test invalid Match localaddress 10.0.1.0/8 658s 12:07:48.095262670 O: test invalid Match address 10.0.0.1/24 658s 12:07:48.107123980 O: test invalid Match localaddress 10.0.0.1/24 658s 12:07:48.119113725 O: test invalid Match address 2000:aa:bb:01::/56 658s 12:07:48.131861796 O: test invalid Match localaddress 2000:aa:bb:01::/56 658s 12:07:48.146961801 O: ok address match 658s 12:07:48.148448295 E: run test localcommand.sh ... 658s 12:07:48.324678786 O: test localcommand: proto localcommand 658s 12:07:48.539599670 O: ok localcommand 658s 12:07:48.540264320 E: run test forcecommand.sh ... 659s 12:07:49.613489160 E: Connection closed. 659s 12:07:49.614814621 E: Connection closed 660s 12:07:50.049538370 E: Connection closed. 660s 12:07:50.051796790 E: Connection closed 660s 12:07:50.273741600 O: ok forced command 660s 12:07:50.274180700 E: run test portnum.sh ... 660s 12:07:50.446145102 O: port number parsing: invalid port 0 660s 12:07:50.455086503 O: port number parsing: invalid port 65536 660s 12:07:50.464168657 O: port number parsing: invalid port 131073 660s 12:07:50.473186814 O: port number parsing: invalid port 2000blah 660s 12:07:50.482111856 O: port number parsing: invalid port blah2000 660s 12:07:50.491295206 O: port number parsing: valid port 1 660s 12:07:50.705850586 O: port number parsing: valid port 22 660s 12:07:50.920244973 O: port number parsing: valid port 2222 661s 12:07:51.138700219 O: port number parsing: valid port 22222 661s 12:07:51.379414951 O: port number parsing: valid port 65535 661s 12:07:51.642276094 O: ok port number parsing 661s 12:07:51.643798266 E: run test keytype.sh ... 662s 12:07:51.964358633 O: keygen ed25519, 512 bits 662s 12:07:51.986624639 O: keygen ed25519-sk, n/a bits 662s 12:07:52.013816865 O: keygen ecdsa, 256 bits 662s 12:07:52.035284706 O: keygen ecdsa, 384 bits 662s 12:07:52.061504296 O: keygen ecdsa, 521 bits 662s 12:07:52.090240773 O: keygen ecdsa-sk, n/a bits 662s 12:07:52.117976974 O: keygen rsa, 2048 bits 662s 12:07:52.314138815 O: keygen rsa, 3072 bits 662s 12:07:52.825131080 O: userkey ed25519-512, hostkey ed25519-512 663s 12:07:52.997025804 O: userkey ed25519-512, hostkey ed25519-512 663s 12:07:53.168196162 O: userkey ed25519-512, hostkey ed25519-512 663s 12:07:53.349196200 O: userkey ed25519-sk, hostkey ed25519-sk 663s 12:07:53.507031073 O: userkey ed25519-sk, hostkey ed25519-sk 663s 12:07:53.643972358 O: userkey ed25519-sk, hostkey ed25519-sk 663s 12:07:53.793988740 O: userkey ecdsa-256, hostkey ecdsa-256 663s 12:07:53.929245061 O: userkey ecdsa-256, hostkey ecdsa-256 664s 12:07:54.064254833 O: userkey ecdsa-256, hostkey ecdsa-256 664s 12:07:54.206904463 O: userkey ecdsa-384, hostkey ecdsa-384 664s 12:07:54.373509384 O: userkey ecdsa-384, hostkey ecdsa-384 664s 12:07:54.537905204 O: userkey ecdsa-384, hostkey ecdsa-384 664s 12:07:54.710173472 O: userkey ecdsa-521, hostkey ecdsa-521 665s 12:07:54.980364528 O: userkey ecdsa-521, hostkey ecdsa-521 665s 12:07:55.250234079 O: userkey ecdsa-521, hostkey ecdsa-521 665s 12:07:55.527969638 O: userkey ecdsa-sk, hostkey ecdsa-sk 665s 12:07:55.669438001 O: userkey ecdsa-sk, hostkey ecdsa-sk 665s 12:07:55.814052264 O: userkey ecdsa-sk, hostkey ecdsa-sk 666s 12:07:55.963889374 O: userkey rsa-2048, hostkey rsa-2048 666s 12:07:56.104822961 O: userkey rsa-2048, hostkey rsa-2048 666s 12:07:56.245105378 O: userkey rsa-2048, hostkey rsa-2048 666s 12:07:56.395867766 O: userkey rsa-3072, hostkey rsa-3072 666s 12:07:56.559372586 O: userkey rsa-3072, hostkey rsa-3072 666s 12:07:56.712771857 O: userkey rsa-3072, hostkey rsa-3072 666s 12:07:56.867717858 O: ok login with different key types 666s 12:07:56.868898925 E: run test kextype.sh ... 667s 12:07:57.059021517 O: kex diffie-hellman-group1-sha1 667s 12:07:57.717162851 O: kex diffie-hellman-group14-sha1 668s 12:07:58.451055803 O: kex diffie-hellman-group14-sha256 669s 12:07:59.177891150 O: kex diffie-hellman-group16-sha512 670s 12:08:00.089726196 O: kex diffie-hellman-group18-sha512 671s 12:08:01.711672362 O: kex diffie-hellman-group-exchange-sha1 673s 12:08:03.356062965 O: kex diffie-hellman-group-exchange-sha256 675s 12:08:04.993272990 O: kex ecdh-sha2-nistp256 675s 12:08:05.633260719 O: kex ecdh-sha2-nistp384 676s 12:08:06.317350347 O: kex ecdh-sha2-nistp521 677s 12:08:07.077591075 O: kex curve25519-sha256 677s 12:08:07.746082748 O: kex curve25519-sha256@libssh.org 678s 12:08:08.418916706 O: kex sntrup761x25519-sha512 679s 12:08:09.275829018 O: kex sntrup761x25519-sha512@openssh.com 680s 12:08:10.132861251 O: kex mlkem768x25519-sha256 680s 12:08:10.802070093 O: ok login with different key exchange algorithms 680s 12:08:10.803278835 E: run test cert-hostkey.sh ... 681s 12:08:11.813375218 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/host_ca_key.pub 681s 12:08:11.814644332 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/host_ca_key2.pub 681s 12:08:11.815789736 O: certified host keys: sign host ed25519 cert 681s 12:08:11.823003441 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 681s 12:08:11.834977445 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 681s 12:08:11.838262498 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 681s 12:08:11.851038661 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 681s 12:08:11.863022227 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 681s 12:08:11.866227340 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 681s 12:08:11.874642343 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 681s 12:08:11.886711851 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 681s 12:08:11.889902600 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 681s 12:08:11.901984151 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 681s 12:08:11.917292740 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 681s 12:08:11.920460844 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 681s 12:08:11.939289025 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 682s 12:08:11.960991517 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 682s 12:08:11.964209553 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 682s 12:08:11.977760867 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 682s 12:08:11.990124728 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 682s 12:08:11.993643399 O: certified host keys: sign host rsa cert 682s 12:08:12.269687146 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 682s 12:08:12.281679290 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 682s 12:08:12.285549440 O: certified host keys: sign host rsa-sha2-256 cert 683s 12:08:13.416235205 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 683s 12:08:13.438673229 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 683s 12:08:13.442028646 O: certified host keys: sign host rsa-sha2-512 cert 684s 12:08:14.296172657 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 684s 12:08:14.319266475 O: Revoking from /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 684s 12:08:14.322933120 O: certified host keys: host ed25519 cert connect 684s 12:08:14.325441806 O: certified host keys: ed25519 basic connect expect success yes 684s 12:08:14.526545980 O: certified host keys: ed25519 empty KRL expect success yes 684s 12:08:14.729360606 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 684s 12:08:14.882648071 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 685s 12:08:15.034410261 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 685s 12:08:15.185783565 O: certified host keys: ed25519 empty plaintext revocation expect success yes 685s 12:08:15.385107197 O: certified host keys: ed25519 plain key plaintext revocation expect success no 685s 12:08:15.537256967 O: certified host keys: ed25519 cert plaintext revocation expect success no 685s 12:08:15.690165199 O: certified host keys: ed25519 CA plaintext revocation expect success no 685s 12:08:15.841269639 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 685s 12:08:15.843775079 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 686s 12:08:16.049577649 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 686s 12:08:16.250465584 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 686s 12:08:16.406740438 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 686s 12:08:16.561613198 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 686s 12:08:16.717750460 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 686s 12:08:16.922758773 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 687s 12:08:17.077569090 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 687s 12:08:17.236736603 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 687s 12:08:17.393695195 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 687s 12:08:17.396566232 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 687s 12:08:17.594553335 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 687s 12:08:17.791707481 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 688s 12:08:17.944292522 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 688s 12:08:18.096592072 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 688s 12:08:18.250703498 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 688s 12:08:18.452123703 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 688s 12:08:18.606427494 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 688s 12:08:18.763456281 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 688s 12:08:18.916048152 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 688s 12:08:18.918176889 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 689s 12:08:19.141970857 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 689s 12:08:19.366734010 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 689s 12:08:19.538353922 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 689s 12:08:19.709652999 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 689s 12:08:19.879978211 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 690s 12:08:20.105031756 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 690s 12:08:20.277179825 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 690s 12:08:20.456153903 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 690s 12:08:20.628708306 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 690s 12:08:20.631033040 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 690s 12:08:20.897585619 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 691s 12:08:21.163533955 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 691s 12:08:21.366290243 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 691s 12:08:21.569455984 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 691s 12:08:21.773657041 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 692s 12:08:22.040538121 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 692s 12:08:22.252570650 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 692s 12:08:22.474024551 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 692s 12:08:22.679266904 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 692s 12:08:22.681906741 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 692s 12:08:22.887758792 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 693s 12:08:23.096260067 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 693s 12:08:23.257138006 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 693s 12:08:23.416463917 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 693s 12:08:23.575764982 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 693s 12:08:23.785778547 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 694s 12:08:23.953003070 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 694s 12:08:24.129564934 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 694s 12:08:24.288647139 O: certified host keys: host rsa cert connect 694s 12:08:24.291455964 O: certified host keys: rsa basic connect expect success yes 694s 12:08:24.508359918 O: certified host keys: rsa empty KRL expect success yes 694s 12:08:24.726892394 O: certified host keys: rsa KRL w/ plain key revoked expect success no 694s 12:08:24.893713521 O: certified host keys: rsa KRL w/ cert revoked expect success no 695s 12:08:25.063154199 O: certified host keys: rsa KRL w/ CA revoked expect success no 695s 12:08:25.231033257 O: certified host keys: rsa empty plaintext revocation expect success yes 695s 12:08:25.451235864 O: certified host keys: rsa plain key plaintext revocation expect success no 695s 12:08:25.623737142 O: certified host keys: rsa cert plaintext revocation expect success no 695s 12:08:25.811110263 O: certified host keys: rsa CA plaintext revocation expect success no 696s 12:08:25.977985219 O: certified host keys: host rsa-sha2-256 cert connect 696s 12:08:25.980714502 O: certified host keys: rsa-sha2-256 basic connect expect success yes 696s 12:08:26.194074330 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 696s 12:08:26.404812468 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 696s 12:08:26.568781487 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 696s 12:08:26.732845487 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 696s 12:08:26.895802804 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 697s 12:08:27.108131498 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 697s 12:08:27.279250617 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 697s 12:08:27.460788157 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 697s 12:08:27.625360574 O: certified host keys: host rsa-sha2-512 cert connect 697s 12:08:27.628104170 O: certified host keys: rsa-sha2-512 basic connect expect success yes 697s 12:08:27.842707451 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 698s 12:08:28.057237336 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 698s 12:08:28.219340049 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 698s 12:08:28.382925241 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 698s 12:08:28.544812547 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 698s 12:08:28.755568299 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 698s 12:08:28.924074870 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 699s 12:08:29.106259083 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 699s 12:08:29.277623329 O: certified host keys: host ed25519 revoked cert 699s 12:08:29.443093996 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 699s 12:08:29.611186903 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 699s 12:08:29.777049373 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 700s 12:08:29.961763550 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 700s 12:08:30.179738921 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 700s 12:08:30.352990227 O: certified host keys: host rsa revoked cert 700s 12:08:30.534962221 O: certified host keys: host rsa-sha2-256 revoked cert 700s 12:08:30.713987590 O: certified host keys: host rsa-sha2-512 revoked cert 700s 12:08:30.897451940 O: certified host keys: host ed25519 revoked cert 701s 12:08:31.048694619 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 701s 12:08:31.204728727 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 701s 12:08:31.357646060 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 701s 12:08:31.532526808 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 701s 12:08:31.736070219 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 701s 12:08:31.899607303 O: certified host keys: host rsa revoked cert 702s 12:08:32.070045960 O: certified host keys: host rsa-sha2-256 revoked cert 702s 12:08:32.234677991 O: certified host keys: host rsa-sha2-512 revoked cert 714s 12:08:44.684195383 O: certified host keys: host ed25519 cert downgrade to raw key 715s 12:08:45.085353627 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 715s 12:08:45.493777859 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 715s 12:08:45.896543712 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 716s 12:08:46.357103555 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 716s 12:08:46.922764956 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 717s 12:08:47.339585279 O: certified host keys: host rsa cert downgrade to raw key 718s 12:08:48.184264322 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 719s 12:08:49.084632288 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 719s 12:08:49.831789070 O: certified host keys: host ed25519 connect wrong cert 720s 12:08:49.994751590 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 720s 12:08:50.172008284 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 720s 12:08:50.334407299 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 720s 12:08:50.531574960 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 720s 12:08:50.797577147 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 721s 12:08:50.973882260 O: certified host keys: host rsa connect wrong cert 721s 12:08:51.699824639 O: certified host keys: host rsa-sha2-256 connect wrong cert 722s 12:08:52.487491939 O: certified host keys: host rsa-sha2-512 connect wrong cert 723s 12:08:53.156182629 O: ok certified host keys 723s 12:08:53.157168362 E: run test cert-userkey.sh ... 724s 12:08:54.889841387 O: certified user keys: sign user ed25519 cert 724s 12:08:54.912511126 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 724s 12:08:54.939098427 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 725s 12:08:54.961745723 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 725s 12:08:54.987860781 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 725s 12:08:55.020540633 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 725s 12:08:55.047782329 O: certified user keys: sign user rsa cert 726s 12:08:55.969056834 O: certified user keys: sign user rsa-sha2-256 cert 726s 12:08:56.790743731 O: certified user keys: sign user rsa-sha2-512 cert 727s 12:08:57.088110475 O: certified user keys: ed25519 missing authorized_principals 727s 12:08:57.299777596 O: certified user keys: ed25519 empty authorized_principals 727s 12:08:57.511182193 O: certified user keys: ed25519 wrong authorized_principals 727s 12:08:57.720905704 O: certified user keys: ed25519 correct authorized_principals 727s 12:08:57.946379686 O: certified user keys: ed25519 authorized_principals bad key opt 728s 12:08:58.160525522 O: certified user keys: ed25519 authorized_principals command=false 728s 12:08:58.386081921 O: certified user keys: ed25519 authorized_principals command=true 728s 12:08:58.617468700 O: certified user keys: ed25519 wrong principals key option 728s 12:08:58.822700402 O: certified user keys: ed25519 correct principals key option 729s 12:08:59.049012381 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 729s 12:08:59.275366399 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 729s 12:08:59.500530059 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 729s 12:08:59.727405604 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 730s 12:08:59.958172117 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 730s 12:09:00.183908100 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 730s 12:09:00.413088273 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 730s 12:09:00.651080422 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 730s 12:09:00.872746913 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 731s 12:09:01.106887641 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 731s 12:09:01.331604767 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 731s 12:09:01.558107347 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 731s 12:09:01.783709899 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 732s 12:09:02.014183632 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 732s 12:09:02.239745991 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 732s 12:09:02.469162216 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 732s 12:09:02.705250606 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 732s 12:09:02.919161911 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 733s 12:09:03.149126944 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 733s 12:09:03.363716789 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 733s 12:09:03.583139934 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 733s 12:09:03.797126282 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 734s 12:09:04.034869454 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 734s 12:09:04.252006419 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 734s 12:09:04.491760521 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 734s 12:09:04.738445412 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 735s 12:09:04.952296892 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 735s 12:09:05.209775751 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 735s 12:09:05.452821537 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 735s 12:09:05.695888526 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 735s 12:09:05.937232602 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 736s 12:09:06.216875308 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 736s 12:09:06.458623530 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 736s 12:09:06.740288229 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 737s 12:09:07.025350431 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 737s 12:09:07.274965164 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 737s 12:09:07.568894488 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 737s 12:09:07.789893357 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 738s 12:09:08.008212319 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 738s 12:09:08.229910730 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 738s 12:09:08.462009470 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 738s 12:09:08.680560313 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 738s 12:09:08.909245005 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 739s 12:09:09.142710532 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 739s 12:09:09.362641827 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 739s 12:09:09.596990292 O: certified user keys: rsa missing authorized_principals 739s 12:09:09.805087692 O: certified user keys: rsa empty authorized_principals 740s 12:09:10.012433760 O: certified user keys: rsa wrong authorized_principals 740s 12:09:10.219806624 O: certified user keys: rsa correct authorized_principals 740s 12:09:10.450156902 O: certified user keys: rsa authorized_principals bad key opt 740s 12:09:10.656502609 O: certified user keys: rsa authorized_principals command=false 740s 12:09:10.886130457 O: certified user keys: rsa authorized_principals command=true 741s 12:09:11.120228755 O: certified user keys: rsa wrong principals key option 741s 12:09:11.337751807 O: certified user keys: rsa correct principals key option 741s 12:09:11.578007968 O: certified user keys: rsa-sha2-256 missing authorized_principals 741s 12:09:11.793355291 O: certified user keys: rsa-sha2-256 empty authorized_principals 742s 12:09:12.019132845 O: certified user keys: rsa-sha2-256 wrong authorized_principals 742s 12:09:12.228466679 O: certified user keys: rsa-sha2-256 correct authorized_principals 742s 12:09:12.472464817 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 742s 12:09:12.677711039 O: certified user keys: rsa-sha2-256 authorized_principals command=false 742s 12:09:12.906611719 O: certified user keys: rsa-sha2-256 authorized_principals command=true 743s 12:09:13.138679942 O: certified user keys: rsa-sha2-256 wrong principals key option 743s 12:09:13.357079899 O: certified user keys: rsa-sha2-256 correct principals key option 743s 12:09:13.596975364 O: certified user keys: rsa-sha2-512 missing authorized_principals 743s 12:09:13.814666896 O: certified user keys: rsa-sha2-512 empty authorized_principals 744s 12:09:14.028704012 O: certified user keys: rsa-sha2-512 wrong authorized_principals 744s 12:09:14.245914724 O: certified user keys: rsa-sha2-512 correct authorized_principals 744s 12:09:14.482006813 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 744s 12:09:14.701366401 O: certified user keys: rsa-sha2-512 authorized_principals command=false 744s 12:09:14.940456531 O: certified user keys: rsa-sha2-512 authorized_principals command=true 745s 12:09:15.179763794 O: certified user keys: rsa-sha2-512 wrong principals key option 745s 12:09:15.382969757 O: certified user keys: rsa-sha2-512 correct principals key option 745s 12:09:15.614834099 O: certified user keys: ed25519 authorized_keys connect 745s 12:09:15.846989284 O: certified user keys: ed25519 authorized_keys revoked key 746s 12:09:16.067128075 O: certified user keys: ed25519 authorized_keys revoked via KRL 746s 12:09:16.289723235 O: certified user keys: ed25519 authorized_keys empty KRL 746s 12:09:16.525061117 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 746s 12:09:16.755806096 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 747s 12:09:16.974831539 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 747s 12:09:17.195740418 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 747s 12:09:17.428162278 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 747s 12:09:17.658261645 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 747s 12:09:17.888023523 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 748s 12:09:18.118800566 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 748s 12:09:18.355474672 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 748s 12:09:18.601290999 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 748s 12:09:18.827176290 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 749s 12:09:19.058933388 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 749s 12:09:19.306945292 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 749s 12:09:19.581350478 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 749s 12:09:19.846724551 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 750s 12:09:20.088099816 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 750s 12:09:20.368273126 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 750s 12:09:20.594364351 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 750s 12:09:20.820042718 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 751s 12:09:21.047966024 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 751s 12:09:21.280412105 O: certified user keys: rsa authorized_keys connect 751s 12:09:21.513043572 O: certified user keys: rsa authorized_keys revoked key 751s 12:09:21.732976278 O: certified user keys: rsa authorized_keys revoked via KRL 752s 12:09:21.954066584 O: certified user keys: rsa authorized_keys empty KRL 752s 12:09:22.193705640 O: certified user keys: rsa-sha2-256 authorized_keys connect 752s 12:09:22.423619663 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 752s 12:09:22.634833994 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 752s 12:09:22.845873541 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 753s 12:09:23.077483068 O: certified user keys: rsa-sha2-512 authorized_keys connect 753s 12:09:23.312595735 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 753s 12:09:23.521044805 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 753s 12:09:23.729286727 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 754s 12:09:23.959383630 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 754s 12:09:24.178111338 O: certified user keys: authorized_keys CA does not authenticate 754s 12:09:24.180213663 O: certified user keys: ensure CA key does not authenticate user 754s 12:09:24.388046051 O: certified user keys: ed25519 TrustedUserCAKeys connect 754s 12:09:24.614201277 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 754s 12:09:24.828198539 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 755s 12:09:25.045480236 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 755s 12:09:25.275597256 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 755s 12:09:25.500999125 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 755s 12:09:25.720482160 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 755s 12:09:25.943059850 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 756s 12:09:26.171592707 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 756s 12:09:26.400085332 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 756s 12:09:26.620459439 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 756s 12:09:26.839886539 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 757s 12:09:27.069287129 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 757s 12:09:27.303607668 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 757s 12:09:27.532518854 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 757s 12:09:27.765057798 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 758s 12:09:28.005561067 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 758s 12:09:28.277573475 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 758s 12:09:28.527542960 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 758s 12:09:28.785096797 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 759s 12:09:29.074942096 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 759s 12:09:29.303962710 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 759s 12:09:29.525863001 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 759s 12:09:29.749545203 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 760s 12:09:29.983281948 O: certified user keys: rsa TrustedUserCAKeys connect 760s 12:09:30.287407188 O: certified user keys: rsa TrustedUserCAKeys revoked key 760s 12:09:30.509776137 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 760s 12:09:30.735241204 O: certified user keys: rsa TrustedUserCAKeys empty KRL 761s 12:09:30.977087777 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 761s 12:09:31.213339961 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 761s 12:09:31.434604888 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 761s 12:09:31.659788555 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 761s 12:09:31.909222313 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 762s 12:09:32.156035490 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 762s 12:09:32.375569361 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 762s 12:09:32.601171879 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 762s 12:09:32.849027450 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 763s 12:09:33.067735146 O: certified user keys: TrustedUserCAKeys CA does not authenticate 763s 12:09:33.069462362 O: certified user keys: ensure CA key does not authenticate user 763s 12:09:33.282197867 O: certified user keys: correct principal auth authorized_keys expect success rsa 763s 12:09:33.531426345 O: certified user keys: correct principal auth authorized_keys expect success ed25519 763s 12:09:33.778087582 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 764s 12:09:34.033549088 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 764s 12:09:34.280872187 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 764s 12:09:34.498185155 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 764s 12:09:34.713871001 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 764s 12:09:34.935431378 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 765s 12:09:35.157680876 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 765s 12:09:35.379221977 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 765s 12:09:35.601806527 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 765s 12:09:35.828658483 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 766s 12:09:36.058170468 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 766s 12:09:36.281774030 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 766s 12:09:36.505932381 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 766s 12:09:36.731745614 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 767s 12:09:36.960682068 O: certified user keys: cert expired auth authorized_keys expect failure rsa 767s 12:09:37.185396297 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 767s 12:09:37.408017509 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 767s 12:09:37.637428225 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 767s 12:09:37.864942270 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 768s 12:09:38.112553237 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 768s 12:09:38.348597394 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 768s 12:09:38.598058842 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 768s 12:09:38.841755759 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 769s 12:09:39.062925665 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 769s 12:09:39.281971197 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 769s 12:09:39.506582953 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 769s 12:09:39.734785215 O: certified user keys: force-command auth authorized_keys expect failure rsa 770s 12:09:39.980571453 O: certified user keys: force-command auth authorized_keys expect failure ed25519 770s 12:09:40.219777565 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 770s 12:09:40.533598470 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 770s 12:09:40.775655659 O: certified user keys: empty principals auth authorized_keys expect success rsa 771s 12:09:41.024445699 O: certified user keys: empty principals auth authorized_keys expect success ed25519 771s 12:09:41.263449808 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 771s 12:09:41.487746275 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 771s 12:09:41.712143353 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 772s 12:09:41.963190073 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 772s 12:09:42.209160591 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 772s 12:09:42.443460036 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 772s 12:09:42.678986384 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 772s 12:09:42.925994745 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 773s 12:09:43.161160053 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 773s 12:09:43.381237470 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 773s 12:09:43.603168900 O: certified user keys: force-command match true auth authorized_keys expect success rsa 773s 12:09:43.848934555 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 774s 12:09:44.082996422 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 774s 12:09:44.325490382 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 774s 12:09:44.563038098 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 774s 12:09:44.785849852 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 775s 12:09:45.007409257 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 775s 12:09:45.226239144 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 775s 12:09:45.454134977 O: certified user keys: user ed25519 connect wrong cert 775s 12:09:45.665431291 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 775s 12:09:45.864865343 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 776s 12:09:46.069087471 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 776s 12:09:46.284554010 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 776s 12:09:46.483826652 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 776s 12:09:46.692733774 O: certified user keys: user rsa connect wrong cert 776s 12:09:46.912486314 O: certified user keys: user rsa-sha2-256 connect wrong cert 777s 12:09:47.133364973 O: certified user keys: user rsa-sha2-512 connect wrong cert 777s 12:09:47.340404688 O: ok certified user keys 777s 12:09:47.341424642 E: run test host-expand.sh ... 777s 12:09:47.725241066 O: ok expand %h and %n 777s 12:09:47.726410396 E: run test keys-command.sh ... 777s 12:09:47.923614777 O: SKIPPED: /var/run/keycommand_openssh-tests.43041 not executable (/var/run mounted noexec?) 777s 12:09:47.932726511 E: run test forward-control.sh ... 779s 12:09:49.667974776 O: check_lfwd done (expecting Y): default configuration 781s 12:09:51.154248249 O: check_rfwd done (expecting Y): default configuration 781s 12:09:51.629917190 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 783s 12:09:53.123021353 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 784s 12:09:54.369660341 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 785s 12:09:55.863010982 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 786s 12:09:56.340578290 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 786s 12:09:56.837910431 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 788s 12:09:58.082424147 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 789s 12:09:59.572677954 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 791s 12:10:01.056250470 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 792s 12:10:02.549699353 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 792s 12:10:02.794103695 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 793s 12:10:03.026275179 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 794s 12:10:04.269587936 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 794s 12:10:04.497251058 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 796s 12:10:05.979323097 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 797s 12:10:07.469219293 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 798s 12:10:08.949514682 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 799s 12:10:09.183016813 O: check_rfwd done (expecting N): AllowTcpForwarding=local 800s 12:10:10.428376846 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 800s 12:10:10.658491080 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 802s 12:10:12.134613842 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 802s 12:10:12.365508463 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 803s 12:10:13.609087245 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 803s 12:10:13.838096279 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 804s 12:10:14.313530814 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 804s 12:10:14.542677443 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 805s 12:10:15.788148691 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 806s 12:10:16.019250902 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 807s 12:10:17.266932273 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 807s 12:10:17.496076378 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 808s 12:10:17.977416248 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 808s 12:10:18.207220935 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 809s 12:10:19.461952549 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 811s 12:10:20.957636405 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 811s 12:10:21.199432112 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 812s 12:10:22.693153697 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 812s 12:10:22.934462957 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 814s 12:10:24.425590067 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 814s 12:10:24.675469192 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 815s 12:10:25.172436575 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 816s 12:10:26.425505853 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 817s 12:10:27.929275131 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 819s 12:10:29.174444255 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 819s 12:10:29.402753043 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 820s 12:10:30.649499917 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 820s 12:10:30.884185877 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 822s 12:10:32.138968209 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 823s 12:10:33.633113984 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 823s 12:10:33.879931214 O: check_lfwd done (expecting N): AllowTcpForwarding=no 824s 12:10:34.111140690 O: check_rfwd done (expecting N): AllowTcpForwarding=no 825s 12:10:35.353899215 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 825s 12:10:35.583519742 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 826s 12:10:36.823056617 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 827s 12:10:37.049345203 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 827s 12:10:37.296599820 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 827s 12:10:37.529203384 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 828s 12:10:38.777233974 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 829s 12:10:39.006251330 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 830s 12:10:40.252196062 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 830s 12:10:40.482950133 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 830s 12:10:40.726063309 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 830s 12:10:40.954586745 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 831s 12:10:41.201108395 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 831s 12:10:41.434066434 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 831s 12:10:41.919897496 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 832s 12:10:42.150775698 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 833s 12:10:43.630802500 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 835s 12:10:45.116734959 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 836s 12:10:46.599134465 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 836s 12:10:46.831049044 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 837s 12:10:47.300574040 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 837s 12:10:47.522045874 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 837s 12:10:47.759720373 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 838s 12:10:47.985992683 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 839s 12:10:49.231427389 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 839s 12:10:49.716659464 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 841s 12:10:50.960937571 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 841s 12:10:51.186769507 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 842s 12:10:52.430179161 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 842s 12:10:52.662844933 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 842s 12:10:52.682960436 O: ok sshd control of local and remote forwarding 842s 12:10:52.684015502 E: run test integrity.sh ... 842s 12:10:52.884027703 O: test integrity: hmac-sha1 @2900 843s 12:10:53.113573655 O: test integrity: hmac-sha1 @2901 843s 12:10:53.341096895 O: test integrity: hmac-sha1 @2902 843s 12:10:53.569392342 O: test integrity: hmac-sha1 @2903 843s 12:10:53.796999426 O: test integrity: hmac-sha1 @2904 844s 12:10:54.025171932 O: test integrity: hmac-sha1 @2905 844s 12:10:54.252448348 O: test integrity: hmac-sha1 @2906 844s 12:10:54.481162572 O: test integrity: hmac-sha1 @2907 844s 12:10:54.710247219 O: test integrity: hmac-sha1 @2908 844s 12:10:54.945463244 O: test integrity: hmac-sha1 @2909 845s 12:10:55.165634489 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 845s 12:10:55.183047833 O: test integrity: hmac-sha1-96 @2900 845s 12:10:55.412204436 O: test integrity: hmac-sha1-96 @2901 845s 12:10:55.642192850 O: test integrity: hmac-sha1-96 @2902 845s 12:10:55.873833205 O: test integrity: hmac-sha1-96 @2903 846s 12:10:56.104590248 O: test integrity: hmac-sha1-96 @2904 846s 12:10:56.339495432 O: test integrity: hmac-sha1-96 @2905 846s 12:10:56.570592545 O: test integrity: hmac-sha1-96 @2906 846s 12:10:56.799261111 O: test integrity: hmac-sha1-96 @2907 847s 12:10:57.029796134 O: test integrity: hmac-sha1-96 @2908 848s 12:10:57.270839197 O: test integrity: hmac-sha1-96 @2909 848s 12:10:57.491016327 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 848s 12:10:57.507787613 O: test integrity: hmac-sha2-256 @2900 848s 12:10:57.742628583 O: test integrity: hmac-sha2-256 @2901 848s 12:10:57.971360667 O: test integrity: hmac-sha2-256 @2902 848s 12:10:58.201829145 O: test integrity: hmac-sha2-256 @2903 848s 12:10:58.436093272 O: test integrity: hmac-sha2-256 @2904 848s 12:10:58.665540393 O: test integrity: hmac-sha2-256 @2905 848s 12:10:58.902267187 O: test integrity: hmac-sha2-256 @2906 849s 12:10:59.133024834 O: test integrity: hmac-sha2-256 @2907 849s 12:10:59.366023439 O: test integrity: hmac-sha2-256 @2908 849s 12:10:59.597095771 O: test integrity: hmac-sha2-256 @2909 849s 12:10:59.815518198 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 849s 12:10:59.832018090 O: test integrity: hmac-sha2-512 @2900 850s 12:11:00.035530460 O: test integrity: hmac-sha2-512 @2901 850s 12:11:00.234010245 O: test integrity: hmac-sha2-512 @2902 850s 12:11:00.432917895 O: test integrity: hmac-sha2-512 @2903 850s 12:11:00.633105780 O: test integrity: hmac-sha2-512 @2904 850s 12:11:00.832621985 O: test integrity: hmac-sha2-512 @2905 851s 12:11:01.031094953 O: test integrity: hmac-sha2-512 @2906 851s 12:11:01.231341455 O: test integrity: hmac-sha2-512 @2907 851s 12:11:01.433111204 O: test integrity: hmac-sha2-512 @2908 851s 12:11:01.633148093 O: test integrity: hmac-sha2-512 @2909 851s 12:11:01.822754019 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 851s 12:11:01.838723062 O: test integrity: hmac-md5 @2900 852s 12:11:02.075573400 O: test integrity: hmac-md5 @2901 852s 12:11:02.310436259 O: test integrity: hmac-md5 @2902 852s 12:11:02.543603340 O: test integrity: hmac-md5 @2903 852s 12:11:02.779470536 O: test integrity: hmac-md5 @2904 853s 12:11:03.013134919 O: test integrity: hmac-md5 @2905 853s 12:11:03.248223707 O: test integrity: hmac-md5 @2906 853s 12:11:03.483227890 O: test integrity: hmac-md5 @2907 853s 12:11:03.719629632 O: test integrity: hmac-md5 @2908 853s 12:11:03.955699116 O: test integrity: hmac-md5 @2909 854s 12:11:04.178653281 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 854s 12:11:04.195699280 O: test integrity: hmac-md5-96 @2900 854s 12:11:04.427132220 O: test integrity: hmac-md5-96 @2901 854s 12:11:04.657178721 O: test integrity: hmac-md5-96 @2902 854s 12:11:04.887134017 O: test integrity: hmac-md5-96 @2903 855s 12:11:05.140818136 O: test integrity: hmac-md5-96 @2904 855s 12:11:05.371526635 O: test integrity: hmac-md5-96 @2905 855s 12:11:05.602229413 O: test integrity: hmac-md5-96 @2906 855s 12:11:05.833753998 O: test integrity: hmac-md5-96 @2907 856s 12:11:06.066370610 O: test integrity: hmac-md5-96 @2908 856s 12:11:06.296516719 O: test integrity: hmac-md5-96 @2909 856s 12:11:06.515221477 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 856s 12:11:06.531736789 O: test integrity: umac-64@openssh.com @2900 856s 12:11:06.762254678 O: test integrity: umac-64@openssh.com @2901 857s 12:11:06.994353335 O: test integrity: umac-64@openssh.com @2902 857s 12:11:07.224808468 O: test integrity: umac-64@openssh.com @2903 857s 12:11:07.456579269 O: test integrity: umac-64@openssh.com @2904 857s 12:11:07.687583947 O: test integrity: umac-64@openssh.com @2905 857s 12:11:07.920338962 O: test integrity: umac-64@openssh.com @2906 858s 12:11:08.154158078 O: test integrity: umac-64@openssh.com @2907 858s 12:11:08.388904082 O: test integrity: umac-64@openssh.com @2908 858s 12:11:08.634440232 O: test integrity: umac-64@openssh.com @2909 858s 12:11:08.854927744 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 858s 12:11:08.872289365 O: test integrity: umac-128@openssh.com @2900 859s 12:11:09.100841424 O: test integrity: umac-128@openssh.com @2901 859s 12:11:09.333146420 O: test integrity: umac-128@openssh.com @2902 859s 12:11:09.563402065 O: test integrity: umac-128@openssh.com @2903 859s 12:11:09.797083255 O: test integrity: umac-128@openssh.com @2904 860s 12:11:10.027683906 O: test integrity: umac-128@openssh.com @2905 860s 12:11:10.257869473 O: test integrity: umac-128@openssh.com @2906 860s 12:11:10.490241637 O: test integrity: umac-128@openssh.com @2907 860s 12:11:10.722145855 O: test integrity: umac-128@openssh.com @2908 860s 12:11:10.960096436 O: test integrity: umac-128@openssh.com @2909 861s 12:11:11.181760060 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 861s 12:11:11.199536477 O: test integrity: hmac-sha1-etm@openssh.com @2900 861s 12:11:11.431133965 O: test integrity: hmac-sha1-etm@openssh.com @2901 861s 12:11:11.664150688 O: test integrity: hmac-sha1-etm@openssh.com @2902 862s 12:11:11.894127890 O: test integrity: hmac-sha1-etm@openssh.com @2903 862s 12:11:12.134373649 O: test integrity: hmac-sha1-etm@openssh.com @2904 862s 12:11:12.366135352 O: test integrity: hmac-sha1-etm@openssh.com @2905 862s 12:11:12.605592416 O: test integrity: hmac-sha1-etm@openssh.com @2906 862s 12:11:12.835002876 O: test integrity: hmac-sha1-etm@openssh.com @2907 863s 12:11:13.064966814 O: test integrity: hmac-sha1-etm@openssh.com @2908 863s 12:11:13.297966948 O: test integrity: hmac-sha1-etm@openssh.com @2909 863s 12:11:13.513830196 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 863s 12:11:13.529940909 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 863s 12:11:13.761949192 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 864s 12:11:13.990126277 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 864s 12:11:14.219773532 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 864s 12:11:14.447170786 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 864s 12:11:14.675897029 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 864s 12:11:14.904469703 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 865s 12:11:15.132584532 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 865s 12:11:15.363466534 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 865s 12:11:15.593110553 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 865s 12:11:15.810813167 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 865s 12:11:15.827115074 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 866s 12:11:16.055966428 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 866s 12:11:16.283547554 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 866s 12:11:16.510821105 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 866s 12:11:16.738623203 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 867s 12:11:16.965058232 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 867s 12:11:17.191770145 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 867s 12:11:17.420646949 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 867s 12:11:17.648037039 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 867s 12:11:17.876794156 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 868s 12:11:18.093447228 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 868s 12:11:18.109254968 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 868s 12:11:18.306084403 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 868s 12:11:18.506631621 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 868s 12:11:18.709719845 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 868s 12:11:18.912971477 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 869s 12:11:19.110776909 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 869s 12:11:19.309164729 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 869s 12:11:19.506930998 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 869s 12:11:19.705737958 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 869s 12:11:19.903136529 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 870s 12:11:20.090261677 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 870s 12:11:20.106774197 O: test integrity: hmac-md5-etm@openssh.com @2900 870s 12:11:20.333914158 O: test integrity: hmac-md5-etm@openssh.com @2901 870s 12:11:20.558937656 O: test integrity: hmac-md5-etm@openssh.com @2902 870s 12:11:20.785014365 O: test integrity: hmac-md5-etm@openssh.com @2903 871s 12:11:21.011927230 O: test integrity: hmac-md5-etm@openssh.com @2904 871s 12:11:21.239226975 O: test integrity: hmac-md5-etm@openssh.com @2905 871s 12:11:21.472840622 O: test integrity: hmac-md5-etm@openssh.com @2906 871s 12:11:21.703269997 O: test integrity: hmac-md5-etm@openssh.com @2907 872s 12:11:21.933892261 O: test integrity: hmac-md5-etm@openssh.com @2908 872s 12:11:22.196905230 O: test integrity: hmac-md5-etm@openssh.com @2909 872s 12:11:22.415198484 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 872s 12:11:22.432220412 O: test integrity: hmac-md5-96-etm@openssh.com @2900 872s 12:11:22.660002437 O: test integrity: hmac-md5-96-etm@openssh.com @2901 872s 12:11:22.889246371 O: test integrity: hmac-md5-96-etm@openssh.com @2902 873s 12:11:23.116254867 O: test integrity: hmac-md5-96-etm@openssh.com @2903 873s 12:11:23.342369950 O: test integrity: hmac-md5-96-etm@openssh.com @2904 873s 12:11:23.567660395 O: test integrity: hmac-md5-96-etm@openssh.com @2905 873s 12:11:23.793799560 O: test integrity: hmac-md5-96-etm@openssh.com @2906 874s 12:11:24.022129978 O: test integrity: hmac-md5-96-etm@openssh.com @2907 874s 12:11:24.251954573 O: test integrity: hmac-md5-96-etm@openssh.com @2908 874s 12:11:24.478898354 O: test integrity: hmac-md5-96-etm@openssh.com @2909 874s 12:11:24.697606712 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 874s 12:11:24.713915152 O: test integrity: umac-64-etm@openssh.com @2900 874s 12:11:24.942691659 O: test integrity: umac-64-etm@openssh.com @2901 875s 12:11:25.168230861 O: test integrity: umac-64-etm@openssh.com @2902 875s 12:11:25.394866167 O: test integrity: umac-64-etm@openssh.com @2903 875s 12:11:25.622047379 O: test integrity: umac-64-etm@openssh.com @2904 875s 12:11:25.853470866 O: test integrity: umac-64-etm@openssh.com @2905 876s 12:11:26.079964212 O: test integrity: umac-64-etm@openssh.com @2906 876s 12:11:26.307535101 O: test integrity: umac-64-etm@openssh.com @2907 876s 12:11:26.540065378 O: test integrity: umac-64-etm@openssh.com @2908 876s 12:11:26.773362889 O: test integrity: umac-64-etm@openssh.com @2909 877s 12:11:26.989897954 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 877s 12:11:27.007167101 O: test integrity: umac-128-etm@openssh.com @2900 877s 12:11:27.237252166 O: test integrity: umac-128-etm@openssh.com @2901 877s 12:11:27.467283948 O: test integrity: umac-128-etm@openssh.com @2902 877s 12:11:27.696808827 O: test integrity: umac-128-etm@openssh.com @2903 877s 12:11:27.924850678 O: test integrity: umac-128-etm@openssh.com @2904 878s 12:11:28.152010785 O: test integrity: umac-128-etm@openssh.com @2905 878s 12:11:28.381630209 O: test integrity: umac-128-etm@openssh.com @2906 878s 12:11:28.613243802 O: test integrity: umac-128-etm@openssh.com @2907 878s 12:11:28.849624489 O: test integrity: umac-128-etm@openssh.com @2908 879s 12:11:29.080282486 O: test integrity: umac-128-etm@openssh.com @2909 879s 12:11:29.299427866 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 879s 12:11:29.316048524 O: test integrity: aes128-gcm@openssh.com @2900 879s 12:11:29.511714780 O: test integrity: aes128-gcm@openssh.com @2901 879s 12:11:29.711461818 O: test integrity: aes128-gcm@openssh.com @2902 879s 12:11:29.917056796 O: test integrity: aes128-gcm@openssh.com @2903 880s 12:11:30.113009457 O: test integrity: aes128-gcm@openssh.com @2904 880s 12:11:30.309687314 O: test integrity: aes128-gcm@openssh.com @2905 880s 12:11:30.506904916 O: test integrity: aes128-gcm@openssh.com @2906 880s 12:11:30.705087919 O: test integrity: aes128-gcm@openssh.com @2907 880s 12:11:30.902509889 O: test integrity: aes128-gcm@openssh.com @2908 881s 12:11:31.099687927 O: test integrity: aes128-gcm@openssh.com @2909 881s 12:11:31.285109651 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 881s 12:11:31.301167351 O: test integrity: aes256-gcm@openssh.com @2900 881s 12:11:31.497790043 O: test integrity: aes256-gcm@openssh.com @2901 881s 12:11:31.697518990 O: test integrity: aes256-gcm@openssh.com @2902 881s 12:11:31.895774953 O: test integrity: aes256-gcm@openssh.com @2903 882s 12:11:32.091729858 O: test integrity: aes256-gcm@openssh.com @2904 882s 12:11:32.290958220 O: test integrity: aes256-gcm@openssh.com @2905 882s 12:11:32.486263333 O: test integrity: aes256-gcm@openssh.com @2906 882s 12:11:32.684052592 O: test integrity: aes256-gcm@openssh.com @2907 882s 12:11:32.886070435 O: test integrity: aes256-gcm@openssh.com @2908 883s 12:11:33.085439688 O: test integrity: aes256-gcm@openssh.com @2909 883s 12:11:33.269272589 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 883s 12:11:33.286121789 O: test integrity: chacha20-poly1305@openssh.com @2900 883s 12:11:33.483019008 O: test integrity: chacha20-poly1305@openssh.com @2901 883s 12:11:33.679044951 O: test integrity: chacha20-poly1305@openssh.com @2902 883s 12:11:33.875170897 O: test integrity: chacha20-poly1305@openssh.com @2903 884s 12:11:34.073459226 O: test integrity: chacha20-poly1305@openssh.com @2904 884s 12:11:34.271559175 O: test integrity: chacha20-poly1305@openssh.com @2905 884s 12:11:34.468836329 O: test integrity: chacha20-poly1305@openssh.com @2906 884s 12:11:34.665019997 O: test integrity: chacha20-poly1305@openssh.com @2907 884s 12:11:34.864032905 O: test integrity: chacha20-poly1305@openssh.com @2908 885s 12:11:35.059774090 O: test integrity: chacha20-poly1305@openssh.com @2909 885s 12:11:35.243920613 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 885s 12:11:35.245930297 O: ok integrity 885s 12:11:35.246858296 E: run test krl.sh ... 885s 12:11:35.433172590 O: key revocation lists: generating test keys 887s 12:11:36.964750949 O: key revocation lists: generating KRLs 887s 12:11:37.063756436 O: key revocation lists: checking revocations for revoked keys 887s 12:11:37.573887257 O: key revocation lists: checking revocations for unrevoked keys 888s 12:11:38.067754382 O: key revocation lists: checking revocations for revoked certs 888s 12:11:38.814809328 O: key revocation lists: checking revocations for unrevoked certs 889s 12:11:39.552897730 O: key revocation lists: testing KRL update 890s 12:11:40.362877855 O: key revocation lists: checking revocations for revoked keys 890s 12:11:40.879490687 O: key revocation lists: checking revocations for unrevoked keys 891s 12:11:41.678189200 O: key revocation lists: checking revocations for revoked certs 892s 12:11:42.756094375 O: key revocation lists: checking revocations for unrevoked certs 893s 12:11:43.700210836 O: ok key revocation lists 893s 12:11:43.701557648 E: run test multipubkey.sh ... 896s 12:11:46.019232271 O: ok multiple pubkey 896s 12:11:46.020362074 E: run test limit-keytype.sh ... 898s 12:11:48.005829787 O: allow rsa,ed25519 898s 12:11:48.641136027 O: allow ed25519 899s 12:11:49.215185728 O: allow cert only 899s 12:11:49.819723851 O: match w/ no match 900s 12:11:50.428157961 O: match w/ matching 901s 12:11:51.053534678 O: ok restrict pubkey type 901s 12:11:51.054464872 E: run test hostkey-agent.sh ... 901s 12:11:51.949378752 O: key type ssh-ed25519 902s 12:11:52.083262916 O: key type sk-ssh-ed25519@openssh.com 902s 12:11:52.221216846 O: key type ecdsa-sha2-nistp256 902s 12:11:52.354420368 O: key type ecdsa-sha2-nistp384 902s 12:11:52.505567525 O: key type ecdsa-sha2-nistp521 902s 12:11:52.691573958 O: key type sk-ecdsa-sha2-nistp256@openssh.com 902s 12:11:52.833899242 O: key type ssh-rsa 903s 12:11:52.989980735 O: cert type ssh-ed25519-cert-v01@openssh.com 903s 12:11:53.178251545 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 903s 12:11:53.372157389 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 903s 12:11:53.562073213 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 903s 12:11:53.764488275 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 904s 12:11:53.983045544 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 904s 12:11:54.175385152 O: cert type ssh-rsa-cert-v01@openssh.com 904s 12:11:54.370672296 O: cert type rsa-sha2-256-cert-v01@openssh.com 904s 12:11:54.568623012 O: cert type rsa-sha2-512-cert-v01@openssh.com 904s 12:11:54.769794120 O: ok hostkey agent 904s 12:11:54.770927559 E: run test hostkey-rotate.sh ... 906s 12:11:56.136086535 O: learn hostkey with StrictHostKeyChecking=no 906s 12:11:56.332843352 O: learn additional hostkeys 906s 12:11:56.607809032 O: learn additional hostkeys, type=ssh-ed25519 906s 12:11:56.824650813 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 907s 12:11:57.051217468 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 907s 12:11:57.264959069 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 907s 12:11:57.490720316 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 907s 12:11:57.735744732 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 907s 12:11:57.955005400 O: learn additional hostkeys, type=ssh-rsa 908s 12:11:58.177217707 O: learn changed non-primary hostkey type=ssh-rsa 910s 12:12:00.356533812 O: learn new primary hostkey 910s 12:12:00.589016609 O: rotate primary hostkey 910s 12:12:00.829586909 O: check rotate primary hostkey 911s 12:12:01.061865359 O: ok hostkey rotate 911s 12:12:01.063054878 E: run test principals-command.sh ... 911s 12:12:01.927423513 O: SKIPPED: /var/run/principals_command_openssh-tests.59080 not executable (/var/run mounted noexec?) 911s 12:12:01.936671332 E: run test cert-file.sh ... 912s 12:12:02.175867370 O: identity cert with no plain public file 912s 12:12:02.401388069 O: CertificateFile with no plain public file 912s 12:12:02.627997723 O: plain keys 912s 12:12:02.842072736 O: untrusted cert 913s 12:12:03.053974062 O: good cert, bad key 913s 12:12:03.276699638 O: single trusted 913s 12:12:03.495980145 O: multiple trusted 914s 12:12:04.399163870 O: ok ssh with certificates 914s 12:12:04.400432190 E: run test cfginclude.sh ... 914s 12:12:04.591469180 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.601376250 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.611269880 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.622923326 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.630107871 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.640051783 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.650162780 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.660528345 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.669616150 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.692048413 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.701470309 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.710919405 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.726556415 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.736468446 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.745879501 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.755647127 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.765729484 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.775334865 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.784635516 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.794216257 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.803383144 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.825426555 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.835724198 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.844425511 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.861017551 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.871554282 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 914s 12:12:04.877266421 O: ok config include 914s 12:12:04.878547261 E: run test servcfginclude.sh ... 915s 12:12:05.316221723 O: ok server config include 915s 12:12:05.316455890 E: run test allow-deny-users.sh ... 917s 12:12:07.268022958 O: ok AllowUsers/DenyUsers 917s 12:12:07.268179923 E: run test authinfo.sh ... 917s 12:12:07.443839182 O: ExposeAuthInfo=no 917s 12:12:07.662250100 O: ExposeAuthInfo=yes 917s 12:12:07.887106734 O: ok authinfo 917s 12:12:07.888234408 E: run test sshsig.sh ... 918s 12:12:08.078037912 O: sshsig: make certificates 918s 12:12:08.118249961 O: sshsig: check signature for ssh-ed25519 918s 12:12:08.478985851 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 918s 12:12:08.859912387 O: sshsig: check signature for ecdsa-sha2-nistp256 919s 12:12:09.198394865 O: sshsig: check signature for ecdsa-sha2-nistp384 919s 12:12:09.743489648 O: sshsig: check signature for ecdsa-sha2-nistp521 920s 12:12:10.643999369 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 921s 12:12:11.049659621 O: sshsig: check signature for ssh-rsa 921s 12:12:11.450350858 O: sshsig: check signature for ssh-ed25519-cert.pub 922s 12:12:12.145291225 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 922s 12:12:12.908701838 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 923s 12:12:13.566973008 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 924s 12:12:14.470140834 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 925s 12:12:15.817222538 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 926s 12:12:16.541573128 O: sshsig: check signature for ssh-rsa-cert.pub 927s 12:12:17.235097064 O: sshsig: match principals 927s 12:12:17.257671241 O: sshsig: nomatch principals 927s 12:12:17.274481300 O: ok sshsig 927s 12:12:17.275151959 E: run test knownhosts.sh ... 928s 12:12:18.779220691 O: ok known hosts 928s 12:12:18.780165316 E: run test knownhosts-command.sh ... 928s 12:12:18.956350161 O: simple connection 929s 12:12:19.165027158 O: no keys 929s 12:12:19.311814325 O: bad exit status 929s 12:12:19.413482046 O: keytype ssh-ed25519 929s 12:12:19.603210882 O: keytype sk-ssh-ed25519@openssh.com 929s 12:12:19.798473427 O: keytype ecdsa-sha2-nistp256 930s 12:12:19.985405108 O: keytype ecdsa-sha2-nistp384 930s 12:12:20.187954754 O: keytype ecdsa-sha2-nistp521 930s 12:12:20.412097687 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 930s 12:12:20.605228319 O: keytype ssh-rsa 930s 12:12:20.804943485 O: ok known hosts command 930s 12:12:20.806589128 E: run test agent-restrict.sh ... 931s 12:12:20.978416196 O: generate keys 931s 12:12:21.049757791 O: prepare client config 931s 12:12:21.064992910 O: prepare known_hosts 931s 12:12:21.072097296 O: prepare server configs 931s 12:12:21.092641314 O: authentication w/o agent 932s 12:12:22.471545445 O: start agent 936s 12:12:26.477120314 O: authentication with agent (no restrict) 937s 12:12:27.881238720 O: unrestricted keylist 938s 12:12:28.620640880 O: authentication with agent (basic restrict) 939s 12:12:29.333999727 O: authentication with agent incorrect key (basic restrict) 939s 12:12:29.822059069 O: keylist (basic restrict) 940s 12:12:30.584227549 O: username 941s 12:12:31.298523128 O: username wildcard 942s 12:12:32.013407767 O: username incorrect 942s 12:12:32.099000672 O: agent restriction honours certificate principal 942s 12:12:32.140576956 O: multihop without agent 942s 12:12:32.930978322 O: multihop agent unrestricted 943s 12:12:33.735574746 O: multihop restricted 944s 12:12:34.550493207 O: multihop username 945s 12:12:35.336758864 O: multihop wildcard username 946s 12:12:36.120867047 O: multihop wrong username 946s 12:12:36.680720412 O: multihop cycle no agent 947s 12:12:37.888630234 O: multihop cycle agent unrestricted 949s 12:12:39.035485690 O: multihop cycle restricted deny 949s 12:12:39.468811767 O: multihop cycle restricted allow 950s 12:12:40.638281087 O: ok agent restrictions 950s 12:12:40.639832720 E: run test hostbased.sh ... 950s 12:12:40.806700371 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 950s 12:12:40.807908517 E: run test channel-timeout.sh ... 951s 12:12:40.981828237 O: no timeout 956s 12:12:46.197132297 O: command timeout 956s 12:12:46.920689130 O: command long timeout 957s 12:12:47.139473693 O: command wildcard timeout 957s 12:12:47.921144771 O: command irrelevant timeout 963s 12:12:53.145200612 O: multiplexed command timeout 973s 12:13:03.944251414 O: irrelevant multiplexed command timeout 989s 12:13:19.194875240 O: global command timeout 1010s 12:13:40.947733032 O: sftp no timeout 1016s 12:13:46.183512124 O: sftp timeout 1016s 12:13:46.920690497 E: Connection closed 1016s 12:13:46.922551153 O: sftp irrelevant timeout 1022s 12:13:52.161602233 O: ok channel timeout 1022s 12:13:52.162066997 E: run test connection-timeout.sh ... 1022s 12:13:52.333166271 O: no timeout 1027s 12:13:57.549049482 O: timeout 1035s 12:14:05.751237114 O: session inhibits timeout 1044s 12:14:13.974735393 O: timeout after session 1052s 12:14:21.982949951 O: timeout with listeners 1060s 12:14:30.202765646 O: ok unused connection timeout 1060s 12:14:30.202881887 E: run test match-subsystem.sh ... 1062s 12:14:32.437610229 O: ok sshd_config match subsystem 1062s 12:14:32.437838070 E: run test agent-pkcs11-restrict.sh ... 1062s 12:14:32.618279113 O: SKIPPED: No PKCS#11 library found 1062s 12:14:32.618539274 E: run test agent-pkcs11-cert.sh ... 1062s 12:14:32.788754487 O: SKIPPED: No PKCS#11 library found 1062s 12:14:32.788963848 E: run test penalty.sh ... 1063s 12:14:33.058662103 O: test connect 1063s 12:14:33.305717994 O: penalty for authentication failure 1070s 12:14:40.410560693 O: penalty for no authentication 1072s 12:14:42.518750077 O: ok penalties 1072s 12:14:42.519764679 E: run test penalty-expire.sh ... 1072s 12:14:42.792065562 O: test connect 1073s 12:14:43.041387317 O: penalty expiry 1086s 12:14:56.565382302 O: ok penalties 1086s 12:14:56.566578863 O: set -e ; if test -z "" ; then \ 1086s 12:14:56.567704384 O: V="" ; \ 1086s 12:14:56.568786785 O: test "x" = "x" || \ 1086s 12:14:56.569885225 O: V=/tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1086s 12:14:56.570969786 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1086s 12:14:56.572097027 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1086s 12:14:56.573222268 O: -d /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1086s 12:14:56.574288508 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1086s 12:14:56.575439589 O: -d /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1086s 12:14:56.576539790 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1086s 12:14:56.577585151 O: -d /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1086s 12:14:56.578680071 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1086s 12:14:56.579748432 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1086s 12:14:56.580825473 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1086s 12:14:56.581841393 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1086s 12:14:56.582984954 O: -d /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1086s 12:14:56.583981475 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1086s 12:14:56.585019316 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1086s 12:14:56.585972996 O: if test "x" = "xyes" ; then \ 1086s 12:14:56.587016517 O: $V /tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1086s 12:14:56.587996598 O: fi \ 1086s 12:14:56.589006238 O: fi 1105s 12:15:15.518485182 O: test_sshbuf: ...................................................................................................... 103 tests ok 1159s 12:16:08.987166268 O: test_sshkey: .................................................................................... 84 tests ok 1159s 12:16:08.998067185 O: test_sshsig: ....... 7 tests ok 1159s 12:16:09.182872922 O: test_authopt: .................................................................................................................................................. 146 tests ok 1173s 12:16:23.131059401 O: test_bitmap: .. 2 tests ok 1173s 12:16:23.135208421 O: test_conversion: . 1 tests ok 1184s 12:16:34.322707900 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1184s 12:16:34.487862667 O: test_hostkeys: .................. 18 tests ok 1184s 12:16:34.491287712 O: test_match: ...... 6 tests ok 1184s 12:16:34.495005568 O: test_misc: ........................................... 43 tests ok 1184s 12:16:34.497273811 E: run test putty-transfer.sh ... 1185s 12:16:35.394930855 O: plink version 0.81 major 0 minor 81 1185s 12:16:35.406455275 O: putty transfer data: compression 0 1186s 12:16:36.905187441 O: putty transfer data: compression 1 1188s 12:16:38.400164486 O: ok putty transfer data 1188s 12:16:38.401397451 E: run test putty-ciphers.sh ... 1189s 12:16:39.124159789 O: plink version 0.81 major 0 minor 81 1189s 12:16:39.420378396 O: putty ciphers: cipher default mac default 1189s 12:16:39.608493333 O: putty ciphers: cipher default mac hmac-sha1 1189s 12:16:39.800354883 O: putty ciphers: cipher default mac hmac-sha1-96 1190s 12:16:39.983527803 O: putty ciphers: cipher default mac hmac-sha2-256 1190s 12:16:40.172918917 O: putty ciphers: cipher default mac hmac-sha2-512 1190s 12:16:40.362502836 O: putty ciphers: cipher default mac hmac-md5 1190s 12:16:40.547581395 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1190s 12:16:40.734571021 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1190s 12:16:40.916849199 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1191s 12:16:41.099466054 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1191s 12:16:41.287765617 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1191s 12:16:41.474575808 O: putty ciphers: cipher 3des-cbc mac default 1191s 12:16:41.658961312 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1191s 12:16:41.846487768 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1192s 12:16:42.030434892 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1192s 12:16:42.218643943 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1192s 12:16:42.408470570 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1192s 12:16:42.595659304 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1192s 12:16:42.782709914 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1193s 12:16:42.967021867 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1193s 12:16:43.156396374 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1193s 12:16:43.347172885 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1193s 12:16:43.537909914 O: putty ciphers: cipher aes128-cbc mac default 1193s 12:16:43.722067393 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1193s 12:16:43.909723074 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1194s 12:16:44.098656545 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1194s 12:16:44.284063678 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1194s 12:16:44.472761167 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1194s 12:16:44.658742080 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1194s 12:16:44.842144983 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1195s 12:16:45.027742639 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1195s 12:16:45.214942165 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1195s 12:16:45.400826446 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1195s 12:16:45.587439153 O: putty ciphers: cipher aes192-cbc mac default 1195s 12:16:45.772964461 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1195s 12:16:45.958488569 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1196s 12:16:46.143386714 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1196s 12:16:46.328429697 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1196s 12:16:46.515352305 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1196s 12:16:46.697764116 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1196s 12:16:46.884374514 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1197s 12:16:47.066738953 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1197s 12:16:47.253427764 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1197s 12:16:47.441682830 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1197s 12:16:47.626664502 O: putty ciphers: cipher aes256-cbc mac default 1197s 12:16:47.810792064 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1198s 12:16:47.998598314 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1198s 12:16:48.181606730 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1198s 12:16:48.366642336 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1198s 12:16:48.562729241 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1198s 12:16:48.746601367 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1198s 12:16:48.934044575 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1199s 12:16:49.116102261 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1199s 12:16:49.301103197 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1199s 12:16:49.484667803 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1199s 12:16:49.669476533 O: putty ciphers: cipher aes128-ctr mac default 1199s 12:16:49.858557168 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1200s 12:16:50.049548622 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1200s 12:16:50.232877032 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1200s 12:16:50.417494807 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1200s 12:16:50.605190647 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1200s 12:16:50.791089865 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1201s 12:16:50.974933413 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1201s 12:16:51.158447046 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1201s 12:16:51.344885534 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1201s 12:16:51.527517733 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1201s 12:16:51.713899659 O: putty ciphers: cipher aes192-ctr mac default 1201s 12:16:51.896764986 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1202s 12:16:52.083107659 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1202s 12:16:52.267752698 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1202s 12:16:52.453061480 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1202s 12:16:52.644940884 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1202s 12:16:52.830824285 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1203s 12:16:53.015869336 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1203s 12:16:53.201538102 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1203s 12:16:53.389949000 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1203s 12:16:53.571679953 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1203s 12:16:53.757692891 O: putty ciphers: cipher aes256-ctr mac default 1203s 12:16:53.940218951 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1204s 12:16:54.126614282 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1204s 12:16:54.309814938 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1204s 12:16:54.494834414 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1204s 12:16:54.684201716 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1204s 12:16:54.866777190 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1205s 12:16:55.050469494 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1205s 12:16:55.232512604 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1205s 12:16:55.418964220 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1205s 12:16:55.605845810 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1205s 12:16:55.793510307 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1206s 12:16:55.978387671 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1206s 12:16:56.164646096 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1206s 12:16:56.350492064 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1206s 12:16:56.536546880 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1206s 12:16:56.732979599 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1206s 12:16:56.921448374 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1207s 12:16:57.111530827 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1207s 12:16:57.296730946 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1207s 12:16:57.490029293 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1207s 12:16:57.677881540 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1207s 12:16:57.866483052 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1208s 12:16:58.051646202 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1208s 12:16:58.238931963 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1208s 12:16:58.424565989 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1208s 12:16:58.613660889 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1208s 12:16:58.802417258 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1209s 12:16:58.990387160 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1209s 12:16:59.176386093 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1209s 12:16:59.360421879 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1209s 12:16:59.547674011 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1209s 12:16:59.730600601 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1209s 12:16:59.917654046 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1210s 12:17:00.109752760 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1210s 12:17:00.328686217 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1210s 12:17:00.551786130 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1210s 12:17:00.772958980 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1211s 12:17:00.996132095 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1211s 12:17:01.193337576 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1211s 12:17:01.379524458 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1211s 12:17:01.562801246 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1211s 12:17:01.755710106 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1211s 12:17:01.939943485 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1212s 12:17:02.134186089 O: ok putty ciphers 1212s 12:17:02.135474010 E: run test putty-kex.sh ... 1212s 12:17:02.514398852 O: plink version 0.81 major 0 minor 81 1212s 12:17:02.677284914 O: putty KEX: kex diffie-hellman-group1-sha1 1212s 12:17:02.826520336 O: putty KEX: kex diffie-hellman-group14-sha1 1213s 12:17:03.014057393 O: putty KEX: kex diffie-hellman-group14-sha256 1213s 12:17:03.199889649 O: putty KEX: kex diffie-hellman-group16-sha512 1213s 12:17:03.609599946 O: putty KEX: kex diffie-hellman-group18-sha512 1215s 12:17:05.545892317 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1215s 12:17:05.739224319 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1216s 12:17:06.169938102 O: putty KEX: kex ecdh-sha2-nistp256 1216s 12:17:06.315141669 O: putty KEX: kex ecdh-sha2-nistp384 1216s 12:17:06.469824257 O: putty KEX: kex ecdh-sha2-nistp521 1216s 12:17:06.653173074 O: putty KEX: kex curve25519-sha256 1216s 12:17:06.801005885 O: putty KEX: kex curve25519-sha256@libssh.org 1216s 12:17:06.944623282 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1217s 12:17:07.119925827 O: ok putty KEX 1217s 12:17:07.121026542 E: run test conch-ciphers.sh ... 1217s 12:17:07.390860424 O: conch ciphers: cipher aes256-ctr 1218s 12:17:08.175249537 O: conch ciphers: cipher aes256-cbc 1218s 12:17:08.943173323 O: conch ciphers: cipher aes192-ctr 1219s 12:17:09.716824667 O: conch ciphers: cipher aes192-cbc 1220s 12:17:10.492141065 O: conch ciphers: cipher aes128-ctr 1221s 12:17:11.267496828 O: conch ciphers: cipher aes128-cbc 1222s 12:17:12.053710488 O: conch ciphers: cipher cast128-cbc 1222s 12:17:12.841231525 O: conch ciphers: cipher blowfish 1223s 12:17:13.655070164 O: conch ciphers: cipher 3des-cbc 1224s 12:17:14.397175320 O: ok conch ciphers 1224s 12:17:14.398372956 E: run test dropbear-ciphers.sh ... 1224s 12:17:14.568276715 O: Create dropbear key type ed25519 1224s 12:17:14.591866117 O: Create dropbear key type rsa 1225s 12:17:15.046030288 O: Create dropbear key type ecdsa 1225s 12:17:15.126713146 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1225s 12:17:15.352527464 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1225s 12:17:15.567227484 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1225s 12:17:15.784492422 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1226s 12:17:16.012268679 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1226s 12:17:16.226537176 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1226s 12:17:16.444845436 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1226s 12:17:16.676044447 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1226s 12:17:16.893917693 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1227s 12:17:17.120210459 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1227s 12:17:17.355510241 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1227s 12:17:17.575294675 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1227s 12:17:17.804881486 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1228s 12:17:18.038496012 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1228s 12:17:18.255158242 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1228s 12:17:18.477166593 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1228s 12:17:18.707221066 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1228s 12:17:18.927992540 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1229s 12:17:19.161628418 O: ok dropbear ciphers 1229s 12:17:19.162079032 E: run test dropbear-kex.sh ... 1229s 12:17:19.393115143 O: diffie-hellman-group14-sha1 1229s 12:17:19.394470143 O: dropbear kex: kex curve25519-sha256 1229s 12:17:19.609171645 O: dropbear kex: kex curve25519-sha256@libssh.org 1229s 12:17:19.826286300 O: dropbear kex: kex diffie-hellman-group14-sha256 1230s 12:17:20.069137594 O: dropbear kex: kex diffie-hellman-group14-sha1 1230s 12:17:20.314079728 O: ok dropbear kex 1230s 12:17:20.316189231 O: make: Leaving directory '/tmp/autopkgtest.uGKtug/autopkgtest_tmp/user/regress' 1230s 12:17:20.318071327 I: Finished with exitcode 0 1230s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1230s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1230s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1231s info: Looking for files to backup/remove ... 1231s info: Removing files ... 1231s info: Removing crontab ... 1231s info: Removing user `openssh-tests' ... 1231s autopkgtest [12:17:21]: test regress: -----------------------] 1232s regress PASS 1232s autopkgtest [12:17:22]: test regress: - - - - - - - - - - results - - - - - - - - - - 1232s autopkgtest [12:17:22]: test ssh-gssapi: preparing testbed 1300s autopkgtest [12:18:30]: testbed dpkg architecture: arm64 1300s autopkgtest [12:18:30]: testbed apt version: 2.9.8 1300s autopkgtest [12:18:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1301s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1301s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 1301s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [94.9 kB] 1301s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1021 kB] 1301s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1301s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [172 kB] 1301s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 1301s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [797 kB] 1301s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6404 B] 1301s Fetched 2238 kB in 1s (2548 kB/s) 1301s Reading package lists... 1304s Reading package lists... 1304s Building dependency tree... 1304s Reading state information... 1304s Calculating upgrade... 1305s The following packages will be upgraded: 1305s openssh-client openssh-server openssh-sftp-server 1305s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1305s Need to get 1481 kB of archives. 1305s After this operation, 193 kB of additional disk space will be used. 1305s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-sftp-server arm64 1:9.9p1-3ubuntu1 [36.8 kB] 1305s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-server arm64 1:9.9p1-3ubuntu1 [524 kB] 1305s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-client arm64 1:9.9p1-3ubuntu1 [920 kB] 1306s Preconfiguring packages ... 1306s Fetched 1481 kB in 1s (2704 kB/s) 1306s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 1306s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 1306s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1306s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 1306s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1306s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_arm64.deb ... 1306s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1306s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 1306s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 1306s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 1306s Installing new version of config file /etc/ssh/moduli ... 1307s Processing triggers for man-db (2.13.0-1) ... 1309s Processing triggers for ufw (0.36.2-8) ... 1309s Reading package lists... 1309s Building dependency tree... 1309s Reading state information... 1310s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1310s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1310s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1310s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1310s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1311s Reading package lists... 1311s Reading package lists... 1311s Building dependency tree... 1311s Reading state information... 1312s Calculating upgrade... 1312s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1312s Reading package lists... 1312s Building dependency tree... 1312s Reading state information... 1313s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1313s autopkgtest [12:18:43]: rebooting testbed after setup commands that affected boot 1340s Reading package lists... 1341s Building dependency tree... 1341s Reading state information... 1341s Starting pkgProblemResolver with broken count: 0 1341s Starting 2 pkgProblemResolver with broken count: 0 1341s Done 1342s The following additional packages will be installed: 1342s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1342s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1342s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1342s openssh-server-gssapi 1342s Suggested packages: 1342s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1342s The following NEW packages will be installed: 1342s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1342s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1342s libkdb5-10t64 libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1342s openssh-server-gssapi 1342s 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. 1342s Need to get 772 kB/773 kB of archives. 1342s After this operation, 3746 kB of additional disk space will be used. 1342s Get:1 /tmp/autopkgtest.uGKtug/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [732 B] 1342s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 krb5-config all 2.7 [22.0 kB] 1342s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libgssrpc4t64 arm64 1.21.3-3 [58.1 kB] 1342s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5clnt-mit12 arm64 1.21.3-3 [39.7 kB] 1342s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libkdb5-10t64 arm64 1.21.3-3 [40.6 kB] 1342s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5srv-mit12 arm64 1.21.3-3 [53.1 kB] 1342s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-user arm64 1.21.3-3 [108 kB] 1342s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 1342s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 1342s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 1342s Get:11 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-kdc arm64 1.21.3-3 [189 kB] 1342s Get:12 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-admin-server arm64 1.21.3-3 [94.9 kB] 1342s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-client-gssapi all 1:9.9p1-3ubuntu1 [5028 B] 1342s Get:14 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-server-gssapi all 1:9.9p1-3ubuntu1 [5036 B] 1343s Preconfiguring packages ... 1343s Fetched 772 kB in 1s (1321 kB/s) 1343s Selecting previously unselected package krb5-config. 1343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79966 files and directories currently installed.) 1343s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1343s Unpacking krb5-config (2.7) ... 1343s Selecting previously unselected package libgssrpc4t64:arm64. 1343s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_arm64.deb ... 1343s Unpacking libgssrpc4t64:arm64 (1.21.3-3) ... 1343s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1343s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_arm64.deb ... 1343s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-3) ... 1343s Selecting previously unselected package libkdb5-10t64:arm64. 1343s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_arm64.deb ... 1343s Unpacking libkdb5-10t64:arm64 (1.21.3-3) ... 1343s Selecting previously unselected package libkadm5srv-mit12:arm64. 1343s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_arm64.deb ... 1343s Unpacking libkadm5srv-mit12:arm64 (1.21.3-3) ... 1343s Selecting previously unselected package krb5-user. 1343s Preparing to unpack .../05-krb5-user_1.21.3-3_arm64.deb ... 1343s Unpacking krb5-user (1.21.3-3) ... 1343s Selecting previously unselected package libevent-2.1-7t64:arm64. 1343s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 1343s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1343s Selecting previously unselected package libverto1t64:arm64. 1343s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1343s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1343s Selecting previously unselected package libverto-libevent1t64:arm64. 1343s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1343s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1343s Selecting previously unselected package krb5-kdc. 1343s Preparing to unpack .../09-krb5-kdc_1.21.3-3_arm64.deb ... 1343s Unpacking krb5-kdc (1.21.3-3) ... 1343s Selecting previously unselected package krb5-admin-server. 1343s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_arm64.deb ... 1343s Unpacking krb5-admin-server (1.21.3-3) ... 1343s Selecting previously unselected package openssh-client-gssapi. 1343s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu1_all.deb ... 1343s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu1) ... 1343s Selecting previously unselected package openssh-server-gssapi. 1344s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu1_all.deb ... 1344s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu1) ... 1344s Selecting previously unselected package autopkgtest-satdep. 1344s Preparing to unpack .../13-2-autopkgtest-satdep.deb ... 1344s Unpacking autopkgtest-satdep (0) ... 1344s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1344s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu1) ... 1344s Setting up libgssrpc4t64:arm64 (1.21.3-3) ... 1344s Setting up krb5-config (2.7) ... 1344s Setting up libkadm5clnt-mit12:arm64 (1.21.3-3) ... 1344s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu1) ... 1344s Setting up libkdb5-10t64:arm64 (1.21.3-3) ... 1344s Setting up libkadm5srv-mit12:arm64 (1.21.3-3) ... 1344s Setting up krb5-user (1.21.3-3) ... 1344s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1344s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1344s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1344s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1344s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1344s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1344s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1344s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1344s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1344s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1344s Setting up krb5-kdc (1.21.3-3) ... 1344s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1345s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1345s Setting up krb5-admin-server (1.21.3-3) ... 1345s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1345s Setting up autopkgtest-satdep (0) ... 1345s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1345s Processing triggers for man-db (2.13.0-1) ... 1349s (Reading database ... 80088 files and directories currently installed.) 1349s Removing autopkgtest-satdep (0) ... 1353s autopkgtest [12:19:23]: test ssh-gssapi: [----------------------- 1354s Generating public/private ed25519 key pair. 1354s Your identification has been saved in /root/.ssh/id_ed25519 1354s Your public key has been saved in /root/.ssh/id_ed25519.pub 1354s The key fingerprint is: 1354s SHA256:Jx1FOdakSNhBNkz58vC8TvDDbmnb9llXL/3KLo0bfIc root@autopkgtest 1354s The key's randomart image is: 1354s +--[ED25519 256]--+ 1354s | *B+o+. | 1354s | .o+++.. | 1354s | oo.. | 1354s | .o.. | 1354s | S +* .| 1354s | o =+ oo| 1354s | B=E *| 1354s | oB*oo=| 1354s | +=*=+o| 1354s +----[SHA256]-----+ 1354s ## Setting up test environment 1354s ## Creating Kerberos realm EXAMPLE.FAKE 1354s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1354s master key name 'K/M@EXAMPLE.FAKE' 1354s ## Creating principals 1354s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1354s Principal "testuser1648@EXAMPLE.FAKE" created. 1354s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1354s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1354s ## Extracting service principal host/sshd-gssapi.example.fake 1354s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1354s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1354s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1354s ## Adjusting /etc/krb5.conf 1354s ## TESTS 1354s 1354s ## TEST test_gssapi_login 1354s ## Configuring sshd for gssapi-with-mic authentication 1354s ## Restarting ssh 1354s ## Obtaining TGT 1354s Password for testuser1648@EXAMPLE.FAKE: 1354s Ticket cache: FILE:/tmp/krb5cc_0 1354s Default principal: testuser1648@EXAMPLE.FAKE 1354s 1354s Valid starting Expires Service principal 1354s 11/16/24 12:19:25 11/16/24 22:19:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1354s renew until 11/17/24 12:19:25 1354s 1354s ## ssh'ing into localhost using gssapi-with-mic auth 1354s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1354s Sat Nov 16 12:19:26 UTC 2024 1354s 1354s ## checking that we got a service ticket for ssh (host/) 1354s 11/16/24 12:19:26 11/16/24 22:19:25 host/sshd-gssapi.example.fake@ 1354s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1354s 1354s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1354s Nov 16 12:19:26 sshd-gssapi.example.fake sshd-session[1749]: Accepted gssapi-with-mic for testuser1648 from 127.0.0.1 port 57982 ssh2: testuser1648@EXAMPLE.FAKE 1354s ## PASS test_gssapi_login 1354s 1354s ## TEST test_gssapi_keyex_login 1354s ## Configuring sshd for gssapi-keyex authentication 1354s ## Restarting ssh 1354s ## Obtaining TGT 1354s Password for testuser1648@EXAMPLE.FAKE: 1354s Ticket cache: FILE:/tmp/krb5cc_0 1354s Default principal: testuser1648@EXAMPLE.FAKE 1354s 1354s Valid starting Expires Service principal 1354s 11/16/24 12:19:26 11/16/24 22:19:26 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1354s renew until 11/17/24 12:19:26 1354s 1354s ## ssh'ing into localhost using gssapi-keyex auth 1355s Sat Nov 16 12:19:26 UTC 2024 1355s 1355s ## checking that we got a service ticket for ssh (host/) 1355s 11/16/24 12:19:26 11/16/24 22:19:26 host/sshd-gssapi.example.fake@ 1355s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1355s 1355s ## Checking ssh logs to confirm gssapi-keyex auth was used 1355s Nov 16 12:19:26 sshd-gssapi.example.fake sshd-session[1802]: Accepted gssapi-keyex for testuser1648 from 127.0.0.1 port 57986 ssh2: testuser1648@EXAMPLE.FAKE 1355s ## PASS test_gssapi_keyex_login 1355s 1355s ## TEST test_gssapi_keyex_pubkey_fallback 1355s ## Configuring sshd for gssapi-keyex authentication 1355s ## Restarting ssh 1355s ## Obtaining TGT 1355s Password for testuser1648@EXAMPLE.FAKE: 1355s Ticket cache: FILE:/tmp/krb5cc_0 1355s Default principal: testuser1648@EXAMPLE.FAKE 1355s 1355s Valid starting Expires Service principal 1355s 11/16/24 12:19:26 11/16/24 22:19:26 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1355s renew until 11/17/24 12:19:26 1355s 1355s ## ssh'ing into localhost using gssapi-keyex auth 1355s Sat Nov 16 12:19:27 UTC 2024 1355s 1355s ## checking that we got a service ticket for ssh (host/) 1355s 11/16/24 12:19:26 11/16/24 22:19:26 host/sshd-gssapi.example.fake@ 1355s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1355s 1355s ## Checking ssh logs to confirm publickey auth was used 1355s Nov 16 12:19:26 sshd-gssapi.example.fake sshd-session[1841]: Accepted publickey for testuser1648-2 from 127.0.0.1 port 57992 ssh2: ED25519 SHA256:Jx1FOdakSNhBNkz58vC8TvDDbmnb9llXL/3KLo0bfIc 1355s ## PASS test_gssapi_keyex_pubkey_fallback 1355s 1355s ## ALL TESTS PASSED 1355s ## Cleaning up 1355s autopkgtest [12:19:25]: test ssh-gssapi: -----------------------] 1356s ssh-gssapi PASS 1356s autopkgtest [12:19:26]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1356s autopkgtest [12:19:26]: test socket-activation: preparing testbed 1431s autopkgtest [12:20:41]: testbed dpkg architecture: arm64 1431s autopkgtest [12:20:41]: testbed apt version: 2.9.8 1431s autopkgtest [12:20:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1432s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1433s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 1433s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [94.9 kB] 1433s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1021 kB] 1433s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1433s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [172 kB] 1433s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 1433s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [797 kB] 1433s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6404 B] 1433s Fetched 2238 kB in 1s (2451 kB/s) 1433s Reading package lists... 1436s Reading package lists... 1436s Building dependency tree... 1436s Reading state information... 1437s Calculating upgrade... 1438s The following packages will be upgraded: 1438s openssh-client openssh-server openssh-sftp-server 1438s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1438s Need to get 1481 kB of archives. 1438s After this operation, 193 kB of additional disk space will be used. 1438s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-sftp-server arm64 1:9.9p1-3ubuntu1 [36.8 kB] 1438s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-server arm64 1:9.9p1-3ubuntu1 [524 kB] 1438s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-client arm64 1:9.9p1-3ubuntu1 [920 kB] 1439s Preconfiguring packages ... 1439s Fetched 1481 kB in 1s (2696 kB/s) 1439s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 1439s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 1439s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1439s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 1439s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1439s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_arm64.deb ... 1439s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1439s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 1439s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 1439s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 1439s Installing new version of config file /etc/ssh/moduli ... 1441s Processing triggers for man-db (2.13.0-1) ... 1442s Processing triggers for ufw (0.36.2-8) ... 1442s Reading package lists... 1442s Building dependency tree... 1442s Reading state information... 1443s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1443s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1443s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1443s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1443s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1444s Reading package lists... 1444s Reading package lists... 1445s Building dependency tree... 1445s Reading state information... 1445s Calculating upgrade... 1446s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1446s Reading package lists... 1446s Building dependency tree... 1446s Reading state information... 1447s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1447s autopkgtest [12:20:57]: rebooting testbed after setup commands that affected boot 1475s Reading package lists... 1475s Building dependency tree... 1475s Reading state information... 1475s Starting pkgProblemResolver with broken count: 0 1475s Starting 2 pkgProblemResolver with broken count: 0 1475s Done 1476s The following NEW packages will be installed: 1476s autopkgtest-satdep 1476s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1476s Need to get 0 B/712 B of archives. 1476s After this operation, 0 B of additional disk space will be used. 1476s Get:1 /tmp/autopkgtest.uGKtug/3-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [712 B] 1476s Selecting previously unselected package autopkgtest-satdep. 1477s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79966 files and directories currently installed.) 1477s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1477s Unpacking autopkgtest-satdep (0) ... 1477s Setting up autopkgtest-satdep (0) ... 1479s (Reading database ... 79966 files and directories currently installed.) 1479s Removing autopkgtest-satdep (0) ... 1481s autopkgtest [12:21:31]: test socket-activation: [----------------------- 1482s Generating public/private ed25519 key pair. 1482s Your identification has been saved in /home/testuser1248/.ssh/id_ed25519 1482s Your public key has been saved in /home/testuser1248/.ssh/id_ed25519.pub 1482s The key fingerprint is: 1482s SHA256:jbsoTmh8tzHBoM/R78LZAx35qiiJw4ZZw2sESEmCqjw testuser1248@autopkgtest 1482s The key's randomart image is: 1482s +--[ED25519 256]--+ 1482s |+.. | 1482s |oo | 1482s |+ . . | 1482s |+ . + oo | 1482s |oo. . +.So. | 1482s |.E=+ ..o... | 1482s |o==+=.++o. | 1482s |=+=o.o+*+. | 1482s |.o oo.+oo. | 1482s +----[SHA256]-----+ 1482s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1482s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1483s Disabling 'ssh.service', but its triggering units are still active: 1483s ssh.socket 1483s Stopping 'ssh.service', but its triggering units are still active: 1483s ssh.socket 1483s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1483s Sat Nov 16 12:21:33 UTC 2024 1484s autopkgtest [12:21:34]: test socket-activation: -----------------------] 1484s socket-activation PASS 1484s autopkgtest [12:21:34]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1485s autopkgtest [12:21:35]: test xinetd: preparing testbed 1486s Reading package lists... 1486s Building dependency tree... 1486s Reading state information... 1486s Starting pkgProblemResolver with broken count: 0 1486s Starting 2 pkgProblemResolver with broken count: 0 1486s Done 1487s The following additional packages will be installed: 1487s xinetd 1487s Suggested packages: 1487s update-inetd 1487s The following NEW packages will be installed: 1487s autopkgtest-satdep xinetd 1487s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1487s Need to get 114 kB/115 kB of archives. 1487s After this operation, 374 kB of additional disk space will be used. 1487s Get:1 /tmp/autopkgtest.uGKtug/4-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [716 B] 1487s Get:2 http://ftpmaster.internal/ubuntu plucky/universe arm64 xinetd arm64 1:2.3.15.4-4 [114 kB] 1488s Fetched 114 kB in 0s (325 kB/s) 1488s Selecting previously unselected package xinetd. 1488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79966 files and directories currently installed.) 1488s Preparing to unpack .../xinetd_1%3a2.3.15.4-4_arm64.deb ... 1488s Unpacking xinetd (1:2.3.15.4-4) ... 1488s Selecting previously unselected package autopkgtest-satdep. 1488s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1488s Unpacking autopkgtest-satdep (0) ... 1488s Setting up xinetd (1:2.3.15.4-4) ... 1488s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1489s Setting up autopkgtest-satdep (0) ... 1489s Processing triggers for man-db (2.13.0-1) ... 1492s (Reading database ... 80004 files and directories currently installed.) 1492s Removing autopkgtest-satdep (0) ... 1493s autopkgtest [12:21:43]: test xinetd: [----------------------- 1493s Generating public/private ed25519 key pair. 1493s Your identification has been saved in /home/testuser1867/.ssh/id_ed25519 1493s Your public key has been saved in /home/testuser1867/.ssh/id_ed25519.pub 1493s The key fingerprint is: 1493s SHA256:3HUcaKTPWGERQKBNn1XZnDTaUKjB/54ml8QXfOte3/8 testuser1867@autopkgtest 1493s The key's randomart image is: 1493s +--[ED25519 256]--+ 1493s | oo+oB**B.| 1493s | + . Bo+=o+| 1493s | . . +.*.+. | 1493s | . . B o o.| 1493s | S o o o +| 1493s | =.| 1493s | + =| 1493s | . B+| 1493s | =.E| 1493s +----[SHA256]-----+ 1493s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1493s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1494s Disabling 'ssh.service', but its triggering units are still active: 1494s ssh.socket 1494s Stopping 'ssh.service', but its triggering units are still active: 1494s ssh.socket 1494s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1494s Sat Nov 16 12:21:44 UTC 2024 1495s autopkgtest [12:21:45]: test xinetd: -----------------------] 1495s xinetd PASS 1495s autopkgtest [12:21:45]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1496s autopkgtest [12:21:46]: test systemd-socket-activation: preparing testbed 1571s autopkgtest [12:23:01]: testbed dpkg architecture: arm64 1571s autopkgtest [12:23:01]: testbed apt version: 2.9.8 1571s autopkgtest [12:23:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1572s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1572s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1021 kB] 1572s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1572s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 1572s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [94.9 kB] 1572s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [172 kB] 1572s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 1572s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [797 kB] 1572s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [6404 B] 1572s Fetched 2238 kB in 1s (2582 kB/s) 1573s Reading package lists... 1575s Reading package lists... 1575s Building dependency tree... 1575s Reading state information... 1576s Calculating upgrade... 1577s The following packages will be upgraded: 1577s openssh-client openssh-server openssh-sftp-server 1577s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1577s Need to get 1481 kB of archives. 1577s After this operation, 193 kB of additional disk space will be used. 1577s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-sftp-server arm64 1:9.9p1-3ubuntu1 [36.8 kB] 1578s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-server arm64 1:9.9p1-3ubuntu1 [524 kB] 1578s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 openssh-client arm64 1:9.9p1-3ubuntu1 [920 kB] 1578s Preconfiguring packages ... 1578s Fetched 1481 kB in 1s (2693 kB/s) 1579s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79964 files and directories currently installed.) 1579s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 1579s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1579s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_arm64.deb ... 1579s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1579s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_arm64.deb ... 1579s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1579s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 1579s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 1579s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 1579s Installing new version of config file /etc/ssh/moduli ... 1580s Processing triggers for man-db (2.13.0-1) ... 1582s Processing triggers for ufw (0.36.2-8) ... 1582s Reading package lists... 1582s Building dependency tree... 1582s Reading state information... 1583s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1583s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1583s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1583s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1583s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1584s Reading package lists... 1584s Reading package lists... 1584s Building dependency tree... 1584s Reading state information... 1585s Calculating upgrade... 1585s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1585s Reading package lists... 1586s Building dependency tree... 1586s Reading state information... 1586s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1586s autopkgtest [12:23:16]: rebooting testbed after setup commands that affected boot 1614s Reading package lists... 1614s Building dependency tree... 1614s Reading state information... 1614s Starting pkgProblemResolver with broken count: 0 1614s Starting 2 pkgProblemResolver with broken count: 0 1615s Done 1616s The following NEW packages will be installed: 1616s autopkgtest-satdep 1616s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1616s Need to get 0 B/720 B of archives. 1616s After this operation, 0 B of additional disk space will be used. 1616s Get:1 /tmp/autopkgtest.uGKtug/5-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [720 B] 1617s Selecting previously unselected package autopkgtest-satdep. 1617s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79966 files and directories currently installed.) 1617s Preparing to unpack .../5-autopkgtest-satdep.deb ... 1617s Unpacking autopkgtest-satdep (0) ... 1617s Setting up autopkgtest-satdep (0) ... 1620s (Reading database ... 79966 files and directories currently installed.) 1620s Removing autopkgtest-satdep (0) ... 1623s autopkgtest [12:23:53]: test systemd-socket-activation: [----------------------- 1624s Stopping ssh.service... 1624s Checking that ssh.socket is active and listening... 1625s Checking that ssh.service is inactive/dead... 1625s Checking that a connection attempt activates ssh.service... 1625s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1625s Checking that sshd can be re-executed... 1625s Checking sshd can run in debug mode... 1626s debug1: PAM: establishing credentials 1626s debug1: permanently_set_uid: 0/0 1626s debug3: Copy environment: XDG_SESSION_ID=5 1626s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1626s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1626s debug3: Copy environment: XDG_SESSION_TYPE=tty 1626s debug3: Copy environment: XDG_SESSION_CLASS=user 1626s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1626s debug3: Copy environment: TERM=linux 1626s debug3: Copy environment: http_proxy=http://squid.internal:3128 1626s debug3: Copy environment: https_proxy=http://squid.internal:3128 1626s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1626s debug3: Copy environment: LANG=C.UTF-8 1626s Environment: 1626s LANG=C.UTF-8 1626s USER=root 1626s LOGNAME=root 1626s HOME=/root 1626s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1626s SHELL=/bin/bash 1626s XDG_SESSION_ID=5 1626s XDG_RUNTIME_DIR=/run/user/0 1626s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1626s XDG_SESSION_TYPE=tty 1626s XDG_SESSION_CLASS=user 1626s TERM=linux 1626s http_proxy=http://squid.internal:3128 1626s https_proxy=http://squid.internal:3128 1626s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1626s SSH_CLIENT=::1 42140 22 1626s SSH_CONNECTION=::1 42140 ::1 22 1626s Done. 1626s autopkgtest [12:23:56]: test systemd-socket-activation: -----------------------] 1626s autopkgtest [12:23:56]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1626s systemd-socket-activation PASS 1627s autopkgtest [12:23:57]: test sshd-socket-generator: preparing testbed 1628s Reading package lists... 1629s Building dependency tree... 1629s Reading state information... 1629s Starting pkgProblemResolver with broken count: 0 1629s Starting 2 pkgProblemResolver with broken count: 0 1629s Done 1630s The following NEW packages will be installed: 1630s autopkgtest-satdep 1630s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1630s Need to get 0 B/720 B of archives. 1630s After this operation, 0 B of additional disk space will be used. 1630s Get:1 /tmp/autopkgtest.uGKtug/6-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [720 B] 1631s Selecting previously unselected package autopkgtest-satdep. 1631s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79966 files and directories currently installed.) 1631s Preparing to unpack .../6-autopkgtest-satdep.deb ... 1631s Unpacking autopkgtest-satdep (0) ... 1631s Setting up autopkgtest-satdep (0) ... 1633s (Reading database ... 79966 files and directories currently installed.) 1633s Removing autopkgtest-satdep (0) ... 1634s autopkgtest [12:24:04]: test sshd-socket-generator: [----------------------- 1634s test_default...PASS 1634s test_custom_port...PASS 1634s test_default_and_custom_port...PASS 1634s test_mutiple_custom_ports...PASS 1634s test_custom_listenaddress...PASS 1634s test_custom_listenaddress_and_port...PASS 1634s test_custom_ipv6_listenaddress...PASS 1634s test_custom_family_ipv4...PASS 1634s test_custom_family_ipv6...PASS 1634s test_custom_port_and_family_ipv4...PASS 1634s test_custom_port_and_family_ipv6...PASS 1634s test_match_on_port...PASS 1634s autopkgtest [12:24:04]: test sshd-socket-generator: -----------------------] 1635s sshd-socket-generator PASS 1635s autopkgtest [12:24:05]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1635s autopkgtest [12:24:05]: @@@@@@@@@@@@@@@@@@@@ summary 1635s regress PASS 1635s ssh-gssapi PASS 1635s socket-activation PASS 1635s xinetd PASS 1635s systemd-socket-activation PASS 1635s sshd-socket-generator PASS 1646s nova [W] Skipping flock in bos03-arm64 1646s Creating nova instance adt-plucky-arm64-openssh-20241116-115649-juju-7f2275-prod-proposed-migration-environment-15-4a45bce3-3f3a-4da6-8458-d30c76b16719 from image adt/ubuntu-plucky-arm64-server-20241116.img (UUID b01758a6-21f8-4caa-9834-062ee0544e32)... 1646s nova [W] Skipping flock in bos03-arm64 1646s Creating nova instance adt-plucky-arm64-openssh-20241116-115649-juju-7f2275-prod-proposed-migration-environment-15-4a45bce3-3f3a-4da6-8458-d30c76b16719 from image adt/ubuntu-plucky-arm64-server-20241116.img (UUID b01758a6-21f8-4caa-9834-062ee0544e32)... 1646s nova [W] Skipping flock in bos03-arm64 1646s Creating nova instance adt-plucky-arm64-openssh-20241116-115649-juju-7f2275-prod-proposed-migration-environment-15-4a45bce3-3f3a-4da6-8458-d30c76b16719 from image adt/ubuntu-plucky-arm64-server-20241116.img (UUID b01758a6-21f8-4caa-9834-062ee0544e32)... 1646s nova [W] Skipping flock in bos03-arm64 1646s Creating nova instance adt-plucky-arm64-openssh-20241116-115649-juju-7f2275-prod-proposed-migration-environment-15-4a45bce3-3f3a-4da6-8458-d30c76b16719 from image adt/ubuntu-plucky-arm64-server-20241116.img (UUID b01758a6-21f8-4caa-9834-062ee0544e32)...