0s autopkgtest [18:58:29]: starting date and time: 2024-11-01 18:58:29+0000 0s autopkgtest [18:58:29]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [18:58:29]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.2rppok1f/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:libxcrypt --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libxcrypt/1:4.4.36-5 -- lxd -r lxd-armhf-10.145.243.158 lxd-armhf-10.145.243.158:autopkgtest/ubuntu/plucky/armhf 53s autopkgtest [18:59:22]: testbed dpkg architecture: armhf 55s autopkgtest [18:59:24]: testbed apt version: 2.9.8 55s autopkgtest [18:59:24]: @@@@@@@@@@@@@@@@@@@@ test bed setup 63s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 63s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [44.0 kB] 63s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [183 kB] 64s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [2775 kB] 64s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 64s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [217 kB] 64s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [1949 kB] 64s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [32.9 kB] 64s Fetched 5282 kB in 1s (3769 kB/s) 65s Reading package lists... 81s tee: /proc/self/fd/2: Permission denied 103s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 103s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 103s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 103s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 105s Reading package lists... 105s Reading package lists... 105s Building dependency tree... 105s Reading state information... 106s Calculating upgrade... 106s The following packages were automatically installed and are no longer required: 106s libperl5.38t64 perl-modules-5.38 106s Use 'apt autoremove' to remove them. 106s The following NEW packages will be installed: 106s libperl5.40 perl-modules-5.40 106s The following packages will be upgraded: 106s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 106s libatomic1 libcrypt1 libdb5.3t64 libdw1t64 libelf1t64 libevdev2 libftdi1-2 106s libfwupd2 libgcc-s1 libinih1 libkeyutils1 liblocale-gettext-perl 106s libsgutils2-1.46-2 libstdc++6 libtext-charwidth-perl libtext-iconv-perl 106s motd-news-config nano perl perl-base python3-configobj python3-json-pointer 106s python3-lazr.uri sg3-utils sg3-utils-udev vim-common vim-tiny xxd 107s 35 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 107s Need to get 19.5 MB of archives. 107s After this operation, 42.8 MB of additional disk space will be used. 107s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 107s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libcrypt1 armhf 1:4.4.36-5 [91.8 kB] 107s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 107s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 107s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 107s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 107s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 107s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 107s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 107s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 107s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 107s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 107s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 107s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 107s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 108s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 108s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 108s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 108s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 108s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 108s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 108s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 108s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 108s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 108s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 108s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libevdev2 armhf 1.13.3+dfsg-1 [29.7 kB] 108s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.2-1 [276 kB] 108s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 108s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 108s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-7 [25.7 kB] 108s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libinih1 armhf 58-1ubuntu1 [6750 B] 108s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 108s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 108s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 108s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf python3-lazr.uri all 1.0.6-4 [13.6 kB] 108s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 108s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 108s Preconfiguring packages ... 108s Fetched 19.5 MB in 1s (15.0 MB/s) 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 108s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 108s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 108s Preparing to unpack .../libcrypt1_1%3a4.4.36-5_armhf.deb ... 108s Unpacking libcrypt1:armhf (1:4.4.36-5) over (1:4.4.36-4build1) ... 109s Setting up libcrypt1:armhf (1:4.4.36-5) ... 109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 109s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 109s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 109s Setting up base-files (13.5ubuntu2) ... 109s Installing new version of config file /etc/issue ... 109s Installing new version of config file /etc/issue.net ... 109s Installing new version of config file /etc/lsb-release ... 109s motd-news.service is a disabled or a static unit not running, not starting it. 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 110s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 110s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 110s Selecting previously unselected package perl-modules-5.40. 110s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 110s Unpacking perl-modules-5.40 (5.40.0-6) ... 110s Selecting previously unselected package libperl5.40:armhf. 110s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 110s Unpacking libperl5.40:armhf (5.40.0-6) ... 110s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 110s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 110s Setting up perl-base (5.40.0-6) ... 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 110s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 110s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 110s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 110s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 111s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 111s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 111s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 111s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 111s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 111s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 111s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 111s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 111s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 111s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 111s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 111s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 111s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 111s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 111s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 111s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 111s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 111s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 111s Setting up install-info (7.1.1-1) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 111s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 111s Unpacking distro-info-data (0.63) over (0.62) ... 111s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 111s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 111s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 111s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 111s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 111s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 112s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 112s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 112s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 112s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 112s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 112s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 112s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 112s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 112s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 112s Unpacking info (7.1.1-1) over (7.1-3build2) ... 112s Preparing to unpack .../09-libevdev2_1.13.3+dfsg-1_armhf.deb ... 112s Unpacking libevdev2:armhf (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 112s Preparing to unpack .../10-nano_8.2-1_armhf.deb ... 112s Unpacking nano (8.2-1) over (8.1-1) ... 112s Preparing to unpack .../11-libfwupd2_1.9.26-2_armhf.deb ... 112s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 112s Preparing to unpack .../12-fwupd_1.9.26-2_armhf.deb ... 112s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 112s Preparing to unpack .../13-libftdi1-2_1.5-7_armhf.deb ... 112s Unpacking libftdi1-2:armhf (1.5-7) over (1.5-6build5) ... 112s Preparing to unpack .../14-libinih1_58-1ubuntu1_armhf.deb ... 112s Unpacking libinih1:armhf (58-1ubuntu1) over (55-1ubuntu2) ... 112s Preparing to unpack .../15-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 112s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 112s Preparing to unpack .../16-python3-configobj_5.0.9-1_all.deb ... 113s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 113s Preparing to unpack .../17-python3-json-pointer_2.4-2_all.deb ... 113s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 113s Preparing to unpack .../18-python3-lazr.uri_1.0.6-4_all.deb ... 113s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 113s Preparing to unpack .../19-sg3-utils_1.46-3ubuntu5_armhf.deb ... 113s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 113s Preparing to unpack .../20-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 113s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 113s Setting up motd-news-config (13.5ubuntu2) ... 113s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 113s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 113s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 113s Setting up distro-info-data (0.63) ... 113s Setting up libinih1:armhf (58-1ubuntu1) ... 113s Setting up libfwupd2:armhf (1.9.26-2) ... 113s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 113s Setting up python3-lazr.uri (1.0.6-4) ... 113s Setting up xxd (2:9.1.0777-1ubuntu1) ... 113s Setting up libelf1t64:armhf (0.192-4) ... 113s Setting up libdw1t64:armhf (0.192-4) ... 113s Setting up libftdi1-2:armhf (1.5-7) ... 113s Setting up python3-configobj (5.0.9-1) ... 113s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 113s Installing new version of config file /etc/vim/vimrc ... 113s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 113s Setting up nano (8.2-1) ... 113s Setting up perl-modules-5.40 (5.40.0-6) ... 113s Setting up python3-json-pointer (2.4-2) ... 113s Setting up libevdev2:armhf (1.13.3+dfsg-1) ... 113s Setting up fwupd (1.9.26-2) ... 114s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 114s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 114s fwupd.service is a disabled or a static unit not running, not starting it. 114s Setting up info (7.1.1-1) ... 114s Setting up liblocale-gettext-perl (1.07-7build1) ... 114s Setting up sg3-utils (1.46-3ubuntu5) ... 114s Setting up iproute2 (6.10.0-2ubuntu1) ... 114s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 114s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 114s update-initramfs: deferring update (trigger activated) 114s Setting up libperl5.40:armhf (5.40.0-6) ... 114s Setting up perl (5.40.0-6) ... 114s Processing triggers for dbus (1.14.10-4ubuntu5) ... 114s Processing triggers for install-info (7.1.1-1) ... 114s Processing triggers for initramfs-tools (0.142ubuntu34) ... 114s Processing triggers for libc-bin (2.40-1ubuntu3) ... 115s Processing triggers for man-db (2.12.1-3) ... 116s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 116s update-initramfs: deferring update (trigger activated) 116s Processing triggers for initramfs-tools (0.142ubuntu34) ... 116s Reading package lists... 117s Building dependency tree... 117s Reading state information... 117s The following packages will be REMOVED: 117s libperl5.38t64* perl-modules-5.38* 118s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 118s After this operation, 41.6 MB disk space will be freed. 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 118s Removing libperl5.38t64:armhf (5.38.2-5) ... 118s Removing perl-modules-5.38 (5.38.2-5) ... 118s Processing triggers for man-db (2.12.1-3) ... 118s Processing triggers for libc-bin (2.40-1ubuntu3) ... 120s autopkgtest [19:00:29]: rebooting testbed after setup commands that affected boot 190s autopkgtest [19:01:39]: testbed running kernel: Linux 6.8.0-47-generic #47~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Oct 2 16:39:14 UTC 2 217s autopkgtest [19:02:06]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 249s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (dsc) [3327 B] 249s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (tar) [1849 kB] 249s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (asc) [833 B] 249s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (diff) [208 kB] 249s gpgv: Signature made Wed Oct 2 00:50:47 2024 UTC 249s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 249s gpgv: Can't check signature: No public key 249s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu4.dsc: no acceptable signature found 250s autopkgtest [19:02:39]: testing package openssh version 1:9.7p1-7ubuntu4 252s autopkgtest [19:02:41]: build not needed 255s autopkgtest [19:02:44]: test regress: preparing testbed 265s Reading package lists... 266s Building dependency tree... 266s Reading state information... 266s Starting pkgProblemResolver with broken count: 0 266s Starting 2 pkgProblemResolver with broken count: 0 266s Done 267s The following additional packages will be installed: 267s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 267s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 267s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 267s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 267s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 267s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 267s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 267s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 267s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 267s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 267s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 267s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 267s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 267s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 267s python3-incremental python3-pyasn1 python3-pyasn1-modules 267s python3-service-identity python3-twisted python3-zope.interface wdiff 267s Suggested packages: 267s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 267s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 267s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 267s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 267s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 267s postgresql-client pristine-lfs python3-pycurl quilt ratt reprotest 267s svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 267s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 267s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 267s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 267s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 267s wdiff-doc 267s Recommended packages: 267s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 267s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 267s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 267s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 267s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 267s The following NEW packages will be installed: 267s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 267s libb-hooks-op-check-perl libclass-method-modifiers-perl 267s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 267s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 267s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 267s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 267s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 267s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 267s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 267s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 267s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 267s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 267s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 267s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 267s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 267s python3-incremental python3-pyasn1 python3-pyasn1-modules 267s python3-service-identity python3-twisted python3-zope.interface wdiff 267s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 267s Need to get 8130 kB/8131 kB of archives. 267s After this operation, 33.2 MB of additional disk space will be used. 267s Get:1 /tmp/autopkgtest.Wm5AI0/1-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [768 B] 267s Get:2 http://ftpmaster.internal/ubuntu plucky/universe armhf libtommath1 armhf 1.2.1-2build1 [44.6 kB] 268s Get:3 http://ftpmaster.internal/ubuntu plucky/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 268s Get:4 http://ftpmaster.internal/ubuntu plucky/universe armhf dropbear-bin armhf 2024.85-3 [117 kB] 268s Get:5 http://ftpmaster.internal/ubuntu plucky/universe armhf dropbear all 2024.85-3 [8668 B] 268s Get:6 http://ftpmaster.internal/ubuntu plucky/universe armhf libhavege2 armhf 1.9.14-1ubuntu2 [23.6 kB] 268s Get:7 http://ftpmaster.internal/ubuntu plucky/universe armhf haveged armhf 1.9.14-1ubuntu2 [33.1 kB] 268s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 268s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 268s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 268s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-touch-perl all 0.12-2 [7498 B] 268s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libio-pty-perl armhf 1:1.20-1build3 [31.0 kB] 268s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libipc-run-perl all 20231003.0-2 [91.5 kB] 268s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 268s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libclass-xsaccessor-perl armhf 1.19-4build5 [32.3 kB] 268s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libb-hooks-op-check-perl armhf 0.22-3build2 [9174 B] 268s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libdynaloader-functions-perl all 0.004-1 [11.4 kB] 268s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libdevel-callchecker-perl armhf 0.009-1build1 [14.0 kB] 268s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libparams-classify-perl armhf 0.015-2build6 [18.8 kB] 268s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libmodule-runtime-perl all 0.016-2 [16.4 kB] 268s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 268s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 268s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 268s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 268s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 268s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 268s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 268s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 268s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf libhtml-tagset-perl all 3.24-1 [14.1 kB] 268s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf liburi-perl all 5.28-1 [88.1 kB] 268s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libhtml-parser-perl armhf 3.83-1build1 [83.1 kB] 268s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 268s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libclone-perl armhf 0.47-1 [10.0 kB] 268s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libio-html-perl all 1.004-3 [15.9 kB] 268s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 268s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-message-perl all 6.46-1ubuntu1 [75.9 kB] 268s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 268s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 268s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 268s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf libnet-ssleay-perl armhf 1.94-2 [298 kB] 268s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libio-socket-ssl-perl all 2.088-1 [200 kB] 268s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 268s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf liblwp-protocol-https-perl all 6.14-1 [9040 B] 268s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libtry-tiny-perl all 0.31-2 [20.8 kB] 268s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 268s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf libwww-perl all 6.77-1 [138 kB] 268s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 268s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf wdiff armhf 1.2.2-6build1 [29.0 kB] 268s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf devscripts all 2.24.1 [1071 kB] 268s Get:50 http://ftpmaster.internal/ubuntu plucky/universe armhf putty-tools armhf 0.81-2 [566 kB] 268s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf python3-bcrypt armhf 4.2.0-1 [218 kB] 268s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 268s Get:53 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pyasn1 all 0.5.1-1 [57.4 kB] 268s Get:54 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 268s Get:55 http://ftpmaster.internal/ubuntu plucky/main armhf python3-service-identity all 24.1.0-1 [11.2 kB] 268s Get:56 http://ftpmaster.internal/ubuntu plucky/main armhf python3-automat all 24.8.1-1 [35.5 kB] 268s Get:57 http://ftpmaster.internal/ubuntu plucky/main armhf python3-constantly all 23.10.4-2 [13.9 kB] 268s Get:58 http://ftpmaster.internal/ubuntu plucky/main armhf python3-hyperlink all 21.0.0-6 [68.0 kB] 268s Get:59 http://ftpmaster.internal/ubuntu plucky/main armhf python3-incremental all 24.7.2-2 [18.5 kB] 268s Get:60 http://ftpmaster.internal/ubuntu plucky/main armhf python3-zope.interface armhf 6.4-1 [136 kB] 268s Get:61 http://ftpmaster.internal/ubuntu plucky/main armhf python3-twisted all 24.7.0-2 [2062 kB] 268s Get:62 http://ftpmaster.internal/ubuntu plucky/universe armhf openssh-tests armhf 1:9.7p1-7ubuntu4 [1344 kB] 269s Fetched 8130 kB in 1s (6050 kB/s) 269s Selecting previously unselected package libtommath1:armhf. 269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 269s Preparing to unpack .../00-libtommath1_1.2.1-2build1_armhf.deb ... 269s Unpacking libtommath1:armhf (1.2.1-2build1) ... 269s Selecting previously unselected package libtomcrypt1:armhf. 269s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 269s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 269s Selecting previously unselected package dropbear-bin. 269s Preparing to unpack .../02-dropbear-bin_2024.85-3_armhf.deb ... 269s Unpacking dropbear-bin (2024.85-3) ... 269s Selecting previously unselected package dropbear. 269s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 269s Unpacking dropbear (2024.85-3) ... 269s Selecting previously unselected package libhavege2:armhf. 269s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_armhf.deb ... 269s Unpacking libhavege2:armhf (1.9.14-1ubuntu2) ... 269s Selecting previously unselected package haveged. 269s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_armhf.deb ... 269s Unpacking haveged (1.9.14-1ubuntu2) ... 269s Selecting previously unselected package libfile-dirlist-perl. 269s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 269s Unpacking libfile-dirlist-perl (0.05-3) ... 269s Selecting previously unselected package libfile-which-perl. 269s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 269s Unpacking libfile-which-perl (1.27-2) ... 269s Selecting previously unselected package libfile-homedir-perl. 269s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 269s Unpacking libfile-homedir-perl (1.006-2) ... 269s Selecting previously unselected package libfile-touch-perl. 269s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 269s Unpacking libfile-touch-perl (0.12-2) ... 269s Selecting previously unselected package libio-pty-perl. 269s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_armhf.deb ... 269s Unpacking libio-pty-perl (1:1.20-1build3) ... 270s Selecting previously unselected package libipc-run-perl. 270s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 270s Unpacking libipc-run-perl (20231003.0-2) ... 270s Selecting previously unselected package libclass-method-modifiers-perl. 270s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 270s Unpacking libclass-method-modifiers-perl (2.15-1) ... 270s Selecting previously unselected package libclass-xsaccessor-perl. 270s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_armhf.deb ... 270s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 270s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 270s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_armhf.deb ... 270s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build2) ... 270s Selecting previously unselected package libdynaloader-functions-perl. 270s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 270s Unpacking libdynaloader-functions-perl (0.004-1) ... 270s Selecting previously unselected package libdevel-callchecker-perl:armhf. 270s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_armhf.deb ... 270s Unpacking libdevel-callchecker-perl:armhf (0.009-1build1) ... 270s Selecting previously unselected package libparams-classify-perl:armhf. 270s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_armhf.deb ... 270s Unpacking libparams-classify-perl:armhf (0.015-2build6) ... 270s Selecting previously unselected package libmodule-runtime-perl. 270s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 270s Unpacking libmodule-runtime-perl (0.016-2) ... 270s Selecting previously unselected package libimport-into-perl. 270s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 270s Unpacking libimport-into-perl (1.002005-2) ... 270s Selecting previously unselected package librole-tiny-perl. 270s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 270s Unpacking librole-tiny-perl (2.002004-1) ... 270s Selecting previously unselected package libsub-quote-perl. 270s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 270s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 270s Selecting previously unselected package libmoo-perl. 270s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 270s Unpacking libmoo-perl (2.005005-1) ... 270s Selecting previously unselected package libencode-locale-perl. 270s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 270s Unpacking libencode-locale-perl (1.05-3) ... 270s Selecting previously unselected package libtimedate-perl. 270s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 270s Unpacking libtimedate-perl (2.3300-2) ... 270s Selecting previously unselected package libhttp-date-perl. 270s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 270s Unpacking libhttp-date-perl (6.06-1) ... 270s Selecting previously unselected package libfile-listing-perl. 270s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 270s Unpacking libfile-listing-perl (6.16-1) ... 270s Selecting previously unselected package libhtml-tagset-perl. 270s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 270s Unpacking libhtml-tagset-perl (3.24-1) ... 270s Selecting previously unselected package liburi-perl. 270s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 270s Unpacking liburi-perl (5.28-1) ... 270s Selecting previously unselected package libhtml-parser-perl:armhf. 270s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_armhf.deb ... 270s Unpacking libhtml-parser-perl:armhf (3.83-1build1) ... 270s Selecting previously unselected package libhtml-tree-perl. 270s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 270s Unpacking libhtml-tree-perl (5.07-3) ... 270s Selecting previously unselected package libclone-perl:armhf. 270s Preparing to unpack .../31-libclone-perl_0.47-1_armhf.deb ... 270s Unpacking libclone-perl:armhf (0.47-1) ... 270s Selecting previously unselected package libio-html-perl. 270s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 270s Unpacking libio-html-perl (1.004-3) ... 270s Selecting previously unselected package liblwp-mediatypes-perl. 270s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 270s Unpacking liblwp-mediatypes-perl (6.04-2) ... 270s Selecting previously unselected package libhttp-message-perl. 270s Preparing to unpack .../34-libhttp-message-perl_6.46-1ubuntu1_all.deb ... 270s Unpacking libhttp-message-perl (6.46-1ubuntu1) ... 271s Selecting previously unselected package libhttp-cookies-perl. 271s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 271s Unpacking libhttp-cookies-perl (6.11-1) ... 271s Selecting previously unselected package libhttp-negotiate-perl. 271s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 271s Unpacking libhttp-negotiate-perl (6.01-2) ... 271s Selecting previously unselected package perl-openssl-defaults:armhf. 271s Preparing to unpack .../37-perl-openssl-defaults_7build3_armhf.deb ... 271s Unpacking perl-openssl-defaults:armhf (7build3) ... 271s Selecting previously unselected package libnet-ssleay-perl:armhf. 271s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_armhf.deb ... 271s Unpacking libnet-ssleay-perl:armhf (1.94-2) ... 271s Selecting previously unselected package libio-socket-ssl-perl. 271s Preparing to unpack .../39-libio-socket-ssl-perl_2.088-1_all.deb ... 271s Unpacking libio-socket-ssl-perl (2.088-1) ... 271s Selecting previously unselected package libnet-http-perl. 271s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 271s Unpacking libnet-http-perl (6.23-1) ... 271s Selecting previously unselected package liblwp-protocol-https-perl. 271s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 271s Unpacking liblwp-protocol-https-perl (6.14-1) ... 271s Selecting previously unselected package libtry-tiny-perl. 271s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 271s Unpacking libtry-tiny-perl (0.31-2) ... 271s Selecting previously unselected package libwww-robotrules-perl. 271s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 271s Unpacking libwww-robotrules-perl (6.02-1) ... 271s Selecting previously unselected package libwww-perl. 271s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 271s Unpacking libwww-perl (6.77-1) ... 271s Selecting previously unselected package patchutils. 271s Preparing to unpack .../45-patchutils_0.4.2-1build3_armhf.deb ... 271s Unpacking patchutils (0.4.2-1build3) ... 271s Selecting previously unselected package wdiff. 271s Preparing to unpack .../46-wdiff_1.2.2-6build1_armhf.deb ... 271s Unpacking wdiff (1.2.2-6build1) ... 271s Selecting previously unselected package devscripts. 271s Preparing to unpack .../47-devscripts_2.24.1_all.deb ... 271s Unpacking devscripts (2.24.1) ... 271s Selecting previously unselected package putty-tools. 271s Preparing to unpack .../48-putty-tools_0.81-2_armhf.deb ... 271s Unpacking putty-tools (0.81-2) ... 271s Selecting previously unselected package python3-bcrypt. 271s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_armhf.deb ... 271s Unpacking python3-bcrypt (4.2.0-1) ... 271s Selecting previously unselected package python3-hamcrest. 271s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 271s Unpacking python3-hamcrest (2.1.0-1) ... 271s Selecting previously unselected package python3-pyasn1. 271s Preparing to unpack .../51-python3-pyasn1_0.5.1-1_all.deb ... 271s Unpacking python3-pyasn1 (0.5.1-1) ... 271s Selecting previously unselected package python3-pyasn1-modules. 271s Preparing to unpack .../52-python3-pyasn1-modules_0.3.0-1_all.deb ... 271s Unpacking python3-pyasn1-modules (0.3.0-1) ... 271s Selecting previously unselected package python3-service-identity. 271s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 271s Unpacking python3-service-identity (24.1.0-1) ... 271s Selecting previously unselected package python3-automat. 271s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 271s Unpacking python3-automat (24.8.1-1) ... 271s Selecting previously unselected package python3-constantly. 271s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 271s Unpacking python3-constantly (23.10.4-2) ... 271s Selecting previously unselected package python3-hyperlink. 271s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 271s Unpacking python3-hyperlink (21.0.0-6) ... 271s Selecting previously unselected package python3-incremental. 271s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 271s Unpacking python3-incremental (24.7.2-2) ... 271s Selecting previously unselected package python3-zope.interface. 271s Preparing to unpack .../58-python3-zope.interface_6.4-1_armhf.deb ... 271s Unpacking python3-zope.interface (6.4-1) ... 272s Selecting previously unselected package python3-twisted. 272s Preparing to unpack .../59-python3-twisted_24.7.0-2_all.deb ... 272s Unpacking python3-twisted (24.7.0-2) ... 272s Selecting previously unselected package openssh-tests. 272s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu4_armhf.deb ... 272s Unpacking openssh-tests (1:9.7p1-7ubuntu4) ... 272s Selecting previously unselected package autopkgtest-satdep. 272s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 272s Unpacking autopkgtest-satdep (0) ... 272s Setting up wdiff (1.2.2-6build1) ... 272s Setting up libfile-which-perl (1.27-2) ... 272s Setting up libdynaloader-functions-perl (0.004-1) ... 272s Setting up libclass-method-modifiers-perl (2.15-1) ... 272s Setting up libio-pty-perl (1:1.20-1build3) ... 272s Setting up python3-zope.interface (6.4-1) ... 272s Setting up libclone-perl:armhf (0.47-1) ... 272s Setting up libtommath1:armhf (1.2.1-2build1) ... 272s Setting up libhtml-tagset-perl (3.24-1) ... 272s Setting up python3-bcrypt (4.2.0-1) ... 272s Setting up python3-automat (24.8.1-1) ... 273s Setting up liblwp-mediatypes-perl (6.04-2) ... 273s Setting up libtry-tiny-perl (0.31-2) ... 273s Setting up perl-openssl-defaults:armhf (7build3) ... 273s Setting up libencode-locale-perl (1.05-3) ... 273s Setting up python3-hamcrest (2.1.0-1) ... 273s Setting up putty-tools (0.81-2) ... 273s Setting up libhavege2:armhf (1.9.14-1ubuntu2) ... 273s Setting up patchutils (0.4.2-1build3) ... 273s Setting up python3-incremental (24.7.2-2) ... 273s Setting up python3-hyperlink (21.0.0-6) ... 273s Setting up libio-html-perl (1.004-3) ... 273s Setting up libb-hooks-op-check-perl:armhf (0.22-3build2) ... 273s Setting up libipc-run-perl (20231003.0-2) ... 273s Setting up libtimedate-perl (2.3300-2) ... 273s Setting up librole-tiny-perl (2.002004-1) ... 273s Setting up python3-pyasn1 (0.5.1-1) ... 273s Setting up python3-constantly (23.10.4-2) ... 273s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 273s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 273s Setting up libfile-dirlist-perl (0.05-3) ... 273s Setting up libfile-homedir-perl (1.006-2) ... 273s Setting up liburi-perl (5.28-1) ... 273s Setting up libfile-touch-perl (0.12-2) ... 273s Setting up libnet-ssleay-perl:armhf (1.94-2) ... 273s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 273s Setting up libhttp-date-perl (6.06-1) ... 273s Setting up haveged (1.9.14-1ubuntu2) ... 273s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 273s 274s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 274s Setting up dropbear-bin (2024.85-3) ... 274s Setting up libfile-listing-perl (6.16-1) ... 274s Setting up libnet-http-perl (6.23-1) ... 274s Setting up libdevel-callchecker-perl:armhf (0.009-1build1) ... 274s Setting up dropbear (2024.85-3) ... 274s Converting existing OpenSSH RSA host key to Dropbear format. 274s Key is a ssh-rsa key 274s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 274s 3072 SHA256:59UwBFQd1tLQAK30CIcppQNsZXG58DzL0Zx81Te4S0c /etc/dropbear/dropbear_rsa_host_key (RSA) 274s +---[RSA 3072]----+ 274s | ...++=*++*B.| 274s | oooo=.oo+EB| 274s | . o= Oo=ooo| 274s | .* B*o. | 274s | S..+o.+ | 274s | oo. . | 274s | . | 274s | | 274s | | 274s +----[SHA256]-----+ 274s Converting existing OpenSSH ECDSA host key to Dropbear format. 274s Key is a ecdsa-sha2-nistp256 key 274s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 274s 256 SHA256:VpuYPO62vkyLri2TbE+fuE77jT3UOUHqkiIiW8nv2GU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 274s +---[ECDSA 256]---+ 274s | | 274s | . | 274s | .o | 274s | . +.o. | 274s | . . Soo. o | 274s |. = . .oo.o + | 274s | + + oE.oo . | 274s |. oB* O.*. | 274s | .o+BX=%oo. | 274s +----[SHA256]-----+ 274s Converting existing OpenSSH ED25519 host key to Dropbear format. 274s Key is a ssh-ed25519 key 274s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 274s 256 SHA256:SjII4rJ5IO1Fono6R2icW7iQ+0z25I/txSDWgd3fF84 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 274s +--[ED25519 256]--+ 274s | | 274s | o . | 274s |o . o o . . | 274s |o+ + . . . . o . | 274s |*+= * + S . . E | 274s |BX.+ = + . | 274s |*oX . . o | 274s |oX.+ o . | 274s |.+o +o+ | 274s +----[SHA256]-----+ 275s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 275s Setting up python3-pyasn1-modules (0.3.0-1) ... 275s Setting up python3-service-identity (24.1.0-1) ... 275s Setting up libwww-robotrules-perl (6.02-1) ... 275s Setting up libhtml-parser-perl:armhf (3.83-1build1) ... 275s Setting up libio-socket-ssl-perl (2.088-1) ... 275s Setting up libhttp-message-perl (6.46-1ubuntu1) ... 275s Setting up libhttp-negotiate-perl (6.01-2) ... 275s Setting up libhttp-cookies-perl (6.11-1) ... 275s Setting up libhtml-tree-perl (5.07-3) ... 275s Setting up libparams-classify-perl:armhf (0.015-2build6) ... 275s Setting up libmodule-runtime-perl (0.016-2) ... 275s Setting up python3-twisted (24.7.0-2) ... 279s Setting up libimport-into-perl (1.002005-2) ... 279s Setting up libmoo-perl (2.005005-1) ... 279s Setting up openssh-tests (1:9.7p1-7ubuntu4) ... 279s Setting up liblwp-protocol-https-perl (6.14-1) ... 279s Setting up libwww-perl (6.77-1) ... 279s Setting up devscripts (2.24.1) ... 279s Setting up autopkgtest-satdep (0) ... 279s Processing triggers for libc-bin (2.40-1ubuntu3) ... 279s Processing triggers for man-db (2.12.1-3) ... 280s Processing triggers for install-info (7.1.1-1) ... 297s (Reading database ... 62702 files and directories currently installed.) 297s Removing autopkgtest-satdep (0) ... 303s autopkgtest [19:03:32]: test regress: [----------------------- 305s info: Adding user `openssh-tests' ... 305s info: Selecting UID/GID from range 1000 to 59999 ... 305s info: Adding new group `openssh-tests' (1001) ... 305s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 305s info: Creating home directory `/home/openssh-tests' ... 305s info: Copying files from `/etc/skel' ... 305s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 305s info: Adding user `openssh-tests' to group `users' ... 305s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 305s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 306s I: annotate-output 2.24.1 306s I: prefix='%H:%M:%S.%N ' 306s 19:03:35.367586359 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user 306s 19:03:35.400286961 O: make: Entering directory '/tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress' 306s 19:03:35.401514868 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/valgrind-out 306s 19:03:35.402560851 E: + /usr/bin/ssh -Q key 306s 19:03:35.403043422 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 306s 19:03:35.403913521 E: + grep -q ^ssh-rsa 306s 19:03:35.404460893 O: ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 306s 19:03:35.406055888 O: tr '\n' '\r' /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 306s 19:03:35.407820047 O: ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 306s 19:03:35.409536045 O: awk '{print $0 "\r"}' /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 306s 19:03:35.410927156 O: ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 306s 19:03:35.412320586 O: fi 306s 19:03:35.413357569 E: + ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2.prv 306s 19:03:35.415053007 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv 306s 19:03:35.419734430 E: + tr \n \r 306s 19:03:35.421603271 E: + ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 306s 19:03:35.423180546 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv 306s 19:03:35.427769768 E: + awk {print $0 "\r"} /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2.prv 306s 19:03:35.430487988 E: + ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 306s 19:03:35.431918819 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv 306s 19:03:35.437242457 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 306s 19:03:35.438263599 E: + /usr/bin/ssh -Q key 306s 19:03:35.438593087 O: cat /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t2.out ; \ 306s 19:03:35.439879915 E: + grep -q ^ssh-rsa 306s 19:03:35.440093960 O: chmod 600 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t2.out ; \ 306s 19:03:35.441571712 O: ssh-keygen -yf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 306s 19:03:35.442903742 O: fi 306s 19:03:35.443158427 E: + cat /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.prv 306s 19:03:35.444532218 E: + chmod 600 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t2.out 306s 19:03:35.445842967 E: + ssh-keygen -yf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t2.out 306s 19:03:35.447146675 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub 306s 19:03:35.451176964 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 306s 19:03:35.452464553 E: + /usr/bin/ssh -Q key 306s 19:03:35.452580475 O: ssh-keygen -ef /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t3.out ; \ 306s 19:03:35.453944586 E: + grep -q ^ssh-rsa 306s 19:03:35.454127550 O: ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 306s 19:03:35.455665504 O: fi 306s 19:03:35.457904793 E: + ssh-keygen -ef /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub 306s 19:03:35.463033306 E: + ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t3.out 306s 19:03:35.464586061 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub 306s 19:03:35.468029697 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 306s 19:03:35.469015798 E: + /usr/bin/ssh -Q key 306s 19:03:35.469533090 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 306s 19:03:35.470808998 E: + grep -q ^ssh-rsa 306s 19:03:35.471079884 O: awk '{print $2}' | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t4.ok ; \ 306s 19:03:35.472779121 O: fi 306s 19:03:35.474968690 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub 306s 19:03:35.476419842 E: + awk {print $2} 306s 19:03:35.477905595 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t4.ok 306s 19:03:35.480253886 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 306s 19:03:35.481220228 E: + /usr/bin/ssh -Q key 306s 19:03:35.481719679 O: ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 306s 19:03:35.483032548 E: + grep -q ^ssh-rsa 306s 19:03:35.483170831 O: awk '{print $2}' | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t5.ok ; \ 306s 19:03:35.485539563 O: fi 306s 19:03:35.486765590 E: + ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub 306s 19:03:35.488296344 E: + awk {print $2} 306s 19:03:35.489649694 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t5.ok 306s 19:03:35.492158109 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 306s 19:03:35.493351376 E: + /usr/bin/ssh -Q key 306s 19:03:35.493633702 O: ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out1 ; \ 306s 19:03:35.494793648 E: + grep -q ^ssh-dss 306s 19:03:35.495077934 O: ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out2 ; \ 306s 19:03:35.496664729 O: chmod 600 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out1 ; \ 306s 19:03:35.498129681 O: ssh-keygen -yf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out2 ; \ 306s 19:03:35.498609572 E: + ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/dsa_ssh2.prv 306s 19:03:35.499682916 O: fi 306s 19:03:35.504487022 E: + ssh-keygen -if /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/dsa_ssh2.pub 306s 19:03:35.508984841 E: + chmod 600 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out1 306s 19:03:35.510373232 E: + ssh-keygen -yf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out1 306s 19:03:35.511606739 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t6.out2 306s 19:03:35.515704509 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 306s 19:03:35.517265904 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t7.out ; \ 306s 19:03:35.517299145 E: + /usr/bin/ssh -Q key 306s 19:03:35.518602413 O: fi 306s 19:03:35.518672895 E: + grep -q ^ssh-dss 306s 19:03:35.521837165 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t7.out 307s 19:03:36.289835281 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 307s 19:03:36.290819823 E: + /usr/bin/ssh -Q key 307s 19:03:36.291274193 O: ssh-keygen -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 307s 19:03:36.292051250 E: + grep -q ^ssh-dss 307s 19:03:36.292592342 O: ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 307s 19:03:36.293965572 O: fi 307s 19:03:36.295576008 E: + ssh-keygen -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t7.out 307s 19:03:36.300130548 E: + ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t7.out 307s 19:03:36.305151579 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 307s 19:03:36.306160121 E: + ssh -Q key 307s 19:03:36.306652012 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t8.out ; \ 307s 19:03:36.307684275 E: + grep -q ^ssh-dss 307s 19:03:36.308051083 O: fi 307s 19:03:36.311539280 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t8.out 307s 19:03:36.451982420 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 307s 19:03:36.453143326 E: + ssh -Q key 307s 19:03:36.453426252 O: ssh-keygen -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 307s 19:03:36.454697840 E: + grep -q ^ssh-dss 307s 19:03:36.454808643 O: ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 307s 19:03:36.456059790 O: fi 307s 19:03:36.457509302 E: + ssh-keygen -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t8.out 307s 19:03:36.462730697 E: + ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t8.out 307s 19:03:36.467762529 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 307s 19:03:36.469183160 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t9.out 307s 19:03:36.481983322 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 307s 19:03:36.483478235 O: ssh-keygen -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t9.out > /dev/null 307s 19:03:36.493772463 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 307s 19:03:36.495280656 O: ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t9.out > /dev/null 307s 19:03:36.505297597 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t10.out 307s 19:03:36.511365251 O: ssh-keygen -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t10.out > /dev/null 307s 19:03:36.516759930 O: ssh-keygen -Bf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t10.out > /dev/null 307s 19:03:36.521834482 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 307s 19:03:36.522904466 E: + /usr/bin/ssh -Q key 307s 19:03:36.523159591 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 307s 19:03:36.524250975 E: + grep -q ^ssh-dss 307s 19:03:36.524585623 O: awk '{print $2}' | diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t11.ok ; \ 307s 19:03:36.525809250 O: fi 307s 19:03:36.528269624 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/rsa_openssh.pub 307s 19:03:36.529577933 E: + awk {print $2} 307s 19:03:36.530762479 E: + diff - /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t11.ok 307s 19:03:36.533548821 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t12.out 307s 19:03:36.539161665 O: ssh-keygen -lf /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 307s 19:03:36.546795553 E: run test connect.sh ... 309s 19:03:38.620435110 O: ok simple connect 309s 19:03:38.620691836 E: run test proxy-connect.sh ... 309s 19:03:38.914456876 O: plain username comp=no 310s 19:03:39.233312428 O: plain username comp=yes 310s 19:03:39.553644812 O: username with style 310s 19:03:39.866993882 O: ok proxy connect 310s 19:03:39.867858701 E: run test sshfp-connect.sh ... 311s 19:03:40.134073890 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 311s 19:03:40.134231414 E: run test connect-privsep.sh ... 315s 19:03:44.594541039 O: ok proxy connect with privsep 315s 19:03:44.597558385 E: run test connect-uri.sh ... 316s 19:03:45.173572465 O: uri connect: no trailing slash 316s 19:03:45.569291814 O: uri connect: trailing slash 316s 19:03:45.951980636 O: uri connect: with path name 317s 19:03:45.984686596 O: ok uri connect 317s 19:03:45.984762078 E: run test proto-version.sh ... 317s 19:03:46.301558168 O: ok sshd version with different protocol combinations 317s 19:03:46.301819813 E: run test proto-mismatch.sh ... 317s 19:03:46.633046701 O: ok protocol version mismatch 317s 19:03:46.633364908 E: run test exit-status.sh ... 317s 19:03:46.894442332 O: test remote exit status: status 0 323s 19:03:52.536271247 O: test remote exit status: status 1 329s 19:03:58.216080967 O: test remote exit status: status 4 334s 19:04:03.854450594 O: test remote exit status: status 5 340s 19:04:09.527049425 O: test remote exit status: status 44 346s 19:04:15.263579108 O: ok remote exit status 346s 19:04:15.265159183 E: run test exit-status-signal.sh ... 347s 19:04:16.588276939 O: ok exit status on signal 347s 19:04:16.588405702 E: run test envpass.sh ... 348s 19:04:16.990038893 O: test environment passing: pass env, don't accept 348s 19:04:17.350263941 O: test environment passing: setenv, don't accept 348s 19:04:17.691077565 O: test environment passing: don't pass env, accept 349s 19:04:18.045367362 O: test environment passing: pass single env, accept single env 349s 19:04:18.417275901 O: test environment passing: pass multiple env, accept multiple env 349s 19:04:18.764966393 O: test environment passing: setenv, accept 350s 19:04:19.103615567 O: test environment passing: setenv, first match wins 350s 19:04:19.446640074 O: test environment passing: server setenv wins 350s 19:04:19.768305157 O: test environment passing: server setenv wins 351s 19:04:20.094448857 O: ok environment passing 351s 19:04:20.094552219 E: run test transfer.sh ... 353s 19:04:22.955869271 O: ok transfer data 353s 19:04:22.956266880 E: run test banner.sh ... 354s 19:04:23.202387911 O: test banner: missing banner file 354s 19:04:23.517887731 O: test banner: size 0 354s 19:04:23.833772560 O: test banner: size 10 355s 19:04:24.176748376 O: test banner: size 100 355s 19:04:24.503736883 O: test banner: size 1000 355s 19:04:24.834518913 O: test banner: size 10000 356s 19:04:25.176203179 O: test banner: size 100000 356s 19:04:25.509748027 O: test banner: suppress banner (-q) 356s 19:04:25.831389536 O: ok banner 356s 19:04:25.831581060 E: run test rekey.sh ... 357s 19:04:26.196848516 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 359s 19:04:28.228741445 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 361s 19:04:30.174058468 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 363s 19:04:32.145667796 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 365s 19:04:34.147957644 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 367s 19:04:36.164866541 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 369s 19:04:38.142605324 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 371s 19:04:40.098059200 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 373s 19:04:42.097936731 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 375s 19:04:44.046207081 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 377s 19:04:45.989223493 O: client rekey KexAlgorithms=curve25519-sha256 378s 19:04:47.946353225 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 380s 19:04:49.897504124 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 382s 19:04:51.850537479 O: client rekey Ciphers=3des-cbc 384s 19:04:53.808458515 O: client rekey Ciphers=aes128-cbc 386s 19:04:55.760746885 O: client rekey Ciphers=aes192-cbc 388s 19:04:57.723441895 O: client rekey Ciphers=aes256-cbc 391s 19:04:59.977760234 O: client rekey Ciphers=aes128-ctr 393s 19:05:02.241502143 O: client rekey Ciphers=aes192-ctr 395s 19:05:04.260070554 O: client rekey Ciphers=aes256-ctr 397s 19:05:06.249528034 O: client rekey Ciphers=aes128-gcm@openssh.com 399s 19:05:08.200404583 O: client rekey Ciphers=aes256-gcm@openssh.com 401s 19:05:10.161524648 O: client rekey Ciphers=chacha20-poly1305@openssh.com 403s 19:05:12.132055891 O: client rekey MACs=hmac-sha1 405s 19:05:14.120291129 O: client rekey MACs=hmac-sha1-96 407s 19:05:16.090660081 O: client rekey MACs=hmac-sha2-256 409s 19:05:18.057363931 O: client rekey MACs=hmac-sha2-512 411s 19:05:20.025440187 O: client rekey MACs=hmac-md5 413s 19:05:21.994056151 O: client rekey MACs=hmac-md5-96 414s 19:05:23.965758998 O: client rekey MACs=umac-64@openssh.com 417s 19:05:25.936843928 O: client rekey MACs=umac-128@openssh.com 418s 19:05:27.900192790 O: client rekey MACs=hmac-sha1-etm@openssh.com 420s 19:05:29.893733873 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 422s 19:05:31.899880161 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 424s 19:05:33.886171563 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 426s 19:05:35.891074098 O: client rekey MACs=hmac-md5-etm@openssh.com 428s 19:05:37.850030672 O: client rekey MACs=hmac-md5-96-etm@openssh.com 430s 19:05:39.805631552 O: client rekey MACs=umac-64-etm@openssh.com 432s 19:05:41.766871849 O: client rekey MACs=umac-128-etm@openssh.com 434s 19:05:43.756229002 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 436s 19:05:45.707246198 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 438s 19:05:47.676652643 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 440s 19:05:49.625712834 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 442s 19:05:51.562992793 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 444s 19:05:53.506994794 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 446s 19:05:55.484402841 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 448s 19:05:57.420428910 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 450s 19:05:59.361779951 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 452s 19:06:01.317967805 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 454s 19:06:03.248726180 O: client rekey aes128-gcm@openssh.com curve25519-sha256 456s 19:06:05.176637794 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 458s 19:06:07.124019919 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 460s 19:06:09.065200692 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 462s 19:06:11.004062156 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 463s 19:06:12.959528269 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 465s 19:06:14.915336848 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 467s 19:06:16.875448777 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 469s 19:06:18.831144073 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 471s 19:06:20.770354682 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 473s 19:06:22.719085990 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 475s 19:06:24.685672174 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 477s 19:06:26.658337665 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 479s 19:06:28.694632871 O: client rekey aes256-gcm@openssh.com curve25519-sha256 481s 19:06:30.702961789 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 483s 19:06:32.681084291 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 485s 19:06:34.679362396 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 487s 19:06:36.661687026 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 489s 19:06:38.633760901 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 491s 19:06:40.634847603 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 493s 19:06:42.622940693 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 495s 19:06:44.574796525 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 497s 19:06:46.523810077 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 499s 19:06:48.475836194 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 501s 19:06:50.447148814 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 503s 19:06:52.408460245 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 505s 19:06:54.368942280 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 507s 19:06:56.336972773 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 509s 19:06:58.287027392 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 511s 19:07:00.260944450 O: client rekeylimit 16 513s 19:07:02.948953838 O: client rekeylimit 1k 516s 19:07:05.370394964 O: client rekeylimit 128k 518s 19:07:07.409987478 O: client rekeylimit 256k 520s 19:07:09.395429367 O: client rekeylimit default 5 535s 19:07:24.783324324 O: client rekeylimit default 10 556s 19:07:45.122685856 O: client rekeylimit default 5 no data 571s 19:08:00.483169147 O: client rekeylimit default 10 no data 591s 19:08:20.834158194 O: server rekeylimit 16 594s 19:08:23.482264697 O: server rekeylimit 1k 596s 19:08:25.892985238 O: server rekeylimit 128k 598s 19:08:27.833409423 O: server rekeylimit 256k 600s 19:08:29.780669052 O: server rekeylimit default 5 no data 616s 19:08:45.237064324 O: server rekeylimit default 10 no data 636s 19:09:05.687047779 O: rekeylimit parsing 649s 19:09:18.495093679 E: run test dhgex.sh ... 649s 19:09:18.495095959 O: ok rekey 649s 19:09:18.853406610 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 650s 19:09:19.116078685 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 650s 19:09:19.386334713 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 650s 19:09:19.640573217 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 650s 19:09:19.909655661 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 651s 19:09:20.157829401 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 651s 19:09:20.399757575 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 651s 19:09:20.635280380 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 651s 19:09:20.881791886 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 652s 19:09:21.214997746 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 652s 19:09:21.550289487 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 652s 19:09:21.883327543 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 653s 19:09:22.237876713 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 653s 19:09:22.589609425 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 653s 19:09:22.935494699 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 654s 19:09:23.280196069 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 654s 19:09:23.617910216 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 654s 19:09:23.966797030 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 655s 19:09:24.311796524 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 655s 19:09:24.775302533 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 656s 19:09:25.236313171 O: ok dhgex 656s 19:09:25.236405773 E: run test stderr-data.sh ... 656s 19:09:25.506967361 O: test stderr data transfer: () 663s 19:09:32.183779097 O: test stderr data transfer: (-n) 669s 19:09:38.835152076 O: ok stderr data transfer 669s 19:09:38.835581565 E: run test stderr-after-eof.sh ... 672s 19:09:41.482493196 O: ok stderr data after eof 672s 19:09:41.482960246 E: run test broken-pipe.sh ... 672s 19:09:41.794152477 O: ok broken pipe test 672s 19:09:41.794229278 E: run test try-ciphers.sh ... 673s 19:09:42.089397266 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 673s 19:09:42.426923866 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 673s 19:09:42.755354164 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 674s 19:09:43.087791101 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 674s 19:09:43.416348160 O: test try ciphers: cipher 3des-cbc mac hmac-md5 674s 19:09:43.766911261 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 675s 19:09:44.108231057 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 675s 19:09:44.452814997 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 675s 19:09:44.780778762 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 676s 19:09:45.111202737 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 676s 19:09:45.440073719 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 676s 19:09:45.780036325 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 677s 19:09:46.111414358 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 677s 19:09:46.438404981 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 677s 19:09:46.760220580 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 678s 19:09:47.095501650 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 678s 19:09:47.429658137 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 678s 19:09:47.775893627 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 679s 19:09:48.129927753 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 679s 19:09:48.454640968 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 679s 19:09:48.783325823 O: test try ciphers: cipher aes128-cbc mac hmac-md5 680s 19:09:49.127284825 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 680s 19:09:49.458957180 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 680s 19:09:49.796674975 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 681s 19:09:50.121489431 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 681s 19:09:50.449874758 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 681s 19:09:50.779203104 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 682s 19:09:51.105586550 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 682s 19:09:51.437768152 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 682s 19:09:51.770369762 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 683s 19:09:52.097755988 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 683s 19:09:52.425843106 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 683s 19:09:52.771812984 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 684s 19:09:53.102769000 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 684s 19:09:53.428926599 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 684s 19:09:53.754135778 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 685s 19:09:54.131621609 O: test try ciphers: cipher aes192-cbc mac hmac-md5 685s 19:09:54.478405901 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 685s 19:09:54.812247893 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 686s 19:09:55.158560575 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 686s 19:09:55.491406545 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 686s 19:09:55.820033671 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 687s 19:09:56.157035885 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 687s 19:09:56.506242223 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 687s 19:09:56.852421141 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 688s 19:09:57.204299012 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 688s 19:09:57.547587470 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 688s 19:09:57.907868710 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 689s 19:09:58.256072626 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 689s 19:09:58.582978274 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 689s 19:09:58.908238929 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 690s 19:09:59.236124596 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 690s 19:09:59.563250327 O: test try ciphers: cipher aes256-cbc mac hmac-md5 690s 19:09:59.897763486 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 691s 19:10:00.229931518 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 691s 19:10:00.560570599 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 691s 19:10:00.886661228 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 692s 19:10:01.215247866 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 692s 19:10:01.548346275 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 692s 19:10:01.878666428 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 693s 19:10:02.203084902 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 693s 19:10:02.535602378 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 693s 19:10:02.861523042 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 694s 19:10:03.196491046 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 694s 19:10:03.546960641 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 694s 19:10:03.878266372 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 695s 19:10:04.228815248 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 695s 19:10:04.587648770 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 695s 19:10:04.939940760 O: test try ciphers: cipher aes128-ctr mac hmac-md5 696s 19:10:05.275199648 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 696s 19:10:05.597814162 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 696s 19:10:05.931382336 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 697s 19:10:06.251084510 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 697s 19:10:06.577944508 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 697s 19:10:06.925630404 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 698s 19:10:07.256916130 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 698s 19:10:07.588278817 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 698s 19:10:07.914788846 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 699s 19:10:08.242471819 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 699s 19:10:08.569276693 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 699s 19:10:08.906933306 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 700s 19:10:09.240095827 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 700s 19:10:09.564604214 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 700s 19:10:09.890982919 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 701s 19:10:10.217295142 O: test try ciphers: cipher aes192-ctr mac hmac-md5 701s 19:10:10.551679686 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 701s 19:10:10.873334815 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 702s 19:10:11.198886102 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 702s 19:10:11.532804796 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 702s 19:10:11.866602327 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 703s 19:10:12.218785786 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 703s 19:10:12.598787282 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 703s 19:10:12.937386749 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 704s 19:10:13.276767590 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 704s 19:10:13.604817644 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 704s 19:10:13.928145203 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 705s 19:10:14.265743688 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 705s 19:10:14.592393032 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 705s 19:10:14.921399664 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 706s 19:10:15.246379135 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 706s 19:10:15.572378346 O: test try ciphers: cipher aes256-ctr mac hmac-md5 706s 19:10:15.909054850 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 707s 19:10:16.235939358 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 707s 19:10:16.566923707 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 707s 19:10:16.905461288 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 708s 19:10:17.234450916 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 708s 19:10:17.557954115 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 708s 19:10:17.883742639 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 709s 19:10:18.222508902 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 709s 19:10:18.558169823 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 709s 19:10:18.884066148 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 710s 19:10:19.206525244 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 710s 19:10:19.544706254 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 710s 19:10:19.879353354 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 711s 19:10:20.222846429 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 711s 19:10:20.546949077 O: ok try ciphers 711s 19:10:20.547056279 E: run test yes-head.sh ... 714s 19:10:23.826028492 O: ok yes pipe head 714s 19:10:23.826338338 E: run test login-timeout.sh ... 730s 19:10:39.747850868 O: ok connect after login grace timeout 730s 19:10:39.747888068 E: run test agent.sh ... 743s 19:10:51.996576503 O: ok simple agent test 743s 19:10:51.996745626 E: run test agent-getpeereid.sh ... 743s 19:10:52.315676417 O: ok disallow agent attach from other uid 743s 19:10:52.315788219 E: run test agent-timeout.sh ... 763s 19:11:12.701192303 O: ok agent timeout test 763s 19:11:12.701494749 E: run test agent-ptrace.sh ... 764s 19:11:12.975696152 O: skipped (gdb not found) 764s 19:11:12.976644731 E: run test agent-subprocess.sh ... 774s 19:11:23.308463487 O: ok agent subprocess 774s 19:11:23.308537169 E: run test keyscan.sh ... 777s 19:11:26.674506339 O: ok keyscan 777s 19:11:26.675261074 E: run test keygen-change.sh ... 785s 19:11:34.736523019 O: ok change passphrase for key 785s 19:11:34.736598820 E: run test keygen-comment.sh ... 791s 19:11:40.764138301 O: ok Comment extraction from private key 791s 19:11:40.765425407 E: run test keygen-convert.sh ... 796s 19:11:45.097490134 O: ok convert keys 796s 19:11:45.097578696 E: run test keygen-knownhosts.sh ... 796s 19:11:45.557853548 O: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts updated. 796s 19:11:45.559512821 O: Original contents retained as /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts.old 796s 19:11:45.584664117 O: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts updated. 796s 19:11:45.586216188 O: Original contents retained as /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts.old 796s 19:11:45.594292868 O: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts updated. 796s 19:11:45.596182265 O: Original contents retained as /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts.old 796s 19:11:45.614248502 O: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts updated. 796s 19:11:45.616194340 O: Original contents retained as /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hosts.old 796s 19:11:45.646934107 O: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hashed updated. 796s 19:11:45.648555659 O: Original contents retained as /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/kh.hashed.old 796s 19:11:45.654311853 O: ok ssh-keygen known_hosts 796s 19:11:45.654885585 E: run test keygen-moduli.sh ... 803s 19:11:52.330021139 O: ok keygen moduli 803s 19:11:52.330290704 E: run test keygen-sshfp.sh ... 803s 19:11:52.660692744 O: ok keygen-sshfp 803s 19:11:52.661036031 E: run test key-options.sh ... 803s 19:11:52.944530906 O: key option command="echo bar" 804s 19:11:53.259173794 O: key option no-pty,command="echo bar" 804s 19:11:53.575027987 O: key option pty default 804s 19:11:53.890858138 O: key option pty no-pty 805s 19:11:54.204294962 O: key option pty restrict 805s 19:11:54.513287098 O: key option pty restrict,pty 805s 19:11:54.832082068 O: key option environment 806s 19:11:55.608213338 O: key option from="127.0.0.1" 807s 19:11:56.666838019 O: key option from="127.0.0.0/8" 808s 19:11:57.419730947 O: key option expiry-time default 808s 19:11:57.737672817 O: key option expiry-time invalid 809s 19:11:58.124752490 O: key option expiry-time expired 809s 19:11:58.511531556 O: key option expiry-time valid 809s 19:11:58.845800587 O: ok key options 809s 19:11:58.846198075 E: run test scp.sh ... 810s 19:11:59.115089656 O: scp: scp mode: simple copy local file to local file 810s 19:11:59.131012570 O: scp: scp mode: simple copy local file to remote file 810s 19:11:59.143035527 O: scp: scp mode: simple copy remote file to local file 810s 19:11:59.154472393 O: scp: scp mode: copy local file to remote file in place 810s 19:11:59.169842296 O: scp: scp mode: copy remote file to local file in place 810s 19:11:59.184425863 O: scp: scp mode: copy local file to remote file clobber 810s 19:11:59.196766587 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 1 19:11 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/copy 810s 19:11:59.198126973 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 1 19:11 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/data 810s 19:11:59.199929049 O: scp: scp mode: copy remote file to local file clobber 810s 19:11:59.213639039 O: scp: scp mode: simple copy local file to remote dir 810s 19:11:59.228796458 O: scp: scp mode: simple copy local file to local dir 810s 19:11:59.244226162 O: scp: scp mode: simple copy remote file to local dir 810s 19:11:59.258901812 O: scp: scp mode: recursive local dir to remote dir 810s 19:11:59.285568817 O: scp: scp mode: recursive local dir to local dir 810s 19:11:59.314177341 O: scp: scp mode: recursive remote dir to local dir 810s 19:11:59.344171173 O: scp: scp mode: unmatched glob file local->remote 810s 19:11:59.358332732 O: scp: scp mode: unmatched glob file remote->local 810s 19:11:59.366088765 O: scp: scp mode: unmatched glob dir recursive local->remote 810s 19:11:59.395013095 O: scp: scp mode: unmatched glob dir recursive remote->local 810s 19:11:59.405330738 O: scp: scp mode: shell metacharacters 810s 19:11:59.416683042 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 810s 19:11:59.474422701 O: scp: scp mode: disallow bad server #0 810s 19:11:59.507909481 O: scp: scp mode: disallow bad server #1 810s 19:11:59.541889511 O: scp: scp mode: disallow bad server #2 810s 19:11:59.571652697 O: scp: scp mode: disallow bad server #3 810s 19:11:59.604647188 O: scp: scp mode: disallow bad server #4 810s 19:11:59.637323112 O: scp: scp mode: disallow bad server #5 810s 19:11:59.668186361 O: scp: scp mode: disallow bad server #6 810s 19:11:59.698218113 O: scp: scp mode: disallow bad server #7 810s 19:11:59.727605612 O: scp: scp mode: detect non-directory target 810s 19:11:59.734005978 E: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/copy2: Not a directory 810s 19:11:59.737044918 O: scp: sftp mode: simple copy local file to local file 810s 19:11:59.748917632 O: scp: sftp mode: simple copy local file to remote file 810s 19:11:59.762726784 O: scp: sftp mode: simple copy remote file to local file 810s 19:11:59.773976966 O: scp: sftp mode: copy local file to remote file in place 810s 19:11:59.789417431 O: scp: sftp mode: copy remote file to local file in place 810s 19:11:59.803604550 O: scp: sftp mode: copy local file to remote file clobber 810s 19:11:59.818027635 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 1 19:11 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/copy 810s 19:11:59.819686587 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 1 19:11 /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/data 810s 19:11:59.821785229 O: scp: sftp mode: copy remote file to local file clobber 810s 19:11:59.835285455 O: scp: sftp mode: simple copy local file to remote dir 810s 19:11:59.851421253 O: scp: sftp mode: simple copy local file to local dir 810s 19:11:59.868084061 O: scp: sftp mode: simple copy remote file to local dir 810s 19:11:59.884001815 O: scp: sftp mode: recursive local dir to remote dir 810s 19:11:59.910623820 O: scp: sftp mode: recursive local dir to local dir 810s 19:11:59.938352327 O: scp: sftp mode: recursive remote dir to local dir 810s 19:11:59.968473881 O: scp: sftp mode: unmatched glob file local->remote 811s 19:11:59.981915546 O: scp: sftp mode: unmatched glob file remote->local 811s 19:11:59.990813521 O: scp: sftp mode: unmatched glob dir recursive local->remote 811s 19:12:00.012564790 O: scp: sftp mode: unmatched glob dir recursive remote->local 811s 19:12:00.024527626 O: scp: sftp mode: shell metacharacters 811s 19:12:00.035284798 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 811s 19:12:00.088668610 O: scp: sftp mode: disallow bad server #0 811s 19:12:00.126641039 O: scp: sftp mode: disallow bad server #1 811s 19:12:00.164891233 O: scp: sftp mode: disallow bad server #2 811s 19:12:00.201617396 O: scp: sftp mode: disallow bad server #3 811s 19:12:00.240556364 O: scp: sftp mode: disallow bad server #4 811s 19:12:00.280224186 O: scp: sftp mode: disallow bad server #5 811s 19:12:00.319326237 O: scp: sftp mode: disallow bad server #6 811s 19:12:00.355937478 O: scp: sftp mode: disallow bad server #7 811s 19:12:00.394401397 O: scp: sftp mode: detect non-directory target 811s 19:12:00.400278352 E: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/copy2: Not a directory 811s 19:12:00.408812601 O: ok scp 811s 19:12:00.408890642 E: run test scp3.sh ... 811s 19:12:00.665504181 O: scp3: scp mode: simple copy remote file to remote file 812s 19:12:00.998077896 O: scp3: scp mode: simple copy remote file to remote dir 812s 19:12:01.331210542 O: scp3: scp mode: recursive remote dir to remote dir 812s 19:12:01.681921774 O: scp3: scp mode: detect non-directory target 813s 19:12:02.330587998 O: scp3: sftp mode: simple copy remote file to remote file 813s 19:12:02.345256167 O: scp3: sftp mode: simple copy remote file to remote dir 813s 19:12:02.373661127 O: scp3: sftp mode: recursive remote dir to remote dir 813s 19:12:02.415979921 O: scp3: sftp mode: detect non-directory target 813s 19:12:02.424177763 E: scp: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/copy2: destination is not a directory 813s 19:12:02.426898776 E: scp: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/copy2: destination is not a directory 813s 19:12:02.435763351 O: ok scp3 813s 19:12:02.436783691 E: run test scp-uri.sh ... 813s 19:12:02.709720790 O: scp-uri: scp mode: simple copy local file to remote file 813s 19:12:02.726396558 O: scp-uri: scp mode: simple copy remote file to local file 813s 19:12:02.739001647 O: scp-uri: scp mode: simple copy local file to remote dir 813s 19:12:02.756181345 O: scp-uri: scp mode: simple copy remote file to local dir 813s 19:12:02.774987876 O: scp-uri: scp mode: recursive local dir to remote dir 813s 19:12:02.795861047 O: scp-uri: scp mode: recursive remote dir to local dir 813s 19:12:02.815716718 O: scp-uri: sftp mode: simple copy local file to remote file 813s 19:12:02.827397429 O: scp-uri: sftp mode: simple copy remote file to local file 813s 19:12:02.839901035 O: scp-uri: sftp mode: simple copy local file to remote dir 813s 19:12:02.854669126 O: scp-uri: sftp mode: simple copy remote file to local dir 813s 19:12:02.870915886 O: scp-uri: sftp mode: recursive local dir to remote dir 813s 19:12:02.890915480 O: scp-uri: sftp mode: recursive remote dir to local dir 813s 19:12:02.917920253 O: ok scp-uri 813s 19:12:02.918124737 E: run test sftp.sh ... 814s 19:12:03.191532924 O: test basic sftp put/get: buffer_size 5 num_requests 1 816s 19:12:05.627274791 O: test basic sftp put/get: buffer_size 5 num_requests 2 817s 19:12:06.857530943 O: test basic sftp put/get: buffer_size 5 num_requests 10 819s 19:12:08.180896524 O: test basic sftp put/get: buffer_size 1000 num_requests 1 819s 19:12:08.215562606 O: test basic sftp put/get: buffer_size 1000 num_requests 2 819s 19:12:08.234490059 O: test basic sftp put/get: buffer_size 1000 num_requests 10 819s 19:12:08.256605575 O: test basic sftp put/get: buffer_size 32000 num_requests 1 819s 19:12:08.268444848 O: test basic sftp put/get: buffer_size 32000 num_requests 2 819s 19:12:08.283203378 O: test basic sftp put/get: buffer_size 32000 num_requests 10 819s 19:12:08.295631023 O: test basic sftp put/get: buffer_size 64000 num_requests 1 819s 19:12:08.308218311 O: test basic sftp put/get: buffer_size 64000 num_requests 2 819s 19:12:08.319358770 O: test basic sftp put/get: buffer_size 64000 num_requests 10 819s 19:12:08.336497948 E: run test sftp-chroot.sh ... 819s 19:12:08.336518588 O: ok basic sftp put/get 819s 19:12:08.758258892 O: test sftp in chroot: get 820s 19:12:09.158994982 O: test sftp in chroot: match 820s 19:12:09.725336892 O: ok sftp in chroot 820s 19:12:09.735856219 E: run test sftp-cmds.sh ... 821s 19:12:10.000800995 O: sftp commands: lls 821s 19:12:10.009673570 O: sftp commands: lls w/path 821s 19:12:10.018955393 O: sftp commands: ls 821s 19:12:10.028433139 O: sftp commands: shell 821s 19:12:10.035877446 O: sftp commands: pwd 821s 19:12:10.041272712 O: sftp commands: lpwd 821s 19:12:10.046026406 O: sftp commands: quit 821s 19:12:10.051256349 O: sftp commands: help 821s 19:12:10.057520192 O: sftp commands: get 821s 19:12:10.068888576 O: sftp commands: get quoted 821s 19:12:10.080200038 O: sftp commands: get filename with quotes 821s 19:12:10.095549061 O: sftp commands: get filename with spaces 821s 19:12:10.109334892 O: sftp commands: get filename with glob metacharacters 821s 19:12:10.120917000 O: sftp commands: get to directory 821s 19:12:10.130681192 O: sftp commands: glob get to directory 821s 19:12:10.269829051 O: sftp commands: get to local dir 821s 19:12:10.279828328 O: sftp commands: glob get to local dir 821s 19:12:10.334961173 O: sftp commands: put 821s 19:12:10.349779345 O: sftp commands: put filename with quotes 821s 19:12:10.361010166 O: sftp commands: put filename with spaces 821s 19:12:10.374982201 O: sftp commands: put to directory 821s 19:12:10.385366126 O: sftp commands: glob put to directory 821s 19:12:10.397139397 O: sftp commands: put to local dir 821s 19:12:10.407932370 O: sftp commands: glob put to local dir 821s 19:12:10.418051889 O: sftp commands: rename 821s 19:12:10.424953625 O: sftp commands: rename directory 821s 19:12:10.430094446 O: sftp commands: ln 821s 19:12:10.436689296 O: sftp commands: ln -s 821s 19:12:10.443539951 O: sftp commands: cp 821s 19:12:10.452052798 O: sftp commands: mkdir 821s 19:12:10.459333062 O: sftp commands: chdir 821s 19:12:10.465738868 O: sftp commands: rmdir 821s 19:12:10.470585803 O: sftp commands: lmkdir 821s 19:12:10.475875707 O: sftp commands: lchdir 821s 19:12:10.484323314 O: ok sftp commands 821s 19:12:10.484503077 E: run test sftp-badcmds.sh ... 821s 19:12:10.748188268 O: sftp invalid commands: get nonexistent 821s 19:12:10.754636635 O: sftp invalid commands: glob get to nonexistent directory 821s 19:12:10.773805052 O: sftp invalid commands: put nonexistent 821s 19:12:10.779927212 O: sftp invalid commands: glob put to nonexistent directory 821s 19:12:10.786750987 O: sftp invalid commands: rename nonexistent 821s 19:12:10.796755064 O: sftp invalid commands: rename target exists (directory) 821s 19:12:10.812022604 O: sftp invalid commands: glob put files to local file 821s 19:12:10.822448609 O: ok sftp invalid commands 821s 19:12:10.823364187 E: run test sftp-batch.sh ... 822s 19:12:11.097476063 O: sftp batchfile: good commands 822s 19:12:11.107698544 O: sftp batchfile: bad commands 822s 19:12:11.118918205 O: sftp batchfile: comments and blanks 822s 19:12:11.128665997 O: sftp batchfile: junk command 822s 19:12:11.135089763 O: ok sftp batchfile 822s 19:12:11.135566133 E: run test sftp-glob.sh ... 822s 19:12:11.403910454 O: sftp glob: file glob 822s 19:12:11.415248078 O: sftp glob: dir glob 822s 19:12:11.424998469 O: sftp glob: quoted glob 822s 19:12:11.436391334 O: sftp glob: escaped glob 822s 19:12:11.448055083 O: sftp glob: escaped quote 822s 19:12:11.457639232 O: sftp glob: quoted quote 822s 19:12:11.466492966 O: sftp glob: single-quoted quote 822s 19:12:11.476075555 O: sftp glob: escaped space 822s 19:12:11.485092172 O: sftp glob: quoted space 822s 19:12:11.494266633 O: sftp glob: escaped slash 822s 19:12:11.503634537 O: sftp glob: quoted slash 822s 19:12:11.512869559 O: sftp glob: escaped slash at EOL 822s 19:12:11.522684992 O: sftp glob: quoted slash at EOL 822s 19:12:11.531458445 O: sftp glob: escaped slash+quote 822s 19:12:11.541200837 O: sftp glob: quoted slash+quote 822s 19:12:11.551867206 O: ok sftp glob 822s 19:12:11.552144092 E: run test sftp-perm.sh ... 822s 19:12:11.808026528 O: sftp permissions: read-only upload 822s 19:12:11.832541371 O: sftp permissions: read-only setstat 822s 19:12:11.859084533 O: sftp permissions: read-only rm 822s 19:12:11.883027604 O: sftp permissions: read-only mkdir 822s 19:12:11.903364525 O: sftp permissions: read-only rmdir 822s 19:12:11.928731984 O: sftp permissions: read-only posix-rename 822s 19:12:11.952915300 O: sftp permissions: read-only oldrename 823s 19:12:11.975930753 O: sftp permissions: read-only symlink 823s 19:12:11.998049068 O: sftp permissions: read-only hardlink 823s 19:12:12.021368007 O: sftp permissions: explicit open 823s 19:12:12.068232809 O: sftp permissions: explicit read 823s 19:12:12.116182473 O: sftp permissions: explicit write 823s 19:12:12.164135697 O: sftp permissions: explicit lstat 823s 19:12:12.209002860 O: sftp permissions: explicit opendir 823s 19:12:12.254703919 O: sftp permissions: explicit readdir 823s 19:12:12.303967449 O: sftp permissions: explicit setstat 823s 19:12:12.356400920 O: sftp permissions: explicit remove 823s 19:12:12.408145859 O: sftp permissions: explicit mkdir 823s 19:12:12.451844999 O: sftp permissions: explicit rmdir 823s 19:12:12.501984705 O: sftp permissions: explicit rename 823s 19:12:12.550541061 O: sftp permissions: explicit symlink 823s 19:12:12.598362882 O: sftp permissions: explicit hardlink 823s 19:12:12.645669853 O: sftp permissions: explicit statvfs 823s 19:12:12.679233194 O: ok sftp permissions 823s 19:12:12.679453158 E: run test sftp-uri.sh ... 824s 19:12:13.111706744 O: sftp-uri: non-interactive fetch to local file 824s 19:12:13.496332752 O: sftp-uri: non-interactive fetch to local dir 824s 19:12:13.884357347 O: sftp-uri: put to remote directory (trailing slash) 825s 19:12:14.264187060 O: sftp-uri: put to remote directory (no slash) 825s 19:12:14.670420653 O: ok sftp-uri 825s 19:12:14.670838261 E: run test reconfigure.sh ... 839s 19:12:28.716872736 O: ok simple connect after reconfigure 839s 19:12:28.717855755 E: run test dynamic-forward.sh ... 840s 19:12:29.191298412 O: test -D forwarding 841s 19:12:30.886044565 O: test -R forwarding 844s 19:12:33.729081446 O: PermitRemoteOpen=any 846s 19:12:35.542245422 O: PermitRemoteOpen=none 847s 19:12:36.058674314 O: PermitRemoteOpen=explicit 849s 19:12:37.991358784 O: PermitRemoteOpen=disallowed 849s 19:12:38.565350360 O: ok dynamic forwarding 849s 19:12:38.565626606 E: run test forwarding.sh ... 857s 19:12:46.419653994 O: ok local and remote forwarding 857s 19:12:46.421018501 E: run test multiplex.sh ... 858s 19:12:47.891087659 O: test connection multiplexing: setenv 858s 19:12:47.910238674 O: test connection multiplexing: envpass 858s 19:12:47.930340907 O: test connection multiplexing: transfer 859s 19:12:48.033189962 O: test connection multiplexing: forward 861s 19:12:50.090232368 O: test connection multiplexing: status 0 () 866s 19:12:55.132416033 O: test connection multiplexing: status 0 (-Oproxy) 871s 19:13:00.178272747 O: test connection multiplexing: status 1 () 876s 19:13:05.228234758 O: test connection multiplexing: status 1 (-Oproxy) 881s 19:13:10.271549498 O: test connection multiplexing: status 4 () 886s 19:13:15.322010117 O: test connection multiplexing: status 4 (-Oproxy) 891s 19:13:20.389407285 O: test connection multiplexing: status 5 () 896s 19:13:25.449522811 O: test connection multiplexing: status 5 (-Oproxy) 901s 19:13:30.492591225 O: test connection multiplexing: status 44 () 906s 19:13:35.536707880 O: test connection multiplexing: status 44 (-Oproxy) 911s 19:13:40.581967100 O: test connection multiplexing: cmd check 911s 19:13:40.599332918 O: test connection multiplexing: cmd forward local (TCP) 913s 19:13:42.049701103 O: test connection multiplexing: cmd forward remote (TCP) 914s 19:13:43.486763264 O: test connection multiplexing: cmd forward local (UNIX) 915s 19:13:44.591205510 O: test connection multiplexing: cmd forward remote (UNIX) 916s 19:13:45.709256658 O: test connection multiplexing: cmd exit 916s 19:13:45.731803017 O: test connection multiplexing: cmd stop 927s 19:13:56.807491548 E: run test reexec.sh ... 927s 19:13:56.807650711 O: ok connection multiplexing 928s 19:13:57.095630545 O: test config passing 928s 19:13:57.695040748 O: test reexec fallback 928s 19:13:57.696194490 E: ln: failed to create hard link '/tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 929s 19:13:58.242748506 O: ok reexec tests 929s 19:13:58.243038912 E: run test brokenkeys.sh ... 930s 19:13:59.085577876 O: ok broken keys 930s 19:13:59.086069925 E: run test sshcfgparse.sh ... 930s 19:13:59.360693539 O: reparse minimal config 930s 19:13:59.385501340 O: ssh -W opts 930s 19:13:59.458946367 O: user first match 930s 19:13:59.509565590 O: pubkeyacceptedalgorithms 930s 19:13:59.631994647 O: agentforwarding 930s 19:13:59.694217936 O: command line override 930s 19:13:59.730417839 O: ok ssh config parse 930s 19:13:59.730823406 E: run test cfgparse.sh ... 931s 19:14:00.027916016 O: reparse minimal config 931s 19:14:00.192298728 O: reparse regress config 931s 19:14:00.354858164 O: listenaddress order 931s 19:14:00.526229092 O: ok sshd config parse 931s 19:14:00.526544498 E: run test cfgmatch.sh ... 940s 19:14:09.180005328 O: ok sshd_config match 940s 19:14:09.180388776 E: run test cfgmatchlisten.sh ... 953s 19:14:22.329568035 E: run test percent.sh ... 953s 19:14:22.329564035 O: ok sshd_config matchlisten 953s 19:14:22.642536497 O: percent expansions matchexec percent 957s 19:14:26.508004959 O: percent expansions localcommand percent 961s 19:14:30.383663706 O: percent expansions remotecommand percent 961s 19:14:30.578946646 O: percent expansions controlpath percent 961s 19:14:30.777723413 O: percent expansions identityagent percent 962s 19:14:30.987054705 O: percent expansions forwardagent percent 962s 19:14:31.188821409 O: percent expansions localforward percent 962s 19:14:31.406412060 O: percent expansions remoteforward percent 962s 19:14:31.608370249 O: percent expansions revokedhostkeys percent 962s 19:14:31.810031911 O: percent expansions userknownhostsfile percent 965s 19:14:34.807936677 O: percent expansions controlpath dollar 965s 19:14:34.826517276 O: percent expansions identityagent dollar 965s 19:14:34.844256779 O: percent expansions forwardagent dollar 965s 19:14:34.862525373 O: percent expansions localforward dollar 965s 19:14:34.881423738 O: percent expansions remoteforward dollar 965s 19:14:34.901021238 O: percent expansions userknownhostsfile dollar 966s 19:14:35.206775432 O: percent expansions controlpath tilde 966s 19:14:35.242088075 O: percent expansions identityagent tilde 966s 19:14:35.279698963 O: percent expansions forwardagent tilde 966s 19:14:35.314302392 O: ok percent expansions 966s 19:14:35.314429555 E: run test addrmatch.sh ... 966s 19:14:35.588210011 O: test first entry for user 192.168.0.1 somehost 966s 19:14:35.658026201 O: test negative match for user 192.168.30.1 somehost 966s 19:14:35.727196739 O: test no match for user 19.0.0.1 somehost 966s 19:14:35.797282255 O: test list middle for user 10.255.255.254 somehost 966s 19:14:35.866707598 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 966s 19:14:35.936401226 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 967s 19:14:36.005173117 O: test localaddress for user 19.0.0.1 somehost 967s 19:14:36.074596100 O: test localport for user 19.0.0.1 somehost 967s 19:14:36.144094124 O: test bare IP6 address for user ::1 somehost.example.com 967s 19:14:36.214286641 O: test deny IPv6 for user ::2 somehost.example.com 967s 19:14:36.283862587 O: test IP6 negated for user ::3 somehost 967s 19:14:36.354185867 O: test IP6 no match for user ::4 somehost 967s 19:14:36.424267063 O: test IP6 network for user 2000::1 somehost 967s 19:14:36.493030913 O: test IP6 network for user 2001::1 somehost 967s 19:14:36.563955885 O: test IP6 localaddress for user ::5 somehost 967s 19:14:36.632382608 O: test IP6 localport for user ::5 somehost 967s 19:14:36.700981775 O: test invalid Match address 10.0.1.0/8 967s 19:14:36.718919882 O: test invalid Match localaddress 10.0.1.0/8 967s 19:14:36.737021272 O: test invalid Match address 10.0.0.1/24 967s 19:14:36.755635312 O: test invalid Match localaddress 10.0.0.1/24 967s 19:14:36.772688202 O: test invalid Match address 2000:aa:bb:01::/56 967s 19:14:36.790212821 O: test invalid Match localaddress 2000:aa:bb:01::/56 967s 19:14:36.811284629 E: run test localcommand.sh ... 967s 19:14:36.812178486 O: ok address match 968s 19:14:37.119410908 O: test localcommand: proto localcommand 968s 19:14:37.436262556 O: ok localcommand 968s 19:14:37.436768446 E: run test forcecommand.sh ... 970s 19:14:39.137796462 E: Connection closed. 970s 19:14:39.139684218 E: Connection closed 970s 19:14:39.769520917 E: Connection closed. 970s 19:14:39.771572716 E: Connection closed 971s 19:14:40.099486337 O: ok forced command 971s 19:14:40.099813343 E: run test portnum.sh ... 971s 19:14:40.379499271 O: port number parsing: invalid port 0 971s 19:14:40.390910411 O: port number parsing: invalid port 65536 971s 19:14:40.402911243 O: port number parsing: invalid port 131073 971s 19:14:40.414920115 O: port number parsing: invalid port 2000blah 971s 19:14:40.427160032 O: port number parsing: invalid port blah2000 971s 19:14:40.438759336 O: port number parsing: valid port 1 971s 19:14:40.767884460 O: port number parsing: valid port 22 972s 19:14:41.113949190 O: port number parsing: valid port 2222 972s 19:14:41.444628503 O: port number parsing: valid port 22222 972s 19:14:41.760439128 O: port number parsing: valid port 65535 973s 19:14:42.076959567 O: ok port number parsing 973s 19:14:42.077162451 E: run test keytype.sh ... 973s 19:14:42.369368140 O: keygen ed25519, 512 bits 973s 19:14:42.386006821 O: keygen ed25519-sk, n/a bits 973s 19:14:42.405013349 O: keygen ecdsa, 256 bits 973s 19:14:42.419581310 O: keygen ecdsa, 384 bits 973s 19:14:42.439430174 O: keygen ecdsa, 521 bits 973s 19:14:42.464508819 O: keygen ecdsa-sk, n/a bits 973s 19:14:42.486162517 O: keygen dsa, 1024 bits 973s 19:14:42.599379346 O: keygen rsa, 2048 bits 973s 19:14:42.891772638 O: keygen rsa, 3072 bits 974s 19:14:43.594823067 O: userkey ed25519-512, hostkey ed25519-512 974s 19:14:43.793225581 O: userkey ed25519-512, hostkey ed25519-512 975s 19:14:43.991032124 O: userkey ed25519-512, hostkey ed25519-512 975s 19:14:44.201444391 O: userkey ed25519-sk, hostkey ed25519-sk 975s 19:14:44.408657276 O: userkey ed25519-sk, hostkey ed25519-sk 975s 19:14:44.622381846 O: userkey ed25519-sk, hostkey ed25519-sk 975s 19:14:44.876544398 O: userkey ecdsa-256, hostkey ecdsa-256 976s 19:14:45.094616372 O: userkey ecdsa-256, hostkey ecdsa-256 976s 19:14:45.354811440 O: userkey ecdsa-256, hostkey ecdsa-256 976s 19:14:45.578727167 O: userkey ecdsa-384, hostkey ecdsa-384 976s 19:14:45.859249188 O: userkey ecdsa-384, hostkey ecdsa-384 977s 19:14:46.138062656 O: userkey ecdsa-384, hostkey ecdsa-384 977s 19:14:46.428478547 O: userkey ecdsa-521, hostkey ecdsa-521 977s 19:14:46.832201748 O: userkey ecdsa-521, hostkey ecdsa-521 978s 19:14:47.237780424 O: userkey ecdsa-521, hostkey ecdsa-521 978s 19:14:47.649267294 O: userkey ecdsa-sk, hostkey ecdsa-sk 978s 19:14:47.856049689 O: userkey ecdsa-sk, hostkey ecdsa-sk 979s 19:14:48.063864544 O: userkey ecdsa-sk, hostkey ecdsa-sk 979s 19:14:48.277454510 O: userkey dsa-1024, hostkey dsa-1024 979s 19:14:48.479870061 O: userkey dsa-1024, hostkey dsa-1024 979s 19:14:48.684285009 O: userkey dsa-1024, hostkey dsa-1024 979s 19:14:48.900956195 O: userkey rsa-2048, hostkey rsa-2048 980s 19:14:49.105053338 O: userkey rsa-2048, hostkey rsa-2048 980s 19:14:49.308931196 O: userkey rsa-2048, hostkey rsa-2048 980s 19:14:49.524521600 O: userkey rsa-3072, hostkey rsa-3072 980s 19:14:49.743864877 O: userkey rsa-3072, hostkey rsa-3072 980s 19:14:49.966313694 O: userkey rsa-3072, hostkey rsa-3072 981s 19:14:50.181995740 O: ok login with different key types 981s 19:14:50.182572191 E: run test kextype.sh ... 981s 19:14:50.468203028 O: kex diffie-hellman-group1-sha1 982s 19:14:51.296788791 O: kex diffie-hellman-group14-sha1 983s 19:14:52.163049720 O: kex diffie-hellman-group14-sha256 984s 19:14:53.052495855 O: kex diffie-hellman-group16-sha512 985s 19:14:54.125015523 O: kex diffie-hellman-group18-sha512 986s 19:14:55.894576605 O: kex diffie-hellman-group-exchange-sha1 988s 19:14:57.698318901 O: kex diffie-hellman-group-exchange-sha256 990s 19:14:59.499056372 O: kex ecdh-sha2-nistp256 991s 19:15:00.313687571 O: kex ecdh-sha2-nistp384 992s 19:15:01.211165447 O: kex ecdh-sha2-nistp521 993s 19:15:02.269320341 O: kex curve25519-sha256 994s 19:15:03.119151415 O: kex curve25519-sha256@libssh.org 994s 19:15:03.964950850 O: kex sntrup761x25519-sha512@openssh.com 996s 19:15:05.227831206 O: ok login with different key exchange algorithms 996s 19:15:05.227972969 E: run test cert-hostkey.sh ... 997s 19:15:06.831319568 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/host_ca_key.pub 997s 19:15:06.832918839 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/host_ca_key2.pub 997s 19:15:06.834440508 O: certified host keys: sign host ed25519 cert 997s 19:15:06.843411761 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 997s 19:15:06.859277907 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 997s 19:15:06.864218002 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 997s 19:15:06.879447536 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 997s 19:15:06.895321562 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 997s 19:15:06.900196176 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 997s 19:15:06.912443932 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 997s 19:15:06.932014270 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 997s 19:15:06.938006145 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 997s 19:15:06.954806389 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 998s 19:15:06.982980653 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 998s 19:15:06.989266214 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 998s 19:15:07.017259194 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 998s 19:15:07.056616752 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 998s 19:15:07.061823893 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 998s 19:15:07.082770537 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 998s 19:15:07.104279391 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 998s 19:15:07.115912616 O: certified host keys: sign host dsa cert 998s 19:15:07.259541265 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 998s 19:15:07.275619975 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 998s 19:15:07.280298385 O: certified host keys: sign host rsa cert 998s 19:15:07.889434090 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 998s 19:15:07.905393918 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 998s 19:15:07.910470296 O: certified host keys: sign host rsa-sha2-256 cert 1002s 19:15:11.293929439 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1002s 19:15:11.316012105 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1002s 19:15:11.320748196 O: certified host keys: sign host rsa-sha2-512 cert 1002s 19:15:11.626681533 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1002s 19:15:11.648750878 O: Revoking from /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1002s 19:15:11.653169163 O: certified host keys: host ed25519 cert connect 1002s 19:15:11.656388585 O: certified host keys: ed25519 basic connect expect success yes 1002s 19:15:11.940980350 O: certified host keys: ed25519 empty KRL expect success yes 1003s 19:15:12.240347960 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1003s 19:15:12.446541853 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1003s 19:15:12.648403464 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1003s 19:15:12.848521960 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1004s 19:15:13.130187028 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1004s 19:15:13.340216635 O: certified host keys: ed25519 cert plaintext revocation expect success no 1004s 19:15:13.544925180 O: certified host keys: ed25519 CA plaintext revocation expect success no 1004s 19:15:13.746093297 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1004s 19:15:13.749215157 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1005s 19:15:14.042006239 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1005s 19:15:14.340565711 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1005s 19:15:14.550054828 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1005s 19:15:14.753791713 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1005s 19:15:14.954811107 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1006s 19:15:15.242428528 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1006s 19:15:15.444935989 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1006s 19:15:15.660621265 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1006s 19:15:15.872813753 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1006s 19:15:15.876027895 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1007s 19:15:16.154617622 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1007s 19:15:16.432930223 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1007s 19:15:16.638864471 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1007s 19:15:16.843016283 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1008s 19:15:17.043379503 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1008s 19:15:17.322629002 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1008s 19:15:17.521955162 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1008s 19:15:17.741226105 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1008s 19:15:17.954510094 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1008s 19:15:17.958801736 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1009s 19:15:18.279283469 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1009s 19:15:18.586410424 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1009s 19:15:18.812320736 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1010s 19:15:19.047675909 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1010s 19:15:19.275487376 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1010s 19:15:19.592618843 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1010s 19:15:19.824852116 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1011s 19:15:20.088956442 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1011s 19:15:20.316502784 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1011s 19:15:20.319896369 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1011s 19:15:20.706887541 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1012s 19:15:21.095794110 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1012s 19:15:21.366426401 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1012s 19:15:21.637772346 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1012s 19:15:21.907032810 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1013s 19:15:22.290543994 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1013s 19:15:22.574544542 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1013s 19:15:22.877255370 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1014s 19:15:23.146758479 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1014s 19:15:23.150458430 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1014s 19:15:23.439829641 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1014s 19:15:23.724860728 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1014s 19:15:23.931896794 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1015s 19:15:24.138890218 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1015s 19:15:24.345731280 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1015s 19:15:24.636971126 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1015s 19:15:24.866576986 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1016s 19:15:25.111987829 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1016s 19:15:25.319038335 O: certified host keys: host dsa cert connect 1016s 19:15:25.322693285 O: certified host keys: dsa basic connect expect success yes 1016s 19:15:25.605004959 O: certified host keys: dsa empty KRL expect success yes 1016s 19:15:25.877669967 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1017s 19:15:26.076562195 O: certified host keys: dsa KRL w/ cert revoked expect success no 1017s 19:15:26.278056753 O: certified host keys: dsa KRL w/ CA revoked expect success no 1017s 19:15:26.477534792 O: certified host keys: dsa empty plaintext revocation expect success yes 1017s 19:15:26.745683593 O: certified host keys: dsa plain key plaintext revocation expect success no 1017s 19:15:26.966871930 O: certified host keys: dsa cert plaintext revocation expect success no 1018s 19:15:27.208583541 O: certified host keys: dsa CA plaintext revocation expect success no 1018s 19:15:27.405014601 O: certified host keys: host rsa cert connect 1018s 19:15:27.407806335 O: certified host keys: rsa basic connect expect success yes 1018s 19:15:27.687640960 O: certified host keys: rsa empty KRL expect success yes 1019s 19:15:27.989747974 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1019s 19:15:28.202795753 O: certified host keys: rsa KRL w/ cert revoked expect success no 1019s 19:15:28.413417246 O: certified host keys: rsa KRL w/ CA revoked expect success no 1019s 19:15:28.625502407 O: certified host keys: rsa empty plaintext revocation expect success yes 1019s 19:15:28.921418701 O: certified host keys: rsa plain key plaintext revocation expect success no 1020s 19:15:29.147085563 O: certified host keys: rsa cert plaintext revocation expect success no 1020s 19:15:29.409734776 O: certified host keys: rsa CA plaintext revocation expect success no 1020s 19:15:29.624150022 O: certified host keys: host rsa-sha2-256 cert connect 1020s 19:15:29.627047797 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1020s 19:15:29.898854107 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1021s 19:15:30.182428803 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1021s 19:15:30.387436507 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1021s 19:15:30.591785198 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1021s 19:15:30.794688301 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1022s 19:15:31.059632278 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1022s 19:15:31.279960557 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1022s 19:15:31.525213034 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1022s 19:15:31.725586969 O: certified host keys: host rsa-sha2-512 cert connect 1022s 19:15:31.728386583 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1023s 19:15:31.990881192 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1023s 19:15:32.259925567 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1023s 19:15:32.474712099 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1023s 19:15:32.703249054 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1023s 19:15:32.912993169 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1024s 19:15:33.176393915 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1024s 19:15:33.404907870 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1024s 19:15:33.654841517 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1024s 19:15:33.875974050 O: certified host keys: host ed25519 revoked cert 1025s 19:15:34.105565185 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1025s 19:15:34.338037216 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1025s 19:15:34.573708828 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1025s 19:15:34.831271341 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1026s 19:15:35.132301290 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1026s 19:15:35.369819258 O: certified host keys: host dsa revoked cert 1026s 19:15:35.597706760 O: certified host keys: host rsa revoked cert 1026s 19:15:35.845479084 O: certified host keys: host rsa-sha2-256 revoked cert 1027s 19:15:36.089688420 O: certified host keys: host rsa-sha2-512 revoked cert 1027s 19:15:36.334288883 O: certified host keys: host ed25519 revoked cert 1027s 19:15:36.540456287 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1027s 19:15:36.747850835 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1027s 19:15:36.962810128 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1028s 19:15:37.198456898 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1028s 19:15:37.471372265 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1028s 19:15:37.684710407 O: certified host keys: host dsa revoked cert 1028s 19:15:37.895994829 O: certified host keys: host rsa revoked cert 1029s 19:15:38.111927260 O: certified host keys: host rsa-sha2-256 revoked cert 1029s 19:15:38.317356489 O: certified host keys: host rsa-sha2-512 revoked cert 1047s 19:15:56.511932251 O: certified host keys: host ed25519 cert downgrade to raw key 1048s 19:15:57.095511130 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1048s 19:15:57.687494851 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1049s 19:15:58.277517573 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1049s 19:15:58.951677669 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1050s 19:15:59.746019830 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1051s 19:16:00.335215654 O: certified host keys: host dsa cert downgrade to raw key 1052s 19:16:01.072048871 O: certified host keys: host rsa cert downgrade to raw key 1054s 19:16:03.624924240 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1056s 19:16:05.373037485 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1058s 19:16:07.309457777 O: certified host keys: host ed25519 connect wrong cert 1058s 19:16:07.528459376 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1058s 19:16:07.760876112 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1059s 19:16:07.979539344 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1059s 19:16:08.247986651 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1059s 19:16:08.614086309 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1059s 19:16:08.844531847 O: certified host keys: host dsa connect wrong cert 1060s 19:16:09.198381351 O: certified host keys: host rsa connect wrong cert 1061s 19:16:10.518013527 O: certified host keys: host rsa-sha2-256 connect wrong cert 1064s 19:16:13.405243583 O: certified host keys: host rsa-sha2-512 connect wrong cert 1065s 19:16:14.522415830 O: ok certified host keys 1065s 19:16:14.522724116 E: run test cert-userkey.sh ... 1067s 19:16:16.765524927 O: certified user keys: sign user ed25519 cert 1067s 19:16:16.788683891 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1067s 19:16:16.821884967 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1067s 19:16:16.845348616 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1067s 19:16:16.881420387 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1067s 19:16:16.927088902 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1067s 19:16:16.965683562 O: certified user keys: sign user dsa cert 1068s 19:16:17.088938883 O: certified user keys: sign user rsa cert 1070s 19:16:19.382829583 O: certified user keys: sign user rsa-sha2-256 cert 1070s 19:16:19.684266556 O: certified user keys: sign user rsa-sha2-512 cert 1072s 19:16:21.261689886 O: certified user keys: ed25519 missing authorized_principals 1072s 19:16:21.564472044 O: certified user keys: ed25519 empty authorized_principals 1072s 19:16:21.858912243 O: certified user keys: ed25519 wrong authorized_principals 1073s 19:16:22.164452333 O: certified user keys: ed25519 correct authorized_principals 1073s 19:16:22.487072911 O: certified user keys: ed25519 authorized_principals bad key opt 1073s 19:16:22.785596907 O: certified user keys: ed25519 authorized_principals command=false 1074s 19:16:23.105441751 O: certified user keys: ed25519 authorized_principals command=true 1074s 19:16:23.465506645 O: certified user keys: ed25519 wrong principals key option 1074s 19:16:23.773317059 O: certified user keys: ed25519 correct principals key option 1075s 19:16:24.116555030 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1075s 19:16:24.417852959 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1075s 19:16:24.717225810 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1076s 19:16:25.015535001 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1076s 19:16:25.349840681 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1076s 19:16:25.642260439 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1077s 19:16:25.981713697 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1077s 19:16:26.320990431 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1077s 19:16:26.617373384 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1077s 19:16:26.954010668 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1078s 19:16:27.274269678 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1078s 19:16:27.599653826 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1078s 19:16:27.927541421 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1079s 19:16:28.269045277 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1079s 19:16:28.605815003 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1079s 19:16:28.924388740 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1080s 19:16:29.245068876 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1080s 19:16:29.540951219 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1080s 19:16:29.881673459 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1081s 19:16:30.215398565 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1081s 19:16:30.541572526 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1081s 19:16:30.884902096 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1082s 19:16:31.256042397 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1082s 19:16:31.595966461 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1083s 19:16:31.996365562 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1083s 19:16:32.378564234 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1083s 19:16:32.700015824 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1084s 19:16:33.113086007 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1084s 19:16:33.505376711 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1084s 19:16:33.907792370 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1085s 19:16:34.335653034 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1085s 19:16:34.837263509 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1086s 19:16:35.237173638 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1086s 19:16:35.706428694 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1087s 19:16:36.165898042 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1087s 19:16:36.530148728 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1088s 19:16:37.007959387 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1088s 19:16:37.335021321 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1088s 19:16:37.638977574 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1088s 19:16:37.942948507 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1089s 19:16:38.261557960 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1089s 19:16:38.562593356 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1089s 19:16:38.877921546 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1090s 19:16:39.195598700 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1090s 19:16:39.496772259 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1090s 19:16:39.818720335 O: certified user keys: dsa missing authorized_principals 1091s 19:16:40.123701286 O: certified user keys: dsa empty authorized_principals 1091s 19:16:40.428954082 O: certified user keys: dsa wrong authorized_principals 1091s 19:16:40.733551425 O: certified user keys: dsa correct authorized_principals 1092s 19:16:41.052630646 O: certified user keys: dsa authorized_principals bad key opt 1092s 19:16:41.365717911 O: certified user keys: dsa authorized_principals command=false 1092s 19:16:41.681315225 O: certified user keys: dsa authorized_principals command=true 1093s 19:16:42.006615523 O: certified user keys: dsa wrong principals key option 1093s 19:16:42.313185944 O: certified user keys: dsa correct principals key option 1093s 19:16:42.635579787 O: certified user keys: rsa missing authorized_principals 1093s 19:16:42.932235137 O: certified user keys: rsa empty authorized_principals 1094s 19:16:43.230049430 O: certified user keys: rsa wrong authorized_principals 1094s 19:16:43.528152368 O: certified user keys: rsa correct authorized_principals 1094s 19:16:43.847146105 O: certified user keys: rsa authorized_principals bad key opt 1095s 19:16:44.139793419 O: certified user keys: rsa authorized_principals command=false 1095s 19:16:44.462668430 O: certified user keys: rsa authorized_principals command=true 1095s 19:16:44.784790826 O: certified user keys: rsa wrong principals key option 1096s 19:16:45.085743778 O: certified user keys: rsa correct principals key option 1096s 19:16:45.413493682 O: certified user keys: rsa-sha2-256 missing authorized_principals 1096s 19:16:45.710424236 O: certified user keys: rsa-sha2-256 empty authorized_principals 1097s 19:16:46.009673555 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1097s 19:16:46.305863055 O: certified user keys: rsa-sha2-256 correct authorized_principals 1097s 19:16:46.624526065 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1097s 19:16:46.919787587 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1098s 19:16:47.242009464 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1098s 19:16:47.564810592 O: certified user keys: rsa-sha2-256 wrong principals key option 1098s 19:16:47.852034441 O: certified user keys: rsa-sha2-256 correct principals key option 1099s 19:16:48.178391396 O: certified user keys: rsa-sha2-512 missing authorized_principals 1099s 19:16:48.477437590 O: certified user keys: rsa-sha2-512 empty authorized_principals 1099s 19:16:48.776412222 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1100s 19:16:49.080256947 O: certified user keys: rsa-sha2-512 correct authorized_principals 1100s 19:16:49.398739992 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1100s 19:16:49.698552440 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1101s 19:16:50.034203012 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1101s 19:16:50.393244271 O: certified user keys: rsa-sha2-512 wrong principals key option 1101s 19:16:50.709523593 O: certified user keys: rsa-sha2-512 correct principals key option 1102s 19:16:51.053468163 O: certified user keys: ed25519 authorized_keys connect 1102s 19:16:51.373960285 O: certified user keys: ed25519 authorized_keys revoked key 1102s 19:16:51.662563278 O: certified user keys: ed25519 authorized_keys revoked via KRL 1102s 19:16:51.954506255 O: certified user keys: ed25519 authorized_keys empty KRL 1103s 19:16:52.282088232 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1103s 19:16:52.602892839 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1103s 19:16:52.907509017 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1104s 19:16:53.215925548 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1104s 19:16:53.556254847 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1104s 19:16:53.882234913 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1105s 19:16:54.201918698 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1105s 19:16:54.510868798 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1105s 19:16:54.837191590 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1106s 19:16:55.198257805 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1106s 19:16:55.515705827 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1106s 19:16:55.847262958 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1107s 19:16:56.220918813 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1107s 19:16:56.658464687 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1108s 19:16:57.106458681 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1108s 19:16:57.494904897 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1108s 19:16:57.938182801 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1109s 19:16:58.254145873 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1109s 19:16:58.582897469 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1109s 19:16:58.903463869 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1110s 19:16:59.237644408 O: certified user keys: dsa authorized_keys connect 1110s 19:16:59.557850201 O: certified user keys: dsa authorized_keys revoked key 1110s 19:16:59.866019843 O: certified user keys: dsa authorized_keys revoked via KRL 1111s 19:17:00.175642914 O: certified user keys: dsa authorized_keys empty KRL 1111s 19:17:00.506754514 O: certified user keys: rsa authorized_keys connect 1111s 19:17:00.829178948 O: certified user keys: rsa authorized_keys revoked key 1112s 19:17:01.129749205 O: certified user keys: rsa authorized_keys revoked via KRL 1112s 19:17:01.432848590 O: certified user keys: rsa authorized_keys empty KRL 1112s 19:17:01.762047233 O: certified user keys: rsa-sha2-256 authorized_keys connect 1113s 19:17:02.094876066 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1113s 19:17:02.388183863 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1113s 19:17:02.693927458 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1114s 19:17:03.011778524 O: certified user keys: rsa-sha2-512 authorized_keys connect 1114s 19:17:03.330910454 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1114s 19:17:03.620512661 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1114s 19:17:03.917230243 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1115s 19:17:04.244940297 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1115s 19:17:04.548617051 O: certified user keys: authorized_keys CA does not authenticate 1115s 19:17:04.554485963 O: certified user keys: ensure CA key does not authenticate user 1115s 19:17:04.854011039 O: certified user keys: ed25519 TrustedUserCAKeys connect 1116s 19:17:05.197960802 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1116s 19:17:05.506866775 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1116s 19:17:05.809488910 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1117s 19:17:06.173394013 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1117s 19:17:06.526502269 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1117s 19:17:06.852827855 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1118s 19:17:07.169259932 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1118s 19:17:07.505537707 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1118s 19:17:07.837527761 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1119s 19:17:08.153652151 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1119s 19:17:08.464829527 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1119s 19:17:08.793542677 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1120s 19:17:09.163952343 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1120s 19:17:09.522756707 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1120s 19:17:09.848294556 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1121s 19:17:10.215160514 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1121s 19:17:10.642673347 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1122s 19:17:11.056471719 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1122s 19:17:11.462094575 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1122s 19:17:11.947803358 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1123s 19:17:12.275130680 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1123s 19:17:12.587088149 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1123s 19:17:12.909737102 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1124s 19:17:13.268906031 O: certified user keys: dsa TrustedUserCAKeys connect 1124s 19:17:13.599937463 O: certified user keys: dsa TrustedUserCAKeys revoked key 1124s 19:17:13.926433608 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1125s 19:17:14.254898311 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1125s 19:17:14.610687775 O: certified user keys: rsa TrustedUserCAKeys connect 1125s 19:17:14.956390606 O: certified user keys: rsa TrustedUserCAKeys revoked key 1126s 19:17:15.257853954 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1126s 19:17:15.551963201 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1126s 19:17:15.892028724 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1127s 19:17:16.222199779 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1127s 19:17:16.522969873 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1127s 19:17:16.829655319 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1128s 19:17:17.162415063 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1128s 19:17:17.480061798 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1128s 19:17:17.782529163 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1129s 19:17:18.087779702 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1129s 19:17:18.413491870 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1129s 19:17:18.715236502 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1129s 19:17:18.717586426 O: certified user keys: ensure CA key does not authenticate user 1130s 19:17:19.005628797 O: certified user keys: correct principal auth authorized_keys expect success rsa 1130s 19:17:19.347527033 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1130s 19:17:19.693283743 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1131s 19:17:20.049635454 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1131s 19:17:20.409832919 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1131s 19:17:20.764243793 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1132s 19:17:21.075237840 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1132s 19:17:21.384268489 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1132s 19:17:21.693513342 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1133s 19:17:22.014181773 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1133s 19:17:22.334426715 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1133s 19:17:22.645724687 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1133s 19:17:22.957492867 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1134s 19:17:23.281052392 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1134s 19:17:23.600474078 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1134s 19:17:23.913777288 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1135s 19:17:24.261151106 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1135s 19:17:24.585042637 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1135s 19:17:24.908304875 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1136s 19:17:25.222625944 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1136s 19:17:25.547402531 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1136s 19:17:25.894782908 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1137s 19:17:26.234824266 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1137s 19:17:26.571632482 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1137s 19:17:26.906080773 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1138s 19:17:27.223198733 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1138s 19:17:27.542881382 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1138s 19:17:27.858663997 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1139s 19:17:28.177904078 O: certified user keys: force-command auth authorized_keys expect failure rsa 1139s 19:17:28.520961532 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1139s 19:17:28.858926248 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1140s 19:17:29.205517449 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1140s 19:17:29.544390383 O: certified user keys: empty principals auth authorized_keys expect success rsa 1140s 19:17:29.896262164 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1141s 19:17:30.238625924 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1141s 19:17:30.561495113 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1141s 19:17:30.885263438 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1142s 19:17:31.221371038 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1142s 19:17:31.553905010 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1142s 19:17:31.864066236 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1143s 19:17:32.175923774 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1143s 19:17:32.518473137 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1143s 19:17:32.857129865 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1144s 19:17:33.174925435 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1144s 19:17:33.499974104 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1144s 19:17:33.844298780 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1145s 19:17:34.204497557 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1145s 19:17:34.548426704 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1145s 19:17:34.888730943 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1146s 19:17:35.218986510 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1146s 19:17:35.539451970 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1146s 19:17:35.862017671 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1147s 19:17:36.187856153 O: certified user keys: user ed25519 connect wrong cert 1147s 19:17:36.509645038 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1147s 19:17:36.799471235 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1148s 19:17:37.112612955 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1148s 19:17:37.443935101 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1148s 19:17:37.739784172 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1149s 19:17:38.027006639 O: certified user keys: user dsa connect wrong cert 1149s 19:17:38.330386333 O: certified user keys: user rsa connect wrong cert 1149s 19:17:38.648219222 O: certified user keys: user rsa-sha2-256 connect wrong cert 1150s 19:17:38.971053246 O: certified user keys: user rsa-sha2-512 connect wrong cert 1150s 19:17:39.276285094 E: run test host-expand.sh ... 1150s 19:17:39.276314015 O: ok certified user keys 1150s 19:17:39.860950021 O: ok expand %h and %n 1150s 19:17:39.861153945 E: run test keys-command.sh ... 1151s 19:17:40.146157928 O: AuthorizedKeysCommand with arguments 1151s 19:17:40.470715704 O: AuthorizedKeysCommand without arguments 1151s 19:17:40.786074985 O: ok authorized keys from command 1151s 19:17:40.796541904 E: run test forward-control.sh ... 1153s 19:17:42.888070060 O: check_lfwd done (expecting Y): default configuration 1155s 19:17:44.599592700 O: check_rfwd done (expecting Y): default configuration 1157s 19:17:46.300734459 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1159s 19:17:48.001649770 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1160s 19:17:49.345093918 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1162s 19:17:51.132856033 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1163s 19:17:52.857410902 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1165s 19:17:54.611275363 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1167s 19:17:55.994351493 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1168s 19:17:57.702567160 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1170s 19:17:59.526154374 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1172s 19:18:01.292913385 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1173s 19:18:02.637790016 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1173s 19:18:02.957367328 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1175s 19:18:04.304275635 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1175s 19:18:04.623741023 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1177s 19:18:06.328802290 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1179s 19:18:08.104868181 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1180s 19:18:09.824301073 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1181s 19:18:10.268499587 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1182s 19:18:11.701560797 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1183s 19:18:12.092040090 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1184s 19:18:13.852203266 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1185s 19:18:14.183495555 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1185s 19:18:14.534563539 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1185s 19:18:14.886825025 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1186s 19:18:15.626637988 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1186s 19:18:15.953539153 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1188s 19:18:17.308539510 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1188s 19:18:17.694173749 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1190s 19:18:19.056536123 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1190s 19:18:19.397886320 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1192s 19:18:21.169874343 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1192s 19:18:21.508079640 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1192s 19:18:21.859485827 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1194s 19:18:23.580888725 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1195s 19:18:24.922235209 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1197s 19:18:26.635215340 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1199s 19:18:27.982993502 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1200s 19:18:29.760022241 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1202s 19:18:31.241881739 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1204s 19:18:33.084696277 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1205s 19:18:34.436558705 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1207s 19:18:36.150134746 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1208s 19:18:37.502968227 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1208s 19:18:37.862467801 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1210s 19:18:39.209148162 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1210s 19:18:39.553543368 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1211s 19:18:40.933728681 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1213s 19:18:42.760936822 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1215s 19:18:44.150184061 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1215s 19:18:44.482510596 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1216s 19:18:45.832823575 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1217s 19:18:46.184179351 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1218s 19:18:47.525710800 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1218s 19:18:47.945405789 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1220s 19:18:49.333893845 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1220s 19:18:49.673521717 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1222s 19:18:51.015585331 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1222s 19:18:51.348293271 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1223s 19:18:52.721660235 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1224s 19:18:53.063061619 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1225s 19:18:54.414990934 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1225s 19:18:54.795747342 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1227s 19:18:56.180918084 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1227s 19:18:56.514852925 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1229s 19:18:58.268711601 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1229s 19:18:58.603133291 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1231s 19:19:00.398443588 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1232s 19:19:01.132900246 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1233s 19:19:02.832091119 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1234s 19:19:03.161572833 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1235s 19:19:04.881207248 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1236s 19:19:05.219738133 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1237s 19:19:06.572622046 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1237s 19:19:06.903306102 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1239s 19:19:08.250195619 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1241s 19:19:10.023579440 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1242s 19:19:11.383192193 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1242s 19:19:11.717245830 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1244s 19:19:13.073476716 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1244s 19:19:13.422073828 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1244s 19:19:13.452307199 O: ok sshd control of local and remote forwarding 1244s 19:19:13.452626925 E: run test integrity.sh ... 1244s 19:19:13.750174311 O: test integrity: hmac-sha1 @2900 1245s 19:19:14.073370263 O: test integrity: hmac-sha1 @2901 1245s 19:19:14.402060437 O: test integrity: hmac-sha1 @2902 1245s 19:19:14.739918825 O: test integrity: hmac-sha1 @2903 1246s 19:19:15.079942094 O: test integrity: hmac-sha1 @2904 1246s 19:19:15.407598089 O: test integrity: hmac-sha1 @2905 1246s 19:19:15.764601678 O: test integrity: hmac-sha1 @2906 1247s 19:19:16.112487535 O: test integrity: hmac-sha1 @2907 1247s 19:19:16.442886262 O: test integrity: hmac-sha1 @2908 1247s 19:19:16.781620865 O: test integrity: hmac-sha1 @2909 1248s 19:19:17.104072721 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1248s 19:19:17.124305984 O: test integrity: hmac-sha1-96 @2900 1248s 19:19:17.449435570 O: test integrity: hmac-sha1-96 @2901 1248s 19:19:17.776766358 O: test integrity: hmac-sha1-96 @2902 1249s 19:19:18.123413430 O: test integrity: hmac-sha1-96 @2903 1249s 19:19:18.455012419 O: test integrity: hmac-sha1-96 @2904 1249s 19:19:18.780870818 O: test integrity: hmac-sha1-96 @2905 1250s 19:19:19.109355827 O: test integrity: hmac-sha1-96 @2906 1250s 19:19:19.437546991 O: test integrity: hmac-sha1-96 @2907 1250s 19:19:19.775703342 O: test integrity: hmac-sha1-96 @2908 1251s 19:19:20.108086385 O: test integrity: hmac-sha1-96 @2909 1251s 19:19:20.429491139 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1251s 19:19:20.449458997 O: test integrity: hmac-sha2-256 @2900 1251s 19:19:20.774543061 O: test integrity: hmac-sha2-256 @2901 1252s 19:19:21.100535702 O: test integrity: hmac-sha2-256 @2902 1252s 19:19:21.447399818 O: test integrity: hmac-sha2-256 @2903 1252s 19:19:21.818579793 O: test integrity: hmac-sha2-256 @2904 1253s 19:19:22.145172885 O: test integrity: hmac-sha2-256 @2905 1253s 19:19:22.482446579 O: test integrity: hmac-sha2-256 @2906 1253s 19:19:22.809380717 O: test integrity: hmac-sha2-256 @2907 1254s 19:19:23.143514551 O: test integrity: hmac-sha2-256 @2908 1254s 19:19:23.512566725 O: test integrity: hmac-sha2-256 @2909 1254s 19:19:23.861303595 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1254s 19:19:23.889516248 O: test integrity: hmac-sha2-512 @2900 1255s 19:19:24.206140871 O: test integrity: hmac-sha2-512 @2901 1255s 19:19:24.514628820 O: test integrity: hmac-sha2-512 @2902 1255s 19:19:24.827464452 O: test integrity: hmac-sha2-512 @2903 1256s 19:19:25.156074781 O: test integrity: hmac-sha2-512 @2904 1256s 19:19:25.460008204 O: test integrity: hmac-sha2-512 @2905 1256s 19:19:25.780029650 O: test integrity: hmac-sha2-512 @2906 1257s 19:19:26.075036744 O: test integrity: hmac-sha2-512 @2907 1257s 19:19:26.390875751 O: test integrity: hmac-sha2-512 @2908 1257s 19:19:26.688055086 O: test integrity: hmac-sha2-512 @2909 1258s 19:19:26.974889625 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1258s 19:19:27.000353666 O: test integrity: hmac-md5 @2900 1258s 19:19:27.383311781 O: test integrity: hmac-md5 @2901 1258s 19:19:27.714181832 O: test integrity: hmac-md5 @2902 1259s 19:19:28.043830260 O: test integrity: hmac-md5 @2903 1259s 19:19:28.370655914 O: test integrity: hmac-md5 @2904 1259s 19:19:28.694882599 O: test integrity: hmac-md5 @2905 1260s 19:19:29.018126746 O: test integrity: hmac-md5 @2906 1260s 19:19:29.366821692 O: test integrity: hmac-md5 @2907 1260s 19:19:29.695278097 O: test integrity: hmac-md5 @2908 1261s 19:19:30.028709235 O: test integrity: hmac-md5 @2909 1261s 19:19:30.375951834 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1261s 19:19:30.400143491 O: test integrity: hmac-md5-96 @2900 1261s 19:19:30.722424899 O: test integrity: hmac-md5-96 @2901 1262s 19:19:31.045731326 O: test integrity: hmac-md5-96 @2902 1262s 19:19:31.360487951 O: test integrity: hmac-md5-96 @2903 1262s 19:19:31.682813399 O: test integrity: hmac-md5-96 @2904 1263s 19:19:32.009621931 O: test integrity: hmac-md5-96 @2905 1263s 19:19:32.330250027 O: test integrity: hmac-md5-96 @2906 1263s 19:19:32.650431314 O: test integrity: hmac-md5-96 @2907 1264s 19:19:32.979272165 O: test integrity: hmac-md5-96 @2908 1264s 19:19:33.320667052 O: test integrity: hmac-md5-96 @2909 1264s 19:19:33.630377421 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1264s 19:19:33.656076386 O: test integrity: umac-64@openssh.com @2900 1265s 19:19:33.983640853 O: test integrity: umac-64@openssh.com @2901 1265s 19:19:34.315972688 O: test integrity: umac-64@openssh.com @2902 1265s 19:19:34.644859539 O: test integrity: umac-64@openssh.com @2903 1265s 19:19:34.968465730 O: test integrity: umac-64@openssh.com @2904 1266s 19:19:35.296762850 O: test integrity: umac-64@openssh.com @2905 1266s 19:19:35.620851289 O: test integrity: umac-64@openssh.com @2906 1266s 19:19:35.950898162 O: test integrity: umac-64@openssh.com @2907 1267s 19:19:36.276493190 O: test integrity: umac-64@openssh.com @2908 1267s 19:19:36.599989858 O: test integrity: umac-64@openssh.com @2909 1267s 19:19:36.916264030 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1267s 19:19:36.936495292 O: test integrity: umac-128@openssh.com @2900 1268s 19:19:37.256923302 O: test integrity: umac-128@openssh.com @2901 1268s 19:19:37.575248632 O: test integrity: umac-128@openssh.com @2902 1268s 19:19:37.893812207 O: test integrity: umac-128@openssh.com @2903 1269s 19:19:38.215746165 O: test integrity: umac-128@openssh.com @2904 1269s 19:19:38.534669146 O: test integrity: umac-128@openssh.com @2905 1269s 19:19:38.853657449 O: test integrity: umac-128@openssh.com @2906 1270s 19:19:39.173200201 O: test integrity: umac-128@openssh.com @2907 1270s 19:19:39.492713433 O: test integrity: umac-128@openssh.com @2908 1270s 19:19:39.813018720 O: test integrity: umac-128@openssh.com @2909 1271s 19:19:40.120942173 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1271s 19:19:40.140358180 O: test integrity: hmac-sha1-etm@openssh.com @2900 1271s 19:19:40.465733002 O: test integrity: hmac-sha1-etm@openssh.com @2901 1271s 19:19:40.792879138 O: test integrity: hmac-sha1-etm@openssh.com @2902 1272s 19:19:41.116870014 O: test integrity: hmac-sha1-etm@openssh.com @2903 1272s 19:19:41.658726162 O: test integrity: hmac-sha1-etm@openssh.com @2904 1273s 19:19:42.088920682 O: test integrity: hmac-sha1-etm@openssh.com @2905 1273s 19:19:42.462485134 O: test integrity: hmac-sha1-etm@openssh.com @2906 1273s 19:19:42.834491835 O: test integrity: hmac-sha1-etm@openssh.com @2907 1274s 19:19:43.199590046 O: test integrity: hmac-sha1-etm@openssh.com @2908 1274s 19:19:43.527533276 O: test integrity: hmac-sha1-etm@openssh.com @2909 1274s 19:19:43.855765391 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1274s 19:19:43.877429120 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1275s 19:19:44.202926023 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1275s 19:19:44.548180579 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1275s 19:19:44.886773050 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1276s 19:19:45.216307389 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1276s 19:19:45.553279988 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1276s 19:19:45.895272002 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1277s 19:19:46.234028875 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1277s 19:19:46.587021136 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1277s 19:19:46.927758606 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1278s 19:19:47.251903163 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1278s 19:19:47.273640133 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1278s 19:19:47.608169245 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1278s 19:19:47.946690913 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1279s 19:19:48.281611953 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1279s 19:19:48.623077276 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1280s 19:19:48.974218301 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1280s 19:19:49.328445705 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1280s 19:19:49.661925036 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1281s 19:19:50.005910167 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1281s 19:19:50.329720396 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1281s 19:19:50.646699776 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1281s 19:19:50.666671513 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1281s 19:19:50.962901142 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1282s 19:19:51.252586447 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1282s 19:19:51.549380766 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1282s 19:19:51.835657006 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1283s 19:19:52.126384091 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1283s 19:19:52.413226222 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1283s 19:19:52.709723375 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1284s 19:19:52.997956253 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1284s 19:19:53.283046990 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1284s 19:19:53.557402205 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1284s 19:19:53.581268776 O: test integrity: hmac-md5-etm@openssh.com @2900 1284s 19:19:53.927701030 O: test integrity: hmac-md5-etm@openssh.com @2901 1285s 19:19:54.261674650 O: test integrity: hmac-md5-etm@openssh.com @2902 1285s 19:19:54.587705400 O: test integrity: hmac-md5-etm@openssh.com @2903 1285s 19:19:54.914439162 O: test integrity: hmac-md5-etm@openssh.com @2904 1286s 19:19:55.240792838 O: test integrity: hmac-md5-etm@openssh.com @2905 1286s 19:19:55.567583041 O: test integrity: hmac-md5-etm@openssh.com @2906 1286s 19:19:55.896270961 O: test integrity: hmac-md5-etm@openssh.com @2907 1287s 19:19:56.231553844 O: test integrity: hmac-md5-etm@openssh.com @2908 1287s 19:19:56.557883999 O: test integrity: hmac-md5-etm@openssh.com @2909 1287s 19:19:56.873032823 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1287s 19:19:56.892910677 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1288s 19:19:57.223279868 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1288s 19:19:57.556770357 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1288s 19:19:57.885260832 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1289s 19:19:58.225073320 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1289s 19:19:58.555078903 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1289s 19:19:58.896080774 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1290s 19:19:59.222455208 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1290s 19:19:59.552164866 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1290s 19:19:59.881445995 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1291s 19:20:00.207896470 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1291s 19:20:00.228646622 O: test integrity: umac-64-etm@openssh.com @2900 1291s 19:20:00.597411575 O: test integrity: umac-64-etm@openssh.com @2901 1292s 19:20:00.967644796 O: test integrity: umac-64-etm@openssh.com @2902 1292s 19:20:01.305617968 O: test integrity: umac-64-etm@openssh.com @2903 1292s 19:20:01.633981079 O: test integrity: umac-64-etm@openssh.com @2904 1293s 19:20:01.973204555 O: test integrity: umac-64-etm@openssh.com @2905 1293s 19:20:02.300619648 O: test integrity: umac-64-etm@openssh.com @2906 1293s 19:20:02.635932010 O: test integrity: umac-64-etm@openssh.com @2907 1293s 19:20:02.969240934 O: test integrity: umac-64-etm@openssh.com @2908 1294s 19:20:03.291907617 O: test integrity: umac-64-etm@openssh.com @2909 1294s 19:20:03.604592352 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1294s 19:20:03.624170401 O: test integrity: umac-128-etm@openssh.com @2900 1294s 19:20:03.945622261 O: test integrity: umac-128-etm@openssh.com @2901 1295s 19:20:04.333448332 O: test integrity: umac-128-etm@openssh.com @2902 1295s 19:20:04.666778256 O: test integrity: umac-128-etm@openssh.com @2903 1296s 19:20:04.987033453 O: test integrity: umac-128-etm@openssh.com @2904 1296s 19:20:05.311655292 O: test integrity: umac-128-etm@openssh.com @2905 1296s 19:20:05.652194711 O: test integrity: umac-128-etm@openssh.com @2906 1297s 19:20:05.988872938 O: test integrity: umac-128-etm@openssh.com @2907 1297s 19:20:06.312943206 O: test integrity: umac-128-etm@openssh.com @2908 1297s 19:20:06.631837377 O: test integrity: umac-128-etm@openssh.com @2909 1297s 19:20:06.942797638 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1297s 19:20:06.962271325 O: test integrity: aes128-gcm@openssh.com @2900 1298s 19:20:07.243379984 O: test integrity: aes128-gcm@openssh.com @2901 1298s 19:20:07.524745447 O: test integrity: aes128-gcm@openssh.com @2902 1298s 19:20:07.824015128 O: test integrity: aes128-gcm@openssh.com @2903 1299s 19:20:08.130414783 O: test integrity: aes128-gcm@openssh.com @2904 1299s 19:20:08.416581416 O: test integrity: aes128-gcm@openssh.com @2905 1299s 19:20:08.705697425 O: test integrity: aes128-gcm@openssh.com @2906 1300s 19:20:08.994229183 O: test integrity: aes128-gcm@openssh.com @2907 1300s 19:20:09.282421414 O: test integrity: aes128-gcm@openssh.com @2908 1300s 19:20:09.576014547 O: test integrity: aes128-gcm@openssh.com @2909 1300s 19:20:09.846496325 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1300s 19:20:09.866974671 O: test integrity: aes256-gcm@openssh.com @2900 1301s 19:20:10.161548462 O: test integrity: aes256-gcm@openssh.com @2901 1301s 19:20:10.445704577 O: test integrity: aes256-gcm@openssh.com @2902 1301s 19:20:10.732532182 O: test integrity: aes256-gcm@openssh.com @2903 1302s 19:20:11.023839032 O: test integrity: aes256-gcm@openssh.com @2904 1302s 19:20:11.315692131 O: test integrity: aes256-gcm@openssh.com @2905 1302s 19:20:11.614963691 O: test integrity: aes256-gcm@openssh.com @2906 1302s 19:20:11.906233740 O: test integrity: aes256-gcm@openssh.com @2907 1303s 19:20:12.231771754 O: test integrity: aes256-gcm@openssh.com @2908 1303s 19:20:12.527281402 O: test integrity: aes256-gcm@openssh.com @2909 1303s 19:20:12.802230263 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1303s 19:20:12.822207159 O: test integrity: chacha20-poly1305@openssh.com @2900 1304s 19:20:13.107163688 O: test integrity: chacha20-poly1305@openssh.com @2901 1304s 19:20:13.391663169 O: test integrity: chacha20-poly1305@openssh.com @2902 1304s 19:20:13.685209300 O: test integrity: chacha20-poly1305@openssh.com @2903 1305s 19:20:13.975721694 O: test integrity: chacha20-poly1305@openssh.com @2904 1305s 19:20:14.259977929 O: test integrity: chacha20-poly1305@openssh.com @2905 1305s 19:20:14.545372146 O: test integrity: chacha20-poly1305@openssh.com @2906 1305s 19:20:14.834724758 O: test integrity: chacha20-poly1305@openssh.com @2907 1306s 19:20:15.135412943 O: test integrity: chacha20-poly1305@openssh.com @2908 1306s 19:20:15.428133538 O: test integrity: chacha20-poly1305@openssh.com @2909 1306s 19:20:15.714449492 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1306s 19:20:15.717837075 E: run test krl.sh ... 1306s 19:20:15.718586010 O: ok integrity 1307s 19:20:16.005751500 O: key revocation lists: generating test keys 1310s 19:20:19.315444926 O: key revocation lists: generating KRLs 1310s 19:20:19.504648409 O: key revocation lists: checking revocations for revoked keys 1311s 19:20:20.224530288 O: key revocation lists: checking revocations for unrevoked keys 1311s 19:20:20.865224475 O: key revocation lists: checking revocations for revoked certs 1313s 19:20:22.001936084 O: key revocation lists: checking revocations for unrevoked certs 1314s 19:20:23.106772330 O: key revocation lists: testing KRL update 1315s 19:20:24.392253857 O: key revocation lists: checking revocations for revoked keys 1316s 19:20:25.016420451 O: key revocation lists: checking revocations for unrevoked keys 1316s 19:20:25.619595088 O: key revocation lists: checking revocations for revoked certs 1317s 19:20:26.747753370 O: key revocation lists: checking revocations for unrevoked certs 1318s 19:20:27.867256167 O: ok key revocation lists 1318s 19:20:27.867402130 E: run test multipubkey.sh ... 1321s 19:20:30.908899347 O: ok multiple pubkey 1321s 19:20:30.909044350 E: run test limit-keytype.sh ... 1327s 19:20:36.105949361 O: allow rsa,ed25519 1328s 19:20:37.017201830 O: allow ed25519 1328s 19:20:37.849549292 O: allow cert only 1329s 19:20:38.729321926 O: match w/ no match 1330s 19:20:39.593691629 O: match w/ matching 1331s 19:20:40.501514510 O: ok restrict pubkey type 1331s 19:20:40.502012519 E: run test hostkey-agent.sh ... 1333s 19:20:42.687734279 O: key type ssh-ed25519 1333s 19:20:42.887296353 O: key type sk-ssh-ed25519@openssh.com 1334s 19:20:43.114440826 O: key type ecdsa-sha2-nistp256 1334s 19:20:43.321940210 O: key type ecdsa-sha2-nistp384 1334s 19:20:43.553440205 O: key type ecdsa-sha2-nistp521 1334s 19:20:43.831856722 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1335s 19:20:44.029298516 O: key type ssh-dss 1335s 19:20:44.259022517 O: key type ssh-rsa 1335s 19:20:44.477829113 O: cert type ssh-ed25519-cert-v01@openssh.com 1335s 19:20:44.748674888 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1336s 19:20:45.026864600 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1336s 19:20:45.296503752 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1336s 19:20:45.598182506 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1336s 19:20:45.957465624 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1337s 19:20:46.250458095 O: cert type ssh-dss-cert-v01@openssh.com 1337s 19:20:46.523293306 O: cert type ssh-rsa-cert-v01@openssh.com 1337s 19:20:46.799461141 O: cert type rsa-sha2-256-cert-v01@openssh.com 1338s 19:20:47.081750850 O: cert type rsa-sha2-512-cert-v01@openssh.com 1338s 19:20:47.368038114 O: ok hostkey agent 1338s 19:20:47.368204997 E: run test hostkey-rotate.sh ... 1340s 19:20:49.299990527 O: learn hostkey with StrictHostKeyChecking=no 1340s 19:20:49.563450322 O: learn additional hostkeys 1340s 19:20:49.966567943 O: learn additional hostkeys, type=ssh-ed25519 1341s 19:20:50.280365283 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1341s 19:20:50.582573806 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1341s 19:20:50.885005333 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1342s 19:20:51.217178019 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1342s 19:20:51.561868860 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1342s 19:20:51.875296034 O: learn additional hostkeys, type=ssh-dss 1343s 19:20:52.192496078 O: learn additional hostkeys, type=ssh-rsa 1343s 19:20:52.502552588 O: learn changed non-primary hostkey type=ssh-rsa 1344s 19:20:53.949023744 O: learn new primary hostkey 1345s 19:20:54.294593161 O: rotate primary hostkey 1345s 19:20:54.639703089 O: check rotate primary hostkey 1346s 19:20:54.977139073 O: ok hostkey rotate 1346s 19:20:54.977537321 E: run test principals-command.sh ... 1346s 19:20:55.940457823 O: authorized principals command: empty authorized_principals 1347s 19:20:56.272064497 O: authorized principals command: wrong authorized_principals 1347s 19:20:56.600966600 O: authorized principals command: correct authorized_principals 1347s 19:20:56.967810856 O: authorized principals command: authorized_principals bad key opt 1348s 19:20:57.297194487 O: authorized principals command: authorized_principals command=false 1348s 19:20:57.662032945 O: authorized principals command: authorized_principals command=true 1349s 19:20:58.034518707 O: authorized principals command: wrong principals key option 1349s 19:20:58.366497067 O: authorized principals command: correct principals key option 1349s 19:20:58.712294167 O: ok authorized principals command 1349s 19:20:58.723016369 E: run test cert-file.sh ... 1350s 19:20:59.045048262 O: identity cert with no plain public file 1350s 19:20:59.401508801 O: CertificateFile with no plain public file 1350s 19:20:59.773618556 O: plain keys 1351s 19:21:00.097555044 O: untrusted cert 1351s 19:21:00.427985174 O: good cert, bad key 1351s 19:21:00.790230623 O: single trusted 1352s 19:21:01.146585320 O: multiple trusted 1353s 19:21:02.645930898 O: ok ssh with certificates 1353s 19:21:02.646401346 E: run test cfginclude.sh ... 1353s 19:21:02.914779270 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1353s 19:21:02.928009759 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1353s 19:21:02.938749000 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1353s 19:21:02.948197658 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1353s 19:21:02.957827519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:02.967570982 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:02.977645931 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:02.987158470 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:02.997045656 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.019855805 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.030769010 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.040941401 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.057265468 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.067238135 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.077262003 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.086755462 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.096666288 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.106271949 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.115998531 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.125505630 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.134921287 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.157568072 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.167585821 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.177534408 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1354s 19:21:03.190297168 O: ok config include 1354s 19:21:03.190503411 E: run test servcfginclude.sh ... 1354s 19:21:03.762615642 O: ok server config include 1354s 19:21:03.762819246 E: run test allow-deny-users.sh ... 1357s 19:21:06.528450133 O: ok AllowUsers/DenyUsers 1357s 19:21:06.528811740 E: run test authinfo.sh ... 1357s 19:21:06.813654012 O: ExposeAuthInfo=no 1358s 19:21:07.129895793 O: ExposeAuthInfo=yes 1358s 19:21:07.439231285 O: ok authinfo 1358s 19:21:07.439678574 E: run test sshsig.sh ... 1358s 19:21:07.717035344 O: sshsig: make certificates 1358s 19:21:07.779507478 O: sshsig: check signature for ssh-ed25519 1359s 19:21:08.247055702 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1359s 19:21:08.790050704 O: sshsig: check signature for ecdsa-sha2-nistp256 1360s 19:21:09.191802411 O: sshsig: check signature for ecdsa-sha2-nistp384 1361s 19:21:09.990295812 O: sshsig: check signature for ecdsa-sha2-nistp521 1362s 19:21:11.453552459 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1362s 19:21:11.964046848 O: sshsig: check signature for ssh-dss 1363s 19:21:12.349049840 O: sshsig: check signature for ssh-rsa 1363s 19:21:12.864505762 O: sshsig: check signature for ssh-ed25519-cert.pub 1364s 19:21:13.872531815 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1365s 19:21:14.930084157 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1366s 19:21:15.920972047 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1368s 19:21:17.397542536 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1370s 19:21:19.658579753 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1371s 19:21:20.882186287 O: sshsig: check signature for ssh-dss-cert.pub 1373s 19:21:21.983683888 O: sshsig: check signature for ssh-rsa-cert.pub 1374s 19:21:22.983598900 O: sshsig: match principals 1374s 19:21:23.022496071 O: sshsig: nomatch principals 1374s 19:21:23.051281371 O: ok sshsig 1374s 19:21:23.053452012 E: run test knownhosts.sh ... 1376s 19:21:25.482154764 E: run test knownhosts-command.sh ... 1376s 19:21:25.483618912 O: ok known hosts 1376s 19:21:25.856019422 O: simple connection 1377s 19:21:26.215285806 O: no keys 1377s 19:21:26.430870612 O: bad exit status 1377s 19:21:26.553816640 O: keytype ssh-ed25519 1377s 19:21:26.828842243 O: keytype sk-ssh-ed25519@openssh.com 1378s 19:21:27.137719040 O: keytype ecdsa-sha2-nistp256 1378s 19:21:27.429051388 O: keytype ecdsa-sha2-nistp384 1378s 19:21:27.743316807 O: keytype ecdsa-sha2-nistp521 1379s 19:21:28.088639728 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1379s 19:21:28.362138741 O: keytype ssh-rsa 1379s 19:21:28.638395046 O: ok known hosts command 1379s 19:21:28.638692412 E: run test agent-restrict.sh ... 1379s 19:21:28.904071113 O: generate keys 1380s 19:21:29.008321229 O: prepare client config 1380s 19:21:29.029972756 O: prepare known_hosts 1380s 19:21:29.038172230 O: prepare server configs 1380s 19:21:29.066822447 O: authentication w/o agent 1382s 19:21:31.245145848 O: start agent 1386s 19:21:35.258664039 O: authentication with agent (no restrict) 1388s 19:21:37.942397869 O: unrestricted keylist 1390s 19:21:39.214510813 O: authentication with agent (basic restrict) 1391s 19:21:40.335429760 O: authentication with agent incorrect key (basic restrict) 1392s 19:21:41.161863182 O: keylist (basic restrict) 1393s 19:21:42.334579218 O: username 1394s 19:21:43.516973795 O: username wildcard 1395s 19:21:44.631572299 O: username incorrect 1395s 19:21:44.752551007 O: agent restriction honours certificate principal 1395s 19:21:44.818909172 O: multihop without agent 1397s 19:21:46.164193201 O: multihop agent unrestricted 1398s 19:21:47.473202507 O: multihop restricted 1399s 19:21:48.823550588 O: multihop username 1401s 19:21:50.200880093 O: multihop wildcard username 1402s 19:21:51.484404437 O: multihop wrong username 1403s 19:21:52.357902853 O: multihop cycle no agent 1405s 19:21:54.302305904 O: multihop cycle agent unrestricted 1407s 19:21:56.235592824 O: multihop cycle restricted deny 1408s 19:21:57.069630817 O: multihop cycle restricted allow 1410s 19:21:59.163783466 O: ok agent restrictions 1410s 19:21:59.164750564 E: run test hostbased.sh ... 1410s 19:21:59.417377219 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1410s 19:21:59.417395619 E: run test channel-timeout.sh ... 1410s 19:21:59.670062074 O: no timeout 1416s 19:22:05.030617765 O: command timeout 1416s 19:22:05.830284588 O: command long timeout 1417s 19:22:06.163307947 O: command wildcard timeout 1417s 19:22:06.830227402 O: command irrelevant timeout 1423s 19:22:12.144200548 O: multiplexed command timeout 1433s 19:22:22.857423367 O: irrelevant multiplexed command timeout 1449s 19:22:38.197337463 O: global command timeout 1470s 19:22:59.870073486 O: sftp no timeout 1476s 19:23:05.201828860 O: sftp timeout 1476s 19:23:05.829294347 E: Connection closed 1476s 19:23:05.830828576 O: sftp irrelevant timeout 1482s 19:23:11.183307033 O: ok channel timeout 1482s 19:23:11.183491717 E: run test connection-timeout.sh ... 1482s 19:23:11.587563546 O: no timeout 1487s 19:23:16.935768302 O: timeout 1496s 19:23:25.267402631 O: session inhibits timeout 1504s 19:23:33.653822254 O: timeout after session 1512s 19:23:41.661189792 O: timeout with listeners 1520s 19:23:49.972735441 O: ok unused connection timeout 1520s 19:23:49.973353493 E: run test match-subsystem.sh ... 1524s 19:23:53.517584171 E: run test agent-pkcs11-restrict.sh ... 1524s 19:23:53.518651351 O: ok sshd_config match subsystem 1524s 19:23:53.781294331 O: SKIPPED: No PKCS#11 library found 1524s 19:23:53.781622017 E: run test agent-pkcs11-cert.sh ... 1525s 19:23:54.027874050 O: SKIPPED: No PKCS#11 library found 1525s 19:23:54.029158754 O: set -e ; if test -z "" ; then \ 1525s 19:23:54.030522260 O: V="" ; \ 1525s 19:23:54.031894165 O: test "x" = "x" || \ 1525s 19:23:54.033141589 O: V=/tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1525s 19:23:54.034458133 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1525s 19:23:54.035651795 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1525s 19:23:54.036996341 O: -d /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1525s 19:23:54.038459288 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1525s 19:23:54.039736032 O: -d /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1525s 19:23:54.041010375 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1525s 19:23:54.042325760 O: -d /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1525s 19:23:54.043787827 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1525s 19:23:54.045019250 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1525s 19:23:54.046267433 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1525s 19:23:54.047613699 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1525s 19:23:54.048951604 O: -d /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1525s 19:23:54.050278148 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1525s 19:23:54.051754936 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1525s 19:23:54.053326405 O: if test "x" = "xyes" ; then \ 1525s 19:23:54.054848114 O: $V /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1525s 19:23:54.056087217 O: fi \ 1525s 19:23:54.057435442 O: fi 1547s 19:24:16.665015307 O: test_sshbuf: ...................................................................................................... 103 tests ok 1654s 19:26:03.820738653 O: test_sshkey: ........................................................................................................ 104 tests ok 1654s 19:26:03.838649946 O: test_sshsig: ........ 8 tests ok 1655s 19:26:04.244770529 O: test_authopt: .................................................................................................................................................. 146 tests ok 1670s 19:26:19.111632230 O: test_bitmap: .. 2 tests ok 1670s 19:26:19.118247913 O: test_conversion: . 1 tests ok 1690s 19:26:39.052346742 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1690s 19:26:39.364895662 O: test_hostkeys: .................. 18 tests ok 1690s 19:26:39.370325202 O: test_match: ...... 6 tests ok 1690s 19:26:39.376004308 O: test_misc: ........................................... 43 tests ok 1690s 19:26:39.377866182 E: run test putty-transfer.sh ... 1691s 19:26:40.066297398 O: plink version 0.81 minor 81 1691s 19:26:40.081371438 O: putty transfer data: compression 0 1692s 19:26:41.947219261 O: putty transfer data: compression 1 1694s 19:26:43.800569772 O: ok putty transfer data 1694s 19:26:43.800757135 E: run test putty-ciphers.sh ... 1695s 19:26:44.642179948 O: plink version 0.81 minor 81 1695s 19:26:44.891231849 O: putty ciphers: cipher default mac default 1696s 19:26:45.124524018 O: putty ciphers: cipher default mac hmac-sha1 1696s 19:26:45.354343442 O: putty ciphers: cipher default mac hmac-sha1-96 1696s 19:26:45.588230901 O: putty ciphers: cipher default mac hmac-sha2-256 1696s 19:26:45.827592983 O: putty ciphers: cipher default mac hmac-sha2-512 1697s 19:26:46.068086365 O: putty ciphers: cipher default mac hmac-md5 1697s 19:26:46.308520866 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1697s 19:26:46.546026513 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1697s 19:26:46.791780272 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1698s 19:26:47.049579095 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1698s 19:26:47.287318346 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1698s 19:26:47.524525587 O: putty ciphers: cipher 3des-cbc mac default 1698s 19:26:47.772506588 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1699s 19:26:48.011205057 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1699s 19:26:48.291288973 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1699s 19:26:48.575547847 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1699s 19:26:48.862795697 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1700s 19:26:49.133518799 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1700s 19:26:49.371845301 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1700s 19:26:49.626891713 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1700s 19:26:49.877149675 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1701s 19:26:50.120381108 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1701s 19:26:50.356615211 O: putty ciphers: cipher aes128-cbc mac default 1701s 19:26:50.598954146 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1701s 19:26:50.839894856 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1702s 19:26:51.073916718 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1702s 19:26:51.308019261 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1702s 19:26:51.543245425 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1702s 19:26:51.774070267 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1703s 19:26:52.000996397 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1703s 19:26:52.230702418 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1703s 19:26:52.459238218 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1703s 19:26:52.687759777 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1703s 19:26:52.914542704 O: putty ciphers: cipher aes192-cbc mac default 1704s 19:26:53.140870903 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1704s 19:26:53.367239102 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1704s 19:26:53.588306403 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1704s 19:26:53.824541145 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1705s 19:26:54.062899007 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1705s 19:26:54.302269327 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1705s 19:26:54.542052255 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1705s 19:26:54.789452164 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1706s 19:26:55.044676139 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1706s 19:26:55.289567401 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1706s 19:26:55.537199115 O: putty ciphers: cipher aes256-cbc mac default 1706s 19:26:55.771921389 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1707s 19:26:56.012993781 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1707s 19:26:56.239805548 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1707s 19:26:56.465972023 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1707s 19:26:56.704928456 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1707s 19:26:56.937092082 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1708s 19:26:57.160777271 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1708s 19:26:57.387076269 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1708s 19:26:57.622699439 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1708s 19:26:57.848672151 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1709s 19:26:58.073996210 O: putty ciphers: cipher aes128-ctr mac default 1709s 19:26:58.298853861 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1709s 19:26:58.531460655 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1709s 19:26:58.768047923 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1710s 19:26:59.013831962 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1710s 19:26:59.274191391 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1710s 19:26:59.513505190 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1710s 19:26:59.760954860 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1711s 19:27:00.019191249 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1711s 19:27:00.266266472 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1711s 19:27:00.513677021 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1711s 19:27:00.762680359 O: putty ciphers: cipher aes192-ctr mac default 1712s 19:27:01.011933462 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1712s 19:27:01.268365978 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1712s 19:27:01.563201326 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1712s 19:27:01.836176709 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1713s 19:27:02.090199460 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1713s 19:27:02.326279879 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1713s 19:27:02.559886211 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1713s 19:27:02.799517656 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1714s 19:27:03.035244267 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1714s 19:27:03.265950546 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1714s 19:27:03.507522346 O: putty ciphers: cipher aes256-ctr mac default 1714s 19:27:03.746213733 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1715s 19:27:03.975572947 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1715s 19:27:04.202568236 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1715s 19:27:04.436910302 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1715s 19:27:04.669331253 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1715s 19:27:04.904697098 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1716s 19:27:05.149376075 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1716s 19:27:05.385396212 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1716s 19:27:05.616809784 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1716s 19:27:05.846596165 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1717s 19:27:06.074835158 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1717s 19:27:06.303839124 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1717s 19:27:06.530874055 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1717s 19:27:06.758717640 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1718s 19:27:06.988835187 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1718s 19:27:07.222842847 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1718s 19:27:07.449644533 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1718s 19:27:07.678035088 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1718s 19:27:07.904325084 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1719s 19:27:08.290719729 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1719s 19:27:08.522774512 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1719s 19:27:08.752672376 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1720s 19:27:08.981742663 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1720s 19:27:09.211492404 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1720s 19:27:09.437231549 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1720s 19:27:09.674473909 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1720s 19:27:09.918571875 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1721s 19:27:10.150213530 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1721s 19:27:10.383708140 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1721s 19:27:10.617851881 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1721s 19:27:10.848471718 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1722s 19:27:11.078318220 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1722s 19:27:11.310233240 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1722s 19:27:11.543983774 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1722s 19:27:11.771817959 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1723s 19:27:11.999360618 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1723s 19:27:12.234554499 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1723s 19:27:12.472369988 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1723s 19:27:12.715267492 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1723s 19:27:12.951088184 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1724s 19:27:13.192187655 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1724s 19:27:13.433265244 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1724s 19:27:13.669444503 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1724s 19:27:13.901837532 O: ok putty ciphers 1724s 19:27:13.902038976 E: run test putty-kex.sh ... 1726s 19:27:15.915388025 O: plink version 0.81 minor 81 1727s 19:27:16.054611126 O: putty KEX: kex diffie-hellman-group1-sha1 1727s 19:27:16.260273779 O: putty KEX: kex diffie-hellman-group14-sha1 1727s 19:27:16.552840043 O: putty KEX: kex diffie-hellman-group14-sha256 1727s 19:27:16.845550550 O: putty KEX: kex diffie-hellman-group16-sha512 1728s 19:27:17.782013791 O: putty KEX: kex diffie-hellman-group18-sha512 1734s 19:27:23.071049879 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1734s 19:27:23.366155030 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1735s 19:27:24.330899873 O: putty KEX: kex ecdh-sha2-nistp256 1735s 19:27:24.511809466 O: putty KEX: kex ecdh-sha2-nistp384 1735s 19:27:24.720303491 O: putty KEX: kex ecdh-sha2-nistp521 1736s 19:27:24.979709499 O: putty KEX: kex curve25519-sha256 1736s 19:27:25.159236227 O: putty KEX: kex curve25519-sha256@libssh.org 1736s 19:27:25.342940192 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1736s 19:27:25.557005000 O: ok putty KEX 1736s 19:27:25.557242364 E: run test conch-ciphers.sh ... 1736s 19:27:25.951062704 O: conch ciphers: cipher aes256-ctr 1737s 19:27:26.654471342 O: conch ciphers: cipher aes256-cbc 1738s 19:27:27.353056370 O: conch ciphers: cipher aes192-ctr 1739s 19:27:28.028224844 O: conch ciphers: cipher aes192-cbc 1739s 19:27:28.885502453 O: conch ciphers: cipher aes128-ctr 1740s 19:27:29.566285111 O: conch ciphers: cipher aes128-cbc 1741s 19:27:30.277558053 O: conch ciphers: cipher cast128-cbc 1742s 19:27:31.021570522 O: conch ciphers: cipher blowfish 1742s 19:27:31.709999721 O: conch ciphers: cipher 3des-cbc 1743s 19:27:32.415897603 E: run test dropbear-ciphers.sh ... 1743s 19:27:32.415892683 O: ok conch ciphers 1745s 19:27:34.105288192 E: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1745s 19:27:34.199302534 O: ok dropbear ciphers 1745s 19:27:34.200822802 E: run test dropbear-kex.sh ... 1745s 19:27:34.469294417 E: /tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1745s 19:27:34.543920880 O: dropbear kex: kex curve25519-sha256 1745s 19:27:34.761602274 O: dropbear kex: kex curve25519-sha256@libssh.org 1746s 19:27:34.994072222 O: dropbear kex: kex diffie-hellman-group14-sha256 1746s 19:27:35.253650712 O: dropbear kex: kex diffie-hellman-group14-sha1 1746s 19:27:35.547220673 O: ok dropbear kex 1746s 19:27:35.549209750 O: make: Leaving directory '/tmp/autopkgtest.Wm5AI0/autopkgtest_tmp/user/regress' 1746s 19:27:35.552699414 I: Finished with exitcode 0 1746s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1746s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1747s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1747s info: Looking for files to backup/remove ... 1747s info: Removing files ... 1747s info: Removing crontab ... 1747s info: Removing user `openssh-tests' ... 1747s autopkgtest [19:27:36]: test regress: -----------------------] 1751s autopkgtest [19:27:40]: test regress: - - - - - - - - - - results - - - - - - - - - - 1751s regress PASS 1755s autopkgtest [19:27:44]: test ssh-gssapi: preparing testbed 1810s autopkgtest [19:28:39]: testbed dpkg architecture: armhf 1812s autopkgtest [19:28:41]: testbed apt version: 2.9.8 1812s autopkgtest [19:28:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1820s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1820s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1820s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [183 kB] 1820s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [41.7 kB] 1820s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [2689 kB] 1820s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [218 kB] 1820s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [1907 kB] 1820s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [31.5 kB] 1821s Fetched 5151 kB in 1s (3823 kB/s) 1821s Reading package lists... 1837s tee: /proc/self/fd/2: Permission denied 1859s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1859s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1859s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1859s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1861s Reading package lists... 1861s Reading package lists... 1861s Building dependency tree... 1861s Reading state information... 1862s Calculating upgrade... 1863s The following packages were automatically installed and are no longer required: 1863s libperl5.38t64 perl-modules-5.38 1863s Use 'apt autoremove' to remove them. 1863s The following NEW packages will be installed: 1863s libperl5.40 perl-modules-5.40 1863s The following packages will be upgraded: 1863s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 1863s libatomic1 libcrypt1 libdb5.3t64 libdw1t64 libelf1t64 libevdev2 libftdi1-2 1863s libfwupd2 libgcc-s1 libinih1 libkeyutils1 liblocale-gettext-perl 1863s libsgutils2-1.46-2 libstdc++6 libtext-charwidth-perl libtext-iconv-perl 1863s motd-news-config nano perl perl-base python3-configobj python3-json-pointer 1863s python3-lazr.uri sg3-utils sg3-utils-udev vim-common vim-tiny xxd 1863s 35 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1863s Need to get 19.5 MB of archives. 1863s After this operation, 42.8 MB of additional disk space will be used. 1863s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 1863s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libcrypt1 armhf 1:4.4.36-5 [91.8 kB] 1864s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 1864s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 1864s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 1864s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 1864s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 1864s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 1864s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 1864s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 1864s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 1864s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 1864s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 1864s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 1864s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 1864s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 1864s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 1864s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 1864s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 1864s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 1864s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 1864s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 1864s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 1864s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 1864s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 1864s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libevdev2 armhf 1.13.3+dfsg-1 [29.7 kB] 1864s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.2-1 [276 kB] 1864s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 1864s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 1864s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-7 [25.7 kB] 1864s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libinih1 armhf 58-1ubuntu1 [6750 B] 1864s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 1864s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 1864s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 1864s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf python3-lazr.uri all 1.0.6-4 [13.6 kB] 1865s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 1865s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 1865s Preconfiguring packages ... 1865s Fetched 19.5 MB in 1s (15.0 MB/s) 1866s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 1866s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 1866s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 1866s Preparing to unpack .../libcrypt1_1%3a4.4.36-5_armhf.deb ... 1866s Unpacking libcrypt1:armhf (1:4.4.36-5) over (1:4.4.36-4build1) ... 1866s Setting up libcrypt1:armhf (1:4.4.36-5) ... 1866s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 1866s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 1866s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 1866s Setting up base-files (13.5ubuntu2) ... 1866s Installing new version of config file /etc/issue ... 1866s Installing new version of config file /etc/issue.net ... 1866s Installing new version of config file /etc/lsb-release ... 1867s motd-news.service is a disabled or a static unit not running, not starting it. 1867s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 1867s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 1867s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 1867s Selecting previously unselected package perl-modules-5.40. 1867s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 1867s Unpacking perl-modules-5.40 (5.40.0-6) ... 1868s Selecting previously unselected package libperl5.40:armhf. 1868s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 1868s Unpacking libperl5.40:armhf (5.40.0-6) ... 1868s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 1868s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 1869s Setting up perl-base (5.40.0-6) ... 1869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1869s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 1869s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 1869s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 1869s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 1869s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 1869s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 1869s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 1869s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 1869s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 1869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1869s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 1869s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1869s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 1869s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1869s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 1869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1869s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 1869s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1869s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 1869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1869s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 1869s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1869s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 1870s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1870s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 1870s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 1870s Setting up install-info (7.1.1-1) ... 1870s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1870s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 1870s Unpacking distro-info-data (0.63) over (0.62) ... 1870s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 1870s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 1870s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 1870s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 1870s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 1870s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 1870s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 1870s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 1870s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 1870s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 1870s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 1870s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 1870s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 1870s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 1871s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 1871s Unpacking info (7.1.1-1) over (7.1-3build2) ... 1871s Preparing to unpack .../09-libevdev2_1.13.3+dfsg-1_armhf.deb ... 1871s Unpacking libevdev2:armhf (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 1871s Preparing to unpack .../10-nano_8.2-1_armhf.deb ... 1871s Unpacking nano (8.2-1) over (8.1-1) ... 1871s Preparing to unpack .../11-libfwupd2_1.9.26-2_armhf.deb ... 1871s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 1871s Preparing to unpack .../12-fwupd_1.9.26-2_armhf.deb ... 1871s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 1871s Preparing to unpack .../13-libftdi1-2_1.5-7_armhf.deb ... 1871s Unpacking libftdi1-2:armhf (1.5-7) over (1.5-6build5) ... 1871s Preparing to unpack .../14-libinih1_58-1ubuntu1_armhf.deb ... 1871s Unpacking libinih1:armhf (58-1ubuntu1) over (55-1ubuntu2) ... 1871s Preparing to unpack .../15-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 1871s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 1871s Preparing to unpack .../16-python3-configobj_5.0.9-1_all.deb ... 1871s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 1871s Preparing to unpack .../17-python3-json-pointer_2.4-2_all.deb ... 1872s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 1872s Preparing to unpack .../18-python3-lazr.uri_1.0.6-4_all.deb ... 1872s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 1872s Preparing to unpack .../19-sg3-utils_1.46-3ubuntu5_armhf.deb ... 1872s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 1872s Preparing to unpack .../20-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 1872s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 1872s Setting up motd-news-config (13.5ubuntu2) ... 1872s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 1872s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 1872s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 1872s Setting up distro-info-data (0.63) ... 1872s Setting up libinih1:armhf (58-1ubuntu1) ... 1872s Setting up libfwupd2:armhf (1.9.26-2) ... 1872s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 1872s Setting up python3-lazr.uri (1.0.6-4) ... 1872s Setting up xxd (2:9.1.0777-1ubuntu1) ... 1872s Setting up libelf1t64:armhf (0.192-4) ... 1872s Setting up libdw1t64:armhf (0.192-4) ... 1872s Setting up libftdi1-2:armhf (1.5-7) ... 1872s Setting up python3-configobj (5.0.9-1) ... 1872s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 1872s Installing new version of config file /etc/vim/vimrc ... 1872s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 1872s Setting up nano (8.2-1) ... 1872s Setting up perl-modules-5.40 (5.40.0-6) ... 1872s Setting up python3-json-pointer (2.4-2) ... 1873s Setting up libevdev2:armhf (1.13.3+dfsg-1) ... 1873s Setting up fwupd (1.9.26-2) ... 1873s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1873s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1873s fwupd.service is a disabled or a static unit not running, not starting it. 1874s Setting up info (7.1.1-1) ... 1874s Setting up liblocale-gettext-perl (1.07-7build1) ... 1874s Setting up sg3-utils (1.46-3ubuntu5) ... 1874s Setting up iproute2 (6.10.0-2ubuntu1) ... 1874s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 1874s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 1874s update-initramfs: deferring update (trigger activated) 1874s Setting up libperl5.40:armhf (5.40.0-6) ... 1874s Setting up perl (5.40.0-6) ... 1874s Processing triggers for dbus (1.14.10-4ubuntu5) ... 1874s Processing triggers for install-info (7.1.1-1) ... 1874s Processing triggers for initramfs-tools (0.142ubuntu34) ... 1874s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1875s Processing triggers for man-db (2.12.1-3) ... 1876s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 1876s update-initramfs: deferring update (trigger activated) 1876s Processing triggers for initramfs-tools (0.142ubuntu34) ... 1877s Reading package lists... 1877s Building dependency tree... 1877s Reading state information... 1878s The following packages will be REMOVED: 1878s libperl5.38t64* perl-modules-5.38* 1879s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 1879s After this operation, 41.6 MB disk space will be freed. 1879s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1879s Removing libperl5.38t64:armhf (5.38.2-5) ... 1879s Removing perl-modules-5.38 (5.38.2-5) ... 1879s Processing triggers for man-db (2.12.1-3) ... 1879s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1881s autopkgtest [19:29:50]: rebooting testbed after setup commands that affected boot 1986s Reading package lists... 1986s Building dependency tree... 1986s Reading state information... 1987s Starting pkgProblemResolver with broken count: 0 1987s Starting 2 pkgProblemResolver with broken count: 0 1987s Done 1989s The following additional packages will be installed: 1989s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1989s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1989s libverto-libevent1t64 libverto1t64 1989s Suggested packages: 1989s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1989s The following NEW packages will be installed: 1989s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1989s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1989s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1989s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1989s Need to get 711 kB/711 kB of archives. 1989s After this operation, 2005 kB of additional disk space will be used. 1989s Get:1 /tmp/autopkgtest.Wm5AI0/2-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [724 B] 1989s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf krb5-config all 2.7 [22.0 kB] 1989s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libgssrpc4t64 armhf 1.21.3-3 [51.5 kB] 1989s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libkadm5clnt-mit12 armhf 1.21.3-3 [35.1 kB] 1989s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libkdb5-10t64 armhf 1.21.3-3 [35.1 kB] 1989s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libkadm5srv-mit12 armhf 1.21.3-3 [45.6 kB] 1989s Get:7 http://ftpmaster.internal/ubuntu plucky/universe armhf krb5-user armhf 1.21.3-3 [111 kB] 1989s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 1989s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 1989s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 1989s Get:11 http://ftpmaster.internal/ubuntu plucky/universe armhf krb5-kdc armhf 1.21.3-3 [177 kB] 1989s Get:12 http://ftpmaster.internal/ubuntu plucky/universe armhf krb5-admin-server armhf 1.21.3-3 [91.0 kB] 1990s Preconfiguring packages ... 1990s Fetched 711 kB in 1s (1177 kB/s) 1990s Selecting previously unselected package krb5-config. 1991s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 1991s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1991s Unpacking krb5-config (2.7) ... 1991s Selecting previously unselected package libgssrpc4t64:armhf. 1991s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_armhf.deb ... 1991s Unpacking libgssrpc4t64:armhf (1.21.3-3) ... 1991s Selecting previously unselected package libkadm5clnt-mit12:armhf. 1991s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_armhf.deb ... 1991s Unpacking libkadm5clnt-mit12:armhf (1.21.3-3) ... 1991s Selecting previously unselected package libkdb5-10t64:armhf. 1991s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_armhf.deb ... 1991s Unpacking libkdb5-10t64:armhf (1.21.3-3) ... 1991s Selecting previously unselected package libkadm5srv-mit12:armhf. 1991s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_armhf.deb ... 1991s Unpacking libkadm5srv-mit12:armhf (1.21.3-3) ... 1991s Selecting previously unselected package krb5-user. 1991s Preparing to unpack .../05-krb5-user_1.21.3-3_armhf.deb ... 1991s Unpacking krb5-user (1.21.3-3) ... 1991s Selecting previously unselected package libevent-2.1-7t64:armhf. 1991s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 1991s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1991s Selecting previously unselected package libverto1t64:armhf. 1991s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1991s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1991s Selecting previously unselected package libverto-libevent1t64:armhf. 1991s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1991s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1991s Selecting previously unselected package krb5-kdc. 1991s Preparing to unpack .../09-krb5-kdc_1.21.3-3_armhf.deb ... 1991s Unpacking krb5-kdc (1.21.3-3) ... 1991s Selecting previously unselected package krb5-admin-server. 1991s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_armhf.deb ... 1991s Unpacking krb5-admin-server (1.21.3-3) ... 1991s Selecting previously unselected package autopkgtest-satdep. 1991s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 1991s Unpacking autopkgtest-satdep (0) ... 1991s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1991s Setting up libgssrpc4t64:armhf (1.21.3-3) ... 1991s Setting up krb5-config (2.7) ... 1992s Setting up libkadm5clnt-mit12:armhf (1.21.3-3) ... 1992s Setting up libkdb5-10t64:armhf (1.21.3-3) ... 1992s Setting up libkadm5srv-mit12:armhf (1.21.3-3) ... 1992s Setting up krb5-user (1.21.3-3) ... 1992s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1992s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1992s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1992s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1992s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1992s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1992s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1992s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1992s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1992s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1992s Setting up krb5-kdc (1.21.3-3) ... 1993s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1993s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1993s Setting up krb5-admin-server (1.21.3-3) ... 1994s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1994s Setting up autopkgtest-satdep (0) ... 1994s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1994s Processing triggers for man-db (2.12.1-3) ... 2007s (Reading database ... 59646 files and directories currently installed.) 2007s Removing autopkgtest-satdep (0) ... 2024s autopkgtest [19:32:13]: test ssh-gssapi: [----------------------- 2026s ## Setting up test environment 2026s ## Creating Kerberos realm EXAMPLE.FAKE 2026s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2026s master key name 'K/M@EXAMPLE.FAKE' 2027s ## Creating principals 2027s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2027s Principal "testuser1123@EXAMPLE.FAKE" created. 2027s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2027s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2027s ## Extracting service principal host/sshd-gssapi.example.fake 2027s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2027s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2027s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2027s ## Adjusting /etc/krb5.conf 2027s ## TESTS 2027s 2027s ## TEST test_gssapi_login 2027s ## Configuring sshd for gssapi-with-mic authentication 2027s ## Restarting ssh 2027s ## Obtaining TGT 2027s Password for testuser1123@EXAMPLE.FAKE: 2027s Ticket cache: FILE:/tmp/krb5cc_0 2027s Default principal: testuser1123@EXAMPLE.FAKE 2027s 2027s Valid starting Expires Service principal 2027s 11/01/24 19:32:16 11/02/24 05:32:16 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2027s renew until 11/02/24 19:32:16 2027s 2027s ## ssh'ing into localhost using gssapi-with-mic auth 2027s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2027s Fri Nov 1 19:32:16 UTC 2024 2027s 2027s ## checking that we got a service ticket for ssh (host/) 2027s 11/01/24 19:32:16 11/02/24 05:32:16 host/sshd-gssapi.example.fake@ 2027s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2027s 2027s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2027s Nov 01 19:32:16 sshd-gssapi.example.fake sshd[1185]: Accepted gssapi-with-mic for testuser1123 from 127.0.0.1 port 57618 ssh2: testuser1123@EXAMPLE.FAKE 2027s ## PASS test_gssapi_login 2027s 2027s ## TEST test_gssapi_keyex_login 2027s ## Configuring sshd for gssapi-keyex authentication 2027s ## Restarting ssh 2027s ## Obtaining TGT 2027s Password for testuser1123@EXAMPLE.FAKE: 2028s Ticket cache: FILE:/tmp/krb5cc_0 2028s Default principal: testuser1123@EXAMPLE.FAKE 2028s 2028s Valid starting Expires Service principal 2028s 11/01/24 19:32:16 11/02/24 05:32:16 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2028s renew until 11/02/24 19:32:16 2028s 2028s ## ssh'ing into localhost using gssapi-keyex auth 2028s Fri Nov 1 19:32:17 UTC 2024 2028s 2028s ## checking that we got a service ticket for ssh (host/) 2028s 11/01/24 19:32:17 11/02/24 05:32:16 host/sshd-gssapi.example.fake@ 2028s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2028s 2028s ## Checking ssh logs to confirm gssapi-keyex auth was used 2028s Nov 01 19:32:17 sshd-gssapi.example.fake sshd[1232]: Accepted gssapi-keyex for testuser1123 from 127.0.0.1 port 57628 ssh2: testuser1123@EXAMPLE.FAKE 2028s ## PASS test_gssapi_keyex_login 2028s 2028s ## ALL TESTS PASSED 2028s ## Cleaning up 2028s autopkgtest [19:32:17]: test ssh-gssapi: -----------------------] 2032s autopkgtest [19:32:21]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2032s ssh-gssapi PASS 2036s autopkgtest [19:32:25]: test systemd-socket-activation: preparing testbed 2092s autopkgtest [19:33:21]: testbed dpkg architecture: armhf 2094s autopkgtest [19:33:23]: testbed apt version: 2.9.8 2094s autopkgtest [19:33:23]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2102s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 2102s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 2102s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [41.7 kB] 2102s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [183 kB] 2102s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [2689 kB] 2102s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [218 kB] 2102s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [1907 kB] 2102s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [31.5 kB] 2103s Fetched 5151 kB in 1s (3458 kB/s) 2103s Reading package lists... 2119s tee: /proc/self/fd/2: Permission denied 2141s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 2141s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 2142s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 2142s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 2144s Reading package lists... 2144s Reading package lists... 2145s Building dependency tree... 2145s Reading state information... 2146s Calculating upgrade... 2146s The following packages were automatically installed and are no longer required: 2146s libperl5.38t64 perl-modules-5.38 2146s Use 'apt autoremove' to remove them. 2147s The following NEW packages will be installed: 2147s libperl5.40 perl-modules-5.40 2147s The following packages will be upgraded: 2147s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 2147s libatomic1 libcrypt1 libdb5.3t64 libdw1t64 libelf1t64 libevdev2 libftdi1-2 2147s libfwupd2 libgcc-s1 libinih1 libkeyutils1 liblocale-gettext-perl 2147s libsgutils2-1.46-2 libstdc++6 libtext-charwidth-perl libtext-iconv-perl 2147s motd-news-config nano perl perl-base python3-configobj python3-json-pointer 2147s python3-lazr.uri sg3-utils sg3-utils-udev vim-common vim-tiny xxd 2147s 35 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2147s Need to get 19.5 MB of archives. 2147s After this operation, 42.8 MB of additional disk space will be used. 2147s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 2147s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libcrypt1 armhf 1:4.4.36-5 [91.8 kB] 2147s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 2147s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 2147s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 2147s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 2147s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 2148s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 2148s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 2148s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 2148s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 2148s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 2148s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 2148s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 2148s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 2148s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 2148s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 2148s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 2148s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 2148s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 2148s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 2148s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 2148s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 2148s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 2148s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 2148s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libevdev2 armhf 1.13.3+dfsg-1 [29.7 kB] 2148s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.2-1 [276 kB] 2148s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 2148s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 2148s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-7 [25.7 kB] 2148s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libinih1 armhf 58-1ubuntu1 [6750 B] 2148s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 2148s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 2148s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 2148s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf python3-lazr.uri all 1.0.6-4 [13.6 kB] 2148s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 2148s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 2149s Preconfiguring packages ... 2149s Fetched 19.5 MB in 1s (15.0 MB/s) 2149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 2149s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 2149s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 2149s Preparing to unpack .../libcrypt1_1%3a4.4.36-5_armhf.deb ... 2149s Unpacking libcrypt1:armhf (1:4.4.36-5) over (1:4.4.36-4build1) ... 2149s Setting up libcrypt1:armhf (1:4.4.36-5) ... 2149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 2149s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 2149s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 2150s Setting up base-files (13.5ubuntu2) ... 2150s Installing new version of config file /etc/issue ... 2150s Installing new version of config file /etc/issue.net ... 2150s Installing new version of config file /etc/lsb-release ... 2151s motd-news.service is a disabled or a static unit not running, not starting it. 2151s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 2151s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 2151s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 2151s Selecting previously unselected package perl-modules-5.40. 2151s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 2151s Unpacking perl-modules-5.40 (5.40.0-6) ... 2151s Selecting previously unselected package libperl5.40:armhf. 2152s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 2152s Unpacking libperl5.40:armhf (5.40.0-6) ... 2152s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 2152s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 2152s Setting up perl-base (5.40.0-6) ... 2152s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2152s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 2152s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 2152s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 2152s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 2152s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 2152s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 2153s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 2153s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 2153s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 2153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2153s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 2153s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2153s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 2153s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2153s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 2153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2153s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 2153s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2153s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 2153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2153s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 2153s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2153s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 2153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2153s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 2153s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 2153s Setting up install-info (7.1.1-1) ... 2154s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2154s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 2154s Unpacking distro-info-data (0.63) over (0.62) ... 2154s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 2154s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 2154s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 2154s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 2154s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 2154s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 2154s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 2154s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 2154s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 2154s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 2155s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 2155s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 2155s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 2155s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 2155s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 2155s Unpacking info (7.1.1-1) over (7.1-3build2) ... 2155s Preparing to unpack .../09-libevdev2_1.13.3+dfsg-1_armhf.deb ... 2155s Unpacking libevdev2:armhf (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 2155s Preparing to unpack .../10-nano_8.2-1_armhf.deb ... 2155s Unpacking nano (8.2-1) over (8.1-1) ... 2155s Preparing to unpack .../11-libfwupd2_1.9.26-2_armhf.deb ... 2155s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 2155s Preparing to unpack .../12-fwupd_1.9.26-2_armhf.deb ... 2155s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 2155s Preparing to unpack .../13-libftdi1-2_1.5-7_armhf.deb ... 2155s Unpacking libftdi1-2:armhf (1.5-7) over (1.5-6build5) ... 2156s Preparing to unpack .../14-libinih1_58-1ubuntu1_armhf.deb ... 2156s Unpacking libinih1:armhf (58-1ubuntu1) over (55-1ubuntu2) ... 2156s Preparing to unpack .../15-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 2156s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 2156s Preparing to unpack .../16-python3-configobj_5.0.9-1_all.deb ... 2156s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 2156s Preparing to unpack .../17-python3-json-pointer_2.4-2_all.deb ... 2156s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 2156s Preparing to unpack .../18-python3-lazr.uri_1.0.6-4_all.deb ... 2156s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 2156s Preparing to unpack .../19-sg3-utils_1.46-3ubuntu5_armhf.deb ... 2156s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 2157s Preparing to unpack .../20-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 2157s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 2157s Setting up motd-news-config (13.5ubuntu2) ... 2157s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 2157s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 2157s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 2157s Setting up distro-info-data (0.63) ... 2157s Setting up libinih1:armhf (58-1ubuntu1) ... 2157s Setting up libfwupd2:armhf (1.9.26-2) ... 2157s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 2157s Setting up python3-lazr.uri (1.0.6-4) ... 2157s Setting up xxd (2:9.1.0777-1ubuntu1) ... 2157s Setting up libelf1t64:armhf (0.192-4) ... 2157s Setting up libdw1t64:armhf (0.192-4) ... 2157s Setting up libftdi1-2:armhf (1.5-7) ... 2157s Setting up python3-configobj (5.0.9-1) ... 2157s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 2157s Installing new version of config file /etc/vim/vimrc ... 2157s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 2157s Setting up nano (8.2-1) ... 2157s Setting up perl-modules-5.40 (5.40.0-6) ... 2157s Setting up python3-json-pointer (2.4-2) ... 2158s Setting up libevdev2:armhf (1.13.3+dfsg-1) ... 2158s Setting up fwupd (1.9.26-2) ... 2159s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2159s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2159s fwupd.service is a disabled or a static unit not running, not starting it. 2159s Setting up info (7.1.1-1) ... 2159s Setting up liblocale-gettext-perl (1.07-7build1) ... 2159s Setting up sg3-utils (1.46-3ubuntu5) ... 2159s Setting up iproute2 (6.10.0-2ubuntu1) ... 2159s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 2159s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 2159s update-initramfs: deferring update (trigger activated) 2160s Setting up libperl5.40:armhf (5.40.0-6) ... 2160s Setting up perl (5.40.0-6) ... 2160s Processing triggers for dbus (1.14.10-4ubuntu5) ... 2160s Processing triggers for install-info (7.1.1-1) ... 2160s Processing triggers for initramfs-tools (0.142ubuntu34) ... 2160s Processing triggers for libc-bin (2.40-1ubuntu3) ... 2160s Processing triggers for man-db (2.12.1-3) ... 2162s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 2162s update-initramfs: deferring update (trigger activated) 2162s Processing triggers for initramfs-tools (0.142ubuntu34) ... 2163s Reading package lists... 2163s Building dependency tree... 2163s Reading state information... 2164s The following packages will be REMOVED: 2164s libperl5.38t64* perl-modules-5.38* 2165s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 2165s After this operation, 41.6 MB disk space will be freed. 2165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2165s Removing libperl5.38t64:armhf (5.38.2-5) ... 2165s Removing perl-modules-5.38 (5.38.2-5) ... 2165s Processing triggers for man-db (2.12.1-3) ... 2166s Processing triggers for libc-bin (2.40-1ubuntu3) ... 2168s autopkgtest [19:34:37]: rebooting testbed after setup commands that affected boot 2271s Reading package lists... 2271s Building dependency tree... 2271s Reading state information... 2272s Starting pkgProblemResolver with broken count: 0 2272s Starting 2 pkgProblemResolver with broken count: 0 2272s Done 2273s The following NEW packages will be installed: 2273s autopkgtest-satdep 2273s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2273s Need to get 0 B/720 B of archives. 2273s After this operation, 0 B of additional disk space will be used. 2273s Get:1 /tmp/autopkgtest.Wm5AI0/3-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [720 B] 2273s Selecting previously unselected package autopkgtest-satdep. 2273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 2273s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2273s Unpacking autopkgtest-satdep (0) ... 2273s Setting up autopkgtest-satdep (0) ... 2285s (Reading database ... 59532 files and directories currently installed.) 2285s Removing autopkgtest-satdep (0) ... 2302s autopkgtest [19:36:51]: test systemd-socket-activation: [----------------------- 2306s Stopping ssh.service... 2306s Checking that ssh.socket is active and listening... 2306s Checking that ssh.service is inactive/dead... 2306s Checking that a connection attempt activates ssh.service... 2306s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2306s Checking that sshd can be re-executed... 2306s Checking sshd can run in debug mode... 2307s debug1: SELinux support disabled 2307s debug1: PAM: reinitializing credentials 2307s debug1: permanently_set_uid: 0/0 2307s debug3: Copy environment: XDG_SESSION_ID=7408 2307s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2307s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2307s debug3: Copy environment: XDG_SESSION_TYPE=tty 2307s debug3: Copy environment: XDG_SESSION_CLASS=user 2307s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2307s debug3: Copy environment: http_proxy=http://squid.internal:3128 2307s debug3: Copy environment: https_proxy=http://squid.internal:3128 2307s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2307s debug3: Copy environment: LANG=C.UTF-8 2307s Environment: 2307s LANG=C.UTF-8 2307s USER=root 2307s LOGNAME=root 2307s HOME=/root 2307s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2307s SHELL=/bin/bash 2307s XDG_SESSION_ID=7408 2307s XDG_RUNTIME_DIR=/run/user/0 2307s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2307s XDG_SESSION_TYPE=tty 2307s XDG_SESSION_CLASS=user 2307s http_proxy=http://squid.internal:3128 2307s https_proxy=http://squid.internal:3128 2307s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 2307s SSH_CLIENT=127.0.0.1 59512 22 2307s SSH_CONNECTION=127.0.0.1 59512 127.0.0.1 22 2307s Done. 2307s autopkgtest [19:36:56]: test systemd-socket-activation: -----------------------] 2311s autopkgtest [19:37:00]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2311s systemd-socket-activation PASS 2315s autopkgtest [19:37:04]: test sshd-socket-generator: preparing testbed 2325s Reading package lists... 2325s Building dependency tree... 2325s Reading state information... 2326s Starting pkgProblemResolver with broken count: 0 2326s Starting 2 pkgProblemResolver with broken count: 0 2326s Done 2327s The following NEW packages will be installed: 2327s autopkgtest-satdep 2327s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2327s Need to get 0 B/720 B of archives. 2327s After this operation, 0 B of additional disk space will be used. 2327s Get:1 /tmp/autopkgtest.Wm5AI0/4-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [720 B] 2327s Selecting previously unselected package autopkgtest-satdep. 2327s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 2327s Preparing to unpack .../4-autopkgtest-satdep.deb ... 2327s Unpacking autopkgtest-satdep (0) ... 2327s Setting up autopkgtest-satdep (0) ... 2338s (Reading database ... 59532 files and directories currently installed.) 2338s Removing autopkgtest-satdep (0) ... 2344s autopkgtest [19:37:33]: test sshd-socket-generator: [----------------------- 2346s test_default...PASS 2346s test_custom_port...PASS 2346s test_default_and_custom_port...PASS 2346s test_mutiple_custom_ports...PASS 2346s test_custom_listenaddress...PASS 2346s test_custom_listenaddress_and_port...PASS 2346s test_custom_ipv6_listenaddress...PASS 2346s test_custom_family_ipv4...PASS 2346s test_custom_family_ipv6...PASS 2346s test_custom_port_and_family_ipv4...PASS 2346s test_custom_port_and_family_ipv6...PASS 2347s autopkgtest [19:37:36]: test sshd-socket-generator: -----------------------] 2351s autopkgtest [19:37:40]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2351s sshd-socket-generator PASS 2355s autopkgtest [19:37:44]: @@@@@@@@@@@@@@@@@@@@ summary 2355s regress PASS 2355s ssh-gssapi PASS 2355s systemd-socket-activation PASS 2355s sshd-socket-generator PASS