0s autopkgtest [09:38:02]: starting date and time: 2024-11-17 09:38:02+0000 0s autopkgtest [09:38:02]: git checkout: 0acbae0a WIP show VirtSubproc stderr in real-time 0s autopkgtest [09:38:02]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.olmg3llc/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:audit,src:openssh,src:libselinux,src:libxcrypt,src:putty,src:dropbear --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=audit/1:4.0.2-2ubuntu1 openssh/1:9.9p1-3ubuntu1 libselinux/3.7-3ubuntu1 libxcrypt/1:4.4.36-5 putty/0.81-3 dropbear/2024.86-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-ppc64el-28.secgroup --name adt-plucky-ppc64el-openssh-20241117-092125-juju-7f2275-prod-proposed-migration-environment-2-9c93d079-d365-4d47-af37-245ccb0f9791 --image adt/ubuntu-plucky-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 133s autopkgtest [09:40:15]: testbed dpkg architecture: ppc64el 133s autopkgtest [09:40:15]: testbed apt version: 2.9.8 133s autopkgtest [09:40:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup 134s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 134s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 134s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [89.9 kB] 134s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [930 kB] 134s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.8 kB] 134s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [145 kB] 134s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [713 kB] 134s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [7124 B] 135s Fetched 1981 kB in 1s (1872 kB/s) 135s Reading package lists... 137s Reading package lists... 137s Building dependency tree... 137s Reading state information... 137s Calculating upgrade... 138s The following packages will be upgraded: 138s dracut-install libaudit-common libaudit1 libcrypt-dev libcrypt1 libselinux1 138s openssh-client openssh-server openssh-sftp-server 138s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 138s Need to get 2361 kB of archives. 138s After this operation, 331 kB of additional disk space will be used. 138s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libselinux1 ppc64el 3.7-3ubuntu1 [100 kB] 138s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.9p1-3ubuntu1 [43.4 kB] 138s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-server ppc64el 1:9.9p1-3ubuntu1 [679 kB] 138s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-client ppc64el 1:9.9p1-3ubuntu1 [1169 kB] 138s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 138s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit1 ppc64el 1:4.0.2-2ubuntu1 [59.6 kB] 138s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-5 [150 kB] 138s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-5 [115 kB] 138s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el dracut-install ppc64el 105-1ubuntu1 [38.1 kB] 139s Preconfiguring packages ... 139s Fetched 2361 kB in 1s (3460 kB/s) 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 139s Preparing to unpack .../libselinux1_3.7-3ubuntu1_ppc64el.deb ... 139s Unpacking libselinux1:ppc64el (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 139s Setting up libselinux1:ppc64el (3.7-3ubuntu1) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 139s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 139s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 139s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 139s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 139s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 139s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 139s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 139s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 139s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 139s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_ppc64el.deb ... 139s Unpacking libaudit1:ppc64el (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 139s Setting up libaudit1:ppc64el (1:4.0.2-2ubuntu1) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 139s Preparing to unpack .../libcrypt-dev_1%3a4.4.36-5_ppc64el.deb ... 139s Unpacking libcrypt-dev:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 139s Preparing to unpack .../libcrypt1_1%3a4.4.36-5_ppc64el.deb ... 139s Unpacking libcrypt1:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 139s Setting up libcrypt1:ppc64el (1:4.4.36-5) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 139s Preparing to unpack .../dracut-install_105-1ubuntu1_ppc64el.deb ... 139s Unpacking dracut-install (105-1ubuntu1) over (103-1ubuntu3) ... 139s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 139s Setting up dracut-install (105-1ubuntu1) ... 139s Setting up libcrypt-dev:ppc64el (1:4.4.36-5) ... 139s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 139s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 140s Installing new version of config file /etc/ssh/moduli ... 141s Processing triggers for ufw (0.36.2-8) ... 141s Processing triggers for man-db (2.13.0-1) ... 142s Processing triggers for libc-bin (2.40-1ubuntu3) ... 142s Reading package lists... 143s Building dependency tree... 143s Reading state information... 143s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 143s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 143s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 143s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 143s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 144s Reading package lists... 145s Reading package lists... 145s Building dependency tree... 145s Reading state information... 145s Calculating upgrade... 145s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 145s Reading package lists... 146s Building dependency tree... 146s Reading state information... 146s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 146s autopkgtest [09:40:28]: rebooting testbed after setup commands that affected boot 150s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 181s autopkgtest [09:41:03]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP Mon Sep 16 13:49:23 UTC 2024 184s autopkgtest [09:41:06]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 188s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (dsc) [3480 B] 188s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (tar) [1965 kB] 188s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (asc) [833 B] 188s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main openssh 1:9.9p1-3ubuntu1 (diff) [210 kB] 189s gpgv: Signature made Fri Nov 15 17:20:00 2024 UTC 189s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 189s gpgv: Can't check signature: No public key 189s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu1.dsc: no acceptable signature found 189s autopkgtest [09:41:11]: testing package openssh version 1:9.9p1-3ubuntu1 190s autopkgtest [09:41:12]: build not needed 191s autopkgtest [09:41:13]: test regress: preparing testbed 192s Reading package lists... 192s Building dependency tree... 192s Reading state information... 192s Starting pkgProblemResolver with broken count: 0 192s Starting 2 pkgProblemResolver with broken count: 0 192s Done 193s The following additional packages will be installed: 193s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 193s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 193s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 193s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 193s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 193s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 193s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 193s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 193s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 193s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 193s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 193s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 193s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 193s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 193s python3-incremental python3-pyasn1 python3-pyasn1-modules 193s python3-service-identity python3-twisted python3-zope.interface wdiff 193s Suggested packages: 193s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 193s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 193s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 193s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 193s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 193s postgresql-client pristine-lfs python3-debianbts python3-pycurl quilt ratt 193s reprotest svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 193s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 193s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 193s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 193s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 193s wdiff-doc 193s Recommended packages: 193s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 193s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 193s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 193s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 193s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 193s The following NEW packages will be installed: 193s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 193s libb-hooks-op-check-perl libclass-method-modifiers-perl 193s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 193s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 193s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 193s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 193s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 193s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 193s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 193s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 193s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 193s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 193s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 193s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 193s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 193s python3-incremental python3-pyasn1 python3-pyasn1-modules 193s python3-service-identity python3-twisted python3-zope.interface wdiff 193s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 193s Need to get 8942 kB/8943 kB of archives. 193s After this operation, 41.7 MB of additional disk space will be used. 193s Get:1 /tmp/autopkgtest.8tKce2/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 193s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libtommath1 ppc64el 1.3.0-1 [77.7 kB] 193s Get:3 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 193s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el dropbear-bin ppc64el 2024.86-1 [183 kB] 193s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el dropbear all 2024.86-1 [8668 B] 193s Get:6 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 193s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 193s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 193s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 193s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 193s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 193s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libio-pty-perl ppc64el 1:1.20-1build3 [32.0 kB] 193s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el libipc-run-perl all 20231003.0-2 [91.5 kB] 193s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 193s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build5 [35.1 kB] 193s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build2 [9884 B] 193s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdynaloader-functions-perl all 0.004-1 [11.4 kB] 193s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdevel-callchecker-perl ppc64el 0.009-1build1 [14.1 kB] 193s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el libparams-classify-perl ppc64el 0.015-2build6 [22.2 kB] 193s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 193s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 193s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 193s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 193s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 193s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 193s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 193s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 193s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 193s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhtml-tagset-perl all 3.24-1 [14.1 kB] 193s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el liburi-perl all 5.28-1 [88.1 kB] 193s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhtml-parser-perl ppc64el 3.83-1build1 [91.8 kB] 193s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 193s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libclone-perl ppc64el 0.47-1 [11.1 kB] 193s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 193s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 193s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 193s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 193s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 193s Get:39 http://ftpmaster.internal/ubuntu plucky/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 194s Get:40 http://ftpmaster.internal/ubuntu plucky/main ppc64el libnet-ssleay-perl ppc64el 1.94-2 [323 kB] 194s Get:41 http://ftpmaster.internal/ubuntu plucky/main ppc64el libio-socket-ssl-perl all 2.089-1 [200 kB] 194s Get:42 http://ftpmaster.internal/ubuntu plucky/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 194s Get:43 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblwp-protocol-https-perl all 6.14-1 [9040 B] 194s Get:44 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtry-tiny-perl all 0.32-1 [21.2 kB] 194s Get:45 http://ftpmaster.internal/ubuntu plucky/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 194s Get:46 http://ftpmaster.internal/ubuntu plucky/main ppc64el libwww-perl all 6.77-1 [138 kB] 194s Get:47 http://ftpmaster.internal/ubuntu plucky/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 194s Get:48 http://ftpmaster.internal/ubuntu plucky/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 194s Get:49 http://ftpmaster.internal/ubuntu plucky/main ppc64el devscripts all 2.24.3 [1080 kB] 194s Get:50 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el putty-tools ppc64el 0.81-3 [859 kB] 194s Get:51 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-bcrypt ppc64el 4.2.0-1 [231 kB] 194s Get:52 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 194s Get:53 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-pyasn1 all 0.6.0-1 [57.8 kB] 194s Get:54 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-pyasn1-modules all 0.4.1-1 [80.2 kB] 194s Get:55 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 194s Get:56 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-automat all 24.8.1-1 [35.5 kB] 194s Get:57 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-constantly all 23.10.4-2 [13.9 kB] 194s Get:58 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-hyperlink all 21.0.0-6 [68.0 kB] 194s Get:59 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-incremental all 24.7.2-2 [18.5 kB] 194s Get:60 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-zope.interface ppc64el 7.1.1-1build1 [142 kB] 194s Get:61 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-twisted all 24.10.0-1 [2067 kB] 194s Get:62 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el openssh-tests ppc64el 1:9.9p1-3ubuntu1 [1539 kB] 194s Fetched 8942 kB in 1s (7448 kB/s) 194s Selecting previously unselected package libtommath1:ppc64el. 195s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 195s Preparing to unpack .../00-libtommath1_1.3.0-1_ppc64el.deb ... 195s Unpacking libtommath1:ppc64el (1.3.0-1) ... 195s Selecting previously unselected package libtomcrypt1:ppc64el. 195s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 195s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 195s Selecting previously unselected package dropbear-bin. 195s Preparing to unpack .../02-dropbear-bin_2024.86-1_ppc64el.deb ... 195s Unpacking dropbear-bin (2024.86-1) ... 195s Selecting previously unselected package dropbear. 195s Preparing to unpack .../03-dropbear_2024.86-1_all.deb ... 195s Unpacking dropbear (2024.86-1) ... 195s Selecting previously unselected package libhavege2:ppc64el. 195s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 195s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 195s Selecting previously unselected package haveged. 195s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 195s Unpacking haveged (1.9.14-1ubuntu2) ... 195s Selecting previously unselected package libfile-dirlist-perl. 195s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 195s Unpacking libfile-dirlist-perl (0.05-3) ... 195s Selecting previously unselected package libfile-which-perl. 195s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 195s Unpacking libfile-which-perl (1.27-2) ... 195s Selecting previously unselected package libfile-homedir-perl. 195s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 195s Unpacking libfile-homedir-perl (1.006-2) ... 195s Selecting previously unselected package libfile-touch-perl. 195s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 195s Unpacking libfile-touch-perl (0.12-2) ... 195s Selecting previously unselected package libio-pty-perl. 195s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_ppc64el.deb ... 195s Unpacking libio-pty-perl (1:1.20-1build3) ... 195s Selecting previously unselected package libipc-run-perl. 195s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 195s Unpacking libipc-run-perl (20231003.0-2) ... 195s Selecting previously unselected package libclass-method-modifiers-perl. 195s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 195s Unpacking libclass-method-modifiers-perl (2.15-1) ... 195s Selecting previously unselected package libclass-xsaccessor-perl. 195s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_ppc64el.deb ... 195s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 195s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 195s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_ppc64el.deb ... 195s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build2) ... 195s Selecting previously unselected package libdynaloader-functions-perl. 195s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 195s Unpacking libdynaloader-functions-perl (0.004-1) ... 195s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 195s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_ppc64el.deb ... 195s Unpacking libdevel-callchecker-perl:ppc64el (0.009-1build1) ... 195s Selecting previously unselected package libparams-classify-perl:ppc64el. 195s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_ppc64el.deb ... 195s Unpacking libparams-classify-perl:ppc64el (0.015-2build6) ... 195s Selecting previously unselected package libmodule-runtime-perl. 195s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 195s Unpacking libmodule-runtime-perl (0.016-2) ... 195s Selecting previously unselected package libimport-into-perl. 195s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 195s Unpacking libimport-into-perl (1.002005-2) ... 195s Selecting previously unselected package librole-tiny-perl. 195s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 195s Unpacking librole-tiny-perl (2.002004-1) ... 195s Selecting previously unselected package libsub-quote-perl. 195s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 195s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 195s Selecting previously unselected package libmoo-perl. 195s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 195s Unpacking libmoo-perl (2.005005-1) ... 195s Selecting previously unselected package libencode-locale-perl. 195s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 195s Unpacking libencode-locale-perl (1.05-3) ... 195s Selecting previously unselected package libtimedate-perl. 195s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 195s Unpacking libtimedate-perl (2.3300-2) ... 195s Selecting previously unselected package libhttp-date-perl. 195s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 195s Unpacking libhttp-date-perl (6.06-1) ... 195s Selecting previously unselected package libfile-listing-perl. 195s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 195s Unpacking libfile-listing-perl (6.16-1) ... 195s Selecting previously unselected package libhtml-tagset-perl. 195s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 195s Unpacking libhtml-tagset-perl (3.24-1) ... 195s Selecting previously unselected package liburi-perl. 195s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 195s Unpacking liburi-perl (5.28-1) ... 195s Selecting previously unselected package libhtml-parser-perl:ppc64el. 195s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_ppc64el.deb ... 195s Unpacking libhtml-parser-perl:ppc64el (3.83-1build1) ... 195s Selecting previously unselected package libhtml-tree-perl. 195s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 195s Unpacking libhtml-tree-perl (5.07-3) ... 195s Selecting previously unselected package libclone-perl:ppc64el. 195s Preparing to unpack .../31-libclone-perl_0.47-1_ppc64el.deb ... 195s Unpacking libclone-perl:ppc64el (0.47-1) ... 195s Selecting previously unselected package libio-html-perl. 195s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 195s Unpacking libio-html-perl (1.004-3) ... 195s Selecting previously unselected package liblwp-mediatypes-perl. 195s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 195s Unpacking liblwp-mediatypes-perl (6.04-2) ... 195s Selecting previously unselected package libhttp-message-perl. 195s Preparing to unpack .../34-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 195s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 195s Selecting previously unselected package libhttp-cookies-perl. 195s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 195s Unpacking libhttp-cookies-perl (6.11-1) ... 195s Selecting previously unselected package libhttp-negotiate-perl. 195s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 195s Unpacking libhttp-negotiate-perl (6.01-2) ... 195s Selecting previously unselected package perl-openssl-defaults:ppc64el. 195s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 195s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 195s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 195s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_ppc64el.deb ... 195s Unpacking libnet-ssleay-perl:ppc64el (1.94-2) ... 195s Selecting previously unselected package libio-socket-ssl-perl. 195s Preparing to unpack .../39-libio-socket-ssl-perl_2.089-1_all.deb ... 195s Unpacking libio-socket-ssl-perl (2.089-1) ... 195s Selecting previously unselected package libnet-http-perl. 195s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 195s Unpacking libnet-http-perl (6.23-1) ... 195s Selecting previously unselected package liblwp-protocol-https-perl. 195s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 195s Unpacking liblwp-protocol-https-perl (6.14-1) ... 195s Selecting previously unselected package libtry-tiny-perl. 195s Preparing to unpack .../42-libtry-tiny-perl_0.32-1_all.deb ... 195s Unpacking libtry-tiny-perl (0.32-1) ... 195s Selecting previously unselected package libwww-robotrules-perl. 195s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 195s Unpacking libwww-robotrules-perl (6.02-1) ... 195s Selecting previously unselected package libwww-perl. 195s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 195s Unpacking libwww-perl (6.77-1) ... 195s Selecting previously unselected package patchutils. 195s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 195s Unpacking patchutils (0.4.2-1build3) ... 195s Selecting previously unselected package wdiff. 195s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 195s Unpacking wdiff (1.2.2-6build1) ... 195s Selecting previously unselected package devscripts. 195s Preparing to unpack .../47-devscripts_2.24.3_all.deb ... 195s Unpacking devscripts (2.24.3) ... 196s Selecting previously unselected package putty-tools. 196s Preparing to unpack .../48-putty-tools_0.81-3_ppc64el.deb ... 196s Unpacking putty-tools (0.81-3) ... 196s Selecting previously unselected package python3-bcrypt. 196s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_ppc64el.deb ... 196s Unpacking python3-bcrypt (4.2.0-1) ... 196s Selecting previously unselected package python3-hamcrest. 196s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 196s Unpacking python3-hamcrest (2.1.0-1) ... 196s Selecting previously unselected package python3-pyasn1. 196s Preparing to unpack .../51-python3-pyasn1_0.6.0-1_all.deb ... 196s Unpacking python3-pyasn1 (0.6.0-1) ... 196s Selecting previously unselected package python3-pyasn1-modules. 196s Preparing to unpack .../52-python3-pyasn1-modules_0.4.1-1_all.deb ... 196s Unpacking python3-pyasn1-modules (0.4.1-1) ... 196s Selecting previously unselected package python3-service-identity. 196s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 196s Unpacking python3-service-identity (24.1.0-1) ... 196s Selecting previously unselected package python3-automat. 196s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 196s Unpacking python3-automat (24.8.1-1) ... 196s Selecting previously unselected package python3-constantly. 196s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 196s Unpacking python3-constantly (23.10.4-2) ... 196s Selecting previously unselected package python3-hyperlink. 196s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 196s Unpacking python3-hyperlink (21.0.0-6) ... 196s Selecting previously unselected package python3-incremental. 196s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 196s Unpacking python3-incremental (24.7.2-2) ... 196s Selecting previously unselected package python3-zope.interface. 196s Preparing to unpack .../58-python3-zope.interface_7.1.1-1build1_ppc64el.deb ... 196s Unpacking python3-zope.interface (7.1.1-1build1) ... 196s Selecting previously unselected package python3-twisted. 196s Preparing to unpack .../59-python3-twisted_24.10.0-1_all.deb ... 196s Unpacking python3-twisted (24.10.0-1) ... 196s Selecting previously unselected package openssh-tests. 196s Preparing to unpack .../60-openssh-tests_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 196s Unpacking openssh-tests (1:9.9p1-3ubuntu1) ... 196s Selecting previously unselected package autopkgtest-satdep. 196s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 196s Unpacking autopkgtest-satdep (0) ... 196s Setting up wdiff (1.2.2-6build1) ... 196s Setting up libfile-which-perl (1.27-2) ... 196s Setting up libdynaloader-functions-perl (0.004-1) ... 196s Setting up libclass-method-modifiers-perl (2.15-1) ... 196s Setting up libio-pty-perl (1:1.20-1build3) ... 196s Setting up python3-zope.interface (7.1.1-1build1) ... 196s Setting up libclone-perl:ppc64el (0.47-1) ... 196s Setting up libtommath1:ppc64el (1.3.0-1) ... 196s Setting up libhtml-tagset-perl (3.24-1) ... 196s Setting up python3-bcrypt (4.2.0-1) ... 197s Setting up python3-automat (24.8.1-1) ... 197s Setting up liblwp-mediatypes-perl (6.04-2) ... 197s Setting up libtry-tiny-perl (0.32-1) ... 197s Setting up perl-openssl-defaults:ppc64el (7build3) ... 197s Setting up libencode-locale-perl (1.05-3) ... 197s Setting up python3-hamcrest (2.1.0-1) ... 197s Setting up putty-tools (0.81-3) ... 197s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 197s Setting up patchutils (0.4.2-1build3) ... 197s Setting up python3-incremental (24.7.2-2) ... 197s Setting up python3-hyperlink (21.0.0-6) ... 197s Setting up libio-html-perl (1.004-3) ... 197s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build2) ... 197s Setting up libipc-run-perl (20231003.0-2) ... 197s Setting up libtimedate-perl (2.3300-2) ... 197s Setting up librole-tiny-perl (2.002004-1) ... 197s Setting up python3-pyasn1 (0.6.0-1) ... 197s Setting up python3-constantly (23.10.4-2) ... 197s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 197s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 197s Setting up libfile-dirlist-perl (0.05-3) ... 197s Setting up libfile-homedir-perl (1.006-2) ... 197s Setting up liburi-perl (5.28-1) ... 197s Setting up libfile-touch-perl (0.12-2) ... 197s Setting up libnet-ssleay-perl:ppc64el (1.94-2) ... 197s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 198s Setting up libhttp-date-perl (6.06-1) ... 198s Setting up haveged (1.9.14-1ubuntu2) ... 198s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 198s Setting up dropbear-bin (2024.86-1) ... 198s Setting up libfile-listing-perl (6.16-1) ... 198s Setting up libnet-http-perl (6.23-1) ... 198s Setting up libdevel-callchecker-perl:ppc64el (0.009-1build1) ... 198s Setting up dropbear (2024.86-1) ... 198s Converting existing OpenSSH RSA host key to Dropbear format. 198s Key is a ssh-rsa key 198s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 198s 3072 SHA256:0UoKpZaUVIRfNpuK6cXkotpWgp85F+52jX4cN3p6w2U /etc/dropbear/dropbear_rsa_host_key (RSA) 198s +---[RSA 3072]----+ 198s | .o=+ | 198s | .o+ +. | 198s | =. oo+. | 198s | . .oooo | 198s | . *..S | 198s |. . * = . o E | 198s | . O + + = + | 198s | .B = o = = | 198s |.o.=.o...+ . | 198s +----[SHA256]-----+ 198s Converting existing OpenSSH ECDSA host key to Dropbear format. 198s Key is a ecdsa-sha2-nistp256 key 198s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 198s 256 SHA256:Yb7vULnZlrTzFYQ6XIpFLVfqUx6n5btHrxgPEZwkVoo /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 198s +---[ECDSA 256]---+ 198s | oo+ .. | 198s | o.* +o | 198s | E ..*+ +o| 198s | o .+.=.++o| 198s | S.o=oo.o.| 198s | o =.+. +| 198s | o o O oo| 198s | o . B .+| 198s | .o . +o.| 198s +----[SHA256]-----+ 198s Converting existing OpenSSH ED25519 host key to Dropbear format. 198s Key is a ssh-ed25519 key 198s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 198s 256 SHA256:T8FQvovBFp7wrFpjj0z1SErzqY61RZEwn2gObSwPkL0 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 198s +--[ED25519 256]--+ 198s | .o o ... | 198s | ...o = * | 198s | +.B * + | 198s | EO * + o | 198s | = S o | 198s | . X O . | 198s | O * + | 198s | O B | 198s | o.* . | 198s +----[SHA256]-----+ 199s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 199s Setting up python3-pyasn1-modules (0.4.1-1) ... 199s Setting up python3-service-identity (24.1.0-1) ... 200s Setting up libwww-robotrules-perl (6.02-1) ... 200s Setting up libhtml-parser-perl:ppc64el (3.83-1build1) ... 200s Setting up libio-socket-ssl-perl (2.089-1) ... 200s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 200s Setting up libhttp-negotiate-perl (6.01-2) ... 200s Setting up libhttp-cookies-perl (6.11-1) ... 200s Setting up libhtml-tree-perl (5.07-3) ... 200s Setting up libparams-classify-perl:ppc64el (0.015-2build6) ... 200s Setting up libmodule-runtime-perl (0.016-2) ... 200s Setting up python3-twisted (24.10.0-1) ... 203s Setting up libimport-into-perl (1.002005-2) ... 203s Setting up libmoo-perl (2.005005-1) ... 203s Setting up openssh-tests (1:9.9p1-3ubuntu1) ... 203s Setting up liblwp-protocol-https-perl (6.14-1) ... 203s Setting up libwww-perl (6.77-1) ... 203s Setting up devscripts (2.24.3) ... 203s Setting up autopkgtest-satdep (0) ... 203s Processing triggers for libc-bin (2.40-1ubuntu3) ... 203s Processing triggers for man-db (2.13.0-1) ... 205s Processing triggers for install-info (7.1.1-1) ... 209s (Reading database ... 76999 files and directories currently installed.) 209s Removing autopkgtest-satdep (0) ... 209s autopkgtest [09:41:31]: test regress: [----------------------- 209s info: Adding user `openssh-tests' ... 209s info: Selecting UID/GID from range 1000 to 59999 ... 209s info: Adding new group `openssh-tests' (1001) ... 209s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 209s info: Creating home directory `/home/openssh-tests' ... 209s info: Copying files from `/etc/skel' ... 209s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 209s info: Adding user `openssh-tests' to group `users' ... 210s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 210s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 210s I: annotate-output 2.24.3 210s I: prefix='%H:%M:%S.%N ' 210s 09:41:32.775980452 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user 210s 09:41:32.811732320 O: make: Entering directory '/tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress' 210s 09:41:32.813429774 E: + /usr/bin/ssh -Q key 210s 09:41:32.813035990 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/valgrind-out 210s 09:41:32.815194638 E: + grep -q ^ssh-rsa 210s 09:41:32.815877195 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 210s 09:41:32.816957527 O: ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 210s 09:41:32.817961152 O: tr '\n' '\r' /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 210s 09:41:32.818814912 O: ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 210s 09:41:32.819701075 O: awk '{print $0 "\r"}' /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 210s 09:41:32.820627878 O: ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 210s 09:41:32.821573810 E: + ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2.prv 210s 09:41:32.822371916 O: fi 210s 09:41:32.823751645 E: + diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv 210s 09:41:32.826223685 E: + tr \n \r 210s 09:41:32.827197608 E: + ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 210s 09:41:32.828755763 E: + diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv 210s 09:41:32.832645366 E: + awk {print $0 "\r"} /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2.prv 210s 09:41:32.835380264 E: + ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 210s 09:41:32.836337442 E: + diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv 210s 09:41:32.839330567 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 210s 09:41:32.840321414 E: + /usr/bin/ssh -Q key 210s 09:41:32.841381977 O: cat /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t2.out ; \ 210s 09:41:32.842226476 E: + grep -q ^ssh-rsa 210s 09:41:32.843076578 O: chmod 600 /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t2.out ; \ 210s 09:41:32.844022153 O: ssh-keygen -yf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 210s 09:41:32.844996534 E: + cat /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.prv 210s 09:41:32.845343542 O: fi 210s 09:41:32.846241073 E: + chmod 600 /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t2.out 210s 09:41:32.848055216 E: + ssh-keygen -yf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t2.out 210s 09:41:32.849014850 E: + diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub 210s 09:41:32.851592861 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 210s 09:41:32.853340255 O: ssh-keygen -ef /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t3.out ; \ 210s 09:41:32.854143258 O: ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 210s 09:41:32.854833727 O: fi 210s 09:41:32.855463992 E: + /usr/bin/ssh -Q key 210s 09:41:32.856176311 E: + grep -q ^ssh-rsa 210s 09:41:32.857001175 E: + ssh-keygen -ef /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub 210s 09:41:32.864804686 E: + ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t3.out 210s 09:41:32.865114866 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 210s 09:41:32.865973302 E: + diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub 210s 09:41:32.866775230 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 210s 09:41:32.867483517 E: + /usr/bin/ssh -Q key 210s 09:41:32.868282778 O: awk '{print $2}' | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t4.ok ; \ 210s 09:41:32.869155689 O: fi 210s 09:41:32.869895432 E: + grep -q ^ssh-rsa 210s 09:41:32.873152512 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub 210s 09:41:32.874007218 E: + awk {print $2} 210s 09:41:32.874822685 E: + diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t4.ok 210s 09:41:32.876548877 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 210s 09:41:32.877437891 O: ssh-keygen -Bf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 210s 09:41:32.878132742 E: + /usr/bin/ssh -Q key 210s 09:41:32.879055104 O: awk '{print $2}' | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t5.ok ; \ 210s 09:41:32.879982280 E: + grep -q ^ssh-rsa 210s 09:41:32.880770596 O: fi 210s 09:41:32.885169905 E: + ssh-keygen -Bf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub 210s 09:41:32.886023902 E: + awk {print $2} 210s 09:41:32.887135182 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 210s 09:41:32.888642623 O: ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t6.out1 ; \ 210s 09:41:32.887789426 E: + diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t5.ok 210s 09:41:32.890220198 E: + /usr/bin/ssh -Q key 210s 09:41:32.889572616 O: ssh-keygen -if /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t6.out2 ; \ 210s 09:41:32.891032692 E: + grep -q ^ssh-dss 210s 09:41:32.891654247 O: chmod 600 /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t6.out1 ; \ 210s 09:41:32.892722797 O: ssh-keygen -yf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t6.out2 ; \ 210s 09:41:32.893475054 O: fi 210s 09:41:32.894227056 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 210s 09:41:32.894989554 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t7.out ; \ 210s 09:41:32.895685451 O: fi 210s 09:41:32.898054865 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 210s 09:41:32.898842338 O: ssh-keygen -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 210s 09:41:32.899689419 O: ssh-keygen -Bf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 210s 09:41:32.900401855 O: fi 210s 09:41:32.897277291 E: + /usr/bin/ssh -Q key+ 210s 09:41:32.901868080 E: grep -q ^ssh-dss 210s 09:41:32.902883654 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 210s 09:41:32.903170661 E: + /usr/bin/ssh -Q key 210s 09:41:32.903732669 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t8.out ; \ 210s 09:41:32.904767746 E: + grep -q ^ssh-dss 210s 09:41:32.905586746 E: + ssh -Q key 210s 09:41:32.907228182 O: fi 210s 09:41:32.908226693 E: + grep -q ^ssh-dss 210s 09:41:32.908672000 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 210s 09:41:32.909819564 O: ssh-keygen -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 210s 09:41:32.910729528 O: ssh-keygen -Bf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 210s 09:41:32.911615778 O: fi 210s 09:41:32.912373226 E: + ssh -Q key 210s 09:41:32.914284727 E: + grep -q ^ssh-dss 210s 09:41:32.914888646 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 210s 09:41:32.916829871 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t9.out 210s 09:41:32.923449933 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 210s 09:41:32.924516811 O: ssh-keygen -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t9.out > /dev/null 210s 09:41:32.934145706 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 210s 09:41:32.935027924 O: ssh-keygen -Bf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t9.out > /dev/null 210s 09:41:32.943179972 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t10.out 210s 09:41:32.948669291 O: ssh-keygen -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t10.out > /dev/null 210s 09:41:32.952691892 O: ssh-keygen -Bf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t10.out > /dev/null 210s 09:41:32.956708103 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 210s 09:41:32.958167759 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 210s 09:41:32.958921720 O: awk '{print $2}' | diff - /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t11.ok ; \ 210s 09:41:32.959621657 O: fi 210s 09:41:32.957522468 E: + /usr/bin/ssh -Q key+ 210s 09:41:32.961868269 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t12.out 210s 09:41:32.962174762 E: grep -q ^ssh-dss 210s 09:41:32.965998228 O: ssh-keygen -lf /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 210s 09:41:32.971514411 E: run test connect.sh ... 211s 09:41:33.860138196 O: ok simple connect 211s 09:41:33.860882532 E: run test proxy-connect.sh ... 212s 09:41:34.001617930 O: plain username comp=no 212s 09:41:34.146642198 O: plain username comp=yes 212s 09:41:34.289151562 O: username with style 212s 09:41:34.430614637 O: ok proxy connect 212s 09:41:34.431319861 E: run test sshfp-connect.sh ... 212s 09:41:34.586739635 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 212s 09:41:34.587395774 E: run test connect-privsep.sh ... 214s 09:41:36.579729632 O: ok proxy connect with privsep 214s 09:41:36.582307237 E: run test connect-uri.sh ... 214s 09:41:36.800268635 O: uri connect: no trailing slash 215s 09:41:37.042243413 O: uri connect: trailing slash 215s 09:41:37.273917374 O: uri connect: with path name 215s 09:41:37.296184542 O: ok uri connect 215s 09:41:37.297056577 E: run test proto-version.sh ... 215s 09:41:37.496197952 O: ok sshd version with different protocol combinations 215s 09:41:37.497173786 E: run test proto-mismatch.sh ... 215s 09:41:37.701436203 E: run test exit-status.sh ... 215s 09:41:37.701914256 O: ok protocol version mismatch 215s 09:41:37.849127817 O: test remote exit status: status 0 221s 09:41:43.149767070 O: test remote exit status: status 1 226s 09:41:48.466494485 O: test remote exit status: status 4 231s 09:41:53.758472281 O: test remote exit status: status 5 237s 09:41:59.069750581 O: test remote exit status: status 44 242s 09:42:04.378583201 O: ok remote exit status 242s 09:42:04.379337188 E: run test exit-status-signal.sh ... 243s 09:42:05.535850093 O: ok exit status on signal 243s 09:42:05.536957120 E: run test envpass.sh ... 243s 09:42:05.712034802 O: test environment passing: pass env, don't accept 243s 09:42:05.874040345 O: test environment passing: setenv, don't accept 244s 09:42:06.032334466 O: test environment passing: don't pass env, accept 244s 09:42:06.192302762 O: test environment passing: pass single env, accept single env 244s 09:42:06.365085076 O: test environment passing: pass multiple env, accept multiple env 244s 09:42:06.527068673 O: test environment passing: setenv, accept 244s 09:42:06.704975532 O: test environment passing: setenv, first match wins 244s 09:42:06.871199457 O: test environment passing: server setenv wins 245s 09:42:07.035095090 O: test environment passing: server setenv wins 245s 09:42:07.198134274 O: ok environment passing 245s 09:42:07.199581192 E: run test transfer.sh ... 246s 09:42:08.782076211 O: ok transfer data 246s 09:42:08.782726194 E: run test banner.sh ... 246s 09:42:08.955456597 O: test banner: missing banner file 247s 09:42:09.120281956 O: test banner: size 0 247s 09:42:09.305972875 O: test banner: size 10 247s 09:42:09.494088067 O: test banner: size 100 247s 09:42:09.655630379 O: test banner: size 1000 247s 09:42:09.833569113 O: test banner: size 10000 248s 09:42:10.016447645 O: test banner: size 100000 248s 09:42:10.183451678 O: test banner: suppress banner (-q) 248s 09:42:10.348525004 O: ok banner 248s 09:42:10.349708268 E: run test rekey.sh ... 248s 09:42:10.529725802 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 248s 09:42:10.701586722 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 248s 09:42:10.891612104 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 249s 09:42:11.081765993 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 249s 09:42:11.301177666 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 249s 09:42:11.710419348 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 250s 09:42:12.189756522 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 250s 09:42:12.667345411 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 250s 09:42:12.849184189 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 251s 09:42:13.030425955 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 251s 09:42:13.249614505 O: client rekey KexAlgorithms=curve25519-sha256 251s 09:42:13.429274452 O: client rekey KexAlgorithms=sntrup761x25519-sha512 251s 09:42:13.648222373 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 251s 09:42:13.888168867 O: client rekey KexAlgorithms=mlkem768x25519-sha256 252s 09:42:14.090636244 O: client rekey Ciphers=3des-cbc 252s 09:42:14.331936612 O: client rekey Ciphers=aes128-cbc 252s 09:42:14.564005936 O: client rekey Ciphers=aes192-cbc 252s 09:42:14.778038007 O: client rekey Ciphers=aes256-cbc 253s 09:42:15.013088096 O: client rekey Ciphers=aes128-ctr 253s 09:42:15.229189113 O: client rekey Ciphers=aes192-ctr 253s 09:42:15.494565274 O: client rekey Ciphers=aes256-ctr 253s 09:42:15.700970340 O: client rekey Ciphers=aes128-gcm@openssh.com 256s 09:42:18.398252713 O: client rekey Ciphers=aes256-gcm@openssh.com 259s 09:42:21.464445191 O: client rekey Ciphers=chacha20-poly1305@openssh.com 262s 09:42:24.909307852 O: client rekey MACs=hmac-sha1 263s 09:42:25.103297494 O: client rekey MACs=hmac-sha1-96 263s 09:42:25.291978174 O: client rekey MACs=hmac-sha2-256 263s 09:42:25.486105703 O: client rekey MACs=hmac-sha2-512 263s 09:42:25.670446845 O: client rekey MACs=hmac-md5 263s 09:42:25.867962095 O: client rekey MACs=hmac-md5-96 264s 09:42:26.079923326 O: client rekey MACs=umac-64@openssh.com 264s 09:42:26.296316878 O: client rekey MACs=umac-128@openssh.com 264s 09:42:26.495092441 O: client rekey MACs=hmac-sha1-etm@openssh.com 264s 09:42:26.695278385 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 264s 09:42:26.891277790 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 265s 09:42:27.073461533 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 265s 09:42:27.244033288 O: client rekey MACs=hmac-md5-etm@openssh.com 265s 09:42:27.425062867 O: client rekey MACs=hmac-md5-96-etm@openssh.com 265s 09:42:27.605747466 O: client rekey MACs=umac-64-etm@openssh.com 265s 09:42:27.782086409 O: client rekey MACs=umac-128-etm@openssh.com 265s 09:42:27.953966245 O: client rekeylimit 16 266s 09:42:28.147363066 O: client rekeylimit 1k 266s 09:42:28.347240774 O: client rekeylimit 128k 266s 09:42:28.548002188 O: client rekeylimit 256k 266s 09:42:28.818727184 O: client rekeylimit default 5 281s 09:42:43.972779545 O: client rekeylimit default 10 302s 09:43:04.127952477 O: client rekeylimit default 5 no data 317s 09:43:19.277455351 O: client rekeylimit default 10 no data 337s 09:43:39.448122335 O: server rekeylimit 16 337s 09:43:39.689257484 O: server rekeylimit 1k 337s 09:43:39.929098980 O: server rekeylimit 128k 338s 09:43:40.167675925 O: server rekeylimit 256k 338s 09:43:40.468638600 O: server rekeylimit default 5 no data 353s 09:43:55.656882641 O: server rekeylimit default 10 no data 373s 09:44:15.836319396 O: rekeylimit parsing: bytes 373s 09:44:15.932561649 O: rekeylimit parsing: time 374s 09:44:16.013419323 O: ok rekey 374s 09:44:16.013787027 E: run test dhgex.sh ... 374s 09:44:16.172307316 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 374s 09:44:16.317786769 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 374s 09:44:16.471737017 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 374s 09:44:16.612137824 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 374s 09:44:16.767995984 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 374s 09:44:16.916122922 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 375s 09:44:17.072693870 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 375s 09:44:17.224552701 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 375s 09:44:17.375687137 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 375s 09:44:17.558767764 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 375s 09:44:17.731885397 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 375s 09:44:17.924324812 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 376s 09:44:18.124208359 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 376s 09:44:18.330442163 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 376s 09:44:18.535799990 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 376s 09:44:18.728459472 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 376s 09:44:18.943764708 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 377s 09:44:19.165244315 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 377s 09:44:19.378078131 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 377s 09:44:19.631260105 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 377s 09:44:19.866697765 O: ok dhgex 377s 09:44:19.866917608 E: run test stderr-data.sh ... 378s 09:44:20.051466869 O: test stderr data transfer: () 384s 09:44:26.395144938 O: test stderr data transfer: (-n) 390s 09:44:32.728545112 O: ok stderr data transfer 390s 09:44:32.729520509 E: run test stderr-after-eof.sh ... 393s 09:44:35.096479959 O: ok stderr data after eof 393s 09:44:35.097668330 E: run test broken-pipe.sh ... 393s 09:44:35.330826587 O: ok broken pipe test 393s 09:44:35.332160552 E: run test try-ciphers.sh ... 393s 09:44:35.526286742 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 393s 09:44:35.721705819 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 393s 09:44:35.926692981 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 394s 09:44:36.125012707 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 394s 09:44:36.305857702 O: test try ciphers: cipher 3des-cbc mac hmac-md5 394s 09:44:36.494755970 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 394s 09:44:36.680098367 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 394s 09:44:36.854048389 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 395s 09:44:37.028627044 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 395s 09:44:37.206004099 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 395s 09:44:37.378392743 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 395s 09:44:37.558257167 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 395s 09:44:37.756374593 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 395s 09:44:37.943522072 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 396s 09:44:38.121120616 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 396s 09:44:38.327439326 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 396s 09:44:38.565021077 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 396s 09:44:38.753581564 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 396s 09:44:38.943667047 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 397s 09:44:39.153301025 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 397s 09:44:39.349693483 O: test try ciphers: cipher aes128-cbc mac hmac-md5 397s 09:44:39.523228679 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 397s 09:44:39.700267775 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 397s 09:44:39.877232959 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 398s 09:44:40.066046888 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 398s 09:44:40.280234155 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 398s 09:44:40.532033257 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 398s 09:44:40.752672650 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 398s 09:44:40.961532374 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 399s 09:44:41.135372172 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 399s 09:44:41.313025392 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 399s 09:44:41.504264025 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 399s 09:44:41.690206291 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 399s 09:44:41.881105215 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 400s 09:44:42.073326201 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 400s 09:44:42.277109631 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 400s 09:44:42.465541534 O: test try ciphers: cipher aes192-cbc mac hmac-md5 400s 09:44:42.639474854 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 400s 09:44:42.844563664 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 401s 09:44:43.033829131 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 401s 09:44:43.219250329 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 401s 09:44:43.389822020 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 401s 09:44:43.596879830 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 401s 09:44:43.771087763 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 401s 09:44:43.971116340 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 402s 09:44:44.160710680 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 402s 09:44:44.337739444 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 402s 09:44:44.511712820 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 402s 09:44:44.692387522 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 402s 09:44:44.888433051 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 403s 09:44:45.096450290 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 403s 09:44:45.289471873 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 403s 09:44:45.470230514 O: test try ciphers: cipher aes256-cbc mac hmac-md5 403s 09:44:45.651875604 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 403s 09:44:45.830172314 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 404s 09:44:46.027354741 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 404s 09:44:46.234002704 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 404s 09:44:46.426587247 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 404s 09:44:46.601119778 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 404s 09:44:46.791771381 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 405s 09:44:46.986767988 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 405s 09:44:47.179927312 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 405s 09:44:47.378188745 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 405s 09:44:47.572725675 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 405s 09:44:47.792681449 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 406s 09:44:48.017251531 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 406s 09:44:48.218679740 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 406s 09:44:48.404619550 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 406s 09:44:48.582345595 O: test try ciphers: cipher aes128-ctr mac hmac-md5 406s 09:44:48.783216499 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 407s 09:44:48.983876729 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 407s 09:44:49.205776990 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 407s 09:44:49.419576566 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 407s 09:44:49.627701102 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 407s 09:44:49.834256361 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 408s 09:44:50.011758199 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 408s 09:44:50.186589774 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 408s 09:44:50.378861693 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 408s 09:44:50.598617809 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 408s 09:44:50.804970283 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 409s 09:44:51.069316527 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 409s 09:44:51.252254637 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 409s 09:44:51.439445295 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 409s 09:44:51.626903713 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 409s 09:44:51.815078679 O: test try ciphers: cipher aes192-ctr mac hmac-md5 410s 09:44:52.029517617 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 410s 09:44:52.217072620 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 410s 09:44:52.407889456 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 410s 09:44:52.624728344 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 410s 09:44:52.817573693 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 411s 09:44:53.003370231 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 411s 09:44:53.200044334 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 411s 09:44:53.434299744 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 411s 09:44:53.663000255 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 411s 09:44:53.870019954 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 412s 09:44:54.050273210 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 412s 09:44:54.307055380 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 412s 09:44:54.524227597 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 412s 09:44:54.754850137 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 413s 09:44:54.986211875 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 413s 09:44:55.266846312 O: test try ciphers: cipher aes256-ctr mac hmac-md5 413s 09:44:55.468472081 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 413s 09:44:55.664155113 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 413s 09:44:55.875614177 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 414s 09:44:56.081819475 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 414s 09:44:56.293017491 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 414s 09:44:56.533221535 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 414s 09:44:56.730043334 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 414s 09:44:56.933084824 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 415s 09:44:57.149001167 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 415s 09:44:57.339713112 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 415s 09:44:57.521638728 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 415s 09:44:57.733894715 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 415s 09:44:57.928906577 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 416s 09:44:58.155690466 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 416s 09:44:58.342246720 O: ok try ciphers 416s 09:44:58.342484673 E: run test yes-head.sh ... 419s 09:45:01.532182134 O: ok yes pipe head 419s 09:45:01.532907790 E: run test login-timeout.sh ... 435s 09:45:17.121183914 O: ok connect after login grace timeout 435s 09:45:17.122854518 E: run test agent.sh ... 441s 09:45:23.540271488 O: ok simple agent test 441s 09:45:23.542119980 E: run test agent-getpeereid.sh ... 441s 09:45:23.728058376 O: ok disallow agent attach from other uid 441s 09:45:23.728591126 E: run test agent-timeout.sh ... 462s 09:45:44.024348818 O: ok agent timeout test 462s 09:45:44.024633234 E: run test agent-ptrace.sh ... 462s 09:45:44.193661463 O: skipped (gdb not found) 462s 09:45:44.194774246 E: run test agent-subprocess.sh ... 472s 09:45:54.391847725 O: ok agent subprocess 472s 09:45:54.392241842 E: run test keyscan.sh ... 473s 09:45:55.523506742 O: ok keyscan 473s 09:45:55.524351807 E: run test keygen-change.sh ... 479s 09:46:01.601187941 E: run test keygen-comment.sh ... 479s 09:46:01.607383210 O: ok change passphrase for key 481s 09:46:03.943045722 O: ok Comment extraction from private key 481s 09:46:03.943337423 E: run test keygen-convert.sh ... 486s 09:46:08.567318162 E: run test keygen-knownhosts.sh ... 486s 09:46:08.576051845 O: ok convert keys 486s 09:46:08.924404142 O: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts updated. 486s 09:46:08.925679494 O: Original contents retained as /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts.old 486s 09:46:08.942656066 O: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts updated. 486s 09:46:08.943787601 O: Original contents retained as /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts.old 486s 09:46:08.952284767 O: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts updated. 486s 09:46:08.953425109 O: Original contents retained as /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts.old 486s 09:46:08.974477880 O: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts updated. 486s 09:46:08.975745512 O: Original contents retained as /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hosts.old 487s 09:46:09.002163294 O: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hashed updated. 487s 09:46:09.003321913 O: Original contents retained as /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/kh.hashed.old 487s 09:46:09.007422845 O: ok ssh-keygen known_hosts 487s 09:46:09.007983975 E: run test keygen-moduli.sh ... 489s 09:46:11.262992518 O: ok keygen moduli 489s 09:46:11.264562252 E: run test keygen-sshfp.sh ... 489s 09:46:11.539683500 O: ok keygen-sshfp 489s 09:46:11.539938929 E: run test key-options.sh ... 489s 09:46:11.716318774 O: key option command="echo bar" 489s 09:46:11.889182495 O: key option no-pty,command="echo bar" 490s 09:46:12.080986066 O: key option pty default 490s 09:46:12.260011770 O: key option pty no-pty 490s 09:46:12.541894797 O: key option pty restrict 490s 09:46:12.744052661 O: key option pty restrict,pty 490s 09:46:12.965295581 O: key option environment 491s 09:46:13.378401838 O: key option from="127.0.0.1" 491s 09:46:13.962892306 O: key option from="127.0.0.0/8" 492s 09:46:14.399091238 O: key option expiry-time default 492s 09:46:14.546194960 O: key option expiry-time invalid 492s 09:46:14.711372376 O: key option expiry-time expired 492s 09:46:14.935128990 O: key option expiry-time valid 493s 09:46:15.133061123 O: ok key options 493s 09:46:15.134303893 E: run test scp.sh ... 493s 09:46:15.317251213 O: scp: scp mode: simple copy local file to local file 493s 09:46:15.332434320 O: scp: scp mode: simple copy local file to remote file 493s 09:46:15.348898159 O: scp: scp mode: simple copy remote file to local file 493s 09:46:15.361416074 O: scp: scp mode: copy local file to remote file in place 493s 09:46:15.372417819 O: scp: scp mode: copy remote file to local file in place 493s 09:46:15.384154477 O: scp: scp mode: copy local file to remote file clobber 493s 09:46:15.395810679 O: -rw-r--r-- 1 openssh-tests openssh-tests 1248304 Nov 17 09:46 /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/copy 493s 09:46:15.396915015 O: -rw-rw-r-- 1 openssh-tests openssh-tests 1248304 Nov 17 09:46 /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/data 493s 09:46:15.402072792 O: scp: scp mode: copy remote file to local file clobber 493s 09:46:15.412814126 O: scp: scp mode: simple copy local file to remote dir 493s 09:46:15.424236491 O: scp: scp mode: simple copy local file to local dir 493s 09:46:15.438806421 O: scp: scp mode: simple copy remote file to local dir 493s 09:46:15.452008465 O: scp: scp mode: recursive local dir to remote dir 493s 09:46:15.478677418 O: scp: scp mode: recursive local dir to local dir 493s 09:46:15.497841165 O: scp: scp mode: recursive remote dir to local dir 493s 09:46:15.529154334 O: scp: scp mode: unmatched glob file local->remote 493s 09:46:15.548074941 O: scp: scp mode: unmatched glob file remote->local 493s 09:46:15.567954108 O: scp: scp mode: unmatched glob dir recursive local->remote 493s 09:46:15.593268460 O: scp: scp mode: unmatched glob dir recursive remote->local 493s 09:46:15.602613622 O: scp: scp mode: shell metacharacters 493s 09:46:15.618265474 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 493s 09:46:15.680288320 O: scp: scp mode: disallow bad server #0 493s 09:46:15.706310690 O: scp: scp mode: disallow bad server #1 493s 09:46:15.732943904 O: scp: scp mode: disallow bad server #2 493s 09:46:15.757457722 O: scp: scp mode: disallow bad server #3 493s 09:46:15.780868719 O: scp: scp mode: disallow bad server #4 493s 09:46:15.817176488 O: scp: scp mode: disallow bad server #5 493s 09:46:15.840707276 O: scp: scp mode: disallow bad server #6 493s 09:46:15.866573287 O: scp: scp mode: disallow bad server #7 493s 09:46:15.897322749 O: scp: scp mode: detect non-directory target 493s 09:46:15.902564730 E: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/copy2: Not a directory 493s 09:46:15.905349290 O: scp: sftp mode: simple copy local file to local file 493s 09:46:15.917259321 O: scp: sftp mode: simple copy local file to remote file 493s 09:46:15.935480759 O: scp: sftp mode: simple copy remote file to local file 493s 09:46:15.947779347 O: scp: sftp mode: copy local file to remote file in place 493s 09:46:15.966700507 O: scp: sftp mode: copy remote file to local file in place 493s 09:46:15.982341929 O: scp: sftp mode: copy local file to remote file clobber 494s 09:46:15.994876882 O: -rw-r--r-- 1 openssh-tests openssh-tests 1248304 Nov 17 09:46 /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/copy 494s 09:46:15.995853465 O: -rw-rw-r-- 1 openssh-tests openssh-tests 1248304 Nov 17 09:46 /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/data 494s 09:46:15.999284743 O: scp: sftp mode: copy remote file to local file clobber 494s 09:46:16.015396683 O: scp: sftp mode: simple copy local file to remote dir 494s 09:46:16.026692922 O: scp: sftp mode: simple copy local file to local dir 494s 09:46:16.037127481 O: scp: sftp mode: simple copy remote file to local dir 494s 09:46:16.053822026 O: scp: sftp mode: recursive local dir to remote dir 494s 09:46:16.081734378 O: scp: sftp mode: recursive local dir to local dir 494s 09:46:16.102310691 O: scp: sftp mode: recursive remote dir to local dir 494s 09:46:16.131688826 O: scp: sftp mode: unmatched glob file local->remote 494s 09:46:16.143440456 O: scp: sftp mode: unmatched glob file remote->local 494s 09:46:16.152571983 O: scp: sftp mode: unmatched glob dir recursive local->remote 494s 09:46:16.178372404 O: scp: sftp mode: unmatched glob dir recursive remote->local 494s 09:46:16.192504517 O: scp: sftp mode: shell metacharacters 494s 09:46:16.225612658 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 494s 09:46:16.254448390 O: scp: sftp mode: disallow bad server #0 494s 09:46:16.285966279 O: scp: sftp mode: disallow bad server #1 494s 09:46:16.317076364 O: scp: sftp mode: disallow bad server #2 494s 09:46:16.347500231 O: scp: sftp mode: disallow bad server #3 494s 09:46:16.402884845 O: scp: sftp mode: disallow bad server #4 494s 09:46:16.437916670 O: scp: sftp mode: disallow bad server #5 494s 09:46:16.470308260 O: scp: sftp mode: disallow bad server #6 494s 09:46:16.504270019 O: scp: sftp mode: disallow bad server #7 494s 09:46:16.541206282 O: scp: sftp mode: detect non-directory target 494s 09:46:16.547757148 E: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/copy2: Not a directory 494s 09:46:16.557615573 O: ok scp 494s 09:46:16.557590071 E: run test scp3.sh ... 494s 09:46:16.744007339 O: scp3: scp mode: simple copy remote file to remote file 494s 09:46:16.949669850 O: scp3: scp mode: simple copy remote file to remote dir 495s 09:46:17.227364358 O: scp3: scp mode: recursive remote dir to remote dir 495s 09:46:17.510102169 O: scp3: scp mode: detect non-directory target 495s 09:46:17.923927274 O: scp3: sftp mode: simple copy remote file to remote file 495s 09:46:17.935594024 O: scp3: sftp mode: simple copy remote file to remote dir 495s 09:46:17.950973621 O: scp3: sftp mode: recursive remote dir to remote dir 496s 09:46:17.997885127 O: scp3: sftp mode: detect non-directory target 496s 09:46:18.003834229 E: scp: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/copy2: destination is not a directory 496s 09:46:18.004963024 E: scp: /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/copy2: destination is not a directory 496s 09:46:18.009902929 O: ok scp3 496s 09:46:18.009780916 E: run test scp-uri.sh ... 496s 09:46:18.208632780 O: scp-uri: scp mode: simple copy local file to remote file 496s 09:46:18.218550366 O: scp-uri: scp mode: simple copy remote file to local file 496s 09:46:18.227088854 O: scp-uri: scp mode: simple copy local file to remote dir 496s 09:46:18.239996062 O: scp-uri: scp mode: simple copy remote file to local dir 496s 09:46:18.250202735 O: scp-uri: scp mode: recursive local dir to remote dir 496s 09:46:18.262873489 O: scp-uri: scp mode: recursive remote dir to local dir 496s 09:46:18.275875611 O: scp-uri: sftp mode: simple copy local file to remote file 496s 09:46:18.286417756 O: scp-uri: sftp mode: simple copy remote file to local file 496s 09:46:18.294538748 O: scp-uri: sftp mode: simple copy local file to remote dir 496s 09:46:18.304115118 O: scp-uri: sftp mode: simple copy remote file to local dir 496s 09:46:18.316604768 O: scp-uri: sftp mode: recursive local dir to remote dir 496s 09:46:18.329273893 O: scp-uri: sftp mode: recursive remote dir to local dir 496s 09:46:18.358205473 O: ok scp-uri 496s 09:46:18.358441912 E: run test sftp.sh ... 496s 09:46:18.536631511 O: test basic sftp put/get: buffer_size 5 num_requests 1 514s 09:46:36.162867496 O: test basic sftp put/get: buffer_size 5 num_requests 2 526s 09:46:48.681118780 O: test basic sftp put/get: buffer_size 5 num_requests 10 535s 09:46:57.752263175 O: test basic sftp put/get: buffer_size 1000 num_requests 1 535s 09:46:57.837210961 O: test basic sftp put/get: buffer_size 1000 num_requests 2 535s 09:46:57.947370658 O: test basic sftp put/get: buffer_size 1000 num_requests 10 536s 09:46:58.006739215 O: test basic sftp put/get: buffer_size 32000 num_requests 1 536s 09:46:58.040946500 O: test basic sftp put/get: buffer_size 32000 num_requests 2 536s 09:46:58.055341089 O: test basic sftp put/get: buffer_size 32000 num_requests 10 536s 09:46:58.074933234 O: test basic sftp put/get: buffer_size 64000 num_requests 1 536s 09:46:58.101732144 O: test basic sftp put/get: buffer_size 64000 num_requests 2 536s 09:46:58.114975344 O: test basic sftp put/get: buffer_size 64000 num_requests 10 536s 09:46:58.133496611 O: ok basic sftp put/get 536s 09:46:58.134738955 E: run test sftp-chroot.sh ... 536s 09:46:58.541409812 O: test sftp in chroot: get 536s 09:46:58.817791797 O: test sftp in chroot: match 537s 09:46:59.229992589 O: ok sftp in chroot 537s 09:46:59.250321971 E: run test sftp-cmds.sh ... 537s 09:46:59.526069541 O: sftp commands: lls 537s 09:46:59.540781715 O: sftp commands: lls w/path 537s 09:46:59.550549993 O: sftp commands: ls 537s 09:46:59.562883448 O: sftp commands: shell 537s 09:46:59.582382831 O: sftp commands: pwd 537s 09:46:59.586515615 O: sftp commands: lpwd 537s 09:46:59.591736025 O: sftp commands: quit 537s 09:46:59.597061850 O: sftp commands: help 537s 09:46:59.602361563 O: sftp commands: get 537s 09:46:59.620725268 O: sftp commands: get quoted 537s 09:46:59.667324748 O: sftp commands: get filename with quotes 537s 09:46:59.698236996 O: sftp commands: get filename with spaces 537s 09:46:59.712259605 O: sftp commands: get filename with glob metacharacters 537s 09:46:59.727480206 O: sftp commands: get to directory 537s 09:46:59.740112418 O: sftp commands: glob get to directory 537s 09:46:59.904689434 O: sftp commands: get to local dir 537s 09:46:59.917608711 O: sftp commands: glob get to local dir 538s 09:47:00.046222753 O: sftp commands: put 538s 09:47:00.080549399 O: sftp commands: put filename with quotes 538s 09:47:00.112785587 O: sftp commands: put filename with spaces 538s 09:47:00.152210581 O: sftp commands: put to directory 538s 09:47:00.171233247 O: sftp commands: glob put to directory 538s 09:47:00.223161145 O: sftp commands: put to local dir 538s 09:47:00.240967039 O: sftp commands: glob put to local dir 538s 09:47:00.282881284 O: sftp commands: rename 538s 09:47:00.307697471 O: sftp commands: rename directory 538s 09:47:00.311220040 O: sftp commands: ln 538s 09:47:00.318477422 O: sftp commands: ln -s 538s 09:47:00.324674010 O: sftp commands: cp 538s 09:47:00.336765449 O: sftp commands: mkdir 538s 09:47:00.342171737 O: sftp commands: chdir 538s 09:47:00.343703895 O: sftp commands: rmdir 538s 09:47:00.346447031 O: sftp commands: lmkdir 538s 09:47:00.352128707 O: sftp commands: lchdir 538s 09:47:00.364718120 O: ok sftp commands 538s 09:47:00.366111268 E: run test sftp-badcmds.sh ... 538s 09:47:00.622872725 O: sftp invalid commands: get nonexistent 538s 09:47:00.628932843 O: sftp invalid commands: glob get to nonexistent directory 538s 09:47:00.675418928 O: sftp invalid commands: put nonexistent 538s 09:47:00.693717392 O: sftp invalid commands: glob put to nonexistent directory 538s 09:47:00.705689695 O: sftp invalid commands: rename nonexistent 538s 09:47:00.727646330 O: sftp invalid commands: rename target exists (directory) 538s 09:47:00.746644179 O: sftp invalid commands: glob put files to local file 538s 09:47:00.754822732 O: ok sftp invalid commands 538s 09:47:00.755733283 E: run test sftp-batch.sh ... 539s 09:47:01.013850197 O: sftp batchfile: good commands 539s 09:47:01.022151260 O: sftp batchfile: bad commands 539s 09:47:01.057539197 O: sftp batchfile: comments and blanks 539s 09:47:01.064325176 O: sftp batchfile: junk command 539s 09:47:01.069798011 E: run test sftp-glob.sh ... 539s 09:47:01.068267487 O: ok sftp batchfile 539s 09:47:01.294784504 O: sftp glob: file glob 539s 09:47:01.330018710 O: sftp glob: dir glob 539s 09:47:01.349375487 O: sftp glob: quoted glob 539s 09:47:01.369769416 O: sftp glob: escaped glob 539s 09:47:01.378120759 O: sftp glob: escaped quote 539s 09:47:01.398241565 O: sftp glob: quoted quote 539s 09:47:01.433969489 O: sftp glob: single-quoted quote 539s 09:47:01.438295140 O: sftp glob: escaped space 539s 09:47:01.458149059 O: sftp glob: quoted space 539s 09:47:01.464865674 O: sftp glob: escaped slash 539s 09:47:01.494194091 O: sftp glob: quoted slash 539s 09:47:01.557879198 O: sftp glob: escaped slash at EOL 539s 09:47:01.582144983 O: sftp glob: quoted slash at EOL 539s 09:47:01.589016001 O: sftp glob: escaped slash+quote 539s 09:47:01.607881127 O: sftp glob: quoted slash+quote 539s 09:47:01.630205421 O: ok sftp glob 539s 09:47:01.644924442 E: run test sftp-perm.sh ... 539s 09:47:01.891312149 O: sftp permissions: read-only upload 539s 09:47:01.982317524 O: sftp permissions: read-only setstat 540s 09:47:02.006485816 O: sftp permissions: read-only rm 540s 09:47:02.024248616 O: sftp permissions: read-only mkdir 540s 09:47:02.058252032 O: sftp permissions: read-only rmdir 540s 09:47:02.089642114 O: sftp permissions: read-only posix-rename 540s 09:47:02.143849253 O: sftp permissions: read-only oldrename 540s 09:47:02.178911361 O: sftp permissions: read-only symlink 540s 09:47:02.218006473 O: sftp permissions: read-only hardlink 540s 09:47:02.257316241 O: sftp permissions: explicit open 540s 09:47:02.320273427 O: sftp permissions: explicit read 540s 09:47:02.373662794 O: sftp permissions: explicit write 540s 09:47:02.446578575 O: sftp permissions: explicit lstat 540s 09:47:02.512266218 O: sftp permissions: explicit opendir 540s 09:47:02.569366132 O: sftp permissions: explicit readdir 540s 09:47:02.693936522 O: sftp permissions: explicit setstat 540s 09:47:02.771290069 O: sftp permissions: explicit remove 540s 09:47:02.845353578 O: sftp permissions: explicit mkdir 540s 09:47:02.886353425 O: sftp permissions: explicit rmdir 540s 09:47:02.945440793 O: sftp permissions: explicit rename 541s 09:47:02.992592711 O: sftp permissions: explicit symlink 541s 09:47:03.095021561 O: sftp permissions: explicit hardlink 541s 09:47:03.134944633 O: sftp permissions: explicit statvfs 541s 09:47:03.230541995 O: ok sftp permissions 541s 09:47:03.231750493 E: run test sftp-uri.sh ... 541s 09:47:03.578213300 O: sftp-uri: non-interactive fetch to local file 541s 09:47:03.929668244 O: sftp-uri: non-interactive fetch to local dir 542s 09:47:04.227067269 O: sftp-uri: put to remote directory (trailing slash) 542s 09:47:04.470042481 O: sftp-uri: put to remote directory (no slash) 542s 09:47:04.795994672 O: ok sftp-uri 542s 09:47:04.797750445 E: run test reconfigure.sh ... 556s 09:47:18.139285387 O: ok simple connect after reconfigure 556s 09:47:18.140889087 E: run test dynamic-forward.sh ... 556s 09:47:18.437087035 O: test -D forwarding 557s 09:47:19.597633612 O: test -R forwarding 558s 09:47:20.912604326 O: PermitRemoteOpen=any 560s 09:47:22.131996457 O: PermitRemoteOpen=none 560s 09:47:22.530395997 O: PermitRemoteOpen=explicit 561s 09:47:23.975285933 O: PermitRemoteOpen=disallowed 562s 09:47:24.437650137 E: run test forwarding.sh ... 562s 09:47:24.439913977 O: ok dynamic forwarding 568s 09:47:30.063910010 O: ok local and remote forwarding 568s 09:47:30.063956498 E: run test multiplex.sh ... 569s 09:47:31.381453076 O: test connection multiplexing: setenv 569s 09:47:31.395258236 O: test connection multiplexing: envpass 569s 09:47:31.409567754 O: test connection multiplexing: transfer 569s 09:47:31.471046954 O: test connection multiplexing: transfer -Oproxy 569s 09:47:31.690854019 O: test connection multiplexing: forward 571s 09:47:33.770500986 O: test connection multiplexing: status 0 () 576s 09:47:38.799724006 O: test connection multiplexing: status 0 (-Oproxy) 581s 09:47:43.857167553 O: test connection multiplexing: status 1 () 586s 09:47:48.892984585 O: test connection multiplexing: status 1 (-Oproxy) 591s 09:47:53.932422912 O: test connection multiplexing: status 4 () 596s 09:47:58.977287922 O: test connection multiplexing: status 4 (-Oproxy) 602s 09:48:04.017483149 O: test connection multiplexing: status 5 () 607s 09:48:09.061551063 O: test connection multiplexing: status 5 (-Oproxy) 612s 09:48:14.097716886 O: test connection multiplexing: status 44 () 617s 09:48:19.141717480 O: test connection multiplexing: status 44 (-Oproxy) 622s 09:48:24.184620677 O: test connection multiplexing: cmd check 622s 09:48:24.195146906 O: test connection multiplexing: cmd forward local (TCP) 623s 09:48:25.494536840 O: test connection multiplexing: cmd forward remote (TCP) 624s 09:48:26.790942420 O: test connection multiplexing: cmd forward local (UNIX) 625s 09:48:27.845114910 O: test connection multiplexing: cmd forward remote (UNIX) 626s 09:48:28.895037704 O: test connection multiplexing: cmd exit 626s 09:48:28.913181349 O: test connection multiplexing: cmd stop 637s 09:48:39.978287994 E: run test reexec.sh ... 637s 09:48:39.978987283 O: ok connection multiplexing 638s 09:48:40.155163786 O: test config passing 638s 09:48:40.493402942 O: test reexec fallback 638s 09:48:40.494536407 E: ln: failed to create hard link '/tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 638s 09:48:40.849823696 O: ok reexec tests 638s 09:48:40.850999007 E: run test brokenkeys.sh ... 639s 09:48:41.400644343 O: ok broken keys 639s 09:48:41.400753695 E: run test sshcfgparse.sh ... 639s 09:48:41.583206474 O: reparse minimal config 639s 09:48:41.605650368 O: ssh -W opts 639s 09:48:41.671777979 O: user first match 639s 09:48:41.727829981 O: pubkeyacceptedalgorithms 639s 09:48:41.826377308 O: agentforwarding 639s 09:48:41.865378018 O: command line override 639s 09:48:41.889580115 O: ok ssh config parse 639s 09:48:41.890291027 E: run test cfgparse.sh ... 640s 09:48:42.069278841 O: reparse minimal config 640s 09:48:42.141333079 O: reparse regress config 640s 09:48:42.209474534 O: listenaddress order 640s 09:48:42.303628817 O: ok sshd config parse 640s 09:48:42.304447925 E: run test cfgmatch.sh ... 647s 09:48:49.858473148 O: ok sshd_config match 647s 09:48:49.860775676 E: run test cfgmatchlisten.sh ... 658s 09:49:00.191932474 O: ok sshd_config matchlisten 658s 09:49:00.193719780 E: run test percent.sh ... 658s 09:49:00.383974174 O: percent expansions matchexec percent 660s 09:49:02.508148318 O: percent expansions localcommand percent 662s 09:49:04.712663012 O: percent expansions remotecommand percent 662s 09:49:04.918270146 O: percent expansions controlpath percent 663s 09:49:05.129253196 O: percent expansions identityagent percent 663s 09:49:05.342433283 O: percent expansions forwardagent percent 663s 09:49:05.515077925 O: percent expansions localforward percent 663s 09:49:05.701408277 O: percent expansions remoteforward percent 663s 09:49:05.870129945 O: percent expansions revokedhostkeys percent 664s 09:49:06.030868845 O: percent expansions userknownhostsfile percent 665s 09:49:07.665120948 O: percent expansions controlpath dollar 665s 09:49:07.683709097 O: percent expansions identityagent dollar 665s 09:49:07.698897640 O: percent expansions forwardagent dollar 665s 09:49:07.719479327 O: percent expansions localforward dollar 665s 09:49:07.736143094 O: percent expansions remoteforward dollar 665s 09:49:07.751144500 O: percent expansions userknownhostsfile dollar 665s 09:49:07.943620771 O: percent expansions controlpath tilde 665s 09:49:07.971635443 O: percent expansions identityagent tilde 666s 09:49:07.996262503 O: percent expansions forwardagent tilde 666s 09:49:08.020903203 O: ok percent expansions 666s 09:49:08.022141362 E: run test addrmatch.sh ... 666s 09:49:08.218112664 O: test first entry for user 192.168.0.1 somehost 666s 09:49:08.253131859 O: test negative match for user 192.168.30.1 somehost 666s 09:49:08.295088162 O: test no match for user 19.0.0.1 somehost 666s 09:49:08.338346533 O: test list middle for user 10.255.255.254 somehost 666s 09:49:08.366062032 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 666s 09:49:08.392093625 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 666s 09:49:08.432099938 O: test localaddress for user 19.0.0.1 somehost 666s 09:49:08.456879460 O: test localport for user 19.0.0.1 somehost 666s 09:49:08.488145656 O: test bare IP6 address for user ::1 somehost.example.com 666s 09:49:08.517667445 O: test deny IPv6 for user ::2 somehost.example.com 666s 09:49:08.546587949 O: test IP6 negated for user ::3 somehost 666s 09:49:08.573808168 O: test IP6 no match for user ::4 somehost 666s 09:49:08.603977462 O: test IP6 network for user 2000::1 somehost 666s 09:49:08.630480504 O: test IP6 network for user 2001::1 somehost 666s 09:49:08.660942621 O: test IP6 localaddress for user ::5 somehost 666s 09:49:08.693996965 O: test IP6 localport for user ::5 somehost 666s 09:49:08.722583731 O: test invalid Match address 10.0.1.0/8 666s 09:49:08.734518341 O: test invalid Match localaddress 10.0.1.0/8 666s 09:49:08.743904807 O: test invalid Match address 10.0.0.1/24 666s 09:49:08.755871210 O: test invalid Match localaddress 10.0.0.1/24 666s 09:49:08.765296605 O: test invalid Match address 2000:aa:bb:01::/56 666s 09:49:08.777699570 O: test invalid Match localaddress 2000:aa:bb:01::/56 666s 09:49:08.789939199 O: ok address match 666s 09:49:08.790054925 E: run test localcommand.sh ... 666s 09:49:08.987885935 O: test localcommand: proto localcommand 667s 09:49:09.200954635 O: ok localcommand 667s 09:49:09.201114747 E: run test forcecommand.sh ... 668s 09:49:10.195258717 E: Connection closed. 668s 09:49:10.197315521 E: Connection closed 668s 09:49:10.585340555 E: Connection closed. 668s 09:49:10.590268924 E: Connection closed 668s 09:49:10.791480552 O: ok forced command 668s 09:49:10.791911402 E: run test portnum.sh ... 669s 09:49:11.079063039 O: port number parsing: invalid port 0 669s 09:49:11.092727892 O: port number parsing: invalid port 65536 669s 09:49:11.104050293 O: port number parsing: invalid port 131073 669s 09:49:11.117900456 O: port number parsing: invalid port 2000blah 669s 09:49:11.134743624 O: port number parsing: invalid port blah2000 669s 09:49:11.143759357 O: port number parsing: valid port 1 669s 09:49:11.316131323 O: port number parsing: valid port 22 669s 09:49:11.506541854 O: port number parsing: valid port 2222 669s 09:49:11.694946844 O: port number parsing: valid port 22222 669s 09:49:11.895042072 O: port number parsing: valid port 65535 670s 09:49:12.070498075 O: ok port number parsing 670s 09:49:12.071695681 E: run test keytype.sh ... 670s 09:49:12.298878476 O: keygen ed25519, 512 bits 670s 09:49:12.321062227 O: keygen ed25519-sk, n/a bits 670s 09:49:12.334532293 O: keygen ecdsa, 256 bits 670s 09:49:12.353459800 O: keygen ecdsa, 384 bits 670s 09:49:12.367991553 O: keygen ecdsa, 521 bits 670s 09:49:12.383662756 O: keygen ecdsa-sk, n/a bits 670s 09:49:12.402411328 O: keygen rsa, 2048 bits 670s 09:49:12.512643596 O: keygen rsa, 3072 bits 670s 09:49:12.590273043 O: userkey ed25519-512, hostkey ed25519-512 670s 09:49:12.723037090 O: userkey ed25519-512, hostkey ed25519-512 670s 09:49:12.851931142 O: userkey ed25519-512, hostkey ed25519-512 670s 09:49:12.984312268 O: userkey ed25519-sk, hostkey ed25519-sk 671s 09:49:13.121435766 O: userkey ed25519-sk, hostkey ed25519-sk 671s 09:49:13.257988828 O: userkey ed25519-sk, hostkey ed25519-sk 671s 09:49:13.405488913 O: userkey ecdsa-256, hostkey ecdsa-256 671s 09:49:13.511281731 O: userkey ecdsa-256, hostkey ecdsa-256 671s 09:49:13.637561892 O: userkey ecdsa-256, hostkey ecdsa-256 671s 09:49:13.749126402 O: userkey ecdsa-384, hostkey ecdsa-384 671s 09:49:13.893581226 O: userkey ecdsa-384, hostkey ecdsa-384 672s 09:49:14.018049233 O: userkey ecdsa-384, hostkey ecdsa-384 672s 09:49:14.144782889 O: userkey ecdsa-521, hostkey ecdsa-521 672s 09:49:14.324209161 O: userkey ecdsa-521, hostkey ecdsa-521 672s 09:49:14.498601262 O: userkey ecdsa-521, hostkey ecdsa-521 672s 09:49:14.714715991 O: userkey ecdsa-sk, hostkey ecdsa-sk 672s 09:49:14.849421517 O: userkey ecdsa-sk, hostkey ecdsa-sk 672s 09:49:14.972976731 O: userkey ecdsa-sk, hostkey ecdsa-sk 673s 09:49:15.094440600 O: userkey rsa-2048, hostkey rsa-2048 673s 09:49:15.233491309 O: userkey rsa-2048, hostkey rsa-2048 673s 09:49:15.384136084 O: userkey rsa-2048, hostkey rsa-2048 673s 09:49:15.528665233 O: userkey rsa-3072, hostkey rsa-3072 673s 09:49:15.665541464 O: userkey rsa-3072, hostkey rsa-3072 673s 09:49:15.785986717 O: userkey rsa-3072, hostkey rsa-3072 673s 09:49:15.924960433 E: run test kextype.sh ... 673s 09:49:15.923605931 O: ok login with different key types 674s 09:49:16.162001273 O: kex diffie-hellman-group1-sha1 674s 09:49:16.861324388 O: kex diffie-hellman-group14-sha1 675s 09:49:17.491733031 O: kex diffie-hellman-group14-sha256 676s 09:49:18.113314380 O: kex diffie-hellman-group16-sha512 676s 09:49:18.752737148 O: kex diffie-hellman-group18-sha512 677s 09:49:19.672574864 O: kex diffie-hellman-group-exchange-sha1 678s 09:49:20.670398189 O: kex diffie-hellman-group-exchange-sha256 679s 09:49:21.646060384 O: kex ecdh-sha2-nistp256 680s 09:49:22.304572841 O: kex ecdh-sha2-nistp384 680s 09:49:22.944356474 O: kex ecdh-sha2-nistp521 681s 09:49:23.716941090 O: kex curve25519-sha256 682s 09:49:24.381197138 O: kex curve25519-sha256@libssh.org 683s 09:49:25.107386490 O: kex sntrup761x25519-sha512 683s 09:49:25.874393036 O: kex sntrup761x25519-sha512@openssh.com 684s 09:49:26.571371405 O: kex mlkem768x25519-sha256 685s 09:49:27.255520196 O: ok login with different key exchange algorithms 685s 09:49:27.257569482 E: run test cert-hostkey.sh ... 685s 09:49:27.775187502 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/host_ca_key.pub 685s 09:49:27.776533968 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/host_ca_key2.pub 685s 09:49:27.777415373 O: certified host keys: sign host ed25519 cert 685s 09:49:27.789227156 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 685s 09:49:27.804706401 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 685s 09:49:27.808202548 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 685s 09:49:27.833320906 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 685s 09:49:27.859236457 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 685s 09:49:27.865686501 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 685s 09:49:27.874112665 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 685s 09:49:27.895567233 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 685s 09:49:27.898753621 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 685s 09:49:27.911945223 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 685s 09:49:27.929019880 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 685s 09:49:27.933215943 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 685s 09:49:27.951340281 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 685s 09:49:27.970869914 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 685s 09:49:27.974015931 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 685s 09:49:27.988910006 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 686s 09:49:28.007850515 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 686s 09:49:28.010960668 O: certified host keys: sign host rsa cert 686s 09:49:28.487448426 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 686s 09:49:28.503330194 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 686s 09:49:28.506798257 O: certified host keys: sign host rsa-sha2-256 cert 686s 09:49:28.713314657 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 686s 09:49:28.728066918 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 686s 09:49:28.735516621 O: certified host keys: sign host rsa-sha2-512 cert 687s 09:49:29.121168591 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 687s 09:49:29.137891709 O: Revoking from /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 687s 09:49:29.141884564 O: certified host keys: host ed25519 cert connect 687s 09:49:29.144046464 O: certified host keys: ed25519 basic connect expect success yes 687s 09:49:29.296073033 O: certified host keys: ed25519 empty KRL expect success yes 687s 09:49:29.473644547 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 687s 09:49:29.567885157 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 687s 09:49:29.680359781 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 687s 09:49:29.781564940 O: certified host keys: ed25519 empty plaintext revocation expect success yes 688s 09:49:30.000054098 O: certified host keys: ed25519 plain key plaintext revocation expect success no 688s 09:49:30.119791543 O: certified host keys: ed25519 cert plaintext revocation expect success no 688s 09:49:30.267414465 O: certified host keys: ed25519 CA plaintext revocation expect success no 688s 09:49:30.376455013 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 688s 09:49:30.378594066 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 688s 09:49:30.529006849 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 688s 09:49:30.707302981 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 688s 09:49:30.832980581 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 688s 09:49:30.957900308 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 689s 09:49:31.067866488 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 689s 09:49:31.227100066 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 689s 09:49:31.351191643 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 689s 09:49:31.457016640 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 689s 09:49:31.562478531 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 689s 09:49:31.564601373 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 689s 09:49:31.728431720 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 689s 09:49:31.892401495 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 690s 09:49:32.014355866 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 690s 09:49:32.140153640 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 690s 09:49:32.258714389 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 690s 09:49:32.421708526 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 690s 09:49:32.533447853 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 690s 09:49:32.653152149 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 690s 09:49:32.751679140 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 690s 09:49:32.755519251 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 690s 09:49:32.916236416 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 691s 09:49:33.110189599 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 691s 09:49:33.236308040 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 691s 09:49:33.352286300 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 691s 09:49:33.463617504 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 691s 09:49:33.627682133 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 691s 09:49:33.737205059 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 691s 09:49:33.861999889 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 691s 09:49:33.977408460 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 691s 09:49:33.979786773 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 692s 09:49:34.191950302 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 692s 09:49:34.406889710 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 692s 09:49:34.537584338 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 692s 09:49:34.681592960 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 692s 09:49:34.814808211 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 693s 09:49:35.019587748 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 693s 09:49:35.158745532 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 693s 09:49:35.307796794 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 693s 09:49:35.473943153 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 693s 09:49:35.478130099 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 693s 09:49:35.662643522 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 693s 09:49:35.823614228 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 693s 09:49:35.935674569 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 694s 09:49:36.042506915 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 694s 09:49:36.153151785 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 694s 09:49:36.319818866 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 694s 09:49:36.440858819 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 694s 09:49:36.573796130 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 694s 09:49:36.682108331 O: certified host keys: host rsa cert connect 694s 09:49:36.684615925 O: certified host keys: rsa basic connect expect success yes 694s 09:49:36.866147594 O: certified host keys: rsa empty KRL expect success yes 695s 09:49:37.068011799 O: certified host keys: rsa KRL w/ plain key revoked expect success no 695s 09:49:37.218319306 O: certified host keys: rsa KRL w/ cert revoked expect success no 695s 09:49:37.332118102 O: certified host keys: rsa KRL w/ CA revoked expect success no 695s 09:49:37.447257160 O: certified host keys: rsa empty plaintext revocation expect success yes 695s 09:49:37.658476473 O: certified host keys: rsa plain key plaintext revocation expect success no 695s 09:49:37.770785220 O: certified host keys: rsa cert plaintext revocation expect success no 695s 09:49:37.923548765 O: certified host keys: rsa CA plaintext revocation expect success no 696s 09:49:38.036083904 O: certified host keys: host rsa-sha2-256 cert connect 696s 09:49:38.038426378 O: certified host keys: rsa-sha2-256 basic connect expect success yes 696s 09:49:38.183272960 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 696s 09:49:38.335920366 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 696s 09:49:38.447020558 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 696s 09:49:38.560324602 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 696s 09:49:38.665684763 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 696s 09:49:38.823565124 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 696s 09:49:38.945852994 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 697s 09:49:39.068304046 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 697s 09:49:39.177663105 O: certified host keys: host rsa-sha2-512 cert connect 697s 09:49:39.179637910 O: certified host keys: rsa-sha2-512 basic connect expect success yes 697s 09:49:39.318686702 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 697s 09:49:39.445943494 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 697s 09:49:39.547787204 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 697s 09:49:39.661295769 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 697s 09:49:39.773802873 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 697s 09:49:39.930929802 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 698s 09:49:40.034947827 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 698s 09:49:40.160787863 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 698s 09:49:40.295747689 O: certified host keys: host ed25519 revoked cert 698s 09:49:40.419017517 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 698s 09:49:40.552313557 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 698s 09:49:40.670766996 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 698s 09:49:40.793137566 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 698s 09:49:40.937866706 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 699s 09:49:41.066241897 O: certified host keys: host rsa revoked cert 699s 09:49:41.197356209 O: certified host keys: host rsa-sha2-256 revoked cert 699s 09:49:41.338761566 O: certified host keys: host rsa-sha2-512 revoked cert 699s 09:49:41.457883646 O: certified host keys: host ed25519 revoked cert 699s 09:49:41.564371685 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 699s 09:49:41.683159365 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 699s 09:49:41.790438194 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 699s 09:49:41.910043384 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 700s 09:49:42.047444188 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 700s 09:49:42.168433000 O: certified host keys: host rsa revoked cert 700s 09:49:42.280114084 O: certified host keys: host rsa-sha2-256 revoked cert 700s 09:49:42.386813845 O: certified host keys: host rsa-sha2-512 revoked cert 709s 09:49:51.426433985 O: certified host keys: host ed25519 cert downgrade to raw key 709s 09:49:51.777136396 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 710s 09:49:52.175362528 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 710s 09:49:52.534360929 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 710s 09:49:52.937177369 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 711s 09:49:53.387593895 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 711s 09:49:53.760981939 O: certified host keys: host rsa cert downgrade to raw key 712s 09:49:54.410687501 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 712s 09:49:54.913535945 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 713s 09:49:55.552710158 O: certified host keys: host ed25519 connect wrong cert 713s 09:49:55.691132432 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 713s 09:49:55.846016322 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 713s 09:49:55.963727284 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 714s 09:49:56.130799874 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 714s 09:49:56.334050756 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 714s 09:49:56.479134145 O: certified host keys: host rsa connect wrong cert 714s 09:49:56.756190615 O: certified host keys: host rsa-sha2-256 connect wrong cert 715s 09:49:57.332731644 O: certified host keys: host rsa-sha2-512 connect wrong cert 715s 09:49:57.685527315 O: ok certified host keys 715s 09:49:57.685737622 E: run test cert-userkey.sh ... 716s 09:49:58.008627050 O: certified user keys: sign user ed25519 cert 716s 09:49:58.026104248 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 716s 09:49:58.044901628 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 716s 09:49:58.059088470 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 716s 09:49:58.076877800 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 716s 09:49:58.098822377 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 716s 09:49:58.118926925 O: certified user keys: sign user rsa cert 716s 09:49:58.264415384 O: certified user keys: sign user rsa-sha2-256 cert 716s 09:49:58.716352128 O: certified user keys: sign user rsa-sha2-512 cert 717s 09:49:59.034522672 O: certified user keys: ed25519 missing authorized_principals 717s 09:49:59.213052639 O: certified user keys: ed25519 empty authorized_principals 717s 09:49:59.380189282 O: certified user keys: ed25519 wrong authorized_principals 717s 09:49:59.520776061 O: certified user keys: ed25519 correct authorized_principals 717s 09:49:59.716353610 O: certified user keys: ed25519 authorized_principals bad key opt 717s 09:49:59.860001212 O: certified user keys: ed25519 authorized_principals command=false 718s 09:50:00.065150080 O: certified user keys: ed25519 authorized_principals command=true 718s 09:50:00.255767034 O: certified user keys: ed25519 wrong principals key option 718s 09:50:00.424462063 O: certified user keys: ed25519 correct principals key option 718s 09:50:00.582435269 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 718s 09:50:00.749750285 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 718s 09:50:00.917070790 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 719s 09:50:01.091202147 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 719s 09:50:01.268283689 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 719s 09:50:01.429293278 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 719s 09:50:01.615540020 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 719s 09:50:01.793997780 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 720s 09:50:01.965130952 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 720s 09:50:02.165775183 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 720s 09:50:02.349045685 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 720s 09:50:02.527589409 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 720s 09:50:02.705359751 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 720s 09:50:02.912017225 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 721s 09:50:03.132538576 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 721s 09:50:03.338425168 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 721s 09:50:03.522672012 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 721s 09:50:03.696918702 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 721s 09:50:03.963948404 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 722s 09:50:04.138676367 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 722s 09:50:04.307421519 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 722s 09:50:04.519179900 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 722s 09:50:04.725691648 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 722s 09:50:04.912031418 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 723s 09:50:05.107818958 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 723s 09:50:05.331197449 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 723s 09:50:05.502742101 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 723s 09:50:05.705177268 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 723s 09:50:05.902923511 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 724s 09:50:06.097757030 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 724s 09:50:06.321531786 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 724s 09:50:06.531792971 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 724s 09:50:06.717618173 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 724s 09:50:06.929638844 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 725s 09:50:07.120938169 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 725s 09:50:07.303798131 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 725s 09:50:07.530728248 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 725s 09:50:07.711146877 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 725s 09:50:07.919077817 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 726s 09:50:08.092839507 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 726s 09:50:08.293140179 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 726s 09:50:08.474329949 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 726s 09:50:08.677990971 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 726s 09:50:08.873553568 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 727s 09:50:09.038572313 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 727s 09:50:09.215352834 O: certified user keys: rsa missing authorized_principals 727s 09:50:09.379443885 O: certified user keys: rsa empty authorized_principals 727s 09:50:09.524060073 O: certified user keys: rsa wrong authorized_principals 727s 09:50:09.693780982 O: certified user keys: rsa correct authorized_principals 727s 09:50:09.918026794 O: certified user keys: rsa authorized_principals bad key opt 728s 09:50:10.090595886 O: certified user keys: rsa authorized_principals command=false 728s 09:50:10.282665372 O: certified user keys: rsa authorized_principals command=true 728s 09:50:10.454950843 O: certified user keys: rsa wrong principals key option 728s 09:50:10.605945189 O: certified user keys: rsa correct principals key option 728s 09:50:10.775485373 O: certified user keys: rsa-sha2-256 missing authorized_principals 728s 09:50:10.953066624 O: certified user keys: rsa-sha2-256 empty authorized_principals 729s 09:50:11.128815044 O: certified user keys: rsa-sha2-256 wrong authorized_principals 729s 09:50:11.317970865 O: certified user keys: rsa-sha2-256 correct authorized_principals 729s 09:50:11.490056764 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 729s 09:50:11.666140342 O: certified user keys: rsa-sha2-256 authorized_principals command=false 729s 09:50:11.877575334 O: certified user keys: rsa-sha2-256 authorized_principals command=true 730s 09:50:12.076020270 O: certified user keys: rsa-sha2-256 wrong principals key option 730s 09:50:12.258040644 O: certified user keys: rsa-sha2-256 correct principals key option 730s 09:50:12.509602219 O: certified user keys: rsa-sha2-512 missing authorized_principals 730s 09:50:12.686255201 O: certified user keys: rsa-sha2-512 empty authorized_principals 730s 09:50:12.864555599 O: certified user keys: rsa-sha2-512 wrong authorized_principals 731s 09:50:13.024083464 O: certified user keys: rsa-sha2-512 correct authorized_principals 731s 09:50:13.220916276 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 731s 09:50:13.374819407 O: certified user keys: rsa-sha2-512 authorized_principals command=false 731s 09:50:13.563204346 O: certified user keys: rsa-sha2-512 authorized_principals command=true 731s 09:50:13.763113680 O: certified user keys: rsa-sha2-512 wrong principals key option 731s 09:50:13.918483399 O: certified user keys: rsa-sha2-512 correct principals key option 732s 09:50:14.111036858 O: certified user keys: ed25519 authorized_keys connect 732s 09:50:14.296291125 O: certified user keys: ed25519 authorized_keys revoked key 732s 09:50:14.462546116 O: certified user keys: ed25519 authorized_keys revoked via KRL 732s 09:50:14.616678498 O: certified user keys: ed25519 authorized_keys empty KRL 732s 09:50:14.794745531 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 733s 09:50:15.001530123 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 733s 09:50:15.178366018 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 733s 09:50:15.366021863 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 733s 09:50:15.557946540 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 733s 09:50:15.723351297 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 733s 09:50:15.890543584 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 734s 09:50:16.080267996 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 734s 09:50:16.255570580 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 734s 09:50:16.432077471 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 734s 09:50:16.606487919 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 734s 09:50:16.793950064 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 734s 09:50:16.969055078 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 735s 09:50:17.162382403 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 735s 09:50:17.366092333 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 735s 09:50:17.538452064 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 735s 09:50:17.727727697 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 735s 09:50:17.899835859 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 736s 09:50:18.068212609 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 736s 09:50:18.243805035 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 736s 09:50:18.423475782 O: certified user keys: rsa authorized_keys connect 736s 09:50:18.590088023 O: certified user keys: rsa authorized_keys revoked key 736s 09:50:18.747297006 O: certified user keys: rsa authorized_keys revoked via KRL 736s 09:50:18.901244897 O: certified user keys: rsa authorized_keys empty KRL 737s 09:50:19.071919510 O: certified user keys: rsa-sha2-256 authorized_keys connect 737s 09:50:19.242546545 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 737s 09:50:19.409174925 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 737s 09:50:19.590980383 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 737s 09:50:19.754703534 O: certified user keys: rsa-sha2-512 authorized_keys connect 737s 09:50:19.921703676 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 738s 09:50:20.070732811 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 738s 09:50:20.220512338 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 738s 09:50:20.403753653 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 738s 09:50:20.569250020 O: certified user keys: authorized_keys CA does not authenticate 738s 09:50:20.572922711 O: certified user keys: ensure CA key does not authenticate user 738s 09:50:20.722315388 O: certified user keys: ed25519 TrustedUserCAKeys connect 738s 09:50:20.903745738 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 739s 09:50:21.049190415 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 739s 09:50:21.214879310 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 739s 09:50:21.382442192 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 739s 09:50:21.565620730 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 739s 09:50:21.747147060 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 739s 09:50:21.973502837 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 740s 09:50:22.150462253 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 740s 09:50:22.315799023 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 740s 09:50:22.505462148 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 740s 09:50:22.678082935 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 740s 09:50:22.847441856 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 741s 09:50:23.033743397 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 741s 09:50:23.193565293 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 741s 09:50:23.354533217 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 741s 09:50:23.523078118 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 741s 09:50:23.745731595 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 741s 09:50:23.938374544 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 742s 09:50:24.114739119 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 742s 09:50:24.320890846 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 742s 09:50:24.499154105 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 742s 09:50:24.675202375 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 742s 09:50:24.851212971 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 743s 09:50:25.059069555 O: certified user keys: rsa TrustedUserCAKeys connect 743s 09:50:25.241090833 O: certified user keys: rsa TrustedUserCAKeys revoked key 743s 09:50:25.417733338 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 743s 09:50:25.606809348 O: certified user keys: rsa TrustedUserCAKeys empty KRL 743s 09:50:25.784242273 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 743s 09:50:25.972027551 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 744s 09:50:26.131079379 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 744s 09:50:26.303471655 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 744s 09:50:26.481371230 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 744s 09:50:26.687763888 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 744s 09:50:26.854529324 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 745s 09:50:27.053934489 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 745s 09:50:27.288463577 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 745s 09:50:27.493917327 O: certified user keys: TrustedUserCAKeys CA does not authenticate 745s 09:50:27.496016019 O: certified user keys: ensure CA key does not authenticate user 745s 09:50:27.659064364 O: certified user keys: correct principal auth authorized_keys expect success rsa 745s 09:50:27.861854317 O: certified user keys: correct principal auth authorized_keys expect success ed25519 746s 09:50:28.081752510 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 746s 09:50:28.281552206 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 746s 09:50:28.476267426 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 746s 09:50:28.659759704 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 746s 09:50:28.864155251 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 747s 09:50:29.050292196 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 747s 09:50:29.249900365 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 747s 09:50:29.474949562 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 747s 09:50:29.646904647 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 747s 09:50:29.861336471 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 748s 09:50:30.066664860 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 748s 09:50:30.224799204 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 748s 09:50:30.412564776 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 748s 09:50:30.606334643 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 748s 09:50:30.790479365 O: certified user keys: cert expired auth authorized_keys expect failure rsa 748s 09:50:30.975504974 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 749s 09:50:31.150577870 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 749s 09:50:31.332698767 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 749s 09:50:31.529556262 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 749s 09:50:31.755711969 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 749s 09:50:31.972627030 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 750s 09:50:32.167832938 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 750s 09:50:32.418967496 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 750s 09:50:32.580517997 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 750s 09:50:32.754371918 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 750s 09:50:32.927119510 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 751s 09:50:33.113764980 O: certified user keys: force-command auth authorized_keys expect failure rsa 751s 09:50:33.319763723 O: certified user keys: force-command auth authorized_keys expect failure ed25519 751s 09:50:33.522761559 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 751s 09:50:33.740508446 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 751s 09:50:33.947255946 O: certified user keys: empty principals auth authorized_keys expect success rsa 752s 09:50:34.139042437 O: certified user keys: empty principals auth authorized_keys expect success ed25519 752s 09:50:34.364020695 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 752s 09:50:34.572133405 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 752s 09:50:34.787072289 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 753s 09:50:35.019666757 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 753s 09:50:35.250449630 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 753s 09:50:35.437323274 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 753s 09:50:35.619474875 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 753s 09:50:35.855698652 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 754s 09:50:36.042970217 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 754s 09:50:36.213755677 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 754s 09:50:36.391134426 O: certified user keys: force-command match true auth authorized_keys expect success rsa 754s 09:50:36.602829903 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 754s 09:50:36.793258323 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 755s 09:50:37.029815733 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 755s 09:50:37.230320864 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 755s 09:50:37.415118687 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 755s 09:50:37.590077162 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 755s 09:50:37.759082204 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 755s 09:50:37.946244958 O: certified user keys: user ed25519 connect wrong cert 756s 09:50:38.107304145 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 756s 09:50:38.304590566 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 756s 09:50:38.475925346 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 756s 09:50:38.653455151 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 756s 09:50:38.819185356 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 756s 09:50:38.973793885 O: certified user keys: user rsa connect wrong cert 757s 09:50:39.182121836 O: certified user keys: user rsa-sha2-256 connect wrong cert 757s 09:50:39.358514067 O: certified user keys: user rsa-sha2-512 connect wrong cert 757s 09:50:39.508727962 O: ok certified user keys 757s 09:50:39.509716582 E: run test host-expand.sh ... 757s 09:50:39.876226153 O: ok expand %h and %n 757s 09:50:39.877662016 E: run test keys-command.sh ... 758s 09:50:40.069145054 O: SKIPPED: /var/run/keycommand_openssh-tests.43205 not executable (/var/run mounted noexec?) 758s 09:50:40.076256461 E: run test forward-control.sh ... 758s 09:50:40.742494159 O: check_lfwd done (expecting Y): default configuration 760s 09:50:42.182924766 O: check_rfwd done (expecting Y): default configuration 760s 09:50:42.613700672 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 762s 09:50:44.071049554 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 762s 09:50:44.267196677 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 763s 09:50:45.791752228 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 764s 09:50:46.213333033 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 764s 09:50:46.620237383 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 764s 09:50:46.805372049 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 765s 09:50:47.255253166 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 765s 09:50:47.686737220 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 766s 09:50:48.127968310 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 766s 09:50:48.324809198 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 766s 09:50:48.501764834 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 766s 09:50:48.692736941 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 766s 09:50:48.880956747 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 767s 09:50:49.309521383 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 767s 09:50:49.752898046 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 768s 09:50:50.122903988 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 768s 09:50:50.302654485 O: check_rfwd done (expecting N): AllowTcpForwarding=local 769s 09:50:51.493865144 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 769s 09:50:51.654225902 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 770s 09:50:52.143635397 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 770s 09:50:52.304657316 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 771s 09:50:53.483712334 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 771s 09:50:53.647641602 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 772s 09:50:54.037064499 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 772s 09:50:54.208132213 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 772s 09:50:54.427980680 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 772s 09:50:54.597974825 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 772s 09:50:54.789324219 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 772s 09:50:54.953604703 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 773s 09:50:55.352636722 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 773s 09:50:55.509798499 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 773s 09:50:55.690812819 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 775s 09:50:57.099320323 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 775s 09:50:57.283103118 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 776s 09:50:58.693875708 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 776s 09:50:58.889636339 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 778s 09:51:00.314875176 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 778s 09:51:00.487766570 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 778s 09:51:00.885863695 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 779s 09:51:01.065178573 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 779s 09:51:01.471555751 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 779s 09:51:01.681961704 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 779s 09:51:01.845994904 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 780s 09:51:02.030625932 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 780s 09:51:02.209508992 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 781s 09:51:03.402280485 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 782s 09:51:04.835385009 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 784s 09:51:06.021214602 O: check_lfwd done (expecting N): AllowTcpForwarding=no 784s 09:51:06.186334404 O: check_rfwd done (expecting N): AllowTcpForwarding=no 784s 09:51:06.380438210 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 784s 09:51:06.549148411 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 784s 09:51:06.739030327 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 784s 09:51:06.919318368 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 785s 09:51:07.111588928 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 785s 09:51:07.287471436 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 785s 09:51:07.541471878 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 785s 09:51:07.716512228 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 786s 09:51:08.916015290 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 787s 09:51:09.099407016 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 787s 09:51:09.297762344 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 787s 09:51:09.468351105 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 787s 09:51:09.677181456 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 787s 09:51:09.864939579 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 788s 09:51:10.284887043 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 788s 09:51:10.446759151 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 788s 09:51:10.843435732 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 789s 09:51:11.269981451 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 789s 09:51:11.662496143 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 789s 09:51:11.827862641 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 790s 09:51:12.232116796 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 790s 09:51:12.429525759 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 791s 09:51:13.626510267 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 791s 09:51:13.792565916 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 791s 09:51:13.976913249 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 792s 09:51:14.392172839 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 792s 09:51:14.588969325 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 792s 09:51:14.749463340 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 792s 09:51:14.935096846 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 793s 09:51:15.116085525 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 793s 09:51:15.135993841 O: ok sshd control of local and remote forwarding 793s 09:51:15.136077143 E: run test integrity.sh ... 793s 09:51:15.334145469 O: test integrity: hmac-sha1 @2900 793s 09:51:15.500855177 O: test integrity: hmac-sha1 @2901 793s 09:51:15.665415321 O: test integrity: hmac-sha1 @2902 793s 09:51:15.840745229 O: test integrity: hmac-sha1 @2903 794s 09:51:16.017298486 O: test integrity: hmac-sha1 @2904 794s 09:51:16.179534199 O: test integrity: hmac-sha1 @2905 794s 09:51:16.348166692 O: test integrity: hmac-sha1 @2906 794s 09:51:16.531979050 O: test integrity: hmac-sha1 @2907 794s 09:51:16.712371883 O: test integrity: hmac-sha1 @2908 794s 09:51:16.882343490 O: test integrity: hmac-sha1 @2909 795s 09:51:17.054119771 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 795s 09:51:17.070688282 O: test integrity: hmac-sha1-96 @2900 795s 09:51:17.259299248 O: test integrity: hmac-sha1-96 @2901 795s 09:51:17.443163520 O: test integrity: hmac-sha1-96 @2902 795s 09:51:17.636246757 O: test integrity: hmac-sha1-96 @2903 795s 09:51:17.829521665 O: test integrity: hmac-sha1-96 @2904 796s 09:51:17.993002288 O: test integrity: hmac-sha1-96 @2905 796s 09:51:18.165611650 O: test integrity: hmac-sha1-96 @2906 796s 09:51:18.338524780 O: test integrity: hmac-sha1-96 @2907 796s 09:51:18.511262805 O: test integrity: hmac-sha1-96 @2908 796s 09:51:18.676562531 O: test integrity: hmac-sha1-96 @2909 796s 09:51:18.833896998 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 796s 09:51:18.850364774 O: test integrity: hmac-sha2-256 @2900 797s 09:51:19.036838842 O: test integrity: hmac-sha2-256 @2901 797s 09:51:19.214940063 O: test integrity: hmac-sha2-256 @2902 797s 09:51:19.388956025 O: test integrity: hmac-sha2-256 @2903 797s 09:51:19.579557152 O: test integrity: hmac-sha2-256 @2904 797s 09:51:19.769416845 O: test integrity: hmac-sha2-256 @2905 797s 09:51:19.937028300 O: test integrity: hmac-sha2-256 @2906 798s 09:51:20.122062253 O: test integrity: hmac-sha2-256 @2907 798s 09:51:20.304700509 O: test integrity: hmac-sha2-256 @2908 798s 09:51:20.483548606 O: test integrity: hmac-sha2-256 @2909 798s 09:51:20.646587788 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 798s 09:51:20.665050588 O: test integrity: hmac-sha2-512 @2900 798s 09:51:20.799834224 O: test integrity: hmac-sha2-512 @2901 798s 09:51:20.942001700 O: test integrity: hmac-sha2-512 @2902 799s 09:51:21.077374501 O: test integrity: hmac-sha2-512 @2903 799s 09:51:21.230025828 O: test integrity: hmac-sha2-512 @2904 799s 09:51:21.380144198 O: test integrity: hmac-sha2-512 @2905 799s 09:51:21.510507972 O: test integrity: hmac-sha2-512 @2906 799s 09:51:21.647270158 O: test integrity: hmac-sha2-512 @2907 799s 09:51:21.778654927 O: test integrity: hmac-sha2-512 @2908 799s 09:51:21.911539824 O: test integrity: hmac-sha2-512 @2909 800s 09:51:22.038560855 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 800s 09:51:22.050778621 O: test integrity: hmac-md5 @2900 800s 09:51:22.209109340 O: test integrity: hmac-md5 @2901 800s 09:51:22.369628025 O: test integrity: hmac-md5 @2902 800s 09:51:22.540546793 O: test integrity: hmac-md5 @2903 800s 09:51:22.711906194 O: test integrity: hmac-md5 @2904 800s 09:51:22.879921496 O: test integrity: hmac-md5 @2905 801s 09:51:23.063279489 O: test integrity: hmac-md5 @2906 801s 09:51:23.245224709 O: test integrity: hmac-md5 @2907 801s 09:51:23.417113061 O: test integrity: hmac-md5 @2908 801s 09:51:23.580885380 O: test integrity: hmac-md5 @2909 801s 09:51:23.748278695 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 801s 09:51:23.766613918 O: test integrity: hmac-md5-96 @2900 801s 09:51:23.939420935 O: test integrity: hmac-md5-96 @2901 802s 09:51:24.111211521 O: test integrity: hmac-md5-96 @2902 802s 09:51:24.283734343 O: test integrity: hmac-md5-96 @2903 802s 09:51:24.478435770 O: test integrity: hmac-md5-96 @2904 802s 09:51:24.659490713 O: test integrity: hmac-md5-96 @2905 802s 09:51:24.827977435 O: test integrity: hmac-md5-96 @2906 803s 09:51:24.989811687 O: test integrity: hmac-md5-96 @2907 803s 09:51:25.186879707 O: test integrity: hmac-md5-96 @2908 803s 09:51:25.366711525 O: test integrity: hmac-md5-96 @2909 803s 09:51:25.526863546 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 803s 09:51:25.541695171 O: test integrity: umac-64@openssh.com @2900 803s 09:51:25.712659160 O: test integrity: umac-64@openssh.com @2901 803s 09:51:25.888427164 O: test integrity: umac-64@openssh.com @2902 804s 09:51:26.065042539 O: test integrity: umac-64@openssh.com @2903 804s 09:51:26.227091811 O: test integrity: umac-64@openssh.com @2904 804s 09:51:26.387608579 O: test integrity: umac-64@openssh.com @2905 804s 09:51:26.546794705 O: test integrity: umac-64@openssh.com @2906 804s 09:51:26.709620430 O: test integrity: umac-64@openssh.com @2907 804s 09:51:26.875897918 O: test integrity: umac-64@openssh.com @2908 805s 09:51:27.045020143 O: test integrity: umac-64@openssh.com @2909 805s 09:51:27.199088098 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 805s 09:51:27.216911232 O: test integrity: umac-128@openssh.com @2900 805s 09:51:27.387954164 O: test integrity: umac-128@openssh.com @2901 805s 09:51:27.558654134 O: test integrity: umac-128@openssh.com @2902 805s 09:51:27.756377381 O: test integrity: umac-128@openssh.com @2903 805s 09:51:27.924323452 O: test integrity: umac-128@openssh.com @2904 806s 09:51:28.111333217 O: test integrity: umac-128@openssh.com @2905 806s 09:51:28.286107228 O: test integrity: umac-128@openssh.com @2906 806s 09:51:28.456318161 O: test integrity: umac-128@openssh.com @2907 806s 09:51:28.619929825 O: test integrity: umac-128@openssh.com @2908 806s 09:51:28.791591150 O: test integrity: umac-128@openssh.com @2909 806s 09:51:28.956326651 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 806s 09:51:28.970660345 O: test integrity: hmac-sha1-etm@openssh.com @2900 807s 09:51:29.143545721 O: test integrity: hmac-sha1-etm@openssh.com @2901 807s 09:51:29.314550691 O: test integrity: hmac-sha1-etm@openssh.com @2902 807s 09:51:29.497103063 O: test integrity: hmac-sha1-etm@openssh.com @2903 807s 09:51:29.688592394 O: test integrity: hmac-sha1-etm@openssh.com @2904 807s 09:51:29.856190594 O: test integrity: hmac-sha1-etm@openssh.com @2905 808s 09:51:30.058192172 O: test integrity: hmac-sha1-etm@openssh.com @2906 808s 09:51:30.232708442 O: test integrity: hmac-sha1-etm@openssh.com @2907 808s 09:51:30.409827981 O: test integrity: hmac-sha1-etm@openssh.com @2908 808s 09:51:30.588122115 O: test integrity: hmac-sha1-etm@openssh.com @2909 808s 09:51:30.745645441 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 808s 09:51:30.758370892 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 808s 09:51:30.934699500 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 809s 09:51:31.108327103 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 809s 09:51:31.290217601 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 809s 09:51:31.484569392 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 809s 09:51:31.643028439 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 809s 09:51:31.829326444 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 810s 09:51:32.026935699 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 810s 09:51:32.218684721 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 810s 09:51:32.406045631 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 810s 09:51:32.577011834 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 810s 09:51:32.593684412 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 810s 09:51:32.764525668 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 810s 09:51:32.972677685 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 811s 09:51:33.181366270 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 811s 09:51:33.364174181 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 811s 09:51:33.541567450 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 811s 09:51:33.704864276 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 811s 09:51:33.874453651 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 812s 09:51:34.091470295 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 812s 09:51:34.295662378 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 812s 09:51:34.478002598 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 812s 09:51:34.501117330 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 812s 09:51:34.636112746 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 812s 09:51:34.808679312 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 812s 09:51:34.968147928 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 813s 09:51:35.178414685 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 813s 09:51:35.378659205 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 813s 09:51:35.534652445 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 813s 09:51:35.675908523 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 813s 09:51:35.831745411 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 814s 09:51:35.997234323 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 814s 09:51:36.145202881 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 814s 09:51:36.161231768 O: test integrity: hmac-md5-etm@openssh.com @2900 814s 09:51:36.340961582 O: test integrity: hmac-md5-etm@openssh.com @2901 814s 09:51:36.517070146 O: test integrity: hmac-md5-etm@openssh.com @2902 814s 09:51:36.712596536 O: test integrity: hmac-md5-etm@openssh.com @2903 814s 09:51:36.908867701 O: test integrity: hmac-md5-etm@openssh.com @2904 815s 09:51:37.099196296 O: test integrity: hmac-md5-etm@openssh.com @2905 815s 09:51:37.306200277 O: test integrity: hmac-md5-etm@openssh.com @2906 815s 09:51:37.478973146 O: test integrity: hmac-md5-etm@openssh.com @2907 815s 09:51:37.679040361 O: test integrity: hmac-md5-etm@openssh.com @2908 815s 09:51:37.866474390 O: test integrity: hmac-md5-etm@openssh.com @2909 816s 09:51:38.018714881 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 816s 09:51:38.032857823 O: test integrity: hmac-md5-96-etm@openssh.com @2900 816s 09:51:38.214396169 O: test integrity: hmac-md5-96-etm@openssh.com @2901 816s 09:51:38.402204494 O: test integrity: hmac-md5-96-etm@openssh.com @2902 816s 09:51:38.592656969 O: test integrity: hmac-md5-96-etm@openssh.com @2903 816s 09:51:38.780973432 O: test integrity: hmac-md5-96-etm@openssh.com @2904 816s 09:51:38.971532122 O: test integrity: hmac-md5-96-etm@openssh.com @2905 817s 09:51:39.152396118 O: test integrity: hmac-md5-96-etm@openssh.com @2906 817s 09:51:39.370665796 O: test integrity: hmac-md5-96-etm@openssh.com @2907 817s 09:51:39.582975882 O: test integrity: hmac-md5-96-etm@openssh.com @2908 817s 09:51:39.788638700 O: test integrity: hmac-md5-96-etm@openssh.com @2909 817s 09:51:39.967941365 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 817s 09:51:39.985544885 O: test integrity: umac-64-etm@openssh.com @2900 818s 09:51:40.177309474 O: test integrity: umac-64-etm@openssh.com @2901 818s 09:51:40.367510734 O: test integrity: umac-64-etm@openssh.com @2902 818s 09:51:40.578541108 O: test integrity: umac-64-etm@openssh.com @2903 818s 09:51:40.810405851 O: test integrity: umac-64-etm@openssh.com @2904 819s 09:51:41.000634338 O: test integrity: umac-64-etm@openssh.com @2905 819s 09:51:41.207991050 O: test integrity: umac-64-etm@openssh.com @2906 819s 09:51:41.439355935 O: test integrity: umac-64-etm@openssh.com @2907 819s 09:51:41.669358895 O: test integrity: umac-64-etm@openssh.com @2908 819s 09:51:41.864997187 O: test integrity: umac-64-etm@openssh.com @2909 820s 09:51:42.045889762 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 820s 09:51:42.060770501 O: test integrity: umac-128-etm@openssh.com @2900 820s 09:51:42.281540546 O: test integrity: umac-128-etm@openssh.com @2901 820s 09:51:42.460975939 O: test integrity: umac-128-etm@openssh.com @2902 820s 09:51:42.653511494 O: test integrity: umac-128-etm@openssh.com @2903 820s 09:51:42.868755210 O: test integrity: umac-128-etm@openssh.com @2904 821s 09:51:43.055611967 O: test integrity: umac-128-etm@openssh.com @2905 821s 09:51:43.255745472 O: test integrity: umac-128-etm@openssh.com @2906 821s 09:51:43.519856927 O: test integrity: umac-128-etm@openssh.com @2907 821s 09:51:43.751504127 O: test integrity: umac-128-etm@openssh.com @2908 822s 09:51:44.007416238 O: test integrity: umac-128-etm@openssh.com @2909 822s 09:51:44.218821282 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 822s 09:51:44.239159933 O: test integrity: aes128-gcm@openssh.com @2900 822s 09:51:44.405868248 O: test integrity: aes128-gcm@openssh.com @2901 822s 09:51:44.593623935 O: test integrity: aes128-gcm@openssh.com @2902 822s 09:51:44.767192047 O: test integrity: aes128-gcm@openssh.com @2903 822s 09:51:44.920696429 O: test integrity: aes128-gcm@openssh.com @2904 823s 09:51:45.069787486 O: test integrity: aes128-gcm@openssh.com @2905 823s 09:51:45.244941091 O: test integrity: aes128-gcm@openssh.com @2906 823s 09:51:45.388306485 O: test integrity: aes128-gcm@openssh.com @2907 823s 09:51:45.551921523 O: test integrity: aes128-gcm@openssh.com @2908 823s 09:51:45.730289720 O: test integrity: aes128-gcm@openssh.com @2909 823s 09:51:45.897684551 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 823s 09:51:45.929406408 O: test integrity: aes256-gcm@openssh.com @2900 824s 09:51:46.067670849 O: test integrity: aes256-gcm@openssh.com @2901 824s 09:51:46.228988314 O: test integrity: aes256-gcm@openssh.com @2902 824s 09:51:46.361302259 O: test integrity: aes256-gcm@openssh.com @2903 824s 09:51:46.518834132 O: test integrity: aes256-gcm@openssh.com @2904 824s 09:51:46.713590088 O: test integrity: aes256-gcm@openssh.com @2905 824s 09:51:46.875841739 O: test integrity: aes256-gcm@openssh.com @2906 825s 09:51:47.062034140 O: test integrity: aes256-gcm@openssh.com @2907 825s 09:51:47.225302047 O: test integrity: aes256-gcm@openssh.com @2908 825s 09:51:47.409241782 O: test integrity: aes256-gcm@openssh.com @2909 825s 09:51:47.550282720 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 825s 09:51:47.574435600 O: test integrity: chacha20-poly1305@openssh.com @2900 825s 09:51:47.731783179 O: test integrity: chacha20-poly1305@openssh.com @2901 825s 09:51:47.892514058 O: test integrity: chacha20-poly1305@openssh.com @2902 826s 09:51:48.043701927 O: test integrity: chacha20-poly1305@openssh.com @2903 826s 09:51:48.176633939 O: test integrity: chacha20-poly1305@openssh.com @2904 826s 09:51:48.321435597 O: test integrity: chacha20-poly1305@openssh.com @2905 826s 09:51:48.469441086 O: test integrity: chacha20-poly1305@openssh.com @2906 826s 09:51:48.628565288 O: test integrity: chacha20-poly1305@openssh.com @2907 826s 09:51:48.780369677 O: test integrity: chacha20-poly1305@openssh.com @2908 826s 09:51:48.927340789 O: test integrity: chacha20-poly1305@openssh.com @2909 827s 09:51:49.052957716 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 827s 09:51:49.054548367 O: ok integrity 827s 09:51:49.054858365 E: run test krl.sh ... 827s 09:51:49.289952096 O: key revocation lists: generating test keys 828s 09:51:50.114764339 O: key revocation lists: generating KRLs 828s 09:51:50.262068481 O: key revocation lists: checking revocations for revoked keys 828s 09:51:50.890276724 O: key revocation lists: checking revocations for unrevoked keys 829s 09:51:51.613797675 O: key revocation lists: checking revocations for revoked certs 830s 09:51:52.624525857 O: key revocation lists: checking revocations for unrevoked certs 831s 09:51:53.517316066 O: key revocation lists: testing KRL update 832s 09:51:54.570248693 O: key revocation lists: checking revocations for revoked keys 833s 09:51:55.185409464 O: key revocation lists: checking revocations for unrevoked keys 833s 09:51:55.844586093 O: key revocation lists: checking revocations for revoked certs 834s 09:51:56.827510230 O: key revocation lists: checking revocations for unrevoked certs 835s 09:51:57.798442644 O: ok key revocation lists 835s 09:51:57.799245762 E: run test multipubkey.sh ... 837s 09:51:59.728931705 O: ok multiple pubkey 837s 09:51:59.729634916 E: run test limit-keytype.sh ... 838s 09:52:00.963429940 O: allow rsa,ed25519 839s 09:52:01.487962508 O: allow ed25519 839s 09:52:01.950806022 O: allow cert only 840s 09:52:02.477584469 O: match w/ no match 840s 09:52:02.968612742 O: match w/ matching 841s 09:52:03.470404825 O: ok restrict pubkey type 841s 09:52:03.471933403 E: run test hostkey-agent.sh ... 842s 09:52:04.131578340 O: key type ssh-ed25519 842s 09:52:04.261792263 O: key type sk-ssh-ed25519@openssh.com 842s 09:52:04.385100477 O: key type ecdsa-sha2-nistp256 842s 09:52:04.478492200 O: key type ecdsa-sha2-nistp384 842s 09:52:04.605344779 O: key type ecdsa-sha2-nistp521 842s 09:52:04.744814667 O: key type sk-ecdsa-sha2-nistp256@openssh.com 842s 09:52:04.873661345 O: key type ssh-rsa 843s 09:52:05.011522771 O: cert type ssh-ed25519-cert-v01@openssh.com 843s 09:52:05.185648352 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 843s 09:52:05.348230213 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 843s 09:52:05.503831777 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 843s 09:52:05.675652760 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 843s 09:52:05.874703071 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 844s 09:52:06.073889566 O: cert type ssh-rsa-cert-v01@openssh.com 844s 09:52:06.273529239 O: cert type rsa-sha2-256-cert-v01@openssh.com 844s 09:52:06.463835560 O: cert type rsa-sha2-512-cert-v01@openssh.com 844s 09:52:06.633336732 O: ok hostkey agent 844s 09:52:06.633780681 E: run test hostkey-rotate.sh ... 845s 09:52:07.122676140 O: learn hostkey with StrictHostKeyChecking=no 845s 09:52:07.294903765 O: learn additional hostkeys 845s 09:52:07.558003636 O: learn additional hostkeys, type=ssh-ed25519 845s 09:52:07.760878093 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 845s 09:52:07.980064698 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 846s 09:52:08.153440983 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 846s 09:52:08.353566453 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 846s 09:52:08.535231430 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 846s 09:52:08.702746486 O: learn additional hostkeys, type=ssh-rsa 846s 09:52:08.868378993 O: learn changed non-primary hostkey type=ssh-rsa 847s 09:52:09.181602946 O: learn new primary hostkey 847s 09:52:09.370509723 O: rotate primary hostkey 847s 09:52:09.539664982 O: check rotate primary hostkey 847s 09:52:09.735616613 O: ok hostkey rotate 847s 09:52:09.736342402 E: run test principals-command.sh ... 848s 09:52:10.077437801 O: SKIPPED: /var/run/principals_command_openssh-tests.59195 not executable (/var/run mounted noexec?) 848s 09:52:10.085224324 E: run test cert-file.sh ... 848s 09:52:10.332686582 O: identity cert with no plain public file 848s 09:52:10.519804783 O: CertificateFile with no plain public file 848s 09:52:10.721482738 O: plain keys 848s 09:52:10.903098475 O: untrusted cert 849s 09:52:11.081070941 O: good cert, bad key 849s 09:52:11.262931543 O: single trusted 849s 09:52:11.432185737 O: multiple trusted 850s 09:52:12.153124680 O: ok ssh with certificates 850s 09:52:12.153235594 E: run test cfginclude.sh ... 850s 09:52:12.312735998 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.323617260 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.333905783 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.344760265 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.353888952 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.363188301 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.372265760 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.382266299 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.391570457 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.413411794 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.425189363 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.435126296 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.450798432 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.462747426 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.472280970 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.482629904 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.493022034 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.504429789 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.518601787 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.532165084 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.540648975 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.562543109 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.571051149 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.580793410 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.597708994 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.612664552 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 850s 09:52:12.618670126 O: ok config include 850s 09:52:12.619274409 E: run test servcfginclude.sh ... 851s 09:52:13.064637294 O: ok server config include 851s 09:52:13.065689159 E: run test allow-deny-users.sh ... 852s 09:52:14.529152665 O: ok AllowUsers/DenyUsers 852s 09:52:14.529458148 E: run test authinfo.sh ... 852s 09:52:14.684437480 O: ExposeAuthInfo=no 852s 09:52:14.851904123 O: ExposeAuthInfo=yes 853s 09:52:15.022859968 O: ok authinfo 853s 09:52:15.024932786 E: run test sshsig.sh ... 853s 09:52:15.232914118 O: sshsig: make certificates 853s 09:52:15.277302371 O: sshsig: check signature for ssh-ed25519 853s 09:52:15.739446410 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 854s 09:52:16.185153470 O: sshsig: check signature for ecdsa-sha2-nistp256 854s 09:52:16.605794630 O: sshsig: check signature for ecdsa-sha2-nistp384 855s 09:52:17.184226737 O: sshsig: check signature for ecdsa-sha2-nistp521 856s 09:52:17.997227937 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 856s 09:52:18.511365977 O: sshsig: check signature for ssh-rsa 856s 09:52:18.939787854 O: sshsig: check signature for ssh-ed25519-cert.pub 857s 09:52:19.977843859 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 859s 09:52:21.136261319 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 860s 09:52:22.118634410 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 861s 09:52:23.277532416 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 862s 09:52:24.736505341 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 863s 09:52:25.732537060 O: sshsig: check signature for ssh-rsa-cert.pub 864s 09:52:26.710345172 O: sshsig: match principals 864s 09:52:26.737892599 O: sshsig: nomatch principals 864s 09:52:26.755926274 O: ok sshsig 864s 09:52:26.757181813 E: run test knownhosts.sh ... 866s 09:52:28.138570735 O: ok known hosts 866s 09:52:28.138399018 E: run test knownhosts-command.sh ... 866s 09:52:28.319969980 O: simple connection 866s 09:52:28.488377894 O: no keys 866s 09:52:28.586508792 O: bad exit status 866s 09:52:28.686365675 O: keytype ssh-ed25519 866s 09:52:28.863873207 O: keytype sk-ssh-ed25519@openssh.com 867s 09:52:29.049603380 O: keytype ecdsa-sha2-nistp256 867s 09:52:29.261355239 O: keytype ecdsa-sha2-nistp384 867s 09:52:29.419572028 O: keytype ecdsa-sha2-nistp521 867s 09:52:29.615216168 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 867s 09:52:29.790470979 O: keytype ssh-rsa 867s 09:52:29.970883571 E: run test agent-restrict.sh ... 867s 09:52:29.973793270 O: ok known hosts command 868s 09:52:30.176727131 O: generate keys 868s 09:52:30.283474167 O: prepare client config 868s 09:52:30.303581467 O: prepare known_hosts 868s 09:52:30.309201964 O: prepare server configs 868s 09:52:30.334293921 O: authentication w/o agent 869s 09:52:31.620214935 O: start agent 873s 09:52:35.631432256 O: authentication with agent (no restrict) 874s 09:52:36.920083445 O: unrestricted keylist 875s 09:52:37.653649920 O: authentication with agent (basic restrict) 876s 09:52:38.351375033 O: authentication with agent incorrect key (basic restrict) 876s 09:52:38.794527185 O: keylist (basic restrict) 877s 09:52:39.555381537 O: username 878s 09:52:40.307889091 O: username wildcard 879s 09:52:41.048547845 O: username incorrect 879s 09:52:41.158587126 O: agent restriction honours certificate principal 879s 09:52:41.213319439 O: multihop without agent 880s 09:52:42.063230512 O: multihop agent unrestricted 880s 09:52:42.879394079 O: multihop restricted 881s 09:52:43.730352369 O: multihop username 882s 09:52:44.561320489 O: multihop wildcard username 883s 09:52:45.426563538 O: multihop wrong username 883s 09:52:45.944430664 O: multihop cycle no agent 885s 09:52:47.166677281 O: multihop cycle agent unrestricted 886s 09:52:48.479341506 O: multihop cycle restricted deny 886s 09:52:48.866153511 O: multihop cycle restricted allow 888s 09:52:50.280260249 O: ok agent restrictions 888s 09:52:50.281500454 E: run test hostbased.sh ... 888s 09:52:50.475658509 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 888s 09:52:50.476178985 E: run test channel-timeout.sh ... 888s 09:52:50.705676971 O: no timeout 893s 09:52:55.915243755 O: command timeout 894s 09:52:56.705137590 O: command long timeout 894s 09:52:56.908373031 O: command wildcard timeout 895s 09:52:57.705812065 O: command irrelevant timeout 900s 09:53:02.882951189 O: multiplexed command timeout 911s 09:53:13.745248570 O: irrelevant multiplexed command timeout 926s 09:53:28.951333000 O: global command timeout 948s 09:53:50.742094907 O: sftp no timeout 953s 09:53:55.930202535 O: sftp timeout 954s 09:53:56.705399693 E: Connection closed 954s 09:53:56.706985951 O: sftp irrelevant timeout 959s 09:54:01.929362175 O: ok channel timeout 959s 09:54:01.930475667 E: run test connection-timeout.sh ... 960s 09:54:02.121945845 O: no timeout 965s 09:54:07.304446784 O: timeout 973s 09:54:15.484764634 O: session inhibits timeout 981s 09:54:23.689836380 O: timeout after session 989s 09:54:31.706076514 O: timeout with listeners 997s 09:54:39.892969310 O: ok unused connection timeout 997s 09:54:39.893255690 E: run test match-subsystem.sh ... 999s 09:54:41.831172543 O: ok sshd_config match subsystem 999s 09:54:41.832809296 E: run test agent-pkcs11-restrict.sh ... 1000s 09:54:42.014035139 O: SKIPPED: No PKCS#11 library found 1000s 09:54:42.015578345 E: run test agent-pkcs11-cert.sh ... 1000s 09:54:42.223394539 O: SKIPPED: No PKCS#11 library found 1000s 09:54:42.223972370 E: run test penalty.sh ... 1000s 09:54:42.649110472 O: test connect 1000s 09:54:42.903065977 O: penalty for authentication failure 1009s 09:54:51.027535735 O: penalty for no authentication 1011s 09:54:53.095189943 O: ok penalties 1011s 09:54:53.095858151 E: run test penalty-expire.sh ... 1011s 09:54:53.385102579 O: test connect 1011s 09:54:53.639687835 O: penalty expiry 1025s 09:55:07.266153218 O: ok penalties 1025s 09:55:07.267846797 O: set -e ; if test -z "" ; then \ 1025s 09:55:07.268713054 O: V="" ; \ 1025s 09:55:07.269443711 O: test "x" = "x" || \ 1025s 09:55:07.270292321 O: V=/tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1025s 09:55:07.271051973 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1025s 09:55:07.271916059 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1025s 09:55:07.272692260 O: -d /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1025s 09:55:07.273514335 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1025s 09:55:07.274266802 O: -d /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1025s 09:55:07.275062901 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1025s 09:55:07.276800870 O: -d /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1025s 09:55:07.277678573 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1025s 09:55:07.278465364 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1025s 09:55:07.281864863 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1025s 09:55:07.282740082 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1025s 09:55:07.283796653 O: -d /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1025s 09:55:07.284902705 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1025s 09:55:07.285716729 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1025s 09:55:07.286445496 O: if test "x" = "xyes" ; then \ 1025s 09:55:07.287657181 O: $V /tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1025s 09:55:07.288565092 O: fi \ 1025s 09:55:07.289385472 O: fi 1049s 09:55:31.227895152 O: test_sshbuf: ...................................................................................................... 103 tests ok 1103s 09:56:25.894135737 O: test_sshkey: .................................................................................... 84 tests ok 1103s 09:56:25.903717491 O: test_sshsig: ....... 7 tests ok 1104s 09:56:26.160210769 O: test_authopt: .................................................................................................................................................. 146 tests ok 1116s 09:56:38.416191241 O: test_bitmap: .. 2 tests ok 1116s 09:56:38.419683012 O: test_conversion: . 1 tests ok 1121s 09:56:43.004729825 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1121s 09:56:43.105065975 O: test_hostkeys: .................. 18 tests ok 1121s 09:56:43.112145015 O: test_match: ...... 6 tests ok 1121s 09:56:43.129014149 O: test_misc: ........................................... 43 tests ok 1121s 09:56:43.130167099 E: run test putty-transfer.sh ... 1122s 09:56:43.619536940 O: plink version 0.81 major 0 minor 81 1122s 09:56:43.630949499 O: putty transfer data: compression 0 1123s 09:56:45.127767736 O: putty transfer data: compression 1 1124s 09:56:46.649892144 O: ok putty transfer data 1124s 09:56:46.650094925 E: run test putty-ciphers.sh ... 1125s 09:56:47.264208340 O: plink version 0.81 major 0 minor 81 1125s 09:56:47.717909975 O: putty ciphers: cipher default mac default 1125s 09:56:47.899234542 O: putty ciphers: cipher default mac hmac-sha1 1126s 09:56:48.079534901 O: putty ciphers: cipher default mac hmac-sha1-96 1126s 09:56:48.262814939 O: putty ciphers: cipher default mac hmac-sha2-256 1126s 09:56:48.440494521 O: putty ciphers: cipher default mac hmac-sha2-512 1126s 09:56:48.610394331 O: putty ciphers: cipher default mac hmac-md5 1126s 09:56:48.777715185 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1126s 09:56:48.943252271 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1127s 09:56:49.108750339 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1127s 09:56:49.292587290 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1127s 09:56:49.464659352 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1127s 09:56:49.632652373 O: putty ciphers: cipher 3des-cbc mac default 1127s 09:56:49.815266341 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1128s 09:56:50.004378066 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1128s 09:56:50.180187556 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1128s 09:56:50.361304653 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1128s 09:56:50.536481183 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1128s 09:56:50.695305174 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1128s 09:56:50.855824677 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1129s 09:56:51.019861445 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1129s 09:56:51.200883213 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1129s 09:56:51.380541569 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1129s 09:56:51.538791295 O: putty ciphers: cipher aes128-cbc mac default 1129s 09:56:51.718538223 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1129s 09:56:51.895441958 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1130s 09:56:52.077428288 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1130s 09:56:52.263305736 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1130s 09:56:52.429595609 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1130s 09:56:52.598778767 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1130s 09:56:52.769925848 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1130s 09:56:52.931986775 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1131s 09:56:53.109079026 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1131s 09:56:53.278253072 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1131s 09:56:53.449246697 O: putty ciphers: cipher aes192-cbc mac default 1131s 09:56:53.636736684 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1131s 09:56:53.798816339 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1131s 09:56:53.974636402 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1132s 09:56:54.149792207 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1132s 09:56:54.320848571 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1132s 09:56:54.501391032 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1132s 09:56:54.670688556 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1132s 09:56:54.851075859 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1133s 09:56:55.034180127 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1133s 09:56:55.221429185 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1133s 09:56:55.405787163 O: putty ciphers: cipher aes256-cbc mac default 1133s 09:56:55.581814748 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1133s 09:56:55.757949853 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1133s 09:56:55.943950572 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1134s 09:56:56.128943647 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1134s 09:56:56.296765465 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1134s 09:56:56.483252379 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1134s 09:56:56.651730463 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1134s 09:56:56.814991173 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1135s 09:56:56.993771339 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1135s 09:56:57.179926743 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1135s 09:56:57.343759756 O: putty ciphers: cipher aes128-ctr mac default 1135s 09:56:57.511169615 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1135s 09:56:57.681737830 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1135s 09:56:57.854782791 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1136s 09:56:58.039433683 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1136s 09:56:58.213396506 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1136s 09:56:58.405865240 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1136s 09:56:58.583230961 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1136s 09:56:58.752492560 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1136s 09:56:58.927027301 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1137s 09:56:59.095279138 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1137s 09:56:59.285324029 O: putty ciphers: cipher aes192-ctr mac default 1137s 09:56:59.474102767 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1137s 09:56:59.644758183 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1137s 09:56:59.862673281 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1138s 09:57:00.056615291 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1138s 09:57:00.269992476 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1138s 09:57:00.450553035 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1138s 09:57:00.643944219 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1138s 09:57:00.842875916 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1139s 09:57:01.043056545 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1139s 09:57:01.228997765 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1139s 09:57:01.398153111 O: putty ciphers: cipher aes256-ctr mac default 1139s 09:57:01.581702051 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1139s 09:57:01.761021476 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1139s 09:57:01.938706772 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1140s 09:57:02.114485583 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1140s 09:57:02.303707697 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1140s 09:57:02.490664979 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1140s 09:57:02.674918164 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1140s 09:57:02.855252757 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1141s 09:57:03.040514802 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1141s 09:57:03.241179890 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1141s 09:57:03.444031771 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1141s 09:57:03.659519103 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1141s 09:57:03.831775748 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1142s 09:57:04.026367612 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1142s 09:57:04.198702206 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1142s 09:57:04.415197131 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1142s 09:57:04.616910746 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1142s 09:57:04.788525566 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1143s 09:57:04.998892332 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1143s 09:57:05.200298864 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1143s 09:57:05.382022353 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1143s 09:57:05.574870245 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1143s 09:57:05.753190826 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1143s 09:57:05.937371822 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1144s 09:57:06.143887375 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1144s 09:57:06.337977199 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1144s 09:57:06.525306376 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1144s 09:57:06.713936999 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1144s 09:57:06.895627954 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1145s 09:57:07.085134019 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1145s 09:57:07.297398335 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1145s 09:57:07.479510071 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1145s 09:57:07.662280052 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1145s 09:57:07.840981051 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1146s 09:57:08.017826575 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1146s 09:57:08.221069044 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1146s 09:57:08.410158834 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1146s 09:57:08.596107527 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1146s 09:57:08.770447779 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1146s 09:57:08.943209341 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1147s 09:57:09.136723337 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1147s 09:57:09.326741816 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1147s 09:57:09.521633885 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1147s 09:57:09.708843807 O: ok putty ciphers 1147s 09:57:09.711500047 E: run test putty-kex.sh ... 1148s 09:57:10.942730409 O: plink version 0.81 major 0 minor 81 1149s 09:57:11.215951358 O: putty KEX: kex diffie-hellman-group1-sha1 1149s 09:57:11.356984153 O: putty KEX: kex diffie-hellman-group14-sha1 1149s 09:57:11.536521838 O: putty KEX: kex diffie-hellman-group14-sha256 1149s 09:57:11.705910535 O: putty KEX: kex diffie-hellman-group16-sha512 1150s 09:57:12.061793361 O: putty KEX: kex diffie-hellman-group18-sha512 1151s 09:57:13.805342104 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1151s 09:57:13.991584605 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1152s 09:57:14.432287776 O: putty KEX: kex ecdh-sha2-nistp256 1152s 09:57:14.566907941 O: putty KEX: kex ecdh-sha2-nistp384 1152s 09:57:14.701452879 O: putty KEX: kex ecdh-sha2-nistp521 1152s 09:57:14.869360908 O: putty KEX: kex curve25519-sha256 1153s 09:57:15.024564805 O: putty KEX: kex curve25519-sha256@libssh.org 1153s 09:57:15.182903117 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1153s 09:57:15.362131942 O: ok putty KEX 1153s 09:57:15.361559616 E: run test conch-ciphers.sh ... 1153s 09:57:15.648852042 O: conch ciphers: cipher aes256-ctr 1154s 09:57:16.427483697 O: conch ciphers: cipher aes256-cbc 1155s 09:57:17.091841183 O: conch ciphers: cipher aes192-ctr 1155s 09:57:17.745114593 O: conch ciphers: cipher aes192-cbc 1156s 09:57:18.444485208 O: conch ciphers: cipher aes128-ctr 1157s 09:57:19.136065245 O: conch ciphers: cipher aes128-cbc 1157s 09:57:19.853112020 O: conch ciphers: cipher cast128-cbc 1158s 09:57:20.539013297 O: conch ciphers: cipher blowfish 1159s 09:57:21.183252964 O: conch ciphers: cipher 3des-cbc 1159s 09:57:21.889592818 O: ok conch ciphers 1159s 09:57:21.890696889 E: run test dropbear-ciphers.sh ... 1160s 09:57:22.079689170 O: Create dropbear key type ed25519 1160s 09:57:22.115059893 O: Create dropbear key type rsa 1160s 09:57:22.885104080 O: Create dropbear key type ecdsa 1160s 09:57:22.969097010 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1161s 09:57:23.291205225 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1161s 09:57:23.585050042 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1161s 09:57:23.917383936 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1162s 09:57:24.253538524 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1162s 09:57:24.607374358 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1162s 09:57:24.936393458 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1163s 09:57:25.227902891 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1163s 09:57:25.543048369 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1163s 09:57:25.850678305 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1164s 09:57:26.134031228 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1164s 09:57:26.482670523 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1164s 09:57:26.835233485 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1165s 09:57:27.142514060 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1165s 09:57:27.452491192 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1165s 09:57:27.750962294 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1166s 09:57:28.034474313 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1166s 09:57:28.359003570 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1166s 09:57:28.665512822 O: ok dropbear ciphers 1166s 09:57:28.665518978 E: run test dropbear-kex.sh ... 1167s 09:57:28.998224949 O: diffie-hellman-group14-sha1 1167s 09:57:28.999339546 O: dropbear kex: kex curve25519-sha256 1167s 09:57:29.278372062 O: dropbear kex: kex curve25519-sha256@libssh.org 1167s 09:57:29.564714876 O: dropbear kex: kex diffie-hellman-group14-sha256 1167s 09:57:29.859056112 O: dropbear kex: kex diffie-hellman-group14-sha1 1168s 09:57:30.154185198 O: ok dropbear kex 1168s 09:57:30.156425407 O: make: Leaving directory '/tmp/autopkgtest.8tKce2/autopkgtest_tmp/user/regress' 1168s 09:57:30.157822599 I: Finished with exitcode 0 1168s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1168s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1168s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1169s info: Looking for files to backup/remove ... 1169s info: Removing files ... 1169s info: Removing crontab ... 1169s info: Removing user `openssh-tests' ... 1169s autopkgtest [09:57:31]: test regress: -----------------------] 1170s autopkgtest [09:57:32]: test regress: - - - - - - - - - - results - - - - - - - - - - 1170s regress PASS 1170s autopkgtest [09:57:32]: test ssh-gssapi: preparing testbed 1259s autopkgtest [09:59:01]: testbed dpkg architecture: ppc64el 1259s autopkgtest [09:59:01]: testbed apt version: 2.9.8 1259s autopkgtest [09:59:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1260s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1261s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.8 kB] 1261s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [89.9 kB] 1261s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [930 kB] 1261s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1261s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [145 kB] 1261s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [713 kB] 1261s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [7124 B] 1261s Fetched 1981 kB in 1s (1904 kB/s) 1261s Reading package lists... 1264s Reading package lists... 1264s Building dependency tree... 1264s Reading state information... 1264s Calculating upgrade... 1264s The following packages will be upgraded: 1264s dracut-install libaudit-common libaudit1 libcrypt-dev libcrypt1 libselinux1 1264s openssh-client openssh-server openssh-sftp-server 1265s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1265s Need to get 2361 kB of archives. 1265s After this operation, 331 kB of additional disk space will be used. 1265s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libselinux1 ppc64el 3.7-3ubuntu1 [100 kB] 1265s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.9p1-3ubuntu1 [43.4 kB] 1265s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-server ppc64el 1:9.9p1-3ubuntu1 [679 kB] 1265s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-client ppc64el 1:9.9p1-3ubuntu1 [1169 kB] 1265s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 1265s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit1 ppc64el 1:4.0.2-2ubuntu1 [59.6 kB] 1265s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-5 [150 kB] 1265s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-5 [115 kB] 1265s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el dracut-install ppc64el 105-1ubuntu1 [38.1 kB] 1266s Preconfiguring packages ... 1266s Fetched 2361 kB in 1s (3249 kB/s) 1266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 1266s Preparing to unpack .../libselinux1_3.7-3ubuntu1_ppc64el.deb ... 1266s Unpacking libselinux1:ppc64el (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1266s Setting up libselinux1:ppc64el (3.7-3ubuntu1) ... 1266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 1266s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1266s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1266s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1267s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1267s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1267s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1267s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 1267s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1267s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 1267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1267s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_ppc64el.deb ... 1267s Unpacking libaudit1:ppc64el (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1267s Setting up libaudit1:ppc64el (1:4.0.2-2ubuntu1) ... 1267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1267s Preparing to unpack .../libcrypt-dev_1%3a4.4.36-5_ppc64el.deb ... 1267s Unpacking libcrypt-dev:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 1267s Preparing to unpack .../libcrypt1_1%3a4.4.36-5_ppc64el.deb ... 1267s Unpacking libcrypt1:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 1267s Setting up libcrypt1:ppc64el (1:4.4.36-5) ... 1267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1267s Preparing to unpack .../dracut-install_105-1ubuntu1_ppc64el.deb ... 1267s Unpacking dracut-install (105-1ubuntu1) over (103-1ubuntu3) ... 1267s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 1267s Setting up dracut-install (105-1ubuntu1) ... 1267s Setting up libcrypt-dev:ppc64el (1:4.4.36-5) ... 1267s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 1267s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 1267s Installing new version of config file /etc/ssh/moduli ... 1269s Processing triggers for ufw (0.36.2-8) ... 1269s Processing triggers for man-db (2.13.0-1) ... 1272s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1272s Reading package lists... 1272s Building dependency tree... 1272s Reading state information... 1273s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1273s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1273s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1273s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1273s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1274s Reading package lists... 1274s Reading package lists... 1275s Building dependency tree... 1275s Reading state information... 1275s Calculating upgrade... 1275s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1275s Reading package lists... 1275s Building dependency tree... 1275s Reading state information... 1275s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1276s autopkgtest [09:59:18]: rebooting testbed after setup commands that affected boot 1280s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1313s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1324s Reading package lists... 1324s Building dependency tree... 1324s Reading state information... 1324s Starting pkgProblemResolver with broken count: 0 1325s Starting 2 pkgProblemResolver with broken count: 0 1325s Done 1325s The following additional packages will be installed: 1325s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1325s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1325s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1325s openssh-server-gssapi 1325s Suggested packages: 1325s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1325s The following NEW packages will be installed: 1325s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1325s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1325s libkdb5-10t64 libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1325s openssh-server-gssapi 1325s 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. 1325s Need to get 884 kB/884 kB of archives. 1325s After this operation, 4071 kB of additional disk space will be used. 1325s Get:1 /tmp/autopkgtest.8tKce2/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [732 B] 1325s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el krb5-config all 2.7 [22.0 kB] 1325s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgssrpc4t64 ppc64el 1.21.3-3 [65.2 kB] 1325s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkadm5clnt-mit12 ppc64el 1.21.3-3 [44.0 kB] 1325s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkdb5-10t64 ppc64el 1.21.3-3 [46.9 kB] 1325s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkadm5srv-mit12 ppc64el 1.21.3-3 [61.4 kB] 1325s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-user ppc64el 1.21.3-3 [116 kB] 1326s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 1326s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1326s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1326s Get:11 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-kdc ppc64el 1.21.3-3 [220 kB] 1326s Get:12 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-admin-server ppc64el 1.21.3-3 [107 kB] 1326s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-client-gssapi all 1:9.9p1-3ubuntu1 [5028 B] 1326s Get:14 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-server-gssapi all 1:9.9p1-3ubuntu1 [5036 B] 1326s Preconfiguring packages ... 1326s Fetched 884 kB in 1s (1490 kB/s) 1326s Selecting previously unselected package krb5-config. 1327s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1327s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1327s Unpacking krb5-config (2.7) ... 1327s Selecting previously unselected package libgssrpc4t64:ppc64el. 1327s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_ppc64el.deb ... 1327s Unpacking libgssrpc4t64:ppc64el (1.21.3-3) ... 1327s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1327s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_ppc64el.deb ... 1327s Unpacking libkadm5clnt-mit12:ppc64el (1.21.3-3) ... 1327s Selecting previously unselected package libkdb5-10t64:ppc64el. 1327s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_ppc64el.deb ... 1327s Unpacking libkdb5-10t64:ppc64el (1.21.3-3) ... 1327s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1327s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_ppc64el.deb ... 1327s Unpacking libkadm5srv-mit12:ppc64el (1.21.3-3) ... 1327s Selecting previously unselected package krb5-user. 1327s Preparing to unpack .../05-krb5-user_1.21.3-3_ppc64el.deb ... 1327s Unpacking krb5-user (1.21.3-3) ... 1327s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1327s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 1327s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1327s Selecting previously unselected package libverto1t64:ppc64el. 1327s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1327s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1327s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1327s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1327s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1327s Selecting previously unselected package krb5-kdc. 1327s Preparing to unpack .../09-krb5-kdc_1.21.3-3_ppc64el.deb ... 1327s Unpacking krb5-kdc (1.21.3-3) ... 1327s Selecting previously unselected package krb5-admin-server. 1327s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_ppc64el.deb ... 1327s Unpacking krb5-admin-server (1.21.3-3) ... 1327s Selecting previously unselected package openssh-client-gssapi. 1327s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu1_all.deb ... 1327s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu1) ... 1327s Selecting previously unselected package openssh-server-gssapi. 1327s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu1_all.deb ... 1327s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu1) ... 1327s Selecting previously unselected package autopkgtest-satdep. 1327s Preparing to unpack .../13-2-autopkgtest-satdep.deb ... 1327s Unpacking autopkgtest-satdep (0) ... 1327s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1327s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu1) ... 1327s Setting up libgssrpc4t64:ppc64el (1.21.3-3) ... 1327s Setting up krb5-config (2.7) ... 1328s Setting up libkadm5clnt-mit12:ppc64el (1.21.3-3) ... 1328s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu1) ... 1328s Setting up libkdb5-10t64:ppc64el (1.21.3-3) ... 1328s Setting up libkadm5srv-mit12:ppc64el (1.21.3-3) ... 1328s Setting up krb5-user (1.21.3-3) ... 1328s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1328s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1328s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1328s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1328s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1328s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1328s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1328s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1328s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1328s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1328s Setting up krb5-kdc (1.21.3-3) ... 1329s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1329s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1329s Setting up krb5-admin-server (1.21.3-3) ... 1330s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1330s Setting up autopkgtest-satdep (0) ... 1330s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1330s Processing triggers for man-db (2.13.0-1) ... 1336s (Reading database ... 73939 files and directories currently installed.) 1336s Removing autopkgtest-satdep (0) ... 1338s autopkgtest [10:00:20]: test ssh-gssapi: [----------------------- 1339s Generating public/private ed25519 key pair. 1339s Your identification has been saved in /root/.ssh/id_ed25519 1339s Your public key has been saved in /root/.ssh/id_ed25519.pub 1339s The key fingerprint is: 1339s SHA256:0duZh8a1OQpqN0Cx8iflch36qNEX7hmn0fOpsHY9Uaw root@autopkgtest 1339s The key's randomart image is: 1339s +--[ED25519 256]--+ 1339s | . | 1339s | + | 1339s | . + o . .. | 1339s | + + * * oo| 1339s | S B X =..| 1339s | O * =Eo | 1339s | + =.B = .| 1339s | . + =oB =.| 1339s | . ..=...o| 1339s +----[SHA256]-----+ 1339s ## Setting up test environment 1339s ## Creating Kerberos realm EXAMPLE.FAKE 1339s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1339s master key name 'K/M@EXAMPLE.FAKE' 1339s ## Creating principals 1339s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1339s Principal "testuser1807@EXAMPLE.FAKE" created. 1339s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1339s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1339s ## Extracting service principal host/sshd-gssapi.example.fake 1339s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1339s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1339s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1339s ## Adjusting /etc/krb5.conf 1339s ## TESTS 1339s 1339s ## TEST test_gssapi_login 1339s ## Configuring sshd for gssapi-with-mic authentication 1339s ## Restarting ssh 1340s ## Obtaining TGT 1340s Password for testuser1807@EXAMPLE.FAKE: 1340s Ticket cache: FILE:/tmp/krb5cc_0 1340s Default principal: testuser1807@EXAMPLE.FAKE 1340s 1340s Valid starting Expires Service principal 1340s 11/17/24 10:00:22 11/17/24 20:00:22 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1340s renew until 11/18/24 10:00:22 1340s 1340s ## ssh'ing into localhost using gssapi-with-mic auth 1340s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1340s Sun Nov 17 10:00:22 UTC 2024 1340s 1340s ## checking that we got a service ticket for ssh (host/) 1340s 11/17/24 10:00:22 11/17/24 20:00:22 host/sshd-gssapi.example.fake@ 1340s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1340s 1340s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1340s Nov 17 10:00:22 sshd-gssapi.example.fake sshd-session[1908]: Accepted gssapi-with-mic for testuser1807 from 127.0.0.1 port 33692 ssh2: testuser1807@EXAMPLE.FAKE 1340s ## PASS test_gssapi_login 1340s 1340s ## TEST test_gssapi_keyex_login 1340s ## Configuring sshd for gssapi-keyex authentication 1340s ## Restarting ssh 1340s ## Obtaining TGT 1340s Password for testuser1807@EXAMPLE.FAKE: 1340s Ticket cache: FILE:/tmp/krb5cc_0 1340s Default principal: testuser1807@EXAMPLE.FAKE 1340s 1340s Valid starting Expires Service principal 1340s 11/17/24 10:00:22 11/17/24 20:00:22 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1340s renew until 11/18/24 10:00:22 1340s 1340s ## ssh'ing into localhost using gssapi-keyex auth 1340s Sun Nov 17 10:00:22 UTC 2024 1340s 1340s ## checking that we got a service ticket for ssh (host/) 1340s 11/17/24 10:00:22 11/17/24 20:00:22 host/sshd-gssapi.example.fake@ 1340s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1340s 1340s ## Checking ssh logs to confirm gssapi-keyex auth was used 1340s Nov 17 10:00:22 sshd-gssapi.example.fake sshd-session[1961]: Accepted gssapi-keyex for testuser1807 from 127.0.0.1 port 33706 ssh2: testuser1807@EXAMPLE.FAKE 1340s ## PASS test_gssapi_keyex_login 1340s 1340s ## TEST test_gssapi_keyex_pubkey_fallback 1340s ## Configuring sshd for gssapi-keyex authentication 1340s ## Restarting ssh 1341s ## Obtaining TGT 1341s Password for testuser1807@EXAMPLE.FAKE: 1341s Ticket cache: FILE:/tmp/krb5cc_0 1341s Default principal: testuser1807@EXAMPLE.FAKE 1341s 1341s Valid starting Expires Service principal 1341s 11/17/24 10:00:23 11/17/24 20:00:23 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1341s renew until 11/18/24 10:00:23 1341s 1341s ## ssh'ing into localhost using gssapi-keyex auth 1341s Sun Nov 17 10:00:23 UTC 2024 1341s 1341s ## checking that we got a service ticket for ssh (host/) 1341s 11/17/24 10:00:23 11/17/24 20:00:23 host/sshd-gssapi.example.fake@ 1341s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1341s 1341s ## Checking ssh logs to confirm publickey auth was used 1341s Nov 17 10:00:23 sshd-gssapi.example.fake sshd-session[2000]: Accepted publickey for testuser1807-2 from 127.0.0.1 port 33708 ssh2: ED25519 SHA256:0duZh8a1OQpqN0Cx8iflch36qNEX7hmn0fOpsHY9Uaw 1341s ## PASS test_gssapi_keyex_pubkey_fallback 1341s 1341s ## ALL TESTS PASSED 1341s ## Cleaning up 1341s autopkgtest [10:00:23]: test ssh-gssapi: -----------------------] 1342s autopkgtest [10:00:24]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1342s ssh-gssapi PASS 1342s autopkgtest [10:00:24]: test socket-activation: preparing testbed 1478s autopkgtest [10:02:40]: testbed dpkg architecture: ppc64el 1478s autopkgtest [10:02:40]: testbed apt version: 2.9.8 1478s autopkgtest [10:02:40]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1479s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1480s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.8 kB] 1480s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [89.9 kB] 1480s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [930 kB] 1480s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1480s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [145 kB] 1480s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [713 kB] 1480s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [7124 B] 1480s Fetched 1981 kB in 1s (2019 kB/s) 1480s Reading package lists... 1483s Reading package lists... 1483s Building dependency tree... 1483s Reading state information... 1484s Calculating upgrade... 1484s The following packages will be upgraded: 1484s dracut-install libaudit-common libaudit1 libcrypt-dev libcrypt1 libselinux1 1484s openssh-client openssh-server openssh-sftp-server 1484s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1484s Need to get 2361 kB of archives. 1484s After this operation, 331 kB of additional disk space will be used. 1484s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libselinux1 ppc64el 3.7-3ubuntu1 [100 kB] 1484s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.9p1-3ubuntu1 [43.4 kB] 1484s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-server ppc64el 1:9.9p1-3ubuntu1 [679 kB] 1484s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-client ppc64el 1:9.9p1-3ubuntu1 [1169 kB] 1485s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 1485s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit1 ppc64el 1:4.0.2-2ubuntu1 [59.6 kB] 1485s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-5 [150 kB] 1485s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-5 [115 kB] 1485s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el dracut-install ppc64el 105-1ubuntu1 [38.1 kB] 1485s Preconfiguring packages ... 1485s Fetched 2361 kB in 1s (3410 kB/s) 1485s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 1485s Preparing to unpack .../libselinux1_3.7-3ubuntu1_ppc64el.deb ... 1485s Unpacking libselinux1:ppc64el (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1485s Setting up libselinux1:ppc64el (3.7-3ubuntu1) ... 1486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 1486s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1486s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1486s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1486s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1486s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1486s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1486s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 1486s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1486s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 1486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1486s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_ppc64el.deb ... 1486s Unpacking libaudit1:ppc64el (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1486s Setting up libaudit1:ppc64el (1:4.0.2-2ubuntu1) ... 1486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1486s Preparing to unpack .../libcrypt-dev_1%3a4.4.36-5_ppc64el.deb ... 1486s Unpacking libcrypt-dev:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 1486s Preparing to unpack .../libcrypt1_1%3a4.4.36-5_ppc64el.deb ... 1486s Unpacking libcrypt1:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 1486s Setting up libcrypt1:ppc64el (1:4.4.36-5) ... 1486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1486s Preparing to unpack .../dracut-install_105-1ubuntu1_ppc64el.deb ... 1486s Unpacking dracut-install (105-1ubuntu1) over (103-1ubuntu3) ... 1486s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 1486s Setting up dracut-install (105-1ubuntu1) ... 1486s Setting up libcrypt-dev:ppc64el (1:4.4.36-5) ... 1486s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 1486s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 1486s Installing new version of config file /etc/ssh/moduli ... 1488s Processing triggers for ufw (0.36.2-8) ... 1488s Processing triggers for man-db (2.13.0-1) ... 1491s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1491s Reading package lists... 1491s Building dependency tree... 1491s Reading state information... 1491s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1492s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1492s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1492s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1492s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1493s Reading package lists... 1493s Reading package lists... 1493s Building dependency tree... 1493s Reading state information... 1494s Calculating upgrade... 1494s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1494s Reading package lists... 1494s Building dependency tree... 1494s Reading state information... 1494s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1494s autopkgtest [10:02:56]: rebooting testbed after setup commands that affected boot 1498s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1531s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1542s Reading package lists... 1542s Building dependency tree... 1542s Reading state information... 1542s Starting pkgProblemResolver with broken count: 0 1542s Starting 2 pkgProblemResolver with broken count: 0 1542s Done 1543s The following NEW packages will be installed: 1543s autopkgtest-satdep 1543s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1543s Need to get 0 B/708 B of archives. 1543s After this operation, 0 B of additional disk space will be used. 1543s Get:1 /tmp/autopkgtest.8tKce2/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [708 B] 1543s Selecting previously unselected package autopkgtest-satdep. 1543s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1543s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1543s Unpacking autopkgtest-satdep (0) ... 1544s Setting up autopkgtest-satdep (0) ... 1547s (Reading database ... 73817 files and directories currently installed.) 1547s Removing autopkgtest-satdep (0) ... 1550s autopkgtest [10:03:52]: test socket-activation: [----------------------- 1550s Generating public/private ed25519 key pair. 1550s Your identification has been saved in /home/testuser1412/.ssh/id_ed25519 1550s Your public key has been saved in /home/testuser1412/.ssh/id_ed25519.pub 1550s The key fingerprint is: 1550s SHA256:LbDAFLonzEZWZ3BPxZ27hBU4LMEMpBbHHT8Ekylwe4U testuser1412@autopkgtest 1550s The key's randomart image is: 1550s +--[ED25519 256]--+ 1550s | B*O=*@+o.o | 1550s | = Oo+E== + | 1550s | + = o.o.o+ . | 1550s | = o . + ...o | 1550s | * . . S .. . | 1550s | . o . . | 1550s | | 1550s | | 1550s | | 1550s +----[SHA256]-----+ 1550s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1550s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1551s Disabling 'ssh.service', but its triggering units are still active: 1551s ssh.socket 1551s Stopping 'ssh.service', but its triggering units are still active: 1551s ssh.socket 1552s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1552s Sun Nov 17 10:03:55 UTC 2024 1553s autopkgtest [10:03:55]: test socket-activation: -----------------------] 1553s autopkgtest [10:03:55]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1553s socket-activation PASS 1553s autopkgtest [10:03:55]: test xinetd: preparing testbed 1555s Reading package lists... 1555s Building dependency tree... 1555s Reading state information... 1555s Starting pkgProblemResolver with broken count: 0 1555s Starting 2 pkgProblemResolver with broken count: 0 1555s Done 1555s The following additional packages will be installed: 1555s xinetd 1555s Suggested packages: 1555s update-inetd 1556s The following NEW packages will be installed: 1556s autopkgtest-satdep xinetd 1556s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1556s Need to get 136 kB/136 kB of archives. 1556s After this operation, 439 kB of additional disk space will be used. 1556s Get:1 /tmp/autopkgtest.8tKce2/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [716 B] 1556s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el xinetd ppc64el 1:2.3.15.4-4 [136 kB] 1556s Fetched 136 kB in 0s (382 kB/s) 1556s Selecting previously unselected package xinetd. 1556s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1556s Preparing to unpack .../xinetd_1%3a2.3.15.4-4_ppc64el.deb ... 1556s Unpacking xinetd (1:2.3.15.4-4) ... 1556s Selecting previously unselected package autopkgtest-satdep. 1556s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1556s Unpacking autopkgtest-satdep (0) ... 1556s Setting up xinetd (1:2.3.15.4-4) ... 1557s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1557s Setting up autopkgtest-satdep (0) ... 1557s Processing triggers for man-db (2.13.0-1) ... 1561s (Reading database ... 73855 files and directories currently installed.) 1561s Removing autopkgtest-satdep (0) ... 1562s autopkgtest [10:04:04]: test xinetd: [----------------------- 1563s Generating public/private ed25519 key pair. 1563s Your identification has been saved in /home/testuser2025/.ssh/id_ed25519 1563s Your public key has been saved in /home/testuser2025/.ssh/id_ed25519.pub 1563s The key fingerprint is: 1563s SHA256:FGO2JHGqT0PH1y0QdSBF0st5WtnnwundN3Dx5GWD7LY testuser2025@autopkgtest 1563s The key's randomart image is: 1563s +--[ED25519 256]--+ 1563s | o.B =*=.. | 1563s | O + =.o | 1563s | o = ..+ooo | 1563s | o o . +++o*| 1563s | . o S .= **| 1563s | o . .++.+| 1563s | . ..+o.| 1563s | E..+| 1563s | o| 1563s +----[SHA256]-----+ 1563s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1563s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1564s Disabling 'ssh.service', but its triggering units are still active: 1564s ssh.socket 1564s Stopping 'ssh.service', but its triggering units are still active: 1564s ssh.socket 1564s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1564s Sun Nov 17 10:04:06 UTC 2024 1565s autopkgtest [10:04:07]: test xinetd: -----------------------] 1565s autopkgtest [10:04:07]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1565s xinetd PASS 1565s autopkgtest [10:04:07]: test systemd-socket-activation: preparing testbed 1729s autopkgtest [10:06:51]: testbed dpkg architecture: ppc64el 1729s autopkgtest [10:06:51]: testbed apt version: 2.9.8 1729s autopkgtest [10:06:51]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1730s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1730s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1730s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [930 kB] 1731s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.8 kB] 1731s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [89.9 kB] 1731s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [145 kB] 1731s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [713 kB] 1731s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [7124 B] 1731s Fetched 1981 kB in 1s (1435 kB/s) 1731s Reading package lists... 1734s Reading package lists... 1734s Building dependency tree... 1734s Reading state information... 1735s Calculating upgrade... 1735s The following packages will be upgraded: 1735s dracut-install libaudit-common libaudit1 libcrypt-dev libcrypt1 libselinux1 1735s openssh-client openssh-server openssh-sftp-server 1735s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1735s Need to get 2361 kB of archives. 1735s After this operation, 331 kB of additional disk space will be used. 1735s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libselinux1 ppc64el 3.7-3ubuntu1 [100 kB] 1735s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.9p1-3ubuntu1 [43.4 kB] 1735s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-server ppc64el 1:9.9p1-3ubuntu1 [679 kB] 1735s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el openssh-client ppc64el 1:9.9p1-3ubuntu1 [1169 kB] 1736s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 1736s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libaudit1 ppc64el 1:4.0.2-2ubuntu1 [59.6 kB] 1736s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-5 [150 kB] 1736s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-5 [115 kB] 1736s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el dracut-install ppc64el 105-1ubuntu1 [38.1 kB] 1736s Preconfiguring packages ... 1736s Fetched 2361 kB in 1s (2100 kB/s) 1737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 1737s Preparing to unpack .../libselinux1_3.7-3ubuntu1_ppc64el.deb ... 1737s Unpacking libselinux1:ppc64el (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1737s Setting up libselinux1:ppc64el (3.7-3ubuntu1) ... 1737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73815 files and directories currently installed.) 1737s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1737s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1737s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1737s Unpacking openssh-server (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1737s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu1_ppc64el.deb ... 1737s Unpacking openssh-client (1:9.9p1-3ubuntu1) over (1:9.7p1-7ubuntu5) ... 1737s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 1737s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1737s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 1738s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1738s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_ppc64el.deb ... 1738s Unpacking libaudit1:ppc64el (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1738s Setting up libaudit1:ppc64el (1:4.0.2-2ubuntu1) ... 1738s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1738s Preparing to unpack .../libcrypt-dev_1%3a4.4.36-5_ppc64el.deb ... 1738s Unpacking libcrypt-dev:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 1738s Preparing to unpack .../libcrypt1_1%3a4.4.36-5_ppc64el.deb ... 1738s Unpacking libcrypt1:ppc64el (1:4.4.36-5) over (1:4.4.36-4build1) ... 1738s Setting up libcrypt1:ppc64el (1:4.4.36-5) ... 1738s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1738s Preparing to unpack .../dracut-install_105-1ubuntu1_ppc64el.deb ... 1738s Unpacking dracut-install (105-1ubuntu1) over (103-1ubuntu3) ... 1738s Setting up openssh-client (1:9.9p1-3ubuntu1) ... 1738s Setting up dracut-install (105-1ubuntu1) ... 1738s Setting up libcrypt-dev:ppc64el (1:4.4.36-5) ... 1738s Setting up openssh-sftp-server (1:9.9p1-3ubuntu1) ... 1738s Setting up openssh-server (1:9.9p1-3ubuntu1) ... 1738s Installing new version of config file /etc/ssh/moduli ... 1740s Processing triggers for ufw (0.36.2-8) ... 1740s Processing triggers for man-db (2.13.0-1) ... 1742s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1742s Reading package lists... 1743s Building dependency tree... 1743s Reading state information... 1743s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1743s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1743s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1743s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1743s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1745s Reading package lists... 1745s Reading package lists... 1745s Building dependency tree... 1745s Reading state information... 1745s Calculating upgrade... 1745s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1745s Reading package lists... 1745s Building dependency tree... 1745s Reading state information... 1746s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1746s autopkgtest [10:07:08]: rebooting testbed after setup commands that affected boot 1750s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1784s Reading package lists... 1784s Building dependency tree... 1784s Reading state information... 1785s Starting pkgProblemResolver with broken count: 0 1785s Starting 2 pkgProblemResolver with broken count: 0 1785s Done 1785s The following NEW packages will be installed: 1785s autopkgtest-satdep 1785s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1785s Need to get 0 B/728 B of archives. 1785s After this operation, 0 B of additional disk space will be used. 1785s Get:1 /tmp/autopkgtest.8tKce2/5-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1786s Selecting previously unselected package autopkgtest-satdep. 1786s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1786s Preparing to unpack .../5-autopkgtest-satdep.deb ... 1786s Unpacking autopkgtest-satdep (0) ... 1786s Setting up autopkgtest-satdep (0) ... 1789s (Reading database ... 73817 files and directories currently installed.) 1789s Removing autopkgtest-satdep (0) ... 1791s autopkgtest [10:07:53]: test systemd-socket-activation: [----------------------- 1792s Stopping ssh.service... 1792s Checking that ssh.socket is active and listening... 1792s Checking that ssh.service is inactive/dead... 1792s Checking that a connection attempt activates ssh.service... 1792s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1792s Checking that sshd can be re-executed... 1792s Checking sshd can run in debug mode... 1793s debug1: PAM: establishing credentials 1793s debug1: permanently_set_uid: 0/0 1793s debug3: Copy environment: XDG_SESSION_ID=5 1793s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1793s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1793s debug3: Copy environment: XDG_SESSION_TYPE=tty 1793s debug3: Copy environment: XDG_SESSION_CLASS=user 1793s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1793s debug3: Copy environment: TERM=linux 1793s debug3: Copy environment: http_proxy=http://squid.internal:3128 1793s debug3: Copy environment: https_proxy=http://squid.internal:3128 1793s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1793s debug3: Copy environment: LANG=C.UTF-8 1793s Environment: 1793s LANG=C.UTF-8 1793s USER=root 1793s LOGNAME=root 1793s HOME=/root 1793s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1793s SHELL=/bin/bash 1793s XDG_SESSION_ID=5 1793s XDG_RUNTIME_DIR=/run/user/0 1793s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1793s XDG_SESSION_TYPE=tty 1793s XDG_SESSION_CLASS=user 1793s TERM=linux 1793s http_proxy=http://squid.internal:3128 1793s https_proxy=http://squid.internal:3128 1793s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1793s SSH_CLIENT=::1 42226 22 1793s SSH_CONNECTION=::1 42226 ::1 22 1793s Done. 1793s autopkgtest [10:07:55]: test systemd-socket-activation: -----------------------] 1794s systemd-socket-activation PASS 1794s autopkgtest [10:07:56]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1794s autopkgtest [10:07:56]: test sshd-socket-generator: preparing testbed 1795s Reading package lists... 1795s Building dependency tree... 1795s Reading state information... 1795s Starting pkgProblemResolver with broken count: 0 1795s Starting 2 pkgProblemResolver with broken count: 0 1796s Done 1796s The following NEW packages will be installed: 1796s autopkgtest-satdep 1796s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1796s Need to get 0 B/724 B of archives. 1796s After this operation, 0 B of additional disk space will be used. 1796s Get:1 /tmp/autopkgtest.8tKce2/6-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1796s Selecting previously unselected package autopkgtest-satdep. 1796s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73817 files and directories currently installed.) 1796s Preparing to unpack .../6-autopkgtest-satdep.deb ... 1796s Unpacking autopkgtest-satdep (0) ... 1796s Setting up autopkgtest-satdep (0) ... 1798s (Reading database ... 73817 files and directories currently installed.) 1798s Removing autopkgtest-satdep (0) ... 1799s autopkgtest [10:08:01]: test sshd-socket-generator: [----------------------- 1799s test_default...PASS 1799s test_custom_port...PASS 1799s test_default_and_custom_port...PASS 1799s test_mutiple_custom_ports...PASS 1799s test_custom_listenaddress...PASS 1799s test_custom_listenaddress_and_port...PASS 1799s test_custom_ipv6_listenaddress...PASS 1799s test_custom_family_ipv4...PASS 1799s test_custom_family_ipv6...PASS 1799s test_custom_port_and_family_ipv4...PASS 1799s test_custom_port_and_family_ipv6...PASS 1799s test_match_on_port...PASS 1799s autopkgtest [10:08:01]: test sshd-socket-generator: -----------------------] 1800s autopkgtest [10:08:02]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1800s sshd-socket-generator PASS 1800s autopkgtest [10:08:02]: @@@@@@@@@@@@@@@@@@@@ summary 1800s regress PASS 1800s ssh-gssapi PASS 1800s socket-activation PASS 1800s xinetd PASS 1800s systemd-socket-activation PASS 1800s sshd-socket-generator PASS 1804s virt: nova [W] Using flock in prodstack6-ppc64el 1804s virt: Creating nova instance adt-plucky-ppc64el-openssh-20241117-092125-juju-7f2275-prod-proposed-migration-environment-2-9c93d079-d365-4d47-af37-245ccb0f9791 from image adt/ubuntu-plucky-ppc64el-server-20241117.img (UUID f1082ddf-2dfa-4e6b-9a29-35174e4e4cb3)... 1804s virt: nova [W] Using flock in prodstack6-ppc64el 1804s virt: Creating nova instance adt-plucky-ppc64el-openssh-20241117-092125-juju-7f2275-prod-proposed-migration-environment-2-9c93d079-d365-4d47-af37-245ccb0f9791 from image adt/ubuntu-plucky-ppc64el-server-20241117.img (UUID f1082ddf-2dfa-4e6b-9a29-35174e4e4cb3)... 1804s virt: nova [W] Using flock in prodstack6-ppc64el 1804s virt: Creating nova instance adt-plucky-ppc64el-openssh-20241117-092125-juju-7f2275-prod-proposed-migration-environment-2-9c93d079-d365-4d47-af37-245ccb0f9791 from image adt/ubuntu-plucky-ppc64el-server-20241117.img (UUID f1082ddf-2dfa-4e6b-9a29-35174e4e4cb3)... 1804s virt: nova [W] Using flock in prodstack6-ppc64el 1804s virt: Creating nova instance adt-plucky-ppc64el-openssh-20241117-092125-juju-7f2275-prod-proposed-migration-environment-2-9c93d079-d365-4d47-af37-245ccb0f9791 from image adt/ubuntu-plucky-ppc64el-server-20241117.img (UUID f1082ddf-2dfa-4e6b-9a29-35174e4e4cb3)...