0s autopkgtest [05:51:27]: starting date and time: 2025-02-22 05:51:27+0000 0s autopkgtest [05:51:27]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [05:51:27]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.v9ffair2/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glib2.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glib2.0/2.83.4-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-ppc64el-10.secgroup --name adt-plucky-ppc64el-openssh-20250222-055127-juju-7f2275-prod-proposed-migration-environment-15-a8e92c6c-510c-46c2-b345-14fb91bd794d --image adt/ubuntu-plucky-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 122s autopkgtest [05:53:29]: testbed dpkg architecture: ppc64el 122s autopkgtest [05:53:29]: testbed apt version: 2.9.30ubuntu1 122s autopkgtest [05:53:29]: @@@@@@@@@@@@@@@@@@@@ test bed setup 122s autopkgtest [05:53:29]: testbed release detected to be: None 123s autopkgtest [05:53:30]: updating testbed package index (apt update) 123s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 124s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 124s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 124s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 124s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.9 kB] 124s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 124s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [504 kB] 124s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 124s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [127 kB] 124s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [760 B] 124s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [432 kB] 124s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [3292 B] 124s Fetched 1276 kB in 1s (1451 kB/s) 125s Reading package lists... 126s + lsb_release --codename --short 126s + RELEASE=plucky 126s + cat 126s + [ plucky != trusty ] 126s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 126s Reading package lists... 126s Building dependency tree... 126s Reading state information... 126s Calculating upgrade... 127s Calculating upgrade... 127s The following packages will be upgraded: 127s curl libcurl3t64-gnutls libcurl4t64 127s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 127s Need to get 1221 kB of archives. 127s After this operation, 3072 B disk space will be freed. 127s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el curl ppc64el 8.12.1-2ubuntu1 [258 kB] 127s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl4t64 ppc64el 8.12.1-2ubuntu1 [482 kB] 127s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl3t64-gnutls ppc64el 8.12.1-2ubuntu1 [481 kB] 128s Fetched 1221 kB in 1s (1751 kB/s) 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 128s Preparing to unpack .../curl_8.12.1-2ubuntu1_ppc64el.deb ... 128s Unpacking curl (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 128s Preparing to unpack .../libcurl4t64_8.12.1-2ubuntu1_ppc64el.deb ... 128s Unpacking libcurl4t64:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 128s Preparing to unpack .../libcurl3t64-gnutls_8.12.1-2ubuntu1_ppc64el.deb ... 128s Unpacking libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 128s Setting up libcurl4t64:ppc64el (8.12.1-2ubuntu1) ... 128s Setting up libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) ... 128s Setting up curl (8.12.1-2ubuntu1) ... 128s Processing triggers for man-db (2.13.0-1) ... 129s Processing triggers for libc-bin (2.40-4ubuntu1) ... 129s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 129s + /usr/lib/apt/apt-helper analyze-pattern ?true 129s + uname -r 129s + sed s/\./\\./g 129s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 129s + apt list ?obsolete 129s + tail -n+2 129s + grep -v ^linux-.*6\.12\.0-15-generic.* 129s + cut -d/ -f1 129s + true 129s + obsolete_pkgs= 129s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 129s Reading package lists... 129s Building dependency tree... 129s Reading state information... 130s Solving dependencies... 130s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 130s + grep -q trusty /etc/lsb-release 130s + [ ! -d /usr/share/doc/unattended-upgrades ] 130s + [ ! -d /usr/share/doc/lxd ] 130s + [ ! -d /usr/share/doc/lxd-client ] 130s + [ ! -d /usr/share/doc/snapd ] 130s + type iptables 130s + cat 130s + chmod 755 /etc/rc.local 130s + . /etc/rc.local 130s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 130s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 130s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 130s + uname -m 130s + [ ppc64le = ppc64le ] 130s + systemctl is-active keyboard-setup.service 130s + [ active = failed ] 130s + [ -d /run/systemd/system ] 130s + systemd-detect-virt --quiet --vm 130s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 130s + cat 130s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 130s + echo COMPRESS=lz4 130s autopkgtest [05:53:37]: upgrading testbed (apt dist-upgrade and autopurge) 130s Reading package lists... 130s Building dependency tree... 130s Reading state information... 131s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 131s Starting 2 pkgProblemResolver with broken count: 0 131s Done 131s Entering ResolveByKeep 131s 131s Calculating upgrade... 131s The following packages will be upgraded: 131s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 132s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 132s Need to get 2038 kB of archives. 132s After this operation, 2048 B of additional disk space will be used. 132s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.83.4-1 [184 kB] 132s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.83.4-1 [1801 kB] 132s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-data all 2.83.4-1 [52.9 kB] 132s Fetched 2038 kB in 1s (3366 kB/s) 132s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 132s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_ppc64el.deb ... 132s Unpacking gir1.2-glib-2.0:ppc64el (2.83.4-1) over (2.83.3-2) ... 132s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_ppc64el.deb ... 132s Unpacking libglib2.0-0t64:ppc64el (2.83.4-1) over (2.83.3-2) ... 132s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 132s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 132s Setting up libglib2.0-0t64:ppc64el (2.83.4-1) ... 132s No schema files found: doing nothing. 132s Setting up libglib2.0-data (2.83.4-1) ... 132s Setting up gir1.2-glib-2.0:ppc64el (2.83.4-1) ... 132s Processing triggers for libc-bin (2.40-4ubuntu1) ... 133s Reading package lists... 133s Building dependency tree... 133s Reading state information... 133s Starting pkgProblemResolver with broken count: 0 133s Starting 2 pkgProblemResolver with broken count: 0 133s Done 133s Solving dependencies... 134s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 136s autopkgtest [05:53:43]: testbed running kernel: Linux 6.12.0-15-generic #15-Ubuntu SMP Tue Feb 4 16:32:08 UTC 2025 136s autopkgtest [05:53:43]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 141s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (dsc) [3480 B] 141s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (tar) [1965 kB] 141s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (asc) [833 B] 141s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (diff) [210 kB] 142s gpgv: Signature made Thu Nov 21 14:24:07 2024 UTC 142s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 142s gpgv: Can't check signature: No public key 142s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu2.dsc: no acceptable signature found 142s autopkgtest [05:53:49]: testing package openssh version 1:9.9p1-3ubuntu2 144s autopkgtest [05:53:51]: build not needed 149s autopkgtest [05:53:56]: test regress: preparing testbed 149s Reading package lists... 149s Building dependency tree... 149s Reading state information... 149s Starting pkgProblemResolver with broken count: 0 149s Starting 2 pkgProblemResolver with broken count: 0 149s Done 150s The following NEW packages will be installed: 150s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 150s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 150s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 150s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 150s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 150s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 150s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 150s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 150s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 150s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 150s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 150s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 150s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 150s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 150s python3-packaging python3-pyasn1 python3-pyasn1-modules 150s python3-service-identity python3-twisted python3-zope.interface wdiff 150s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 150s Need to get 8772 kB of archives. 150s After this operation, 42.0 MB of additional disk space will be used. 150s Get:1 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libtommath1 ppc64el 1.3.0-1 [77.7 kB] 150s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 150s Get:3 http://ftpmaster.internal/ubuntu plucky/universe ppc64el dropbear-bin ppc64el 2024.86-2 [183 kB] 150s Get:4 http://ftpmaster.internal/ubuntu plucky/universe ppc64el dropbear all 2024.86-2 [8664 B] 150s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 150s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 150s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 150s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 150s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libio-pty-perl ppc64el 1:1.20-1build3 [32.0 kB] 150s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libipc-run-perl all 20231003.0-2 [91.5 kB] 150s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 150s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build6 [35.2 kB] 150s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build2 [9884 B] 150s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdynaloader-functions-perl all 0.004-1 [11.4 kB] 150s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el libdevel-callchecker-perl ppc64el 0.009-1build1 [14.1 kB] 150s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el libparams-classify-perl ppc64el 0.015-2build6 [22.2 kB] 150s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 150s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 150s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 150s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 150s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 150s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 150s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 150s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 150s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 150s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhtml-tagset-perl all 3.24-1 [14.1 kB] 150s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el liburi-perl all 5.30-1 [94.4 kB] 150s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhtml-parser-perl ppc64el 3.83-1build1 [91.8 kB] 150s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 150s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el libclone-perl ppc64el 0.47-1 [11.1 kB] 150s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 150s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 150s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 150s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 150s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 150s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 150s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el libnet-ssleay-perl ppc64el 1.94-3 [323 kB] 150s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el libio-socket-ssl-perl all 2.089-1 [200 kB] 150s Get:39 http://ftpmaster.internal/ubuntu plucky/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 150s Get:40 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblwp-protocol-https-perl all 6.14-1 [9040 B] 150s Get:41 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtry-tiny-perl all 0.32-1 [21.2 kB] 150s Get:42 http://ftpmaster.internal/ubuntu plucky/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 150s Get:43 http://ftpmaster.internal/ubuntu plucky/main ppc64el libwww-perl all 6.77-1 [138 kB] 150s Get:44 http://ftpmaster.internal/ubuntu plucky/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 150s Get:45 http://ftpmaster.internal/ubuntu plucky/main ppc64el wdiff ppc64el 1.2.2-7 [29.5 kB] 150s Get:46 http://ftpmaster.internal/ubuntu plucky/main ppc64el devscripts all 2.25.2 [1058 kB] 151s Get:47 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libhavege2 ppc64el 1.9.19-9ubuntu1 [31.9 kB] 151s Get:48 http://ftpmaster.internal/ubuntu plucky/universe ppc64el putty-tools ppc64el 0.83-2 [884 kB] 151s Get:49 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 151s Get:50 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-pyasn1 all 0.6.0-1 [57.8 kB] 151s Get:51 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-pyasn1-modules all 0.4.1-1 [80.2 kB] 151s Get:52 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 151s Get:53 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-automat all 24.8.1-1 [35.5 kB] 151s Get:54 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-constantly all 23.10.4-2 [13.9 kB] 151s Get:55 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-hyperlink all 21.0.0-6 [68.0 kB] 151s Get:56 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-packaging all 24.2-1 [51.5 kB] 151s Get:57 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-incremental all 24.7.2-3 [18.6 kB] 151s Get:58 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-zope.interface ppc64el 7.2-1 [142 kB] 151s Get:59 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-twisted all 24.11.0-1 [2066 kB] 151s Get:60 http://ftpmaster.internal/ubuntu plucky/universe ppc64el openssh-tests ppc64el 1:9.9p1-3ubuntu2 [1540 kB] 151s Get:61 http://ftpmaster.internal/ubuntu plucky/universe ppc64el haveged ppc64el 1.9.19-9ubuntu1 [32.9 kB] 151s Fetched 8772 kB in 1s (7013 kB/s) 151s Selecting previously unselected package libtommath1:ppc64el. 151s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 151s Preparing to unpack .../00-libtommath1_1.3.0-1_ppc64el.deb ... 151s Unpacking libtommath1:ppc64el (1.3.0-1) ... 151s Selecting previously unselected package libtomcrypt1:ppc64el. 151s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 151s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 151s Selecting previously unselected package dropbear-bin. 151s Preparing to unpack .../02-dropbear-bin_2024.86-2_ppc64el.deb ... 151s Unpacking dropbear-bin (2024.86-2) ... 151s Selecting previously unselected package dropbear. 151s Preparing to unpack .../03-dropbear_2024.86-2_all.deb ... 151s Unpacking dropbear (2024.86-2) ... 151s Selecting previously unselected package libfile-dirlist-perl. 151s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 151s Unpacking libfile-dirlist-perl (0.05-3) ... 151s Selecting previously unselected package libfile-which-perl. 151s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 151s Unpacking libfile-which-perl (1.27-2) ... 151s Selecting previously unselected package libfile-homedir-perl. 151s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 151s Unpacking libfile-homedir-perl (1.006-2) ... 151s Selecting previously unselected package libfile-touch-perl. 151s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 151s Unpacking libfile-touch-perl (0.12-2) ... 151s Selecting previously unselected package libio-pty-perl. 151s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build3_ppc64el.deb ... 151s Unpacking libio-pty-perl (1:1.20-1build3) ... 151s Selecting previously unselected package libipc-run-perl. 151s Preparing to unpack .../09-libipc-run-perl_20231003.0-2_all.deb ... 151s Unpacking libipc-run-perl (20231003.0-2) ... 151s Selecting previously unselected package libclass-method-modifiers-perl. 151s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 151s Unpacking libclass-method-modifiers-perl (2.15-1) ... 151s Selecting previously unselected package libclass-xsaccessor-perl. 151s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build6_ppc64el.deb ... 151s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 151s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 151s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build2_ppc64el.deb ... 151s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build2) ... 151s Selecting previously unselected package libdynaloader-functions-perl. 151s Preparing to unpack .../13-libdynaloader-functions-perl_0.004-1_all.deb ... 151s Unpacking libdynaloader-functions-perl (0.004-1) ... 151s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 151s Preparing to unpack .../14-libdevel-callchecker-perl_0.009-1build1_ppc64el.deb ... 151s Unpacking libdevel-callchecker-perl:ppc64el (0.009-1build1) ... 151s Selecting previously unselected package libparams-classify-perl:ppc64el. 151s Preparing to unpack .../15-libparams-classify-perl_0.015-2build6_ppc64el.deb ... 151s Unpacking libparams-classify-perl:ppc64el (0.015-2build6) ... 151s Selecting previously unselected package libmodule-runtime-perl. 152s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 152s Unpacking libmodule-runtime-perl (0.016-2) ... 152s Selecting previously unselected package libimport-into-perl. 152s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 152s Unpacking libimport-into-perl (1.002005-2) ... 152s Selecting previously unselected package librole-tiny-perl. 152s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 152s Unpacking librole-tiny-perl (2.002004-1) ... 152s Selecting previously unselected package libsub-quote-perl. 152s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 152s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 152s Selecting previously unselected package libmoo-perl. 152s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 152s Unpacking libmoo-perl (2.005005-1) ... 152s Selecting previously unselected package libencode-locale-perl. 152s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 152s Unpacking libencode-locale-perl (1.05-3) ... 152s Selecting previously unselected package libtimedate-perl. 152s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 152s Unpacking libtimedate-perl (2.3300-2) ... 152s Selecting previously unselected package libhttp-date-perl. 152s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 152s Unpacking libhttp-date-perl (6.06-1) ... 152s Selecting previously unselected package libfile-listing-perl. 152s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 152s Unpacking libfile-listing-perl (6.16-1) ... 152s Selecting previously unselected package libhtml-tagset-perl. 152s Preparing to unpack .../25-libhtml-tagset-perl_3.24-1_all.deb ... 152s Unpacking libhtml-tagset-perl (3.24-1) ... 152s Selecting previously unselected package liburi-perl. 152s Preparing to unpack .../26-liburi-perl_5.30-1_all.deb ... 152s Unpacking liburi-perl (5.30-1) ... 152s Selecting previously unselected package libhtml-parser-perl:ppc64el. 152s Preparing to unpack .../27-libhtml-parser-perl_3.83-1build1_ppc64el.deb ... 152s Unpacking libhtml-parser-perl:ppc64el (3.83-1build1) ... 152s Selecting previously unselected package libhtml-tree-perl. 152s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 152s Unpacking libhtml-tree-perl (5.07-3) ... 152s Selecting previously unselected package libclone-perl:ppc64el. 152s Preparing to unpack .../29-libclone-perl_0.47-1_ppc64el.deb ... 152s Unpacking libclone-perl:ppc64el (0.47-1) ... 152s Selecting previously unselected package libio-html-perl. 152s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 152s Unpacking libio-html-perl (1.004-3) ... 152s Selecting previously unselected package liblwp-mediatypes-perl. 152s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 152s Unpacking liblwp-mediatypes-perl (6.04-2) ... 152s Selecting previously unselected package libhttp-message-perl. 152s Preparing to unpack .../32-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 152s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 152s Selecting previously unselected package libhttp-cookies-perl. 152s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 152s Unpacking libhttp-cookies-perl (6.11-1) ... 152s Selecting previously unselected package libhttp-negotiate-perl. 152s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 152s Unpacking libhttp-negotiate-perl (6.01-2) ... 152s Selecting previously unselected package perl-openssl-defaults:ppc64el. 152s Preparing to unpack .../35-perl-openssl-defaults_7build3_ppc64el.deb ... 152s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 152s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 152s Preparing to unpack .../36-libnet-ssleay-perl_1.94-3_ppc64el.deb ... 152s Unpacking libnet-ssleay-perl:ppc64el (1.94-3) ... 152s Selecting previously unselected package libio-socket-ssl-perl. 152s Preparing to unpack .../37-libio-socket-ssl-perl_2.089-1_all.deb ... 152s Unpacking libio-socket-ssl-perl (2.089-1) ... 152s Selecting previously unselected package libnet-http-perl. 152s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 152s Unpacking libnet-http-perl (6.23-1) ... 152s Selecting previously unselected package liblwp-protocol-https-perl. 152s Preparing to unpack .../39-liblwp-protocol-https-perl_6.14-1_all.deb ... 152s Unpacking liblwp-protocol-https-perl (6.14-1) ... 152s Selecting previously unselected package libtry-tiny-perl. 152s Preparing to unpack .../40-libtry-tiny-perl_0.32-1_all.deb ... 152s Unpacking libtry-tiny-perl (0.32-1) ... 152s Selecting previously unselected package libwww-robotrules-perl. 152s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 152s Unpacking libwww-robotrules-perl (6.02-1) ... 152s Selecting previously unselected package libwww-perl. 152s Preparing to unpack .../42-libwww-perl_6.77-1_all.deb ... 152s Unpacking libwww-perl (6.77-1) ... 152s Selecting previously unselected package patchutils. 152s Preparing to unpack .../43-patchutils_0.4.2-1build3_ppc64el.deb ... 152s Unpacking patchutils (0.4.2-1build3) ... 152s Selecting previously unselected package wdiff. 152s Preparing to unpack .../44-wdiff_1.2.2-7_ppc64el.deb ... 152s Unpacking wdiff (1.2.2-7) ... 152s Selecting previously unselected package devscripts. 152s Preparing to unpack .../45-devscripts_2.25.2_all.deb ... 152s Unpacking devscripts (2.25.2) ... 152s Selecting previously unselected package libhavege2:ppc64el. 152s Preparing to unpack .../46-libhavege2_1.9.19-9ubuntu1_ppc64el.deb ... 152s Unpacking libhavege2:ppc64el (1.9.19-9ubuntu1) ... 152s Selecting previously unselected package putty-tools. 152s Preparing to unpack .../47-putty-tools_0.83-2_ppc64el.deb ... 152s Unpacking putty-tools (0.83-2) ... 152s Selecting previously unselected package python3-hamcrest. 152s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 152s Unpacking python3-hamcrest (2.1.0-1) ... 152s Selecting previously unselected package python3-pyasn1. 152s Preparing to unpack .../49-python3-pyasn1_0.6.0-1_all.deb ... 152s Unpacking python3-pyasn1 (0.6.0-1) ... 152s Selecting previously unselected package python3-pyasn1-modules. 152s Preparing to unpack .../50-python3-pyasn1-modules_0.4.1-1_all.deb ... 152s Unpacking python3-pyasn1-modules (0.4.1-1) ... 152s Selecting previously unselected package python3-service-identity. 152s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 152s Unpacking python3-service-identity (24.1.0-1) ... 152s Selecting previously unselected package python3-automat. 152s Preparing to unpack .../52-python3-automat_24.8.1-1_all.deb ... 152s Unpacking python3-automat (24.8.1-1) ... 152s Selecting previously unselected package python3-constantly. 152s Preparing to unpack .../53-python3-constantly_23.10.4-2_all.deb ... 152s Unpacking python3-constantly (23.10.4-2) ... 152s Selecting previously unselected package python3-hyperlink. 152s Preparing to unpack .../54-python3-hyperlink_21.0.0-6_all.deb ... 152s Unpacking python3-hyperlink (21.0.0-6) ... 152s Selecting previously unselected package python3-packaging. 152s Preparing to unpack .../55-python3-packaging_24.2-1_all.deb ... 152s Unpacking python3-packaging (24.2-1) ... 152s Selecting previously unselected package python3-incremental. 152s Preparing to unpack .../56-python3-incremental_24.7.2-3_all.deb ... 152s Unpacking python3-incremental (24.7.2-3) ... 152s Selecting previously unselected package python3-zope.interface. 152s Preparing to unpack .../57-python3-zope.interface_7.2-1_ppc64el.deb ... 152s Unpacking python3-zope.interface (7.2-1) ... 153s Selecting previously unselected package python3-twisted. 153s Preparing to unpack .../58-python3-twisted_24.11.0-1_all.deb ... 153s Unpacking python3-twisted (24.11.0-1) ... 153s Selecting previously unselected package openssh-tests. 153s Preparing to unpack .../59-openssh-tests_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 153s Unpacking openssh-tests (1:9.9p1-3ubuntu2) ... 153s Selecting previously unselected package haveged. 153s Preparing to unpack .../60-haveged_1.9.19-9ubuntu1_ppc64el.deb ... 153s Unpacking haveged (1.9.19-9ubuntu1) ... 153s Setting up wdiff (1.2.2-7) ... 153s Setting up libfile-which-perl (1.27-2) ... 153s Setting up libdynaloader-functions-perl (0.004-1) ... 153s Setting up libclass-method-modifiers-perl (2.15-1) ... 153s Setting up libio-pty-perl (1:1.20-1build3) ... 153s Setting up python3-zope.interface (7.2-1) ... 153s Setting up libclone-perl:ppc64el (0.47-1) ... 153s Setting up libtommath1:ppc64el (1.3.0-1) ... 153s Setting up libhtml-tagset-perl (3.24-1) ... 153s Setting up python3-automat (24.8.1-1) ... 153s Setting up liblwp-mediatypes-perl (6.04-2) ... 153s Setting up libtry-tiny-perl (0.32-1) ... 153s Setting up perl-openssl-defaults:ppc64el (7build3) ... 153s Setting up libencode-locale-perl (1.05-3) ... 153s Setting up python3-hamcrest (2.1.0-1) ... 153s Setting up putty-tools (0.83-2) ... 153s Setting up libhavege2:ppc64el (1.9.19-9ubuntu1) ... 153s Setting up patchutils (0.4.2-1build3) ... 153s Setting up python3-packaging (24.2-1) ... 154s Setting up python3-incremental (24.7.2-3) ... 154s Setting up python3-hyperlink (21.0.0-6) ... 154s Setting up libio-html-perl (1.004-3) ... 154s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build2) ... 154s Setting up libipc-run-perl (20231003.0-2) ... 154s Setting up libtimedate-perl (2.3300-2) ... 154s Setting up librole-tiny-perl (2.002004-1) ... 154s Setting up python3-pyasn1 (0.6.0-1) ... 154s Setting up python3-constantly (23.10.4-2) ... 154s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 154s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 154s Setting up libfile-dirlist-perl (0.05-3) ... 154s Setting up libfile-homedir-perl (1.006-2) ... 154s Setting up liburi-perl (5.30-1) ... 154s Setting up libfile-touch-perl (0.12-2) ... 154s Setting up libnet-ssleay-perl:ppc64el (1.94-3) ... 154s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 154s Setting up libhttp-date-perl (6.06-1) ... 154s Setting up haveged (1.9.19-9ubuntu1) ... 155s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 155s Setting up dropbear-bin (2024.86-2) ... 155s Setting up libfile-listing-perl (6.16-1) ... 155s Setting up libnet-http-perl (6.23-1) ... 155s Setting up libdevel-callchecker-perl:ppc64el (0.009-1build1) ... 155s Setting up dropbear (2024.86-2) ... 155s Converting existing OpenSSH RSA host key to Dropbear format. 155s Key is a ssh-rsa key 155s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 155s 3072 SHA256:uev6EwqBg8YNomwTA9oFfPEtwLBVeuqADdBeTod4sfw /etc/dropbear/dropbear_rsa_host_key (RSA) 155s +---[RSA 3072]----+ 155s |+oo=*=. | 155s |+=+=B=.. | 155s |BoBB+.+ . | 155s |oX+.o+ . . | 155s |+ +...E S | 155s | o. .. | 155s | .. ... | 155s | . .. | 155s | .++. | 155s +----[SHA256]-----+ 155s Converting existing OpenSSH ECDSA host key to Dropbear format. 155s Key is a ecdsa-sha2-nistp256 key 155s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 155s 256 SHA256:BPZM+zpg/vJy/a237OBAJuGZpkf7fIESfIwysWVIlqI /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 155s +---[ECDSA 256]---+ 155s | .=o. | 155s | .o+=o. | 155s | . . **o | 155s | E +o+=o | 155s | ooSo+. | 155s | o =.*. . | 155s | o =o. .. | 155s | oo.+.o.+. | 155s | =o oo++=. | 155s +----[SHA256]-----+ 155s Converting existing OpenSSH ED25519 host key to Dropbear format. 155s Key is a ssh-ed25519 key 155s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 155s 256 SHA256:KHoQt0LwZEKINEuElJMj3qc8NmeZEYzH9bqaCvW3mhM /etc/dropbear/dropbear_ed25519_host_key (ED25519) 155s +--[ED25519 256]--+ 155s |@B= + .. | 155s |*@o. = . | 155s |o.B o . . | 155s | o + + .. | 155s | +.= =.S | 155s | .X.E . | 155s | .o *..o | 155s | .. .= . | 155s | ..=o. | 155s +----[SHA256]-----+ 155s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 156s Setting up python3-pyasn1-modules (0.4.1-1) ... 156s Setting up python3-service-identity (24.1.0-1) ... 156s Setting up libwww-robotrules-perl (6.02-1) ... 156s Setting up libhtml-parser-perl:ppc64el (3.83-1build1) ... 156s Setting up libio-socket-ssl-perl (2.089-1) ... 156s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 156s Setting up libhttp-negotiate-perl (6.01-2) ... 156s Setting up libhttp-cookies-perl (6.11-1) ... 156s Setting up libhtml-tree-perl (5.07-3) ... 156s Setting up libparams-classify-perl:ppc64el (0.015-2build6) ... 156s Setting up libmodule-runtime-perl (0.016-2) ... 156s Setting up python3-twisted (24.11.0-1) ... 159s Setting up libimport-into-perl (1.002005-2) ... 159s Setting up libmoo-perl (2.005005-1) ... 159s Setting up openssh-tests (1:9.9p1-3ubuntu2) ... 159s Setting up liblwp-protocol-https-perl (6.14-1) ... 159s Setting up libwww-perl (6.77-1) ... 159s Setting up devscripts (2.25.2) ... 159s Processing triggers for install-info (7.1.1-1) ... 159s Processing triggers for libc-bin (2.40-4ubuntu1) ... 159s Processing triggers for man-db (2.13.0-1) ... 162s autopkgtest [05:54:09]: test regress: [----------------------- 162s info: Adding user `openssh-tests' ... 162s info: Selecting UID/GID from range 1000 to 59999 ... 162s info: Adding new group `openssh-tests' (1001) ... 162s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 162s info: Creating home directory `/home/openssh-tests' ... 162s info: Copying files from `/etc/skel' ... 162s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 162s info: Adding user `openssh-tests' to group `users' ... 163s I: annotate-output 2.25.2 163s I: prefix='%H:%M:%S.%N ' 163s 05:54:09.995793375 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user 163s 05:54:10.028578729 O: make: Entering directory '/tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress' 163s 05:54:10.029395336 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/valgrind-out 163s 05:54:10.030134063 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 163s 05:54:10.030880673 E: + /usr/bin/ssh -Q key 163s 05:54:10.031794036 E: + grep -q ^ssh-rsa 163s 05:54:10.032341821 O: ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 163s 05:54:10.033331587 O: tr '\n' '\r' /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 163s 05:54:10.034186989 O: ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 163s 05:54:10.035023006 O: awk '{print $0 "\r"}' /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 163s 05:54:10.035836909 O: ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 163s 05:54:10.036617536 O: fi 163s 05:54:10.038722866 E: + ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2.prv 163s 05:54:10.039497630 E: + diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv 163s 05:54:10.043639950 E: + tr \n \r 163s 05:54:10.045157184 E: + diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv 163s 05:54:10.045884071 E: + ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 163s 05:54:10.048766064 E: + awk {print $0 "\r"} /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2.prv 163s 05:54:10.050887105 E: + ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 163s 05:54:10.051691240 E: + diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv 163s 05:54:10.055011419 E: + /usr/bin/ssh -Q key 163s 05:54:10.055304339 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 163s 05:54:10.056126514 O: cat /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t2.out ; \ 163s 05:54:10.057648946 O: chmod 600 /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t2.out ; \ 163s 05:54:10.058555664 E: + grep -q ^ssh-rsa 163s 05:54:10.059176567 O: ssh-keygen -yf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 163s 05:54:10.060092353 E: + cat /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.prv 163s 05:54:10.060865109 E: + chmod 600 /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t2.out 163s 05:54:10.061633848 E: + ssh-keygen -yf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t2.out 163s 05:54:10.060052405 O: fi 163s 05:54:10.063078536 E: + diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub 163s 05:54:10.066046317 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 163s 05:54:10.066803399 E: + /usr/bin/ssh -Q key 163s 05:54:10.068321718 E: + grep -q ^ssh-rsa 163s 05:54:10.066903370 O: ssh-keygen -ef /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t3.out ; \ 163s 05:54:10.069196667 O: ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 163s 05:54:10.069875913 O: fi 163s 05:54:10.071591896 E: + ssh-keygen -ef /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub 163s 05:54:10.075451193 E: + ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t3.out 163s 05:54:10.076206721 E: + diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub 163s 05:54:10.077961226 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 163s 05:54:10.079046096 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 163s 05:54:10.079642983 E: + /usr/bin/ssh -Q key 163s 05:54:10.080889830 E: + grep -q ^ssh-rsa 163s 05:54:10.080252224 O: awk '{print $2}' | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t4.ok ; \ 163s 05:54:10.081622036 O: fi 163s 05:54:10.085145255 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub 163s 05:54:10.085955248 E: + awk {print $2} 163s 05:54:10.086775172 E: + diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t4.ok 163s 05:54:10.087556173 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 163s 05:54:10.088297036 E: + /usr/bin/ssh -Q key 163s 05:54:10.089096522 O: ssh-keygen -Bf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 163s 05:54:10.089860561 O: awk '{print $2}' | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t5.ok ; \ 163s 05:54:10.090949346 O: fi 163s 05:54:10.091584223 E: + grep -q ^ssh-rsa 163s 05:54:10.094869971 E: + ssh-keygen -Bf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub 163s 05:54:10.095661369 E: + awk {print $2} 163s 05:54:10.096893213 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 163s 05:54:10.097562606 E: + diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t5.ok 163s 05:54:10.099204776 E: + /usr/bin/ssh -Q key 163s 05:54:10.100077811 O: ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t6.out1 ; \ 163s 05:54:10.100866365 O: ssh-keygen -if /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t6.out2 ; \ 163s 05:54:10.099968137 E: + grep -q ^ssh-dss 163s 05:54:10.101672128 O: chmod 600 /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t6.out1 ; \ 163s 05:54:10.102604671 O: ssh-keygen -yf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t6.out2 ; \ 163s 05:54:10.103954886 O: fi 163s 05:54:10.104733959 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 163s 05:54:10.103281660 E: + /usr/bin/ssh -Q key 163s 05:54:10.105490139 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t7.out ; \ 163s 05:54:10.107012496 O: fi 163s 05:54:10.107935718 E: + grep -q ^ssh-dss 163s 05:54:10.108648972 E: + /usr/bin/ssh -Q key 163s 05:54:10.107825189 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 163s 05:54:10.109500248 O: ssh-keygen -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 163s 05:54:10.110254896 O: ssh-keygen -Bf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 163s 05:54:10.111030108 E: + grep -q ^ssh-dss 163s 05:54:10.111797567 O: fi 163s 05:54:10.112592889 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 163s 05:54:10.114011667 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t8.out ; \ 163s 05:54:10.113325818 E: + ssh -Q key 163s 05:54:10.115720558 E: + grep -q ^ssh-dss 163s 05:54:10.114982437 O: fi 163s 05:54:10.117314707 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 163s 05:54:10.117987049 E: + ssh -Q key 163s 05:54:10.118846018 O: ssh-keygen -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 163s 05:54:10.119695489 E: + grep -q ^ssh-dss 163s 05:54:10.120329155 O: ssh-keygen -Bf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 163s 05:54:10.121040265 O: fi 163s 05:54:10.122779163 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 163s 05:54:10.123528760 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t9.out 163s 05:54:10.130659199 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 163s 05:54:10.131486228 O: ssh-keygen -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t9.out > /dev/null 163s 05:54:10.139872172 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 163s 05:54:10.140923324 O: ssh-keygen -Bf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t9.out > /dev/null 163s 05:54:10.147765768 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t10.out 163s 05:54:10.152997526 O: ssh-keygen -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t10.out > /dev/null 163s 05:54:10.157106847 O: ssh-keygen -Bf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t10.out > /dev/null 163s 05:54:10.158583082 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 163s 05:54:10.159502923 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 163s 05:54:10.160371617 O: awk '{print $2}' | diff - /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t11.ok ; \ 163s 05:54:10.161179361 O: fi 163s 05:54:10.162109765 E: + /usr/bin/ssh -Q key 163s 05:54:10.162881474 E: + grep -q ^ssh-dss 163s 05:54:10.163794730 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t12.out 163s 05:54:10.168078763 O: ssh-keygen -lf /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 163s 05:54:10.173640167 E: run test connect.sh ... 164s 05:54:11.140109546 E: run test proxy-connect.sh ... 164s 05:54:11.140816759 O: ok simple connect 164s 05:54:11.261919189 O: plain username comp=no 164s 05:54:11.369308574 O: plain username comp=yes 164s 05:54:11.481213852 O: username with style 164s 05:54:11.599626420 O: ok proxy connect 164s 05:54:11.600714470 E: run test sshfp-connect.sh ... 164s 05:54:11.730180539 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 164s 05:54:11.730311193 E: run test connect-privsep.sh ... 166s 05:54:13.203636422 O: ok proxy connect with privsep 166s 05:54:13.204620478 E: run test connect-uri.sh ... 166s 05:54:13.361706146 O: uri connect: no trailing slash 166s 05:54:13.561207357 O: uri connect: trailing slash 166s 05:54:13.759389638 O: uri connect: with path name 166s 05:54:13.781756042 E: run test proto-version.sh ... 166s 05:54:13.782480114 O: ok uri connect 166s 05:54:13.928543889 O: ok sshd version with different protocol combinations 166s 05:54:13.928692011 E: run test proto-mismatch.sh ... 167s 05:54:14.077870033 E: run test exit-status.sh ... 167s 05:54:14.078147476 O: ok protocol version mismatch 167s 05:54:14.200179603 O: test remote exit status: status 0 172s 05:54:19.420166633 O: test remote exit status: status 1 177s 05:54:24.690421290 O: test remote exit status: status 4 182s 05:54:29.920835554 O: test remote exit status: status 5 188s 05:54:35.148328735 O: test remote exit status: status 44 193s 05:54:40.430593528 O: ok remote exit status 193s 05:54:40.431684680 E: run test exit-status-signal.sh ... 194s 05:54:41.588855131 O: ok exit status on signal 194s 05:54:41.590435863 E: run test envpass.sh ... 194s 05:54:41.750589087 O: test environment passing: pass env, don't accept 194s 05:54:41.882084392 O: test environment passing: setenv, don't accept 195s 05:54:42.005131556 O: test environment passing: don't pass env, accept 195s 05:54:42.133124296 O: test environment passing: pass single env, accept single env 195s 05:54:42.271253432 O: test environment passing: pass multiple env, accept multiple env 195s 05:54:42.423159132 O: test environment passing: setenv, accept 195s 05:54:42.578237809 O: test environment passing: setenv, first match wins 195s 05:54:42.708505007 O: test environment passing: server setenv wins 195s 05:54:42.828382869 O: test environment passing: server setenv wins 195s 05:54:42.957981999 E: run test transfer.sh ... 195s 05:54:42.958748361 O: ok environment passing 197s 05:54:44.117495129 O: ok transfer data 197s 05:54:44.117112964 E: run test banner.sh ... 197s 05:54:44.271571717 O: test banner: missing banner file 197s 05:54:44.400794278 O: test banner: size 0 197s 05:54:44.521994365 O: test banner: size 10 197s 05:54:44.665782124 O: test banner: size 100 197s 05:54:44.790031509 O: test banner: size 1000 197s 05:54:44.911441874 O: test banner: size 10000 198s 05:54:45.050649071 O: test banner: size 100000 198s 05:54:45.191423745 O: test banner: suppress banner (-q) 198s 05:54:45.346635564 O: ok banner 198s 05:54:45.348054980 E: run test rekey.sh ... 198s 05:54:45.516667093 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 198s 05:54:45.661569119 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 198s 05:54:45.799908893 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 198s 05:54:45.944213577 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 199s 05:54:46.143801361 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 199s 05:54:46.508315666 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 199s 05:54:46.927847015 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 200s 05:54:47.304421868 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 200s 05:54:47.411572898 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 200s 05:54:47.536030045 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 200s 05:54:47.655973836 O: client rekey KexAlgorithms=curve25519-sha256 200s 05:54:47.807157373 O: client rekey KexAlgorithms=sntrup761x25519-sha512 201s 05:54:47.987075031 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 201s 05:54:48.162707749 O: client rekey KexAlgorithms=mlkem768x25519-sha256 201s 05:54:48.320268925 O: client rekey Ciphers=3des-cbc 201s 05:54:48.472056709 O: client rekey Ciphers=aes128-cbc 201s 05:54:48.627474146 O: client rekey Ciphers=aes192-cbc 201s 05:54:48.780208124 O: client rekey Ciphers=aes256-cbc 201s 05:54:48.934370681 O: client rekey Ciphers=aes128-ctr 202s 05:54:49.085274080 O: client rekey Ciphers=aes192-ctr 202s 05:54:49.225130311 O: client rekey Ciphers=aes256-ctr 202s 05:54:49.374784497 O: client rekey Ciphers=aes128-gcm@openssh.com 204s 05:54:51.337963228 O: client rekey Ciphers=aes256-gcm@openssh.com 206s 05:54:53.516591703 O: client rekey Ciphers=chacha20-poly1305@openssh.com 209s 05:54:56.038531463 O: client rekey MACs=hmac-sha1 209s 05:54:56.173860272 O: client rekey MACs=hmac-sha1-96 209s 05:54:56.322372709 O: client rekey MACs=hmac-sha2-256 209s 05:54:56.486037601 O: client rekey MACs=hmac-sha2-512 209s 05:54:56.643499209 O: client rekey MACs=hmac-md5 209s 05:54:56.794509631 O: client rekey MACs=hmac-md5-96 209s 05:54:56.936255748 O: client rekey MACs=umac-64@openssh.com 210s 05:54:57.081165559 O: client rekey MACs=umac-128@openssh.com 210s 05:54:57.233487113 O: client rekey MACs=hmac-sha1-etm@openssh.com 210s 05:54:57.378150748 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 210s 05:54:57.521088433 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 210s 05:54:57.673240745 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 210s 05:54:57.833417587 O: client rekey MACs=hmac-md5-etm@openssh.com 211s 05:54:57.991114518 O: client rekey MACs=hmac-md5-96-etm@openssh.com 211s 05:54:58.143809200 O: client rekey MACs=umac-64-etm@openssh.com 211s 05:54:58.287573411 O: client rekey MACs=umac-128-etm@openssh.com 211s 05:54:58.436133372 O: client rekeylimit 16 211s 05:54:58.599596241 O: client rekeylimit 1k 211s 05:54:58.758635660 O: client rekeylimit 128k 211s 05:54:58.930465060 O: client rekeylimit 256k 212s 05:54:59.163121728 O: client rekeylimit default 5 227s 05:55:14.276237887 O: client rekeylimit default 10 247s 05:55:34.421480080 O: client rekeylimit default 5 no data 262s 05:55:49.570062613 O: client rekeylimit default 10 no data 282s 05:56:09.703678100 O: server rekeylimit 16 282s 05:56:09.895152236 O: server rekeylimit 1k 283s 05:56:10.071822785 O: server rekeylimit 128k 283s 05:56:10.278544016 O: server rekeylimit 256k 283s 05:56:10.576127412 O: server rekeylimit default 5 no data 298s 05:56:25.739092543 O: server rekeylimit default 10 no data 318s 05:56:45.877553984 O: rekeylimit parsing: bytes 318s 05:56:45.948354005 O: rekeylimit parsing: time 319s 05:56:46.017651773 O: ok rekey 319s 05:56:46.018799341 E: run test dhgex.sh ... 319s 05:56:46.162778210 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 319s 05:56:46.271774652 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 319s 05:56:46.386726082 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 319s 05:56:46.492693488 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 319s 05:56:46.596062569 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 319s 05:56:46.695070454 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 319s 05:56:46.790830706 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 319s 05:56:46.893276166 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 320s 05:56:46.991431230 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 320s 05:56:47.118794918 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 320s 05:56:47.254110565 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 320s 05:56:47.391180437 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 320s 05:56:47.542070431 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 320s 05:56:47.683033114 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 320s 05:56:47.835607607 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 321s 05:56:48.028330125 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 321s 05:56:48.238017224 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 321s 05:56:48.419001381 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 321s 05:56:48.579685619 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 321s 05:56:48.780856752 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 321s 05:56:48.964202519 E: run test stderr-data.sh ... 321s 05:56:48.965158807 O: ok dhgex 322s 05:56:49.081538851 O: test stderr data transfer: () 328s 05:56:55.334799439 O: test stderr data transfer: (-n) 334s 05:57:01.605774729 O: ok stderr data transfer 334s 05:57:01.606762985 E: run test stderr-after-eof.sh ... 336s 05:57:03.858394773 O: ok stderr data after eof 336s 05:57:03.858705511 E: run test broken-pipe.sh ... 337s 05:57:04.014046409 O: ok broken pipe test 337s 05:57:04.012861040 E: run test try-ciphers.sh ... 337s 05:57:04.171452205 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 337s 05:57:04.297898106 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 337s 05:57:04.419052813 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 337s 05:57:04.537467997 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 337s 05:57:04.661036190 O: test try ciphers: cipher 3des-cbc mac hmac-md5 337s 05:57:04.785073289 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 337s 05:57:04.901799151 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 338s 05:57:05.020751876 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 338s 05:57:05.140479116 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 338s 05:57:05.263184388 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 338s 05:57:05.381518572 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 338s 05:57:05.505763585 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 338s 05:57:05.631550774 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 338s 05:57:05.758920430 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 338s 05:57:05.873552756 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 339s 05:57:05.986111454 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 339s 05:57:06.107821873 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 339s 05:57:06.237251344 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 339s 05:57:06.356631685 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 339s 05:57:06.479908893 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 339s 05:57:06.606387515 O: test try ciphers: cipher aes128-cbc mac hmac-md5 339s 05:57:06.731045913 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 339s 05:57:06.848657345 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 340s 05:57:06.973966285 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 340s 05:57:07.119277652 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 340s 05:57:07.237867952 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 340s 05:57:07.375669786 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 340s 05:57:07.529835276 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 340s 05:57:07.654656751 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 340s 05:57:07.776427630 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 340s 05:57:07.925495767 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 341s 05:57:08.061999806 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 341s 05:57:08.198788933 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 341s 05:57:08.344548608 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 341s 05:57:08.481399105 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 341s 05:57:08.603637590 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 341s 05:57:08.735369092 O: test try ciphers: cipher aes192-cbc mac hmac-md5 341s 05:57:08.859896903 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 342s 05:57:08.987656137 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 342s 05:57:09.119694237 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 342s 05:57:09.237179879 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 342s 05:57:09.365857418 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 342s 05:57:09.487951728 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 342s 05:57:09.614645873 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 342s 05:57:09.743507442 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 342s 05:57:09.886995660 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 343s 05:57:10.030082585 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 343s 05:57:10.153582253 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 343s 05:57:10.287623088 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 343s 05:57:10.428628810 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 343s 05:57:10.552984030 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 343s 05:57:10.667807670 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 343s 05:57:10.787735290 O: test try ciphers: cipher aes256-cbc mac hmac-md5 343s 05:57:10.903027411 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 344s 05:57:11.018651700 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 344s 05:57:11.138882000 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 344s 05:57:11.275072954 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 344s 05:57:11.426919754 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 344s 05:57:11.568847657 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 344s 05:57:11.723117578 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 344s 05:57:11.856412517 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 345s 05:57:11.986256231 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 345s 05:57:12.116993947 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 345s 05:57:12.243829476 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 345s 05:57:12.393060474 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 345s 05:57:12.551219233 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 345s 05:57:12.691216495 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 345s 05:57:12.863497045 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 346s 05:57:13.008118421 O: test try ciphers: cipher aes128-ctr mac hmac-md5 346s 05:57:13.184449702 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 346s 05:57:13.343544387 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 346s 05:57:13.488627793 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 346s 05:57:13.621905726 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 346s 05:57:13.757352936 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 347s 05:57:13.894137138 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 347s 05:57:14.018936941 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 347s 05:57:14.149128012 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 347s 05:57:14.284914039 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 347s 05:57:14.429973996 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 347s 05:57:14.558784453 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 347s 05:57:14.702218066 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 347s 05:57:14.842786486 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 348s 05:57:14.982742526 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 348s 05:57:15.108442264 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 348s 05:57:15.234474237 O: test try ciphers: cipher aes192-ctr mac hmac-md5 348s 05:57:15.382864534 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 348s 05:57:15.518187313 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 348s 05:57:15.652037035 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 348s 05:57:15.785819100 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 348s 05:57:15.913487799 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 349s 05:57:16.039972759 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 349s 05:57:16.191140531 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 349s 05:57:16.323500858 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 349s 05:57:16.459759904 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 349s 05:57:16.590487262 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 349s 05:57:16.740304920 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 349s 05:57:16.909346180 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 350s 05:57:17.063185039 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 350s 05:57:17.193917796 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 350s 05:57:17.320646679 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 350s 05:57:17.457945836 O: test try ciphers: cipher aes256-ctr mac hmac-md5 350s 05:57:17.602065168 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 350s 05:57:17.730550674 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 350s 05:57:17.847715149 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 351s 05:57:17.989627317 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 351s 05:57:18.151831748 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 351s 05:57:18.303709264 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 351s 05:57:18.445180405 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 351s 05:57:18.599842190 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 351s 05:57:18.741020440 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 351s 05:57:18.885207741 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 352s 05:57:19.048987344 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 352s 05:57:19.231092718 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 352s 05:57:19.410414903 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 352s 05:57:19.563175113 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 352s 05:57:19.691380585 O: ok try ciphers 352s 05:57:19.692540310 E: run test yes-head.sh ... 355s 05:57:22.848301334 O: ok yes pipe head 355s 05:57:22.849401396 E: run test login-timeout.sh ... 371s 05:57:38.346082872 O: ok connect after login grace timeout 371s 05:57:38.347314124 E: run test agent.sh ... 376s 05:57:43.662669080 O: ok simple agent test 376s 05:57:43.663038288 E: run test agent-getpeereid.sh ... 376s 05:57:43.831666814 E: run test agent-timeout.sh ... 376s 05:57:43.832478444 O: ok disallow agent attach from other uid 397s 05:58:04.049321658 O: ok agent timeout test 397s 05:58:04.049416917 E: run test agent-ptrace.sh ... 397s 05:58:04.178524666 O: skipped (gdb not found) 397s 05:58:04.179434122 E: run test agent-subprocess.sh ... 407s 05:58:14.329573318 O: ok agent subprocess 407s 05:58:14.331339701 E: run test keyscan.sh ... 408s 05:58:15.396804067 O: ok keyscan 408s 05:58:15.397809984 E: run test keygen-change.sh ... 414s 05:58:21.377452244 O: ok change passphrase for key 414s 05:58:21.378483679 E: run test keygen-comment.sh ... 416s 05:58:23.188981951 O: ok Comment extraction from private key 416s 05:58:23.190084074 E: run test keygen-convert.sh ... 420s 05:58:27.359532986 O: ok convert keys 420s 05:58:27.361020891 E: run test keygen-knownhosts.sh ... 420s 05:58:27.617346079 O: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts updated. 420s 05:58:27.618510590 O: Original contents retained as /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts.old 420s 05:58:27.636884996 O: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts updated. 420s 05:58:27.638034492 O: Original contents retained as /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts.old 420s 05:58:27.643667876 O: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts updated. 420s 05:58:27.645089580 O: Original contents retained as /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts.old 420s 05:58:27.655419701 O: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts updated. 420s 05:58:27.656420993 O: Original contents retained as /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hosts.old 420s 05:58:27.675230606 O: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hashed updated. 420s 05:58:27.676327577 O: Original contents retained as /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/kh.hashed.old 420s 05:58:27.680805337 E: run test keygen-moduli.sh ... 420s 05:58:27.680600195 O: ok ssh-keygen known_hosts 423s 05:58:29.989818089 O: ok keygen moduli 423s 05:58:29.990615286 E: run test keygen-sshfp.sh ... 423s 05:58:30.149182097 O: ok keygen-sshfp 423s 05:58:30.149863380 E: run test key-options.sh ... 423s 05:58:30.271030255 O: key option command="echo bar" 423s 05:58:30.383289918 O: key option no-pty,command="echo bar" 423s 05:58:30.499454224 O: key option pty default 423s 05:58:30.620308533 O: key option pty no-pty 423s 05:58:30.734133892 O: key option pty restrict 423s 05:58:30.845011160 O: key option pty restrict,pty 423s 05:58:30.962358264 O: key option environment 424s 05:58:31.241790124 O: key option from="127.0.0.1" 424s 05:58:31.652720880 O: key option from="127.0.0.0/8" 425s 05:58:31.985183386 O: key option expiry-time default 425s 05:58:32.093855857 O: key option expiry-time invalid 425s 05:58:32.210553206 O: key option expiry-time expired 425s 05:58:32.331656595 O: key option expiry-time valid 425s 05:58:32.459828077 O: ok key options 425s 05:58:32.460783729 E: run test scp.sh ... 425s 05:58:32.592510340 O: scp: scp mode: simple copy local file to local file 425s 05:58:32.603484913 O: scp: scp mode: simple copy local file to remote file 425s 05:58:32.612590551 O: scp: scp mode: simple copy remote file to local file 425s 05:58:32.622828097 O: scp: scp mode: copy local file to remote file in place 425s 05:58:32.633824185 O: scp: scp mode: copy remote file to local file in place 425s 05:58:32.644817016 O: scp: scp mode: copy local file to remote file clobber 425s 05:58:32.653130960 O: -rw-r--r-- 1 openssh-tests openssh-tests 1248304 Feb 22 05:58 /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/copy 425s 05:58:32.653946626 O: -rw-rw-r-- 1 openssh-tests openssh-tests 1248304 Feb 22 05:58 /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/data 425s 05:58:32.657619425 O: scp: scp mode: copy remote file to local file clobber 425s 05:58:32.667953829 O: scp: scp mode: simple copy local file to remote dir 425s 05:58:32.677262983 O: scp: scp mode: simple copy local file to local dir 425s 05:58:32.688124679 O: scp: scp mode: simple copy remote file to local dir 425s 05:58:32.698249394 O: scp: scp mode: recursive local dir to remote dir 425s 05:58:32.719126412 O: scp: scp mode: recursive local dir to local dir 425s 05:58:32.737395297 O: scp: scp mode: recursive remote dir to local dir 425s 05:58:32.760586752 O: scp: scp mode: unmatched glob file local->remote 425s 05:58:32.770059132 O: scp: scp mode: unmatched glob file remote->local 425s 05:58:32.776746364 O: scp: scp mode: unmatched glob dir recursive local->remote 425s 05:58:32.794236187 O: scp: scp mode: unmatched glob dir recursive remote->local 425s 05:58:32.803829431 O: scp: scp mode: shell metacharacters 425s 05:58:32.811355485 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 425s 05:58:32.848611930 O: scp: scp mode: disallow bad server #0 425s 05:58:32.868428378 O: scp: scp mode: disallow bad server #1 425s 05:58:32.887963013 O: scp: scp mode: disallow bad server #2 425s 05:58:32.906969725 O: scp: scp mode: disallow bad server #3 425s 05:58:32.928368064 O: scp: scp mode: disallow bad server #4 425s 05:58:32.947967447 O: scp: scp mode: disallow bad server #5 426s 05:58:32.967416350 O: scp: scp mode: disallow bad server #6 426s 05:58:32.986392056 O: scp: scp mode: disallow bad server #7 426s 05:58:33.005294518 O: scp: scp mode: detect non-directory target 426s 05:58:33.008616230 E: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/copy2: Not a directory 426s 05:58:33.010545414 O: scp: sftp mode: simple copy local file to local file 426s 05:58:33.017395289 O: scp: sftp mode: simple copy local file to remote file 426s 05:58:33.029186033 O: scp: sftp mode: simple copy remote file to local file 426s 05:58:33.037859878 O: scp: sftp mode: copy local file to remote file in place 426s 05:58:33.047569862 O: scp: sftp mode: copy remote file to local file in place 426s 05:58:33.057964232 O: scp: sftp mode: copy local file to remote file clobber 426s 05:58:33.065985490 O: -rw-r--r-- 1 openssh-tests openssh-tests 1248304 Feb 22 05:58 /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/copy 426s 05:58:33.066812446 O: -rw-rw-r-- 1 openssh-tests openssh-tests 1248304 Feb 22 05:58 /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/data 426s 05:58:33.069068633 O: scp: sftp mode: copy remote file to local file clobber 426s 05:58:33.080140749 O: scp: sftp mode: simple copy local file to remote dir 426s 05:58:33.091388351 O: scp: sftp mode: simple copy local file to local dir 426s 05:58:33.102813826 O: scp: sftp mode: simple copy remote file to local dir 426s 05:58:33.113041221 O: scp: sftp mode: recursive local dir to remote dir 426s 05:58:33.136222871 O: scp: sftp mode: recursive local dir to local dir 426s 05:58:33.158220228 O: scp: sftp mode: recursive remote dir to local dir 426s 05:58:33.187734633 O: scp: sftp mode: unmatched glob file local->remote 426s 05:58:33.198950291 O: scp: sftp mode: unmatched glob file remote->local 426s 05:58:33.208498995 O: scp: sftp mode: unmatched glob dir recursive local->remote 426s 05:58:33.225715211 O: scp: sftp mode: unmatched glob dir recursive remote->local 426s 05:58:33.237878891 O: scp: sftp mode: shell metacharacters 426s 05:58:33.245936518 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 426s 05:58:33.282855886 O: scp: sftp mode: disallow bad server #0 426s 05:58:33.317411044 O: scp: sftp mode: disallow bad server #1 426s 05:58:33.351678669 O: scp: sftp mode: disallow bad server #2 426s 05:58:33.383319990 O: scp: sftp mode: disallow bad server #3 426s 05:58:33.412962626 O: scp: sftp mode: disallow bad server #4 426s 05:58:33.443187445 O: scp: sftp mode: disallow bad server #5 426s 05:58:33.473250667 O: scp: sftp mode: disallow bad server #6 426s 05:58:33.500697338 O: scp: sftp mode: disallow bad server #7 426s 05:58:33.530325041 O: scp: sftp mode: detect non-directory target 426s 05:58:33.535094419 E: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/copy2: Not a directory 426s 05:58:33.541046789 E: run test scp3.sh ... 426s 05:58:33.542065211 O: ok scp 426s 05:58:33.666433828 O: scp3: scp mode: simple copy remote file to remote file 426s 05:58:33.805314148 O: scp3: scp mode: simple copy remote file to remote dir 426s 05:58:33.954227212 O: scp3: scp mode: recursive remote dir to remote dir 427s 05:58:34.137175698 O: scp3: scp mode: detect non-directory target 427s 05:58:34.392960233 O: scp3: sftp mode: simple copy remote file to remote file 427s 05:58:34.404793997 O: scp3: sftp mode: simple copy remote file to remote dir 427s 05:58:34.421554689 O: scp3: sftp mode: recursive remote dir to remote dir 427s 05:58:34.456532706 O: scp3: sftp mode: detect non-directory target 427s 05:58:34.462510379 E: scp: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/copy2: destination is not a directory 427s 05:58:34.463853165 E: scp: /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/copy2: destination is not a directory 427s 05:58:34.469127656 O: ok scp3 427s 05:58:34.469661107 E: run test scp-uri.sh ... 427s 05:58:34.600550213 O: scp-uri: scp mode: simple copy local file to remote file 427s 05:58:34.610388695 O: scp-uri: scp mode: simple copy remote file to local file 427s 05:58:34.619005955 O: scp-uri: scp mode: simple copy local file to remote dir 427s 05:58:34.629373061 O: scp-uri: scp mode: simple copy remote file to local dir 427s 05:58:34.639476561 O: scp-uri: scp mode: recursive local dir to remote dir 427s 05:58:34.655103926 O: scp-uri: scp mode: recursive remote dir to local dir 427s 05:58:34.666153029 O: scp-uri: sftp mode: simple copy local file to remote file 427s 05:58:34.674879231 O: scp-uri: sftp mode: simple copy remote file to local file 427s 05:58:34.683308495 O: scp-uri: sftp mode: simple copy local file to remote dir 427s 05:58:34.693568864 O: scp-uri: sftp mode: simple copy remote file to local dir 427s 05:58:34.703518701 O: scp-uri: sftp mode: recursive local dir to remote dir 427s 05:58:34.714850601 O: scp-uri: sftp mode: recursive remote dir to local dir 427s 05:58:34.729554042 E: run test sftp.sh ... 427s 05:58:34.729223631 O: ok scp-uri 427s 05:58:34.858693557 O: test basic sftp put/get: buffer_size 5 num_requests 1 444s 05:58:51.834166560 O: test basic sftp put/get: buffer_size 5 num_requests 2 450s 05:58:57.250577335 O: test basic sftp put/get: buffer_size 5 num_requests 10 454s 05:59:01.368652381 O: test basic sftp put/get: buffer_size 1000 num_requests 1 454s 05:59:01.442067895 O: test basic sftp put/get: buffer_size 1000 num_requests 2 454s 05:59:01.477786184 O: test basic sftp put/get: buffer_size 1000 num_requests 10 454s 05:59:01.512592067 O: test basic sftp put/get: buffer_size 32000 num_requests 1 454s 05:59:01.523077257 O: test basic sftp put/get: buffer_size 32000 num_requests 2 454s 05:59:01.533976481 O: test basic sftp put/get: buffer_size 32000 num_requests 10 454s 05:59:01.543319296 O: test basic sftp put/get: buffer_size 64000 num_requests 1 454s 05:59:01.556197963 O: test basic sftp put/get: buffer_size 64000 num_requests 2 454s 05:59:01.566051597 O: test basic sftp put/get: buffer_size 64000 num_requests 10 454s 05:59:01.578958743 O: ok basic sftp put/get 454s 05:59:01.579145716 E: run test sftp-chroot.sh ... 454s 05:59:01.752849681 O: test sftp in chroot: get 455s 05:59:01.976726709 O: test sftp in chroot: match 455s 05:59:02.235349269 O: ok sftp in chroot 455s 05:59:02.241232745 E: run test sftp-cmds.sh ... 455s 05:59:02.361764191 O: sftp commands: lls 455s 05:59:02.370314822 O: sftp commands: lls w/path 455s 05:59:02.376034931 O: sftp commands: ls 455s 05:59:02.381997032 O: sftp commands: shell 455s 05:59:02.386758581 O: sftp commands: pwd 455s 05:59:02.390032784 O: sftp commands: lpwd 455s 05:59:02.393215859 O: sftp commands: quit 455s 05:59:02.395275083 O: sftp commands: help 455s 05:59:02.400569283 O: sftp commands: get 455s 05:59:02.409147032 O: sftp commands: get quoted 455s 05:59:02.416922607 O: sftp commands: get filename with quotes 455s 05:59:02.426448510 O: sftp commands: get filename with spaces 455s 05:59:02.434387406 O: sftp commands: get filename with glob metacharacters 455s 05:59:02.440528006 O: sftp commands: get to directory 455s 05:59:02.446842666 O: sftp commands: glob get to directory 455s 05:59:02.510996572 O: sftp commands: get to local dir 455s 05:59:02.518705311 O: sftp commands: glob get to local dir 455s 05:59:02.554611285 O: sftp commands: put 455s 05:59:02.566012372 O: sftp commands: put filename with quotes 455s 05:59:02.572920943 O: sftp commands: put filename with spaces 455s 05:59:02.582196400 O: sftp commands: put to directory 455s 05:59:02.589128674 O: sftp commands: glob put to directory 455s 05:59:02.597068724 O: sftp commands: put to local dir 455s 05:59:02.606934968 O: sftp commands: glob put to local dir 455s 05:59:02.640645133 O: sftp commands: rename 455s 05:59:02.645234083 O: sftp commands: rename directory 455s 05:59:02.648427269 O: sftp commands: ln 455s 05:59:02.652654041 O: sftp commands: ln -s 455s 05:59:02.655887287 O: sftp commands: cp 455s 05:59:02.661896821 O: sftp commands: mkdir 455s 05:59:02.665091771 O: sftp commands: chdir 455s 05:59:02.669731706 O: sftp commands: rmdir 455s 05:59:02.673098622 O: sftp commands: lmkdir 455s 05:59:02.676276160 O: sftp commands: lchdir 455s 05:59:02.683408081 E: run test sftp-badcmds.sh ... 455s 05:59:02.683095391 O: ok sftp commands 455s 05:59:02.805827378 O: sftp invalid commands: get nonexistent 455s 05:59:02.809257368 O: sftp invalid commands: glob get to nonexistent directory 455s 05:59:02.822973622 O: sftp invalid commands: put nonexistent 455s 05:59:02.826166114 O: sftp invalid commands: glob put to nonexistent directory 455s 05:59:02.830530536 O: sftp invalid commands: rename nonexistent 455s 05:59:02.837915382 O: sftp invalid commands: rename target exists (directory) 455s 05:59:02.844461619 O: sftp invalid commands: glob put files to local file 455s 05:59:02.849519672 O: ok sftp invalid commands 455s 05:59:02.849635380 E: run test sftp-batch.sh ... 456s 05:59:02.973609425 O: sftp batchfile: good commands 456s 05:59:02.981113957 O: sftp batchfile: bad commands 456s 05:59:02.989567122 O: sftp batchfile: comments and blanks 456s 05:59:02.996003245 O: sftp batchfile: junk command 456s 05:59:02.999511548 O: ok sftp batchfile 456s 05:59:02.999565559 E: run test sftp-glob.sh ... 456s 05:59:03.125796287 O: sftp glob: file glob 456s 05:59:03.136011457 O: sftp glob: dir glob 456s 05:59:03.142683263 O: sftp glob: quoted glob 456s 05:59:03.148969366 O: sftp glob: escaped glob 456s 05:59:03.156077797 O: sftp glob: escaped quote 456s 05:59:03.160971260 O: sftp glob: quoted quote 456s 05:59:03.165559521 O: sftp glob: single-quoted quote 456s 05:59:03.171038086 O: sftp glob: escaped space 456s 05:59:03.176213754 O: sftp glob: quoted space 456s 05:59:03.181630924 O: sftp glob: escaped slash 456s 05:59:03.186486980 O: sftp glob: quoted slash 456s 05:59:03.192699975 O: sftp glob: escaped slash at EOL 456s 05:59:03.197735331 O: sftp glob: quoted slash at EOL 456s 05:59:03.203561965 O: sftp glob: escaped slash+quote 456s 05:59:03.209440271 O: sftp glob: quoted slash+quote 456s 05:59:03.216147720 E: run test sftp-perm.sh ... 456s 05:59:03.215930035 O: ok sftp glob 456s 05:59:03.329728334 O: sftp permissions: read-only upload 456s 05:59:03.344905281 O: sftp permissions: read-only setstat 456s 05:59:03.359439251 O: sftp permissions: read-only rm 456s 05:59:03.373035038 O: sftp permissions: read-only mkdir 456s 05:59:03.384391880 O: sftp permissions: read-only rmdir 456s 05:59:03.398698699 O: sftp permissions: read-only posix-rename 456s 05:59:03.412345238 O: sftp permissions: read-only oldrename 456s 05:59:03.426844087 O: sftp permissions: read-only symlink 456s 05:59:03.440154894 O: sftp permissions: read-only hardlink 456s 05:59:03.452816672 O: sftp permissions: explicit open 456s 05:59:03.482776424 O: sftp permissions: explicit read 456s 05:59:03.513420147 O: sftp permissions: explicit write 456s 05:59:03.546978384 O: sftp permissions: explicit lstat 456s 05:59:03.580114761 O: sftp permissions: explicit opendir 456s 05:59:03.611130313 O: sftp permissions: explicit readdir 456s 05:59:03.646518257 O: sftp permissions: explicit setstat 456s 05:59:03.674206856 O: sftp permissions: explicit remove 456s 05:59:03.701148692 O: sftp permissions: explicit mkdir 456s 05:59:03.722938171 O: sftp permissions: explicit rmdir 456s 05:59:03.750457856 O: sftp permissions: explicit rename 456s 05:59:03.777083488 O: sftp permissions: explicit symlink 456s 05:59:03.805085183 O: sftp permissions: explicit hardlink 456s 05:59:03.830397009 O: sftp permissions: explicit statvfs 456s 05:59:03.849090896 E: run test sftp-uri.sh ... 456s 05:59:03.849539261 O: ok sftp permissions 457s 05:59:04.023445748 O: sftp-uri: non-interactive fetch to local file 457s 05:59:04.246649532 O: sftp-uri: non-interactive fetch to local dir 457s 05:59:04.433617712 O: sftp-uri: put to remote directory (trailing slash) 457s 05:59:04.639869534 O: sftp-uri: put to remote directory (no slash) 457s 05:59:04.880129555 O: ok sftp-uri 457s 05:59:04.881032074 E: run test reconfigure.sh ... 471s 05:59:18.024449011 E: run test dynamic-forward.sh ... 471s 05:59:18.025943067 O: ok simple connect after reconfigure 471s 05:59:18.224720884 O: test -D forwarding 472s 05:59:19.084895327 O: test -R forwarding 473s 05:59:20.201690479 O: PermitRemoteOpen=any 474s 05:59:21.299134231 O: PermitRemoteOpen=none 474s 05:59:21.665409029 O: PermitRemoteOpen=explicit 475s 05:59:22.847352526 O: PermitRemoteOpen=disallowed 476s 05:59:23.237802580 E: run test forwarding.sh ... 476s 05:59:23.238864754 O: ok dynamic forwarding 480s 05:59:27.571227428 O: ok local and remote forwarding 480s 05:59:27.573107870 E: run test multiplex.sh ... 481s 05:59:28.796377466 O: test connection multiplexing: setenv 481s 05:59:28.813558902 O: test connection multiplexing: envpass 481s 05:59:28.829256963 O: test connection multiplexing: transfer 481s 05:59:28.881371203 O: test connection multiplexing: transfer -Oproxy 482s 05:59:28.975667538 O: test connection multiplexing: forward 484s 05:59:31.037889642 O: test connection multiplexing: status 0 () 489s 05:59:36.067927118 O: test connection multiplexing: status 0 (-Oproxy) 494s 05:59:41.106061011 O: test connection multiplexing: status 1 () 499s 05:59:46.139224723 O: test connection multiplexing: status 1 (-Oproxy) 504s 05:59:51.174782265 O: test connection multiplexing: status 4 () 509s 05:59:56.212784246 O: test connection multiplexing: status 4 (-Oproxy) 514s 06:00:01.248516160 O: test connection multiplexing: status 5 () 519s 06:00:06.289314010 O: test connection multiplexing: status 5 (-Oproxy) 524s 06:00:11.327567648 O: test connection multiplexing: status 44 () 529s 06:00:16.363653367 O: test connection multiplexing: status 44 (-Oproxy) 534s 06:00:21.396800163 O: test connection multiplexing: cmd check 534s 06:00:21.404658701 O: test connection multiplexing: cmd forward local (TCP) 535s 06:00:22.645667968 O: test connection multiplexing: cmd forward remote (TCP) 536s 06:00:23.880597173 O: test connection multiplexing: cmd forward local (UNIX) 537s 06:00:24.929636354 O: test connection multiplexing: cmd forward remote (UNIX) 539s 06:00:25.974930784 O: test connection multiplexing: cmd exit 539s 06:00:25.989601352 O: test connection multiplexing: cmd stop 550s 06:00:37.058532324 E: run test reexec.sh ... 550s 06:00:37.059684757 O: ok connection multiplexing 550s 06:00:37.237800939 O: test config passing 550s 06:00:37.540399047 O: test reexec fallback 550s 06:00:37.541580430 E: ln: failed to create hard link '/tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 550s 06:00:37.885521529 O: ok reexec tests 550s 06:00:37.887239220 E: run test brokenkeys.sh ... 551s 06:00:38.371319353 O: ok broken keys 551s 06:00:38.372403964 E: run test sshcfgparse.sh ... 551s 06:00:38.513798062 O: reparse minimal config 551s 06:00:38.534207886 O: ssh -W opts 551s 06:00:38.583219594 O: user first match 551s 06:00:38.628722075 O: pubkeyacceptedalgorithms 551s 06:00:38.692084236 O: agentforwarding 551s 06:00:38.739143239 O: command line override 551s 06:00:38.770197397 O: ok ssh config parse 551s 06:00:38.771295007 E: run test cfgparse.sh ... 551s 06:00:38.926566577 O: reparse minimal config 552s 06:00:38.986058048 O: reparse regress config 552s 06:00:39.046770752 O: listenaddress order 552s 06:00:39.120060485 O: ok sshd config parse 552s 06:00:39.121631789 E: run test cfgmatch.sh ... 559s 06:00:46.509549609 E: run test cfgmatchlisten.sh ... 559s 06:00:46.510917756 O: ok sshd_config match 569s 06:00:56.321192239 O: ok sshd_config matchlisten 569s 06:00:56.322073804 E: run test percent.sh ... 569s 06:00:56.486146827 O: percent expansions matchexec percent 571s 06:00:58.460190040 O: percent expansions localcommand percent 573s 06:01:00.176469917 O: percent expansions remotecommand percent 573s 06:01:00.318676273 O: percent expansions controlpath percent 573s 06:01:00.456511705 O: percent expansions identityagent percent 573s 06:01:00.613295819 O: percent expansions forwardagent percent 573s 06:01:00.765363858 O: percent expansions localforward percent 573s 06:01:00.917613966 O: percent expansions remoteforward percent 574s 06:01:01.075939685 O: percent expansions revokedhostkeys percent 574s 06:01:01.219018223 O: percent expansions userknownhostsfile percent 575s 06:01:02.731307519 O: percent expansions controlpath dollar 575s 06:01:02.751253457 O: percent expansions identityagent dollar 575s 06:01:02.765069233 O: percent expansions forwardagent dollar 575s 06:01:02.780736420 O: percent expansions localforward dollar 575s 06:01:02.797423050 O: percent expansions remoteforward dollar 575s 06:01:02.811819757 O: percent expansions userknownhostsfile dollar 576s 06:01:02.960232086 O: percent expansions controlpath tilde 576s 06:01:02.995822559 O: percent expansions identityagent tilde 576s 06:01:03.032747965 O: percent expansions forwardagent tilde 576s 06:01:03.068568634 E: run test addrmatch.sh ... 576s 06:01:03.067930151 O: ok percent expansions 576s 06:01:03.270689063 O: test first entry for user 192.168.0.1 somehost 576s 06:01:03.300371298 O: test negative match for user 192.168.30.1 somehost 576s 06:01:03.324296966 O: test no match for user 19.0.0.1 somehost 576s 06:01:03.349789126 O: test list middle for user 10.255.255.254 somehost 576s 06:01:03.373434952 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 576s 06:01:03.389798611 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 576s 06:01:03.403727946 O: test localaddress for user 19.0.0.1 somehost 576s 06:01:03.418735098 O: test localport for user 19.0.0.1 somehost 576s 06:01:03.435886931 O: test bare IP6 address for user ::1 somehost.example.com 576s 06:01:03.450264858 O: test deny IPv6 for user ::2 somehost.example.com 576s 06:01:03.465498182 O: test IP6 negated for user ::3 somehost 576s 06:01:03.481024818 O: test IP6 no match for user ::4 somehost 576s 06:01:03.496496524 O: test IP6 network for user 2000::1 somehost 576s 06:01:03.511427823 O: test IP6 network for user 2001::1 somehost 576s 06:01:03.527227610 O: test IP6 localaddress for user ::5 somehost 576s 06:01:03.546825852 O: test IP6 localport for user ::5 somehost 576s 06:01:03.559653989 O: test invalid Match address 10.0.1.0/8 576s 06:01:03.569359096 O: test invalid Match localaddress 10.0.1.0/8 576s 06:01:03.580218871 O: test invalid Match address 10.0.0.1/24 576s 06:01:03.590617701 O: test invalid Match localaddress 10.0.0.1/24 576s 06:01:03.602956631 O: test invalid Match address 2000:aa:bb:01::/56 576s 06:01:03.615468939 O: test invalid Match localaddress 2000:aa:bb:01::/56 576s 06:01:03.628312302 O: ok address match 576s 06:01:03.629221452 E: run test localcommand.sh ... 576s 06:01:03.788119280 O: test localcommand: proto localcommand 577s 06:01:03.925197075 E: run test forcecommand.sh ... 577s 06:01:03.925603092 O: ok localcommand 577s 06:01:04.571317203 E: Connection closed 577s 06:01:04.928973384 E: Connection closed. 577s 06:01:04.930727177 E: Connection closed 578s 06:01:05.101097801 O: ok forced command 578s 06:01:05.101403776 E: run test portnum.sh ... 578s 06:01:05.266759682 O: port number parsing: invalid port 0 578s 06:01:05.276081158 O: port number parsing: invalid port 65536 578s 06:01:05.287275527 O: port number parsing: invalid port 131073 578s 06:01:05.303391182 O: port number parsing: invalid port 2000blah 578s 06:01:05.314078446 O: port number parsing: invalid port blah2000 578s 06:01:05.324413111 O: port number parsing: valid port 1 578s 06:01:05.490202225 O: port number parsing: valid port 22 578s 06:01:05.654355455 O: port number parsing: valid port 2222 578s 06:01:05.802137971 O: port number parsing: valid port 22222 579s 06:01:05.959197658 O: port number parsing: valid port 65535 579s 06:01:06.122369252 E: run test keytype.sh ... 579s 06:01:06.122742487 O: ok port number parsing 579s 06:01:06.289102440 O: keygen ed25519, 512 bits 579s 06:01:06.300760960 O: keygen ed25519-sk, n/a bits 579s 06:01:06.319000151 O: keygen ecdsa, 256 bits 579s 06:01:06.330930087 O: keygen ecdsa, 384 bits 579s 06:01:06.343308772 O: keygen ecdsa, 521 bits 579s 06:01:06.358127299 O: keygen ecdsa-sk, n/a bits 579s 06:01:06.375244368 O: keygen rsa, 2048 bits 579s 06:01:06.630952241 O: keygen rsa, 3072 bits 579s 06:01:06.922729182 O: userkey ed25519-512, hostkey ed25519-512 580s 06:01:07.046685135 O: userkey ed25519-512, hostkey ed25519-512 580s 06:01:07.158250930 O: userkey ed25519-512, hostkey ed25519-512 580s 06:01:07.279356918 O: userkey ed25519-sk, hostkey ed25519-sk 580s 06:01:07.399903072 O: userkey ed25519-sk, hostkey ed25519-sk 580s 06:01:07.502959707 O: userkey ed25519-sk, hostkey ed25519-sk 580s 06:01:07.625135291 O: userkey ecdsa-256, hostkey ecdsa-256 580s 06:01:07.772544956 O: userkey ecdsa-256, hostkey ecdsa-256 580s 06:01:07.912833554 O: userkey ecdsa-256, hostkey ecdsa-256 581s 06:01:08.080892340 O: userkey ecdsa-384, hostkey ecdsa-384 581s 06:01:08.236602736 O: userkey ecdsa-384, hostkey ecdsa-384 581s 06:01:08.354247607 O: userkey ecdsa-384, hostkey ecdsa-384 581s 06:01:08.492599366 O: userkey ecdsa-521, hostkey ecdsa-521 581s 06:01:08.626478699 O: userkey ecdsa-521, hostkey ecdsa-521 581s 06:01:08.777417054 O: userkey ecdsa-521, hostkey ecdsa-521 582s 06:01:08.943672377 O: userkey ecdsa-sk, hostkey ecdsa-sk 582s 06:01:09.081268285 O: userkey ecdsa-sk, hostkey ecdsa-sk 582s 06:01:09.218259851 O: userkey ecdsa-sk, hostkey ecdsa-sk 582s 06:01:09.357588777 O: userkey rsa-2048, hostkey rsa-2048 582s 06:01:09.483123430 O: userkey rsa-2048, hostkey rsa-2048 582s 06:01:09.620742208 O: userkey rsa-2048, hostkey rsa-2048 582s 06:01:09.758366925 O: userkey rsa-3072, hostkey rsa-3072 582s 06:01:09.900833184 O: userkey rsa-3072, hostkey rsa-3072 583s 06:01:10.053357926 O: userkey rsa-3072, hostkey rsa-3072 583s 06:01:10.182250406 E: run test kextype.sh ... 583s 06:01:10.183425704 O: ok login with different key types 583s 06:01:10.386408083 O: kex diffie-hellman-group1-sha1 583s 06:01:10.876786876 O: kex diffie-hellman-group14-sha1 584s 06:01:11.370502485 O: kex diffie-hellman-group14-sha256 584s 06:01:11.859218151 O: kex diffie-hellman-group16-sha512 585s 06:01:12.420799004 O: kex diffie-hellman-group18-sha512 586s 06:01:13.405977075 O: kex diffie-hellman-group-exchange-sha1 587s 06:01:14.316863184 O: kex diffie-hellman-group-exchange-sha256 588s 06:01:15.208538840 O: kex ecdh-sha2-nistp256 588s 06:01:15.612977635 O: kex ecdh-sha2-nistp384 589s 06:01:16.053932469 O: kex ecdh-sha2-nistp521 589s 06:01:16.446763681 O: kex curve25519-sha256 589s 06:01:16.885490585 O: kex curve25519-sha256@libssh.org 590s 06:01:17.321989457 O: kex sntrup761x25519-sha512 590s 06:01:17.776844231 O: kex sntrup761x25519-sha512@openssh.com 591s 06:01:18.269849421 O: kex mlkem768x25519-sha256 591s 06:01:18.723426403 E: run test cert-hostkey.sh ... 591s 06:01:18.724250943 O: ok login with different key exchange algorithms 592s 06:01:19.453626397 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/host_ca_key.pub 592s 06:01:19.455463101 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/host_ca_key2.pub 592s 06:01:19.457022253 O: certified host keys: sign host ed25519 cert 592s 06:01:19.465637461 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 592s 06:01:19.479399589 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 592s 06:01:19.482800845 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 592s 06:01:19.496507634 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 592s 06:01:19.511083734 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 592s 06:01:19.515042635 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 592s 06:01:19.524096496 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 592s 06:01:19.537966592 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 592s 06:01:19.541884395 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 592s 06:01:19.552692581 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 592s 06:01:19.567606460 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 592s 06:01:19.571539917 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 592s 06:01:19.581488398 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 592s 06:01:19.596188704 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 592s 06:01:19.599738946 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 592s 06:01:19.615141443 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 592s 06:01:19.629166135 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 592s 06:01:19.632854185 O: certified host keys: sign host rsa cert 593s 06:01:20.392871739 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 593s 06:01:20.405675628 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 593s 06:01:20.409643691 O: certified host keys: sign host rsa-sha2-256 cert 593s 06:01:20.821792103 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 593s 06:01:20.841462382 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 593s 06:01:20.845179404 O: certified host keys: sign host rsa-sha2-512 cert 594s 06:01:21.035008782 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 594s 06:01:21.052103764 O: Revoking from /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 594s 06:01:21.055217711 O: certified host keys: host ed25519 cert connect 594s 06:01:21.057365666 O: certified host keys: ed25519 basic connect expect success yes 594s 06:01:21.205172354 O: certified host keys: ed25519 empty KRL expect success yes 594s 06:01:21.357727324 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 594s 06:01:21.457766471 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 594s 06:01:21.562351285 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 594s 06:01:21.661633180 O: certified host keys: ed25519 empty plaintext revocation expect success yes 594s 06:01:21.808656086 O: certified host keys: ed25519 plain key plaintext revocation expect success no 594s 06:01:21.904446365 O: certified host keys: ed25519 cert plaintext revocation expect success no 595s 06:01:22.009804202 O: certified host keys: ed25519 CA plaintext revocation expect success no 595s 06:01:22.089344159 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 595s 06:01:22.092036151 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 595s 06:01:22.234605794 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 595s 06:01:22.368456603 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 595s 06:01:22.458423690 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 595s 06:01:22.541606389 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 595s 06:01:22.620547862 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 595s 06:01:22.740501373 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 595s 06:01:22.821501247 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 595s 06:01:22.910900755 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 596s 06:01:23.006823709 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 596s 06:01:23.008823816 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 596s 06:01:23.178639667 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 596s 06:01:23.321063361 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 596s 06:01:23.420527882 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 596s 06:01:23.544043242 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 596s 06:01:23.626317607 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 596s 06:01:23.757105528 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 596s 06:01:23.839108323 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 596s 06:01:23.929770333 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 597s 06:01:24.017372435 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 597s 06:01:24.020601073 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 597s 06:01:24.163001526 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 597s 06:01:24.300420749 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 597s 06:01:24.389082945 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 597s 06:01:24.482447639 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 597s 06:01:24.569252159 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 597s 06:01:24.711403231 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 597s 06:01:24.823626568 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 597s 06:01:24.951553061 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 598s 06:01:25.050988873 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 598s 06:01:25.053474621 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 598s 06:01:25.214157323 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 598s 06:01:25.349691913 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 598s 06:01:25.463071878 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 598s 06:01:25.563721682 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 598s 06:01:25.658532706 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 598s 06:01:25.845857678 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 598s 06:01:25.934911731 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 599s 06:01:26.032421576 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 599s 06:01:26.114868305 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 599s 06:01:26.117223934 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 599s 06:01:26.248514660 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 599s 06:01:26.390281639 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 599s 06:01:26.474616503 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 599s 06:01:26.557528179 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 599s 06:01:26.647746875 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 599s 06:01:26.789981489 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 599s 06:01:26.880708115 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 600s 06:01:27.004094517 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 600s 06:01:27.093891969 O: certified host keys: host rsa cert connect 600s 06:01:27.095693503 O: certified host keys: rsa basic connect expect success yes 600s 06:01:27.225574513 O: certified host keys: rsa empty KRL expect success yes 600s 06:01:27.382541158 O: certified host keys: rsa KRL w/ plain key revoked expect success no 600s 06:01:27.482223017 O: certified host keys: rsa KRL w/ cert revoked expect success no 600s 06:01:27.578988438 O: certified host keys: rsa KRL w/ CA revoked expect success no 600s 06:01:27.686979919 O: certified host keys: rsa empty plaintext revocation expect success yes 600s 06:01:27.834346748 O: certified host keys: rsa plain key plaintext revocation expect success no 600s 06:01:27.914579000 O: certified host keys: rsa cert plaintext revocation expect success no 601s 06:01:28.010463736 O: certified host keys: rsa CA plaintext revocation expect success no 601s 06:01:28.093553527 O: certified host keys: host rsa-sha2-256 cert connect 601s 06:01:28.095382279 O: certified host keys: rsa-sha2-256 basic connect expect success yes 601s 06:01:28.210452957 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 601s 06:01:28.325636018 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 601s 06:01:28.399594753 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 601s 06:01:28.472867720 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 601s 06:01:28.546568535 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 601s 06:01:28.662771492 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 601s 06:01:28.738133645 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 601s 06:01:28.833430343 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 601s 06:01:28.915259719 O: certified host keys: host rsa-sha2-512 cert connect 601s 06:01:28.917774523 O: certified host keys: rsa-sha2-512 basic connect expect success yes 602s 06:01:29.056692981 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 602s 06:01:29.191633285 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 602s 06:01:29.285401942 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 602s 06:01:29.377055401 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 602s 06:01:29.469015589 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 602s 06:01:29.607285930 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 602s 06:01:29.686708491 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 602s 06:01:29.793240039 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 602s 06:01:29.895889792 O: certified host keys: host ed25519 revoked cert 603s 06:01:29.992521707 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 603s 06:01:30.094538327 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 603s 06:01:30.201907734 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 603s 06:01:30.299612412 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 603s 06:01:30.396059945 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 603s 06:01:30.489470313 O: certified host keys: host rsa revoked cert 603s 06:01:30.592032827 O: certified host keys: host rsa-sha2-256 revoked cert 603s 06:01:30.686829955 O: certified host keys: host rsa-sha2-512 revoked cert 603s 06:01:30.778673824 O: certified host keys: host ed25519 revoked cert 603s 06:01:30.867379646 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 604s 06:01:30.964004110 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 604s 06:01:31.059433740 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 604s 06:01:31.163967338 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 604s 06:01:31.282073634 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 604s 06:01:31.389303699 O: certified host keys: host rsa revoked cert 604s 06:01:31.490176358 O: certified host keys: host rsa-sha2-256 revoked cert 604s 06:01:31.580511095 O: certified host keys: host rsa-sha2-512 revoked cert 611s 06:01:38.146771562 O: certified host keys: host ed25519 cert downgrade to raw key 611s 06:01:38.381712094 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 611s 06:01:38.636386025 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 611s 06:01:38.886083568 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 612s 06:01:39.151201686 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 612s 06:01:39.404128743 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 612s 06:01:39.668466792 O: certified host keys: host rsa cert downgrade to raw key 613s 06:01:40.076352711 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 613s 06:01:40.723422622 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 614s 06:01:41.116526396 O: certified host keys: host ed25519 connect wrong cert 614s 06:01:41.207005665 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 614s 06:01:41.307228994 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 614s 06:01:41.391999915 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 614s 06:01:41.483509612 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 614s 06:01:41.576807142 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 614s 06:01:41.674465025 O: certified host keys: host rsa connect wrong cert 615s 06:01:42.001494157 O: certified host keys: host rsa-sha2-256 connect wrong cert 615s 06:01:42.517498285 O: certified host keys: host rsa-sha2-512 connect wrong cert 616s 06:01:42.954638111 E: run test cert-userkey.sh ... 616s 06:01:42.954601154 O: ok certified host keys 617s 06:01:43.995131442 O: certified user keys: sign user ed25519 cert 617s 06:01:44.015736134 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 617s 06:01:44.042036977 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 617s 06:01:44.063685404 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 617s 06:01:44.087950637 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 617s 06:01:44.111010332 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 617s 06:01:44.135915184 O: certified user keys: sign user rsa cert 617s 06:01:44.453563871 O: certified user keys: sign user rsa-sha2-256 cert 617s 06:01:44.738944374 O: certified user keys: sign user rsa-sha2-512 cert 617s 06:01:44.896466980 O: certified user keys: ed25519 missing authorized_principals 618s 06:01:45.001100290 O: certified user keys: ed25519 empty authorized_principals 618s 06:01:45.106083193 O: certified user keys: ed25519 wrong authorized_principals 618s 06:01:45.215711713 O: certified user keys: ed25519 correct authorized_principals 618s 06:01:45.338618810 O: certified user keys: ed25519 authorized_principals bad key opt 618s 06:01:45.439864411 O: certified user keys: ed25519 authorized_principals command=false 618s 06:01:45.553139381 O: certified user keys: ed25519 authorized_principals command=true 618s 06:01:45.673294878 O: certified user keys: ed25519 wrong principals key option 618s 06:01:45.786217625 O: certified user keys: ed25519 correct principals key option 618s 06:01:45.919502430 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 619s 06:01:46.032567947 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 619s 06:01:46.150202891 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 619s 06:01:46.263530334 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 619s 06:01:46.382891555 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 619s 06:01:46.507941402 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 619s 06:01:46.631155166 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 619s 06:01:46.762546704 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 619s 06:01:46.899665484 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 620s 06:01:47.033076751 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 620s 06:01:47.156347811 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 620s 06:01:47.280915713 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 620s 06:01:47.412138327 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 620s 06:01:47.573459260 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 620s 06:01:47.737456965 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 620s 06:01:47.907596617 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 621s 06:01:48.046601568 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 621s 06:01:48.180772928 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 621s 06:01:48.337452619 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 621s 06:01:48.467955452 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 621s 06:01:48.586930981 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 621s 06:01:48.724436667 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 621s 06:01:48.863461543 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 622s 06:01:48.993110760 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 622s 06:01:49.122541798 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 623s 06:01:49.250693253 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 623s 06:01:49.368785441 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 623s 06:01:49.500865011 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 623s 06:01:49.633282456 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 623s 06:01:49.774446422 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 623s 06:01:49.907907731 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 623s 06:01:50.033636604 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 623s 06:01:50.178498208 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 623s 06:01:50.311656222 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 623s 06:01:50.439810347 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 623s 06:01:50.558030816 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 623s 06:01:50.692113034 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 623s 06:01:50.805551546 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 623s 06:01:50.918780544 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 624s 06:01:51.028313908 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 624s 06:01:51.170759519 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 624s 06:01:51.298828116 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 624s 06:01:51.428986160 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 624s 06:01:51.556562448 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 624s 06:01:51.667832521 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 624s 06:01:51.790091087 O: certified user keys: rsa missing authorized_principals 624s 06:01:51.898119843 O: certified user keys: rsa empty authorized_principals 625s 06:01:52.006860146 O: certified user keys: rsa wrong authorized_principals 625s 06:01:52.118537331 O: certified user keys: rsa correct authorized_principals 625s 06:01:52.267263033 O: certified user keys: rsa authorized_principals bad key opt 625s 06:01:52.393596387 O: certified user keys: rsa authorized_principals command=false 625s 06:01:52.521412707 O: certified user keys: rsa authorized_principals command=true 625s 06:01:52.643457781 O: certified user keys: rsa wrong principals key option 625s 06:01:52.757864766 O: certified user keys: rsa correct principals key option 625s 06:01:52.887055020 O: certified user keys: rsa-sha2-256 missing authorized_principals 626s 06:01:52.995745644 O: certified user keys: rsa-sha2-256 empty authorized_principals 626s 06:01:53.109281484 O: certified user keys: rsa-sha2-256 wrong authorized_principals 626s 06:01:53.218238942 O: certified user keys: rsa-sha2-256 correct authorized_principals 626s 06:01:53.345813248 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 626s 06:01:53.456070689 O: certified user keys: rsa-sha2-256 authorized_principals command=false 626s 06:01:53.593957744 O: certified user keys: rsa-sha2-256 authorized_principals command=true 626s 06:01:53.741874038 O: certified user keys: rsa-sha2-256 wrong principals key option 626s 06:01:53.869659542 O: certified user keys: rsa-sha2-256 correct principals key option 627s 06:01:54.011754077 O: certified user keys: rsa-sha2-512 missing authorized_principals 627s 06:01:54.123913238 O: certified user keys: rsa-sha2-512 empty authorized_principals 627s 06:01:54.228577015 O: certified user keys: rsa-sha2-512 wrong authorized_principals 627s 06:01:54.333166857 O: certified user keys: rsa-sha2-512 correct authorized_principals 627s 06:01:54.450024085 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 627s 06:01:54.552326576 O: certified user keys: rsa-sha2-512 authorized_principals command=false 627s 06:01:54.671345789 O: certified user keys: rsa-sha2-512 authorized_principals command=true 627s 06:01:54.803589295 O: certified user keys: rsa-sha2-512 wrong principals key option 627s 06:01:54.908854831 O: certified user keys: rsa-sha2-512 correct principals key option 628s 06:01:55.029484262 O: certified user keys: ed25519 authorized_keys connect 628s 06:01:55.156821669 O: certified user keys: ed25519 authorized_keys revoked key 628s 06:01:55.256856614 O: certified user keys: ed25519 authorized_keys revoked via KRL 628s 06:01:55.366142890 O: certified user keys: ed25519 authorized_keys empty KRL 628s 06:01:55.476448479 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 628s 06:01:55.591463185 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 628s 06:01:55.714566788 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 628s 06:01:55.838330882 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 629s 06:01:55.959951471 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 629s 06:01:56.082716941 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 629s 06:01:56.208790113 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 629s 06:01:56.367287033 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 629s 06:01:56.510495540 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 629s 06:01:56.640585327 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 629s 06:01:56.753817498 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 629s 06:01:56.864475065 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 630s 06:01:56.980265769 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 630s 06:01:57.093176537 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 630s 06:01:57.198914942 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 630s 06:01:57.313247230 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 630s 06:01:57.460503016 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 630s 06:01:57.627034270 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 630s 06:01:57.746143818 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 630s 06:01:57.874586135 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 631s 06:01:58.019155016 O: certified user keys: rsa authorized_keys connect 631s 06:01:58.157619297 O: certified user keys: rsa authorized_keys revoked key 631s 06:01:58.266404846 O: certified user keys: rsa authorized_keys revoked via KRL 631s 06:01:58.377750197 O: certified user keys: rsa authorized_keys empty KRL 631s 06:01:58.497630739 O: certified user keys: rsa-sha2-256 authorized_keys connect 631s 06:01:58.618227257 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 631s 06:01:58.730660328 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 631s 06:01:58.859183866 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 632s 06:01:59.014089934 O: certified user keys: rsa-sha2-512 authorized_keys connect 633s 06:01:59.193812254 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 633s 06:01:59.309368962 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 633s 06:01:59.414253555 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 633s 06:01:59.531950315 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 633s 06:01:59.646358390 O: certified user keys: authorized_keys CA does not authenticate 633s 06:01:59.647585180 O: certified user keys: ensure CA key does not authenticate user 633s 06:01:59.751305815 O: certified user keys: ed25519 TrustedUserCAKeys connect 633s 06:01:59.865886532 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 633s 06:01:59.969822002 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 633s 06:02:00.072646384 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 633s 06:02:00.193472013 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 633s 06:02:00.307064379 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 633s 06:02:00.413281497 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 633s 06:02:00.529216602 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 633s 06:02:00.648103555 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 633s 06:02:00.775868077 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 633s 06:02:00.889838264 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 634s 06:02:01.004883831 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 634s 06:02:01.123846684 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 634s 06:02:01.255506459 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 634s 06:02:01.369576860 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 634s 06:02:01.487536211 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 634s 06:02:01.613130499 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 634s 06:02:01.736113740 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 634s 06:02:01.855996503 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 635s 06:02:01.982598664 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 635s 06:02:02.102247412 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 635s 06:02:02.231281183 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 635s 06:02:02.365092351 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 635s 06:02:02.509242939 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 635s 06:02:02.641327101 O: certified user keys: rsa TrustedUserCAKeys connect 635s 06:02:02.765012545 O: certified user keys: rsa TrustedUserCAKeys revoked key 635s 06:02:02.882083097 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 636s 06:02:03.004346467 O: certified user keys: rsa TrustedUserCAKeys empty KRL 636s 06:02:03.133121698 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 636s 06:02:03.259708545 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 636s 06:02:03.373235768 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 636s 06:02:03.485807205 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 636s 06:02:03.629219613 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 636s 06:02:03.770982990 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 636s 06:02:03.889851662 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 637s 06:02:04.003048770 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 637s 06:02:04.132465535 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 638s 06:02:04.250796181 O: certified user keys: TrustedUserCAKeys CA does not authenticate 638s 06:02:04.253119744 O: certified user keys: ensure CA key does not authenticate user 638s 06:02:04.363633074 O: certified user keys: correct principal auth authorized_keys expect success rsa 638s 06:02:04.497286777 O: certified user keys: correct principal auth authorized_keys expect success ed25519 638s 06:02:04.631212708 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 638s 06:02:04.766849995 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 638s 06:02:04.899391564 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 638s 06:02:05.028176359 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 638s 06:02:05.143705236 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 638s 06:02:05.262733518 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 638s 06:02:05.402864338 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 638s 06:02:05.530202248 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 638s 06:02:05.691853436 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 638s 06:02:05.854736796 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 639s 06:02:05.986064026 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 639s 06:02:06.105108628 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 639s 06:02:06.226435310 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 639s 06:02:06.349260920 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 639s 06:02:06.468905076 O: certified user keys: cert expired auth authorized_keys expect failure rsa 639s 06:02:06.595847036 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 639s 06:02:06.715341383 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 639s 06:02:06.834384228 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 640s 06:02:06.962113908 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 640s 06:02:07.089680033 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 640s 06:02:07.226682539 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 640s 06:02:07.353142675 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 640s 06:02:07.506597725 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 640s 06:02:07.633420386 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 640s 06:02:07.755103712 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 640s 06:02:07.877337850 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 641s 06:02:08.003759022 O: certified user keys: force-command auth authorized_keys expect failure rsa 641s 06:02:08.145246979 O: certified user keys: force-command auth authorized_keys expect failure ed25519 641s 06:02:08.312123548 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 641s 06:02:08.491200757 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 641s 06:02:08.653427339 O: certified user keys: empty principals auth authorized_keys expect success rsa 641s 06:02:08.810321027 O: certified user keys: empty principals auth authorized_keys expect success ed25519 642s 06:02:08.964026006 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 642s 06:02:09.093315608 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 643s 06:02:09.219037205 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 643s 06:02:09.352053277 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 643s 06:02:09.476655227 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 643s 06:02:09.588610830 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 643s 06:02:09.702159402 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 643s 06:02:09.837584117 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 643s 06:02:09.982419031 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 643s 06:02:10.115438654 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 643s 06:02:10.241034231 O: certified user keys: force-command match true auth authorized_keys expect success rsa 643s 06:02:10.369989846 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 643s 06:02:10.503883799 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 643s 06:02:10.641506583 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 643s 06:02:10.770884972 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 643s 06:02:10.893883037 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 644s 06:02:11.017326755 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 644s 06:02:11.156136618 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 644s 06:02:11.304986947 O: certified user keys: user ed25519 connect wrong cert 644s 06:02:11.425246806 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 644s 06:02:11.527658329 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 644s 06:02:11.631737016 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 644s 06:02:11.746769499 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 644s 06:02:11.890584285 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 645s 06:02:12.021353127 O: certified user keys: user rsa connect wrong cert 645s 06:02:12.177763734 O: certified user keys: user rsa-sha2-256 connect wrong cert 645s 06:02:12.325146963 O: certified user keys: user rsa-sha2-512 connect wrong cert 645s 06:02:12.458486443 O: ok certified user keys 645s 06:02:12.459463518 E: run test host-expand.sh ... 645s 06:02:12.740881630 O: ok expand %h and %n 645s 06:02:12.742194234 E: run test keys-command.sh ... 645s 06:02:12.907453618 O: SKIPPED: /var/run/keycommand_openssh-tests.43529 not executable (/var/run mounted noexec?) 645s 06:02:12.915156472 E: run test forward-control.sh ... 646s 06:02:13.424953034 O: check_lfwd done (expecting Y): default configuration 647s 06:02:14.767235281 O: check_rfwd done (expecting Y): default configuration 649s 06:02:16.159333803 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 650s 06:02:17.615155206 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 650s 06:02:17.778198655 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 652s 06:02:19.175861203 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 652s 06:02:19.559251146 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 653s 06:02:19.977369793 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 654s 06:02:21.132048272 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 654s 06:02:21.464469439 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 654s 06:02:21.768167157 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 656s 06:02:23.105769527 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 657s 06:02:24.276677690 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 657s 06:02:24.424513509 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 657s 06:02:24.604250193 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 657s 06:02:24.747094892 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 658s 06:02:25.049279793 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 659s 06:02:26.390505932 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 659s 06:02:26.712218273 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 659s 06:02:26.847431058 O: check_rfwd done (expecting N): AllowTcpForwarding=local 661s 06:02:28.045748730 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 661s 06:02:28.199003409 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 661s 06:02:28.533743058 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 661s 06:02:28.669563702 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 661s 06:02:28.798575756 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 661s 06:02:28.916787806 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 663s 06:02:30.202448147 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 663s 06:02:30.375338451 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 663s 06:02:30.506254434 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 663s 06:02:30.625888991 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 664s 06:02:31.753053060 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 664s 06:02:31.878056833 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 666s 06:02:33.186728282 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 666s 06:02:33.314016930 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 667s 06:02:34.457318925 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 667s 06:02:34.759586095 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 668s 06:02:35.887061520 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 670s 06:02:37.332877447 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 670s 06:02:37.529664189 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 671s 06:02:38.883799141 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 673s 06:02:40.041802586 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 674s 06:02:41.375144463 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 674s 06:02:41.558110761 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 676s 06:02:42.965675513 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 676s 06:02:43.095936113 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 676s 06:02:43.246987768 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 677s 06:02:44.420222187 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 677s 06:02:44.561535133 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 677s 06:02:44.729054084 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 679s 06:02:46.046049206 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 679s 06:02:46.195475074 O: check_lfwd done (expecting N): AllowTcpForwarding=no 679s 06:02:46.317552379 O: check_rfwd done (expecting N): AllowTcpForwarding=no 680s 06:02:47.447138275 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 680s 06:02:47.579940443 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 680s 06:02:47.713807430 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 680s 06:02:47.840656206 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 682s 06:02:48.982214063 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 682s 06:02:49.102897978 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 682s 06:02:49.230616453 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 682s 06:02:49.351608475 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 683s 06:02:50.481335971 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 683s 06:02:50.601686964 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 683s 06:02:50.734166763 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 683s 06:02:50.857017560 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 684s 06:02:50.984633698 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 684s 06:02:51.101200281 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 684s 06:02:51.419521206 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 684s 06:02:51.531271257 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 685s 06:02:52.809496909 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 686s 06:02:53.095729975 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 687s 06:02:54.387219158 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 687s 06:02:54.505749133 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 688s 06:02:55.843513920 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 689s 06:02:55.968535837 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 690s 06:02:57.091939615 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 690s 06:02:57.219108670 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 690s 06:02:57.344316425 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 691s 06:02:58.654376652 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 692s 06:02:59.787780791 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 692s 06:02:59.936052889 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 693s 06:03:00.058493740 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 693s 06:03:00.169432078 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 693s 06:03:00.185669012 E: run test integrity.sh ... 693s 06:03:00.185374593 O: ok sshd control of local and remote forwarding 693s 06:03:00.328007349 O: test integrity: hmac-sha1 @2900 693s 06:03:00.450585430 O: test integrity: hmac-sha1 @2901 693s 06:03:00.584215398 O: test integrity: hmac-sha1 @2902 693s 06:03:00.710822519 O: test integrity: hmac-sha1 @2903 693s 06:03:00.829163316 O: test integrity: hmac-sha1 @2904 693s 06:03:00.944907275 O: test integrity: hmac-sha1 @2905 694s 06:03:01.066058976 O: test integrity: hmac-sha1 @2906 694s 06:03:01.229403925 O: test integrity: hmac-sha1 @2907 694s 06:03:01.355268015 O: test integrity: hmac-sha1 @2908 694s 06:03:01.472260571 O: test integrity: hmac-sha1 @2909 694s 06:03:01.577299144 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 694s 06:03:01.590318396 O: test integrity: hmac-sha1-96 @2900 694s 06:03:01.706490164 O: test integrity: hmac-sha1-96 @2901 694s 06:03:01.828368131 O: test integrity: hmac-sha1-96 @2902 694s 06:03:01.958336373 O: test integrity: hmac-sha1-96 @2903 695s 06:03:02.081795930 O: test integrity: hmac-sha1-96 @2904 695s 06:03:02.199446531 O: test integrity: hmac-sha1-96 @2905 695s 06:03:02.316144872 O: test integrity: hmac-sha1-96 @2906 695s 06:03:02.429402917 O: test integrity: hmac-sha1-96 @2907 695s 06:03:02.542889644 O: test integrity: hmac-sha1-96 @2908 695s 06:03:02.659159687 O: test integrity: hmac-sha1-96 @2909 695s 06:03:02.769220425 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 695s 06:03:02.782928894 O: test integrity: hmac-sha2-256 @2900 695s 06:03:02.908543660 O: test integrity: hmac-sha2-256 @2901 696s 06:03:03.035292188 O: test integrity: hmac-sha2-256 @2902 696s 06:03:03.160312345 O: test integrity: hmac-sha2-256 @2903 696s 06:03:03.287485145 O: test integrity: hmac-sha2-256 @2904 696s 06:03:03.416218556 O: test integrity: hmac-sha2-256 @2905 696s 06:03:03.541676981 O: test integrity: hmac-sha2-256 @2906 696s 06:03:03.665034037 O: test integrity: hmac-sha2-256 @2907 696s 06:03:03.790692637 O: test integrity: hmac-sha2-256 @2908 696s 06:03:03.919234017 O: test integrity: hmac-sha2-256 @2909 697s 06:03:04.043556282 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 697s 06:03:04.057123469 O: test integrity: hmac-sha2-512 @2900 697s 06:03:04.151145200 O: test integrity: hmac-sha2-512 @2901 697s 06:03:04.255030023 O: test integrity: hmac-sha2-512 @2902 697s 06:03:04.347801602 O: test integrity: hmac-sha2-512 @2903 697s 06:03:04.438648814 O: test integrity: hmac-sha2-512 @2904 697s 06:03:04.530639339 O: test integrity: hmac-sha2-512 @2905 697s 06:03:04.621663981 O: test integrity: hmac-sha2-512 @2906 697s 06:03:04.710523243 O: test integrity: hmac-sha2-512 @2907 697s 06:03:04.803059706 O: test integrity: hmac-sha2-512 @2908 697s 06:03:04.896444649 O: test integrity: hmac-sha2-512 @2909 698s 06:03:04.976991996 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 698s 06:03:04.990088724 O: test integrity: hmac-md5 @2900 698s 06:03:05.119404517 O: test integrity: hmac-md5 @2901 698s 06:03:05.259936698 O: test integrity: hmac-md5 @2902 698s 06:03:05.384837988 O: test integrity: hmac-md5 @2903 698s 06:03:05.524579892 O: test integrity: hmac-md5 @2904 698s 06:03:05.655720978 O: test integrity: hmac-md5 @2905 698s 06:03:05.790334283 O: test integrity: hmac-md5 @2906 698s 06:03:05.922835612 O: test integrity: hmac-md5 @2907 699s 06:03:06.066872654 O: test integrity: hmac-md5 @2908 699s 06:03:06.215892518 O: test integrity: hmac-md5 @2909 699s 06:03:06.346808413 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 699s 06:03:06.365841827 O: test integrity: hmac-md5-96 @2900 699s 06:03:06.501679033 O: test integrity: hmac-md5-96 @2901 699s 06:03:06.637444072 O: test integrity: hmac-md5-96 @2902 699s 06:03:06.755282359 O: test integrity: hmac-md5-96 @2903 699s 06:03:06.874794418 O: test integrity: hmac-md5-96 @2904 700s 06:03:06.988844889 O: test integrity: hmac-md5-96 @2905 700s 06:03:07.103467710 O: test integrity: hmac-md5-96 @2906 700s 06:03:07.220789377 O: test integrity: hmac-md5-96 @2907 700s 06:03:07.337282906 O: test integrity: hmac-md5-96 @2908 700s 06:03:07.470347366 O: test integrity: hmac-md5-96 @2909 700s 06:03:07.600653075 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 700s 06:03:07.618215284 O: test integrity: umac-64@openssh.com @2900 700s 06:03:07.778639102 O: test integrity: umac-64@openssh.com @2901 700s 06:03:07.942866989 O: test integrity: umac-64@openssh.com @2902 701s 06:03:08.083919075 O: test integrity: umac-64@openssh.com @2903 701s 06:03:08.210503136 O: test integrity: umac-64@openssh.com @2904 701s 06:03:08.338917575 O: test integrity: umac-64@openssh.com @2905 701s 06:03:08.465706007 O: test integrity: umac-64@openssh.com @2906 701s 06:03:08.598164085 O: test integrity: umac-64@openssh.com @2907 701s 06:03:08.722041964 O: test integrity: umac-64@openssh.com @2908 701s 06:03:08.843550806 O: test integrity: umac-64@openssh.com @2909 702s 06:03:08.977970345 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 702s 06:03:08.990755232 O: test integrity: umac-128@openssh.com @2900 702s 06:03:09.113238527 O: test integrity: umac-128@openssh.com @2901 702s 06:03:09.241199921 O: test integrity: umac-128@openssh.com @2902 702s 06:03:09.368888689 O: test integrity: umac-128@openssh.com @2903 702s 06:03:09.497222895 O: test integrity: umac-128@openssh.com @2904 702s 06:03:09.634850892 O: test integrity: umac-128@openssh.com @2905 702s 06:03:09.805977912 O: test integrity: umac-128@openssh.com @2906 702s 06:03:09.965259070 O: test integrity: umac-128@openssh.com @2907 703s 06:03:10.138802903 O: test integrity: umac-128@openssh.com @2908 703s 06:03:10.269537558 O: test integrity: umac-128@openssh.com @2909 703s 06:03:10.417010584 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 703s 06:03:10.436862669 O: test integrity: hmac-sha1-etm@openssh.com @2900 703s 06:03:10.565961018 O: test integrity: hmac-sha1-etm@openssh.com @2901 703s 06:03:10.689499092 O: test integrity: hmac-sha1-etm@openssh.com @2902 703s 06:03:10.817982808 O: test integrity: hmac-sha1-etm@openssh.com @2903 703s 06:03:10.942170199 O: test integrity: hmac-sha1-etm@openssh.com @2904 704s 06:03:11.068371283 O: test integrity: hmac-sha1-etm@openssh.com @2905 704s 06:03:11.195783061 O: test integrity: hmac-sha1-etm@openssh.com @2906 704s 06:03:11.324156531 O: test integrity: hmac-sha1-etm@openssh.com @2907 704s 06:03:11.456645183 O: test integrity: hmac-sha1-etm@openssh.com @2908 704s 06:03:11.604035075 O: test integrity: hmac-sha1-etm@openssh.com @2909 704s 06:03:11.739551849 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 704s 06:03:11.758127066 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 704s 06:03:11.918158070 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 705s 06:03:12.070893941 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 705s 06:03:12.196162456 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 705s 06:03:12.321575824 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 705s 06:03:12.448492861 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 705s 06:03:12.574362983 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 705s 06:03:12.699079087 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 705s 06:03:12.818325983 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 705s 06:03:12.943794181 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 706s 06:03:13.059526214 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 706s 06:03:13.074242061 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 706s 06:03:13.201765739 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 706s 06:03:13.333065912 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 706s 06:03:13.459070901 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 706s 06:03:13.582213450 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 706s 06:03:13.712033493 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 706s 06:03:13.843529521 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 707s 06:03:13.968482340 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 707s 06:03:14.091703119 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 707s 06:03:14.214072931 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 707s 06:03:14.333144216 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 707s 06:03:14.346610920 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 707s 06:03:14.438054397 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 707s 06:03:14.542094847 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 707s 06:03:14.644935324 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 707s 06:03:14.738002638 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 707s 06:03:14.832299986 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 707s 06:03:14.927123983 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 708s 06:03:15.015564309 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 708s 06:03:15.106931103 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 708s 06:03:15.200014396 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 708s 06:03:15.280603255 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 708s 06:03:15.294189653 O: test integrity: hmac-md5-etm@openssh.com @2900 708s 06:03:15.414327299 O: test integrity: hmac-md5-etm@openssh.com @2901 708s 06:03:15.533567377 O: test integrity: hmac-md5-etm@openssh.com @2902 708s 06:03:15.653758372 O: test integrity: hmac-md5-etm@openssh.com @2903 708s 06:03:15.780369175 O: test integrity: hmac-md5-etm@openssh.com @2904 708s 06:03:15.908040980 O: test integrity: hmac-md5-etm@openssh.com @2905 709s 06:03:16.052704536 O: test integrity: hmac-md5-etm@openssh.com @2906 709s 06:03:16.189970340 O: test integrity: hmac-md5-etm@openssh.com @2907 709s 06:03:16.318005622 O: test integrity: hmac-md5-etm@openssh.com @2908 709s 06:03:16.439418970 O: test integrity: hmac-md5-etm@openssh.com @2909 709s 06:03:16.572621064 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 709s 06:03:16.586861299 O: test integrity: hmac-md5-96-etm@openssh.com @2900 709s 06:03:16.715644280 O: test integrity: hmac-md5-96-etm@openssh.com @2901 709s 06:03:16.837984235 O: test integrity: hmac-md5-96-etm@openssh.com @2902 710s 06:03:16.966954707 O: test integrity: hmac-md5-96-etm@openssh.com @2903 710s 06:03:17.118683528 O: test integrity: hmac-md5-96-etm@openssh.com @2904 710s 06:03:17.276160321 O: test integrity: hmac-md5-96-etm@openssh.com @2905 710s 06:03:17.428588877 O: test integrity: hmac-md5-96-etm@openssh.com @2906 710s 06:03:17.590936713 O: test integrity: hmac-md5-96-etm@openssh.com @2907 710s 06:03:17.731381943 O: test integrity: hmac-md5-96-etm@openssh.com @2908 710s 06:03:17.871968134 O: test integrity: hmac-md5-96-etm@openssh.com @2909 711s 06:03:17.985841614 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 711s 06:03:17.998439829 O: test integrity: umac-64-etm@openssh.com @2900 711s 06:03:18.115953195 O: test integrity: umac-64-etm@openssh.com @2901 711s 06:03:18.240207511 O: test integrity: umac-64-etm@openssh.com @2902 711s 06:03:18.364828267 O: test integrity: umac-64-etm@openssh.com @2903 711s 06:03:18.493744993 O: test integrity: umac-64-etm@openssh.com @2904 711s 06:03:18.622092823 O: test integrity: umac-64-etm@openssh.com @2905 711s 06:03:18.761503667 O: test integrity: umac-64-etm@openssh.com @2906 711s 06:03:18.903957684 O: test integrity: umac-64-etm@openssh.com @2907 712s 06:03:19.032007217 O: test integrity: umac-64-etm@openssh.com @2908 712s 06:03:19.157667061 O: test integrity: umac-64-etm@openssh.com @2909 712s 06:03:19.270584590 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 712s 06:03:19.283764560 O: test integrity: umac-128-etm@openssh.com @2900 712s 06:03:19.405056050 O: test integrity: umac-128-etm@openssh.com @2901 712s 06:03:19.530836325 O: test integrity: umac-128-etm@openssh.com @2902 712s 06:03:19.669434078 O: test integrity: umac-128-etm@openssh.com @2903 712s 06:03:19.816363109 O: test integrity: umac-128-etm@openssh.com @2904 712s 06:03:19.938727148 O: test integrity: umac-128-etm@openssh.com @2905 713s 06:03:20.085637990 O: test integrity: umac-128-etm@openssh.com @2906 713s 06:03:20.224072282 O: test integrity: umac-128-etm@openssh.com @2907 713s 06:03:20.352500957 O: test integrity: umac-128-etm@openssh.com @2908 713s 06:03:20.492339124 O: test integrity: umac-128-etm@openssh.com @2909 713s 06:03:20.602402151 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 713s 06:03:20.616474903 O: test integrity: aes128-gcm@openssh.com @2900 713s 06:03:20.728212200 O: test integrity: aes128-gcm@openssh.com @2901 713s 06:03:20.828866664 O: test integrity: aes128-gcm@openssh.com @2902 713s 06:03:20.921640405 O: test integrity: aes128-gcm@openssh.com @2903 714s 06:03:21.010246075 O: test integrity: aes128-gcm@openssh.com @2904 714s 06:03:21.099800733 O: test integrity: aes128-gcm@openssh.com @2905 714s 06:03:21.192356522 O: test integrity: aes128-gcm@openssh.com @2906 714s 06:03:21.282072843 O: test integrity: aes128-gcm@openssh.com @2907 714s 06:03:21.370327621 O: test integrity: aes128-gcm@openssh.com @2908 714s 06:03:21.460587311 O: test integrity: aes128-gcm@openssh.com @2909 714s 06:03:21.557265313 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 714s 06:03:21.570230038 O: test integrity: aes256-gcm@openssh.com @2900 714s 06:03:21.665788173 O: test integrity: aes256-gcm@openssh.com @2901 714s 06:03:21.763290715 O: test integrity: aes256-gcm@openssh.com @2902 714s 06:03:21.858181476 O: test integrity: aes256-gcm@openssh.com @2903 714s 06:03:21.954500913 O: test integrity: aes256-gcm@openssh.com @2904 715s 06:03:22.044052887 O: test integrity: aes256-gcm@openssh.com @2905 715s 06:03:22.138971794 O: test integrity: aes256-gcm@openssh.com @2906 715s 06:03:22.229991840 O: test integrity: aes256-gcm@openssh.com @2907 715s 06:03:22.322235198 O: test integrity: aes256-gcm@openssh.com @2908 715s 06:03:22.438263576 O: test integrity: aes256-gcm@openssh.com @2909 715s 06:03:22.522948834 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 715s 06:03:22.535297250 O: test integrity: chacha20-poly1305@openssh.com @2900 715s 06:03:22.626002520 O: test integrity: chacha20-poly1305@openssh.com @2901 715s 06:03:22.713027855 O: test integrity: chacha20-poly1305@openssh.com @2902 715s 06:03:22.798563941 O: test integrity: chacha20-poly1305@openssh.com @2903 715s 06:03:22.887094740 O: test integrity: chacha20-poly1305@openssh.com @2904 716s 06:03:22.973208826 O: test integrity: chacha20-poly1305@openssh.com @2905 716s 06:03:23.075481749 O: test integrity: chacha20-poly1305@openssh.com @2906 716s 06:03:23.168953015 O: test integrity: chacha20-poly1305@openssh.com @2907 716s 06:03:23.261494494 O: test integrity: chacha20-poly1305@openssh.com @2908 716s 06:03:23.350874663 O: test integrity: chacha20-poly1305@openssh.com @2909 716s 06:03:23.427785720 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 716s 06:03:23.429789012 O: ok integrity 716s 06:03:23.429931521 E: run test krl.sh ... 716s 06:03:23.564920426 O: key revocation lists: generating test keys 717s 06:03:24.600214824 O: key revocation lists: generating KRLs 717s 06:03:24.759293978 O: key revocation lists: checking revocations for revoked keys 718s 06:03:25.409269112 O: key revocation lists: checking revocations for unrevoked keys 718s 06:03:25.906207566 O: key revocation lists: checking revocations for revoked certs 719s 06:03:26.739668479 O: key revocation lists: checking revocations for unrevoked certs 720s 06:03:27.573368123 O: key revocation lists: testing KRL update 721s 06:03:28.553022911 O: key revocation lists: checking revocations for revoked keys 722s 06:03:29.156365368 O: key revocation lists: checking revocations for unrevoked keys 722s 06:03:29.698845670 O: key revocation lists: checking revocations for revoked certs 723s 06:03:30.500070406 O: key revocation lists: checking revocations for unrevoked certs 724s 06:03:31.493791295 O: ok key revocation lists 724s 06:03:31.494913868 E: run test multipubkey.sh ... 725s 06:03:32.869330522 O: ok multiple pubkey 725s 06:03:32.870876288 E: run test limit-keytype.sh ... 727s 06:03:34.356244333 O: allow rsa,ed25519 727s 06:03:34.732152332 O: allow ed25519 728s 06:03:35.081792848 O: allow cert only 728s 06:03:35.488536903 O: match w/ no match 728s 06:03:35.775791903 O: match w/ matching 729s 06:03:36.101606880 O: ok restrict pubkey type 729s 06:03:36.102492264 E: run test hostkey-agent.sh ... 729s 06:03:36.549019910 O: key type ssh-ed25519 729s 06:03:36.645941578 O: key type sk-ssh-ed25519@openssh.com 729s 06:03:36.745318151 O: key type ecdsa-sha2-nistp256 729s 06:03:36.846423869 O: key type ecdsa-sha2-nistp384 729s 06:03:36.952649590 O: key type ecdsa-sha2-nistp521 730s 06:03:37.066443479 O: key type sk-ecdsa-sha2-nistp256@openssh.com 730s 06:03:37.169292247 O: key type ssh-rsa 730s 06:03:37.287632912 O: cert type ssh-ed25519-cert-v01@openssh.com 730s 06:03:37.460904659 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 730s 06:03:37.620597867 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 730s 06:03:37.779054825 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 730s 06:03:37.930204277 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 731s 06:03:38.068876287 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 731s 06:03:38.220077702 O: cert type ssh-rsa-cert-v01@openssh.com 731s 06:03:38.364063389 O: cert type rsa-sha2-256-cert-v01@openssh.com 731s 06:03:38.510963391 O: cert type rsa-sha2-512-cert-v01@openssh.com 731s 06:03:38.664424901 O: ok hostkey agent 731s 06:03:38.665227259 E: run test hostkey-rotate.sh ... 732s 06:03:39.001063445 O: learn hostkey with StrictHostKeyChecking=no 732s 06:03:39.117451346 O: learn additional hostkeys 732s 06:03:39.291369220 O: learn additional hostkeys, type=ssh-ed25519 732s 06:03:39.414093254 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 732s 06:03:39.563132116 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 732s 06:03:39.680774108 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 732s 06:03:39.800556644 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 732s 06:03:39.923491614 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 733s 06:03:40.045385714 O: learn additional hostkeys, type=ssh-rsa 733s 06:03:40.178697206 O: learn changed non-primary hostkey type=ssh-rsa 733s 06:03:40.611798186 O: learn new primary hostkey 733s 06:03:40.741370179 O: rotate primary hostkey 733s 06:03:40.867296043 O: check rotate primary hostkey 734s 06:03:40.986749042 O: ok hostkey rotate 734s 06:03:40.987449413 E: run test principals-command.sh ... 734s 06:03:41.445632562 O: SKIPPED: /var/run/principals_command_openssh-tests.59551 not executable (/var/run mounted noexec?) 734s 06:03:41.452524878 E: run test cert-file.sh ... 734s 06:03:41.630677860 O: identity cert with no plain public file 734s 06:03:41.780560806 O: CertificateFile with no plain public file 734s 06:03:41.929809275 O: plain keys 735s 06:03:42.071178171 O: untrusted cert 735s 06:03:42.224690035 O: good cert, bad key 735s 06:03:42.385301501 O: single trusted 735s 06:03:42.519829038 O: multiple trusted 736s 06:03:43.053807543 E: run test cfginclude.sh ... 736s 06:03:43.053547370 O: ok ssh with certificates 736s 06:03:43.178597493 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.187972453 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.194457829 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.202902920 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.211082322 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.218918767 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.227655478 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.234049283 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.242247956 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.261203477 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.269559585 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.274721868 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.289952304 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.298860821 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.307881258 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.317152161 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.324811472 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.333113144 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.341784743 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.350327848 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.358332249 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.376340582 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.384103642 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.391438712 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.410134649 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.420255437 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 736s 06:03:43.425059827 O: ok config include 736s 06:03:43.425735804 E: run test servcfginclude.sh ... 736s 06:03:43.808363061 E: run test allow-deny-users.sh ... 736s 06:03:43.807360775 O: ok server config include 738s 06:03:45.000404426 O: ok AllowUsers/DenyUsers 738s 06:03:45.001194631 E: run test authinfo.sh ... 738s 06:03:45.133908566 O: ExposeAuthInfo=no 738s 06:03:45.257215057 O: ExposeAuthInfo=yes 738s 06:03:45.388514105 O: ok authinfo 738s 06:03:45.388332091 E: run test sshsig.sh ... 738s 06:03:45.533523519 O: sshsig: make certificates 738s 06:03:45.567911612 O: sshsig: check signature for ssh-ed25519 738s 06:03:45.951053565 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 739s 06:03:46.386827096 O: sshsig: check signature for ecdsa-sha2-nistp256 739s 06:03:46.759762154 O: sshsig: check signature for ecdsa-sha2-nistp384 740s 06:03:47.164763095 O: sshsig: check signature for ecdsa-sha2-nistp521 740s 06:03:47.600796849 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 741s 06:03:48.002117671 O: sshsig: check signature for ssh-rsa 741s 06:03:48.381202800 O: sshsig: check signature for ssh-ed25519-cert.pub 742s 06:03:49.199737405 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 743s 06:03:50.065218513 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 743s 06:03:50.919646908 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 744s 06:03:51.749356072 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 745s 06:03:52.522995982 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 746s 06:03:53.327509398 O: sshsig: check signature for ssh-rsa-cert.pub 747s 06:03:54.087835445 O: sshsig: match principals 747s 06:03:54.114453225 O: sshsig: nomatch principals 747s 06:03:54.129126629 O: ok sshsig 747s 06:03:54.129451797 E: run test knownhosts.sh ... 748s 06:03:55.138056726 O: ok known hosts 748s 06:03:55.138246484 E: run test knownhosts-command.sh ... 748s 06:03:55.268456423 O: simple connection 748s 06:03:55.384758933 O: no keys 748s 06:03:55.454430098 O: bad exit status 748s 06:03:55.499822283 O: keytype ssh-ed25519 748s 06:03:55.621354720 O: keytype sk-ssh-ed25519@openssh.com 748s 06:03:55.748600029 O: keytype ecdsa-sha2-nistp256 748s 06:03:55.861410272 O: keytype ecdsa-sha2-nistp384 749s 06:03:55.970450217 O: keytype ecdsa-sha2-nistp521 749s 06:03:56.079347601 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 749s 06:03:56.190627255 O: keytype ssh-rsa 749s 06:03:56.299975329 O: ok known hosts command 749s 06:03:56.299949591 E: run test agent-restrict.sh ... 749s 06:03:56.425570514 O: generate keys 749s 06:03:56.488052926 O: prepare client config 749s 06:03:56.499418028 O: prepare known_hosts 749s 06:03:56.503810714 O: prepare server configs 749s 06:03:56.518922962 O: authentication w/o agent 750s 06:03:57.485228592 O: start agent 754s 06:04:01.493134414 O: authentication with agent (no restrict) 755s 06:04:02.652974222 O: unrestricted keylist 756s 06:04:03.364919673 O: authentication with agent (basic restrict) 757s 06:04:04.069399380 O: authentication with agent incorrect key (basic restrict) 757s 06:04:04.555156050 O: keylist (basic restrict) 758s 06:04:05.219982029 O: username 758s 06:04:05.845628447 O: username wildcard 759s 06:04:06.473809283 O: username incorrect 759s 06:04:06.555164012 O: agent restriction honours certificate principal 759s 06:04:06.605313012 O: multihop without agent 760s 06:04:07.328251471 O: multihop agent unrestricted 761s 06:04:08.071565408 O: multihop restricted 761s 06:04:08.739540507 O: multihop username 762s 06:04:09.402813231 O: multihop wildcard username 763s 06:04:10.068122777 O: multihop wrong username 763s 06:04:10.575076698 O: multihop cycle no agent 764s 06:04:11.568011718 O: multihop cycle agent unrestricted 765s 06:04:12.795710576 O: multihop cycle restricted deny 766s 06:04:13.216765914 O: multihop cycle restricted allow 767s 06:04:14.357742294 E: run test hostbased.sh ... 767s 06:04:14.358446053 O: ok agent restrictions 767s 06:04:14.486790078 E: run test channel-timeout.sh ... 767s 06:04:14.487342866 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 767s 06:04:14.611839218 O: no timeout 772s 06:04:19.735382469 O: command timeout 773s 06:04:20.222965288 O: command long timeout 773s 06:04:20.367718782 O: command wildcard timeout 774s 06:04:21.223290355 O: command irrelevant timeout 779s 06:04:26.373833433 O: multiplexed command timeout 790s 06:04:37.248956899 O: irrelevant multiplexed command timeout 805s 06:04:52.398049958 O: global command timeout 827s 06:05:14.261911987 O: sftp no timeout 832s 06:05:19.401030433 O: sftp timeout 833s 06:05:20.222827512 E: Connection closed 833s 06:05:20.224352861 O: sftp irrelevant timeout 838s 06:05:25.371933814 O: ok channel timeout 838s 06:05:25.371099649 E: run test connection-timeout.sh ... 838s 06:05:25.529591908 O: no timeout 844s 06:05:31.654420647 O: timeout 852s 06:05:39.762548471 O: session inhibits timeout 860s 06:05:47.898676462 O: timeout after session 868s 06:05:55.905288591 O: timeout with listeners 877s 06:06:04.018695185 E: run test match-subsystem.sh ... 877s 06:06:04.019030530 O: ok unused connection timeout 878s 06:06:05.409429174 O: ok sshd_config match subsystem 878s 06:06:05.409681148 E: run test agent-pkcs11-restrict.sh ... 878s 06:06:05.541470717 O: SKIPPED: No PKCS#11 library found 878s 06:06:05.542224444 E: run test agent-pkcs11-cert.sh ... 878s 06:06:05.672296156 O: SKIPPED: No PKCS#11 library found 878s 06:06:05.672517242 E: run test penalty.sh ... 878s 06:06:05.861952108 O: test connect 879s 06:06:06.067697902 O: penalty for authentication failure 885s 06:06:12.944716758 O: penalty for no authentication 888s 06:06:15.009272147 E: run test penalty-expire.sh ... 888s 06:06:15.010671623 O: ok penalties 888s 06:06:15.226305907 O: test connect 888s 06:06:15.451832970 O: penalty expiry 901s 06:06:28.900411585 O: ok penalties 901s 06:06:28.901794780 O: set -e ; if test -z "" ; then \ 901s 06:06:28.903148727 O: V="" ; \ 901s 06:06:28.904454900 O: test "x" = "x" || \ 901s 06:06:28.905641225 O: V=/tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 901s 06:06:28.907056156 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 901s 06:06:28.908371636 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 901s 06:06:28.909546455 O: -d /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 901s 06:06:28.910911447 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 901s 06:06:28.912161432 O: -d /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 902s 06:06:28.913520757 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 902s 06:06:28.914902497 O: -d /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 902s 06:06:28.916044317 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 902s 06:06:28.917494916 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 902s 06:06:28.919085304 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 902s 06:06:28.920384537 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 902s 06:06:28.921760117 O: -d /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 902s 06:06:28.923097371 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 902s 06:06:28.924469159 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 902s 06:06:28.925684524 O: if test "x" = "xyes" ; then \ 902s 06:06:28.927113178 O: $V /tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 902s 06:06:28.928219218 O: fi \ 902s 06:06:28.929363874 O: fi 912s 06:06:38.997702073 O: test_sshbuf: ...................................................................................................... 103 tests ok 966s 06:07:33.181642817 O: test_sshkey: .................................................................................... 84 tests ok 966s 06:07:33.192080688 O: test_sshsig: ....... 7 tests ok 966s 06:07:33.456332095 O: test_authopt: .................................................................................................................................................. 146 tests ok 979s 06:07:46.119661171 O: test_bitmap: .. 2 tests ok 979s 06:07:46.122505902 O: test_conversion: . 1 tests ok 983s 06:07:50.768496967 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 983s 06:07:50.808991074 O: test_hostkeys: .................. 18 tests ok 983s 06:07:50.812244572 O: test_match: ...... 6 tests ok 983s 06:07:50.815363375 O: test_misc: ........................................... 43 tests ok 983s 06:07:50.817499839 E: run test putty-transfer.sh ... 984s 06:07:51.338000330 O: plink version 0.83 major 0 minor 83 984s 06:07:51.352225926 O: putty transfer data: compression 0 985s 06:07:52.908830962 O: putty transfer data: compression 1 987s 06:07:54.249297783 O: ok putty transfer data 987s 06:07:54.250058853 E: run test putty-ciphers.sh ... 987s 06:07:54.659710858 O: plink version 0.83 major 0 minor 83 988s 06:07:55.132318616 O: putty ciphers: cipher default mac default 988s 06:07:55.282881175 O: putty ciphers: cipher default mac hmac-sha1 988s 06:07:55.431798700 O: putty ciphers: cipher default mac hmac-sha1-96 988s 06:07:55.578711971 O: putty ciphers: cipher default mac hmac-sha2-256 988s 06:07:55.725633280 O: putty ciphers: cipher default mac hmac-sha2-512 988s 06:07:55.861083046 O: putty ciphers: cipher default mac hmac-md5 989s 06:07:56.001871967 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 989s 06:07:56.140503438 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 989s 06:07:56.280928410 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 989s 06:07:56.422821532 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 989s 06:07:56.570412509 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 989s 06:07:56.713919244 O: putty ciphers: cipher 3des-cbc mac default 989s 06:07:56.869170112 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 990s 06:07:57.009409812 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 990s 06:07:57.151516359 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 990s 06:07:57.299724185 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 990s 06:07:57.456911637 O: putty ciphers: cipher 3des-cbc mac hmac-md5 990s 06:07:57.625242156 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 990s 06:07:57.805059851 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 990s 06:07:57.958958223 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 991s 06:07:58.119561468 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 991s 06:07:58.287410293 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 991s 06:07:58.430352978 O: putty ciphers: cipher aes128-cbc mac default 991s 06:07:58.573242575 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 991s 06:07:58.712620852 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 991s 06:07:58.849642982 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 992s 06:07:58.988117738 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 992s 06:07:59.123533269 O: putty ciphers: cipher aes128-cbc mac hmac-md5 992s 06:07:59.293581808 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 992s 06:07:59.442570125 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 992s 06:07:59.587078261 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 992s 06:07:59.740078756 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 992s 06:07:59.885046716 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 993s 06:08:00.033729685 O: putty ciphers: cipher aes192-cbc mac default 993s 06:08:00.201355228 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 993s 06:08:00.345164049 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 993s 06:08:00.487186105 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 993s 06:08:00.625753622 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 993s 06:08:00.764723112 O: putty ciphers: cipher aes192-cbc mac hmac-md5 993s 06:08:00.907993984 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 994s 06:08:01.045811565 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 994s 06:08:01.183674408 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 994s 06:08:01.333463180 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 994s 06:08:01.469367041 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 994s 06:08:01.610633901 O: putty ciphers: cipher aes256-cbc mac default 994s 06:08:01.774929976 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 995s 06:08:01.968381502 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 995s 06:08:02.162040978 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 995s 06:08:02.309947975 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 995s 06:08:02.467911624 O: putty ciphers: cipher aes256-cbc mac hmac-md5 995s 06:08:02.603984134 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 995s 06:08:02.744947909 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 995s 06:08:02.903856839 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 996s 06:08:03.076985671 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 996s 06:08:03.222019024 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 996s 06:08:03.368532119 O: putty ciphers: cipher aes128-ctr mac default 996s 06:08:03.534761060 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 996s 06:08:03.673396616 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 996s 06:08:03.813755339 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 996s 06:08:03.956405310 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 997s 06:08:04.089393105 O: putty ciphers: cipher aes128-ctr mac hmac-md5 997s 06:08:04.223030332 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 997s 06:08:04.408397139 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 997s 06:08:04.542314221 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 997s 06:08:04.693216816 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 997s 06:08:04.828657108 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 998s 06:08:04.969688176 O: putty ciphers: cipher aes192-ctr mac default 998s 06:08:05.116519325 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 998s 06:08:05.250067830 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 998s 06:08:05.386765797 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 998s 06:08:05.539557158 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 998s 06:08:05.680946576 O: putty ciphers: cipher aes192-ctr mac hmac-md5 998s 06:08:05.828081323 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 999s 06:08:05.975673284 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 999s 06:08:06.126535755 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 999s 06:08:06.287164751 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 999s 06:08:06.430664243 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 999s 06:08:06.579988388 O: putty ciphers: cipher aes256-ctr mac default 999s 06:08:06.764298624 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 999s 06:08:06.927763454 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1000s 06:08:07.069465135 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1000s 06:08:07.215240684 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1000s 06:08:07.352356710 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1000s 06:08:07.486200459 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1000s 06:08:07.639232714 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1000s 06:08:07.792630468 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1000s 06:08:07.938511725 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1001s 06:08:08.075453352 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1001s 06:08:08.222902111 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1001s 06:08:08.385653167 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1001s 06:08:08.551650210 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1001s 06:08:08.771304246 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1001s 06:08:08.919596816 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1002s 06:08:09.074307816 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1002s 06:08:09.252524626 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1002s 06:08:09.460803658 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1002s 06:08:09.650882631 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1002s 06:08:09.862426599 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1003s 06:08:10.094879912 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1003s 06:08:10.317696428 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1003s 06:08:10.503582877 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1003s 06:08:10.650873836 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1003s 06:08:10.802791283 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1003s 06:08:10.957595936 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1004s 06:08:11.111000676 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1004s 06:08:11.261035521 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1004s 06:08:11.422002906 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1004s 06:08:11.558840994 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1004s 06:08:11.719366078 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1004s 06:08:11.854243605 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1005s 06:08:12.001833769 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1005s 06:08:12.152241844 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1005s 06:08:12.294086527 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1005s 06:08:12.479577706 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1005s 06:08:12.638934173 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1005s 06:08:12.803116470 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1005s 06:08:12.955519586 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1006s 06:08:13.113867032 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1006s 06:08:13.257303610 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1006s 06:08:13.399247287 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1006s 06:08:13.573749091 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1006s 06:08:13.731914567 O: ok putty ciphers 1006s 06:08:13.733115937 E: run test putty-kex.sh ... 1007s 06:08:14.335113646 O: plink version 0.83 major 0 minor 83 1007s 06:08:14.684130139 O: putty KEX: kex diffie-hellman-group1-sha1 1007s 06:08:14.785677985 O: putty KEX: kex diffie-hellman-group14-sha1 1007s 06:08:14.924544224 O: putty KEX: kex diffie-hellman-group14-sha256 1008s 06:08:15.080907514 O: putty KEX: kex diffie-hellman-group16-sha512 1008s 06:08:15.437413386 O: putty KEX: kex diffie-hellman-group18-sha512 1010s 06:08:17.731329872 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1010s 06:08:17.862565335 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1011s 06:08:18.249259442 O: putty KEX: kex ecdh-sha2-nistp256 1011s 06:08:18.349573060 O: putty KEX: kex ecdh-sha2-nistp384 1011s 06:08:18.458690003 O: putty KEX: kex ecdh-sha2-nistp521 1011s 06:08:18.571776515 O: putty KEX: kex curve25519-sha256 1011s 06:08:18.695575880 O: putty KEX: kex curve25519-sha256@libssh.org 1011s 06:08:18.802309335 O: putty KEX: kex sntrup761x25519-sha512 1011s 06:08:18.927154177 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1012s 06:08:19.040616505 O: putty KEX: kex mlkem768x25519-sha256 1012s 06:08:19.134181273 O: ok putty KEX 1012s 06:08:19.135177878 E: run test conch-ciphers.sh ... 1012s 06:08:19.318015061 O: conch ciphers: cipher aes256-ctr 1013s 06:08:19.985862726 O: conch ciphers: cipher aes256-cbc 1013s 06:08:20.635389734 O: conch ciphers: cipher aes192-ctr 1014s 06:08:21.263382667 O: conch ciphers: cipher aes192-cbc 1014s 06:08:21.965568360 O: conch ciphers: cipher aes128-ctr 1015s 06:08:22.566451936 O: conch ciphers: cipher aes128-cbc 1016s 06:08:23.183782369 O: conch ciphers: cipher cast128-cbc 1017s 06:08:24.037082068 O: conch ciphers: cipher blowfish 1017s 06:08:24.885703788 O: conch ciphers: cipher 3des-cbc 1018s 06:08:25.573694306 O: ok conch ciphers 1018s 06:08:25.575164559 E: run test dropbear-ciphers.sh ... 1018s 06:08:25.725745961 O: Create dropbear key type ed25519 1018s 06:08:25.748455817 O: Create dropbear key type rsa 1019s 06:08:26.205561467 O: Create dropbear key type ecdsa 1019s 06:08:26.282547066 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1019s 06:08:26.550310441 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1019s 06:08:26.806571131 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1020s 06:08:27.073735771 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1020s 06:08:27.302732578 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1020s 06:08:27.551340782 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1020s 06:08:27.814179734 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1021s 06:08:28.080189548 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1021s 06:08:28.306220283 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1021s 06:08:28.583773174 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1021s 06:08:28.910086133 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1022s 06:08:29.178429486 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1022s 06:08:29.433499376 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1022s 06:08:29.669401344 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1022s 06:08:29.885699423 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1023s 06:08:30.142311155 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1023s 06:08:30.367095227 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1023s 06:08:30.611342079 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1023s 06:08:30.860476713 O: ok dropbear ciphers 1023s 06:08:30.861244098 E: run test dropbear-kex.sh ... 1024s 06:08:31.070913015 O: diffie-hellman-group14-sha1 1024s 06:08:31.072079138 O: dropbear kex: kex curve25519-sha256 1024s 06:08:31.315312458 O: dropbear kex: kex curve25519-sha256@libssh.org 1024s 06:08:31.544708349 O: dropbear kex: kex diffie-hellman-group14-sha256 1024s 06:08:31.809568333 O: dropbear kex: kex diffie-hellman-group14-sha1 1025s 06:08:32.132511332 O: ok dropbear kex 1025s 06:08:32.133971077 O: make: Leaving directory '/tmp/autopkgtest.l2wVMc/autopkgtest_tmp/user/regress' 1025s 06:08:32.135986337 I: Finished with exitcode 0 1025s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1025s info: Looking for files to backup/remove ... 1025s info: Removing files ... 1025s info: Removing crontab ... 1025s info: Removing user `openssh-tests' ... 1026s autopkgtest [06:08:32]: test regress: -----------------------] 1026s autopkgtest [06:08:33]: test regress: - - - - - - - - - - results - - - - - - - - - - 1026s regress PASS 1027s autopkgtest [06:08:34]: test ssh-gssapi: preparing testbed 1120s autopkgtest [06:10:07]: testbed dpkg architecture: ppc64el 1121s autopkgtest [06:10:08]: testbed apt version: 2.9.30ubuntu1 1121s autopkgtest [06:10:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1121s autopkgtest [06:10:08]: testbed release detected to be: plucky 1122s autopkgtest [06:10:09]: updating testbed package index (apt update) 1122s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 1123s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1123s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1123s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1123s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [504 kB] 1123s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 1123s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 1123s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.9 kB] 1123s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [127 kB] 1123s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [760 B] 1123s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [432 kB] 1123s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [3292 B] 1123s Fetched 1276 kB in 1s (1153 kB/s) 1124s Reading package lists... 1125s + lsb_release --codename --short 1125s + RELEASE=plucky 1125s + cat 1125s + [ plucky != trusty ] 1125s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 1125s Reading package lists... 1125s Building dependency tree... 1125s Reading state information... 1126s Calculating upgrade... 1126s Calculating upgrade... 1126s The following packages will be upgraded: 1126s curl libcurl3t64-gnutls libcurl4t64 1126s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1126s Need to get 1221 kB of archives. 1126s After this operation, 3072 B disk space will be freed. 1126s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el curl ppc64el 8.12.1-2ubuntu1 [258 kB] 1127s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl4t64 ppc64el 8.12.1-2ubuntu1 [482 kB] 1127s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl3t64-gnutls ppc64el 8.12.1-2ubuntu1 [481 kB] 1127s Fetched 1221 kB in 1s (1712 kB/s) 1128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1128s Preparing to unpack .../curl_8.12.1-2ubuntu1_ppc64el.deb ... 1128s Unpacking curl (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1128s Preparing to unpack .../libcurl4t64_8.12.1-2ubuntu1_ppc64el.deb ... 1128s Unpacking libcurl4t64:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1128s Preparing to unpack .../libcurl3t64-gnutls_8.12.1-2ubuntu1_ppc64el.deb ... 1128s Unpacking libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1128s Setting up libcurl4t64:ppc64el (8.12.1-2ubuntu1) ... 1128s Setting up libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) ... 1128s Setting up curl (8.12.1-2ubuntu1) ... 1128s Processing triggers for man-db (2.13.0-1) ... 1128s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1129s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 1129s + /usr/lib/apt/apt-helper analyze-pattern ?true 1129s + uname -r 1129s + sed s/\./\\./g 1129s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 1129s + apt list ?obsolete 1129s + tail -n+2 1129s + cut -d/+ grep -v ^linux-.*6\.12\.0-15-generic.* 1129s -f1 1129s + true 1129s + obsolete_pkgs= 1129s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 1129s Reading package lists... 1129s Building dependency tree... 1129s Reading state information... 1130s Solving dependencies... 1130s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 1130s + grep -q trusty /etc/lsb-release 1130s + [ ! -d /usr/share/doc/unattended-upgrades ] 1130s + [ ! -d /usr/share/doc/lxd ] 1130s + [ ! -d /usr/share/doc/lxd-client ] 1130s + [ ! -d /usr/share/doc/snapd ] 1130s + type iptables 1130s + cat 1130s + chmod 755 /etc/rc.local 1130s + . /etc/rc.local 1130s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 1130s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 1130s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 1130s + uname -m 1130s + [ ppc64le = ppc64le ] 1130s + systemctl is-active keyboard-setup.service 1130s + [ active = failed ] 1130s + [ -d /run/systemd/system ] 1130s + systemd-detect-virt --quiet --vm 1130s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 1130s + cat 1130s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 1130s + echo COMPRESS=lz4 1130s autopkgtest [06:10:17]: upgrading testbed (apt dist-upgrade and autopurge) 1130s Reading package lists... 1130s Building dependency tree... 1130s Reading state information... 1131s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1131s Starting 2 pkgProblemResolver with broken count: 0 1131s Done 1131s Entering ResolveByKeep 1132s 1132s Calculating upgrade... 1132s The following packages will be upgraded: 1132s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1132s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1132s Need to get 2038 kB of archives. 1132s After this operation, 2048 B of additional disk space will be used. 1132s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.83.4-1 [184 kB] 1132s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.83.4-1 [1801 kB] 1133s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-data all 2.83.4-1 [52.9 kB] 1133s Fetched 2038 kB in 1s (2712 kB/s) 1133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1133s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_ppc64el.deb ... 1133s Unpacking gir1.2-glib-2.0:ppc64el (2.83.4-1) over (2.83.3-2) ... 1133s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_ppc64el.deb ... 1133s Unpacking libglib2.0-0t64:ppc64el (2.83.4-1) over (2.83.3-2) ... 1133s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 1133s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 1133s Setting up libglib2.0-0t64:ppc64el (2.83.4-1) ... 1133s No schema files found: doing nothing. 1133s Setting up libglib2.0-data (2.83.4-1) ... 1133s Setting up gir1.2-glib-2.0:ppc64el (2.83.4-1) ... 1133s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1134s Reading package lists... 1134s Building dependency tree... 1134s Reading state information... 1134s Starting pkgProblemResolver with broken count: 0 1134s Starting 2 pkgProblemResolver with broken count: 0 1134s Done 1135s Solving dependencies... 1135s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1139s Reading package lists... 1139s Building dependency tree... 1139s Reading state information... 1139s Starting pkgProblemResolver with broken count: 0 1139s Starting 2 pkgProblemResolver with broken count: 0 1139s Done 1140s The following NEW packages will be installed: 1140s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1140s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1140s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1140s openssh-server-gssapi 1140s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1140s Need to get 884 kB of archives. 1140s After this operation, 4081 kB of additional disk space will be used. 1140s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el krb5-config all 2.7 [22.0 kB] 1140s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgssrpc4t64 ppc64el 1.21.3-4ubuntu1 [65.1 kB] 1140s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkadm5clnt-mit12 ppc64el 1.21.3-4ubuntu1 [44.0 kB] 1140s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkdb5-10t64 ppc64el 1.21.3-4ubuntu1 [47.2 kB] 1140s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libkadm5srv-mit12 ppc64el 1.21.3-4ubuntu1 [61.5 kB] 1140s Get:6 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-user ppc64el 1.21.3-4ubuntu1 [116 kB] 1140s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 1140s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1140s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1140s Get:10 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-kdc ppc64el 1.21.3-4ubuntu1 [221 kB] 1140s Get:11 http://ftpmaster.internal/ubuntu plucky/universe ppc64el krb5-admin-server ppc64el 1.21.3-4ubuntu1 [107 kB] 1140s Get:12 http://ftpmaster.internal/ubuntu plucky/universe ppc64el openssh-client-gssapi all 1:9.9p1-3ubuntu2 [5028 B] 1140s Get:13 http://ftpmaster.internal/ubuntu plucky/universe ppc64el openssh-server-gssapi all 1:9.9p1-3ubuntu2 [5036 B] 1141s Preconfiguring packages ... 1141s Fetched 884 kB in 1s (1521 kB/s) 1141s Selecting previously unselected package krb5-config. 1141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1141s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1141s Unpacking krb5-config (2.7) ... 1141s Selecting previously unselected package libgssrpc4t64:ppc64el. 1141s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu1_ppc64el.deb ... 1141s Unpacking libgssrpc4t64:ppc64el (1.21.3-4ubuntu1) ... 1142s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1142s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu1_ppc64el.deb ... 1142s Unpacking libkadm5clnt-mit12:ppc64el (1.21.3-4ubuntu1) ... 1142s Selecting previously unselected package libkdb5-10t64:ppc64el. 1142s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu1_ppc64el.deb ... 1142s Unpacking libkdb5-10t64:ppc64el (1.21.3-4ubuntu1) ... 1142s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1142s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu1_ppc64el.deb ... 1142s Unpacking libkadm5srv-mit12:ppc64el (1.21.3-4ubuntu1) ... 1142s Selecting previously unselected package krb5-user. 1142s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu1_ppc64el.deb ... 1142s Unpacking krb5-user (1.21.3-4ubuntu1) ... 1142s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1142s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 1142s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1142s Selecting previously unselected package libverto1t64:ppc64el. 1142s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1142s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1142s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1142s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1142s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1142s Selecting previously unselected package krb5-kdc. 1142s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu1_ppc64el.deb ... 1142s Unpacking krb5-kdc (1.21.3-4ubuntu1) ... 1142s Selecting previously unselected package krb5-admin-server. 1142s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu1_ppc64el.deb ... 1142s Unpacking krb5-admin-server (1.21.3-4ubuntu1) ... 1142s Selecting previously unselected package openssh-client-gssapi. 1142s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu2_all.deb ... 1142s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu2) ... 1142s Selecting previously unselected package openssh-server-gssapi. 1142s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu2_all.deb ... 1142s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu2) ... 1142s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 1142s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu2) ... 1142s Setting up libgssrpc4t64:ppc64el (1.21.3-4ubuntu1) ... 1142s Setting up krb5-config (2.7) ... 1142s Setting up libkadm5clnt-mit12:ppc64el (1.21.3-4ubuntu1) ... 1142s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu2) ... 1142s Setting up libkdb5-10t64:ppc64el (1.21.3-4ubuntu1) ... 1142s Setting up libkadm5srv-mit12:ppc64el (1.21.3-4ubuntu1) ... 1142s Setting up krb5-user (1.21.3-4ubuntu1) ... 1142s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1142s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1142s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1142s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1142s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1142s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1142s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1142s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1142s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1142s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1142s Setting up krb5-kdc (1.21.3-4ubuntu1) ... 1144s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1144s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1144s Setting up krb5-admin-server (1.21.3-4ubuntu1) ... 1144s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1145s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1145s Processing triggers for man-db (2.13.0-1) ... 1151s autopkgtest [06:10:38]: test ssh-gssapi: [----------------------- 1152s Generating public/private ed25519 key pair. 1152s Your identification has been saved in /root/.ssh/id_ed25519 1152s Your public key has been saved in /root/.ssh/id_ed25519.pub 1152s The key fingerprint is: 1152s SHA256:dgfce4QSsPONiApUMGO9t4dnsL9943kRGln9seD2dtM root@autopkgtest 1152s The key's randomart image is: 1152s +--[ED25519 256]--+ 1152s | =o. ... . | 1152s | . +. o o o...| 1152s | . . o + +oo +| 1152s | . . o. + =o=...| 1152s | . ..=S + =oo..| 1152s | . .+.+. ....+E| 1152s | . = ..o| 1152s | .. o.. | 1152s | ...ooo | 1152s +----[SHA256]-----+ 1152s ## Setting up test environment 1152s ## Creating Kerberos realm EXAMPLE.FAKE 1152s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1152s master key name 'K/M@EXAMPLE.FAKE' 1152s ## Creating principals 1152s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1152s Principal "testuser2253@EXAMPLE.FAKE" created. 1152s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1152s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1152s ## Extracting service principal host/sshd-gssapi.example.fake 1152s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1152s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1152s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1152s ## Adjusting /etc/krb5.conf 1152s ## TESTS 1152s 1152s ## TEST test_gssapi_login 1152s ## Configuring sshd for gssapi-with-mic authentication 1152s ## Restarting ssh 1152s ## Obtaining TGT 1152s Password for testuser2253@EXAMPLE.FAKE: 1152s Ticket cache: FILE:/tmp/krb5cc_0 1152s Default principal: testuser2253@EXAMPLE.FAKE 1152s 1152s Valid starting Expires Service principal 1152s 02/22/25 06:10:39 02/22/25 16:10:39 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1152s renew until 02/23/25 06:10:39 1152s 1152s ## ssh'ing into localhost using gssapi-with-mic auth 1152s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1152s Sat Feb 22 06:10:39 UTC 2025 1152s 1152s ## checking that we got a service ticket for ssh (host/) 1152s 02/22/25 06:10:39 02/22/25 16:10:39 host/sshd-gssapi.example.fake@ 1152s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1152s 1152s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1152s Feb 22 06:10:39 sshd-gssapi.example.fake sshd-session[2356]: Accepted gssapi-with-mic for testuser2253 from 127.0.0.1 port 39054 ssh2: testuser2253@EXAMPLE.FAKE 1152s ## PASS test_gssapi_login 1152s 1152s ## TEST test_gssapi_keyex_login 1152s ## Configuring sshd for gssapi-keyex authentication 1152s ## Restarting ssh 1153s ## Obtaining TGT 1153s Password for testuser2253@EXAMPLE.FAKE: 1153s Ticket cache: FILE:/tmp/krb5cc_0 1153s Default principal: testuser2253@EXAMPLE.FAKE 1153s 1153s Valid starting Expires Service principal 1153s 02/22/25 06:10:40 02/22/25 16:10:40 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1153s renew until 02/23/25 06:10:40 1153s 1153s ## ssh'ing into localhost using gssapi-keyex auth 1153s Sat Feb 22 06:10:40 UTC 2025 1153s 1153s ## checking that we got a service ticket for ssh (host/) 1153s 02/22/25 06:10:40 02/22/25 16:10:40 host/sshd-gssapi.example.fake@ 1153s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1153s 1153s ## Checking ssh logs to confirm gssapi-keyex auth was used 1153s Feb 22 06:10:40 sshd-gssapi.example.fake sshd-session[2411]: Accepted gssapi-keyex for testuser2253 from 127.0.0.1 port 39056 ssh2: testuser2253@EXAMPLE.FAKE 1153s ## PASS test_gssapi_keyex_login 1153s 1153s ## TEST test_gssapi_keyex_pubkey_fallback 1153s ## Configuring sshd for gssapi-keyex authentication 1153s ## Restarting ssh 1153s ## Obtaining TGT 1153s Password for testuser2253@EXAMPLE.FAKE: 1153s Ticket cache: FILE:/tmp/krb5cc_0 1153s Default principal: testuser2253@EXAMPLE.FAKE 1153s 1153s Valid starting Expires Service principal 1153s 02/22/25 06:10:40 02/22/25 16:10:40 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1153s renew until 02/23/25 06:10:40 1153s 1153s ## ssh'ing into localhost using gssapi-keyex auth 1154s Sat Feb 22 06:10:40 UTC 2025 1154s 1154s ## checking that we got a service ticket for ssh (host/) 1154s 02/22/25 06:10:40 02/22/25 16:10:40 host/sshd-gssapi.example.fake@ 1154s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1154s 1154s ## Checking ssh logs to confirm publickey auth was used 1154s Feb 22 06:10:40 sshd-gssapi.example.fake sshd-session[2452]: Accepted publickey for testuser2253-2 from 127.0.0.1 port 39064 ssh2: ED25519 SHA256:dgfce4QSsPONiApUMGO9t4dnsL9943kRGln9seD2dtM 1154s ## PASS test_gssapi_keyex_pubkey_fallback 1154s 1154s ## ALL TESTS PASSED 1154s ## Cleaning up 1155s autopkgtest [06:10:41]: test ssh-gssapi: -----------------------] 1156s ssh-gssapi PASS 1156s autopkgtest [06:10:43]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1156s autopkgtest [06:10:43]: test socket-activation: preparing testbed 1227s autopkgtest [06:11:54]: testbed dpkg architecture: ppc64el 1227s autopkgtest [06:11:54]: testbed apt version: 2.9.30ubuntu1 1228s autopkgtest [06:11:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1228s autopkgtest [06:11:55]: testbed release detected to be: plucky 1229s autopkgtest [06:11:56]: updating testbed package index (apt update) 1229s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 1229s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1229s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1229s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1230s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.9 kB] 1230s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [504 kB] 1230s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 1230s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 1230s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [127 kB] 1230s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [760 B] 1230s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [432 kB] 1230s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [3292 B] 1230s Fetched 1276 kB in 1s (1430 kB/s) 1231s Reading package lists... 1231s + lsb_release --codename --short 1231s + RELEASE=plucky 1231s + cat 1231s + [ plucky != trusty ] 1231s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 1231s Reading package lists... 1232s Building dependency tree... 1232s Reading state information... 1232s Calculating upgrade... 1232s Calculating upgrade... 1232s The following packages will be upgraded: 1232s curl libcurl3t64-gnutls libcurl4t64 1232s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1232s Need to get 1221 kB of archives. 1232s After this operation, 3072 B disk space will be freed. 1232s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el curl ppc64el 8.12.1-2ubuntu1 [258 kB] 1233s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl4t64 ppc64el 8.12.1-2ubuntu1 [482 kB] 1233s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl3t64-gnutls ppc64el 8.12.1-2ubuntu1 [481 kB] 1233s Fetched 1221 kB in 1s (2042 kB/s) 1233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1233s Preparing to unpack .../curl_8.12.1-2ubuntu1_ppc64el.deb ... 1233s Unpacking curl (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1233s Preparing to unpack .../libcurl4t64_8.12.1-2ubuntu1_ppc64el.deb ... 1233s Unpacking libcurl4t64:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1233s Preparing to unpack .../libcurl3t64-gnutls_8.12.1-2ubuntu1_ppc64el.deb ... 1233s Unpacking libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1233s Setting up libcurl4t64:ppc64el (8.12.1-2ubuntu1) ... 1233s Setting up libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) ... 1233s Setting up curl (8.12.1-2ubuntu1) ... 1233s Processing triggers for man-db (2.13.0-1) ... 1234s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1234s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 1234s + /usr/lib/apt/apt-helper analyze-pattern ?true 1234s + uname -r 1234s + sed s/\./\\./g 1234s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 1234s + apt list ?obsolete 1234s + tail -n+2 1234s + cut -d/ -f1 1234s + grep -v ^linux-.*6\.12\.0-15-generic.* 1234s + true 1234s + obsolete_pkgs= 1234s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 1234s Reading package lists... 1235s Building dependency tree... 1235s Reading state information... 1235s Solving dependencies... 1235s + grep -q trusty /etc/lsb-release 1235s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 1235s + [ ! -d /usr/share/doc/unattended-upgrades ] 1235s + [ ! -d /usr/share/doc/lxd ] 1235s + [ ! -d /usr/share/doc/lxd-client ] 1235s + [ ! -d /usr/share/doc/snapd ] 1235s + type iptables 1235s + cat 1235s + chmod 755 /etc/rc.local 1235s + . /etc/rc.local 1235s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 1235s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 1235s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 1235s + uname -m 1235s + [ ppc64le = ppc64le ] 1235s + systemctl is-active keyboard-setup.service 1235s + [ active = failed ] 1235s + [ -d /run/systemd/system ] 1235s + systemd-detect-virt --quiet --vm 1235s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 1235s + cat 1235s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 1235s + echo COMPRESS=lz4 1235s autopkgtest [06:12:02]: upgrading testbed (apt dist-upgrade and autopurge) 1235s Reading package lists... 1235s Building dependency tree... 1235s Reading state information... 1236s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1236s Starting 2 pkgProblemResolver with broken count: 0 1236s Done 1236s Entering ResolveByKeep 1236s 1236s Calculating upgrade... 1237s The following packages will be upgraded: 1237s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1237s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1237s Need to get 2038 kB of archives. 1237s After this operation, 2048 B of additional disk space will be used. 1237s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.83.4-1 [184 kB] 1237s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.83.4-1 [1801 kB] 1237s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-data all 2.83.4-1 [52.9 kB] 1237s Fetched 2038 kB in 1s (3165 kB/s) 1238s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1238s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_ppc64el.deb ... 1238s Unpacking gir1.2-glib-2.0:ppc64el (2.83.4-1) over (2.83.3-2) ... 1238s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_ppc64el.deb ... 1238s Unpacking libglib2.0-0t64:ppc64el (2.83.4-1) over (2.83.3-2) ... 1238s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 1238s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 1238s Setting up libglib2.0-0t64:ppc64el (2.83.4-1) ... 1238s No schema files found: doing nothing. 1238s Setting up libglib2.0-data (2.83.4-1) ... 1238s Setting up gir1.2-glib-2.0:ppc64el (2.83.4-1) ... 1238s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1238s Reading package lists... 1238s Building dependency tree... 1238s Reading state information... 1238s Starting pkgProblemResolver with broken count: 0 1238s Starting 2 pkgProblemResolver with broken count: 0 1238s Done 1239s Solving dependencies... 1239s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1241s Reading package lists... 1242s Building dependency tree... 1242s Reading state information... 1242s Starting pkgProblemResolver with broken count: 0 1242s Starting 2 pkgProblemResolver with broken count: 0 1242s Done 1242s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1245s autopkgtest [06:12:12]: test socket-activation: [----------------------- 1246s Generating public/private ed25519 key pair. 1246s Your identification has been saved in /home/testuser1841/.ssh/id_ed25519 1246s Your public key has been saved in /home/testuser1841/.ssh/id_ed25519.pub 1246s The key fingerprint is: 1246s SHA256:8V01TokcIoBu1mmLW7PR2bjIwB5pFd6PHtCxnJfWkEw testuser1841@autopkgtest 1246s The key's randomart image is: 1246s +--[ED25519 256]--+ 1246s | ....oEo.ooo| 1246s | . . ..+.ooo.| 1246s | . o B + + .. | 1246s | + B O = o | 1246s | + = S X . | 1246s | B = * o | 1246s | o * * o | 1246s | o + o | 1246s | | 1246s +----[SHA256]-----+ 1246s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1246s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1247s Disabling 'ssh.service', but its triggering units are still active: 1247s ssh.socket 1247s Stopping 'ssh.service', but its triggering units are still active: 1247s ssh.socket 1247s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1247s Sat Feb 22 06:12:14 UTC 2025 1248s autopkgtest [06:12:15]: test socket-activation: -----------------------] 1248s autopkgtest [06:12:15]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1248s socket-activation PASS 1249s autopkgtest [06:12:16]: test xinetd: preparing testbed 1249s Reading package lists... 1249s Building dependency tree... 1249s Reading state information... 1249s Starting pkgProblemResolver with broken count: 0 1249s Starting 2 pkgProblemResolver with broken count: 0 1249s Done 1250s The following NEW packages will be installed: 1250s xinetd 1250s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1250s Need to get 136 kB of archives. 1250s After this operation, 439 kB of additional disk space will be used. 1250s Get:1 http://ftpmaster.internal/ubuntu plucky/universe ppc64el xinetd ppc64el 1:2.3.15.4-4 [136 kB] 1250s Fetched 136 kB in 0s (402 kB/s) 1250s Selecting previously unselected package xinetd. 1250s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1250s Preparing to unpack .../xinetd_1%3a2.3.15.4-4_ppc64el.deb ... 1250s Unpacking xinetd (1:2.3.15.4-4) ... 1250s Setting up xinetd (1:2.3.15.4-4) ... 1251s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1251s Processing triggers for man-db (2.13.0-1) ... 1253s autopkgtest [06:12:20]: test xinetd: [----------------------- 1253s Generating public/private ed25519 key pair. 1253s Your identification has been saved in /home/testuser2357/.ssh/id_ed25519 1253s Your public key has been saved in /home/testuser2357/.ssh/id_ed25519.pub 1253s The key fingerprint is: 1253s SHA256:0DnTWfm9uEqd0KefgtFAmyaNnbhWIoBOfwX04fWqMHE testuser2357@autopkgtest 1253s The key's randomart image is: 1253s +--[ED25519 256]--+ 1253s | . .o.. ... | 1253s | o . .o+o+o | 1253s | o . o.*EO +o . | 1253s | . . +oB Xo . .| 1253s | .oS *oo....| 1253s | oo..oo+. | 1253s | .. .o+. | 1253s | .. o. .| 1253s | .. .o | 1253s +----[SHA256]-----+ 1254s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1254s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1254s Disabling 'ssh.service', but its triggering units are still active: 1254s ssh.socket 1254s Stopping 'ssh.service', but its triggering units are still active: 1254s ssh.socket 1254s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1255s Sat Feb 22 06:12:22 UTC 2025 1255s autopkgtest [06:12:22]: test xinetd: -----------------------] 1256s autopkgtest [06:12:23]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1256s xinetd PASS 1256s autopkgtest [06:12:23]: test systemd-socket-activation: preparing testbed 1362s autopkgtest [06:14:09]: testbed dpkg architecture: ppc64el 1363s autopkgtest [06:14:10]: testbed apt version: 2.9.30ubuntu1 1363s autopkgtest [06:14:10]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1363s autopkgtest [06:14:10]: testbed release detected to be: plucky 1364s autopkgtest [06:14:11]: updating testbed package index (apt update) 1364s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 1365s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1365s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1365s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1365s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.9 kB] 1365s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 1365s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 1365s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [504 kB] 1365s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [127 kB] 1365s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [760 B] 1365s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [432 kB] 1365s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [3292 B] 1365s Fetched 1276 kB in 1s (1363 kB/s) 1366s Reading package lists... 1367s + lsb_release --codename --short 1367s + RELEASE=plucky 1367s + cat 1367s + [ plucky != trusty ] 1367s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 1367s Reading package lists... 1368s Building dependency tree... 1368s Reading state information... 1368s Calculating upgrade... 1369s Calculating upgrade... 1369s The following packages will be upgraded: 1369s curl libcurl3t64-gnutls libcurl4t64 1369s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1369s Need to get 1221 kB of archives. 1369s After this operation, 3072 B disk space will be freed. 1369s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el curl ppc64el 8.12.1-2ubuntu1 [258 kB] 1370s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl4t64 ppc64el 8.12.1-2ubuntu1 [482 kB] 1370s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl3t64-gnutls ppc64el 8.12.1-2ubuntu1 [481 kB] 1370s Fetched 1221 kB in 1s (2016 kB/s) 1371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1371s Preparing to unpack .../curl_8.12.1-2ubuntu1_ppc64el.deb ... 1371s Unpacking curl (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1371s Preparing to unpack .../libcurl4t64_8.12.1-2ubuntu1_ppc64el.deb ... 1371s Unpacking libcurl4t64:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1371s Preparing to unpack .../libcurl3t64-gnutls_8.12.1-2ubuntu1_ppc64el.deb ... 1371s Unpacking libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) over (8.12.0+git20250209.89ed161+ds-1ubuntu1) ... 1371s Setting up libcurl4t64:ppc64el (8.12.1-2ubuntu1) ... 1371s Setting up libcurl3t64-gnutls:ppc64el (8.12.1-2ubuntu1) ... 1371s Setting up curl (8.12.1-2ubuntu1) ... 1371s Processing triggers for man-db (2.13.0-1) ... 1372s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1372s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 1372s + /usr/lib/apt/apt-helper analyze-pattern ?true 1372s + uname -r 1372s + sed s/\./\\./g 1372s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 1372s + apt list ?obsolete 1372s + tail -n+2 1372s + cut -d/+ grep -v ^linux-.*6\.12\.0-15-generic.* 1372s -f1 1373s + true 1373s + obsolete_pkgs= 1373s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 1373s Reading package lists... 1373s Building dependency tree... 1373s Reading state information... 1374s Solving dependencies... 1374s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 1374s + grep -q trusty /etc/lsb-release 1374s + [ ! -d /usr/share/doc/unattended-upgrades ] 1374s + [ ! -d /usr/share/doc/lxd ] 1374s + [ ! -d /usr/share/doc/lxd-client ] 1374s + [ ! -d /usr/share/doc/snapd ] 1374s + type iptables 1374s + cat 1374s + chmod 755 /etc/rc.local 1374s + . /etc/rc.local 1374s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 1374s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 1374s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 1374s + uname -m 1374s + [ ppc64le = ppc64le ] 1374s + systemctl is-active keyboard-setup.service 1374s + [ active = failed ] 1374s + [ -d /run/systemd/system ] 1374s + systemd-detect-virt --quiet --vm 1374s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 1374s + cat 1374s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 1374s + echo COMPRESS=lz4 1374s autopkgtest [06:14:21]: upgrading testbed (apt dist-upgrade and autopurge) 1375s Reading package lists... 1375s Building dependency tree... 1375s Reading state information... 1375s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1375s Starting 2 pkgProblemResolver with broken count: 0 1375s Done 1376s Entering ResolveByKeep 1376s 1376s Calculating upgrade... 1376s The following packages will be upgraded: 1376s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1377s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1377s Need to get 2038 kB of archives. 1377s After this operation, 2048 B of additional disk space will be used. 1377s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.83.4-1 [184 kB] 1377s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.83.4-1 [1801 kB] 1377s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el libglib2.0-data all 2.83.4-1 [52.9 kB] 1378s Fetched 2038 kB in 1s (3288 kB/s) 1378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 106371 files and directories currently installed.) 1378s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_ppc64el.deb ... 1378s Unpacking gir1.2-glib-2.0:ppc64el (2.83.4-1) over (2.83.3-2) ... 1378s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_ppc64el.deb ... 1378s Unpacking libglib2.0-0t64:ppc64el (2.83.4-1) over (2.83.3-2) ... 1378s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 1378s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 1378s Setting up libglib2.0-0t64:ppc64el (2.83.4-1) ... 1378s No schema files found: doing nothing. 1378s Setting up libglib2.0-data (2.83.4-1) ... 1378s Setting up gir1.2-glib-2.0:ppc64el (2.83.4-1) ... 1378s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1378s Reading package lists... 1379s Building dependency tree... 1379s Reading state information... 1379s Starting pkgProblemResolver with broken count: 0 1379s Starting 2 pkgProblemResolver with broken count: 0 1379s Done 1379s Solving dependencies... 1380s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1383s Reading package lists... 1383s Building dependency tree... 1383s Reading state information... 1383s Starting pkgProblemResolver with broken count: 0 1383s Starting 2 pkgProblemResolver with broken count: 0 1383s Done 1384s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1387s autopkgtest [06:14:34]: test systemd-socket-activation: [----------------------- 1387s Stopping ssh.service... 1387s Checking that ssh.socket is active and listening... 1387s Checking that ssh.service is inactive/dead... 1388s Checking that a connection attempt activates ssh.service... 1388s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1388s Checking that sshd can be re-executed... 1388s Checking sshd can run in debug mode... 1389s debug1: PAM: establishing credentials 1389s debug1: permanently_set_uid: 0/0 1389s debug3: Copy environment: XDG_SESSION_ID=7 1389s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1389s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1389s debug3: Copy environment: XDG_SESSION_TYPE=tty 1389s debug3: Copy environment: XDG_SESSION_CLASS=user 1389s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1389s debug3: Copy environment: TERM=linux 1389s debug3: Copy environment: http_proxy=http://squid.internal:3128 1389s debug3: Copy environment: https_proxy=http://squid.internal:3128 1389s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 1389s debug3: Copy environment: LANG=C.UTF-8 1389s Environment: 1389s LANG=C.UTF-8 1389s USER=root 1389s LOGNAME=root 1389s HOME=/root 1389s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1389s SHELL=/bin/bash 1389s XDG_SESSION_ID=7 1389s XDG_RUNTIME_DIR=/run/user/0 1389s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1389s XDG_SESSION_TYPE=tty 1389s XDG_SESSION_CLASS=user 1389s TERM=linux 1389s http_proxy=http://squid.internal:3128 1389s https_proxy=http://squid.internal:3128 1389s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1389s SSH_CLIENT=::1 33894 22 1389s SSH_CONNECTION=::1 33894 ::1 22 1389s Done. 1389s autopkgtest [06:14:36]: test systemd-socket-activation: -----------------------] 1390s autopkgtest [06:14:37]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1390s systemd-socket-activation PASS 1390s autopkgtest [06:14:37]: test sshd-socket-generator: preparing testbed 1390s Reading package lists... 1390s Building dependency tree... 1390s Reading state information... 1391s Starting pkgProblemResolver with broken count: 0 1391s Starting 2 pkgProblemResolver with broken count: 0 1391s Done 1391s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1392s autopkgtest [06:14:39]: test sshd-socket-generator: [----------------------- 1392s test_default...PASS 1392s test_custom_port...PASS 1392s test_default_and_custom_port...PASS 1392s test_mutiple_custom_ports...PASS 1392s test_custom_listenaddress...PASS 1392s test_custom_listenaddress_and_port...PASS 1392s test_custom_ipv6_listenaddress...PASS 1392s test_custom_family_ipv4...PASS 1392s test_custom_family_ipv6...PASS 1393s test_custom_port_and_family_ipv4...PASS 1393s test_custom_port_and_family_ipv6...PASS 1393s test_match_on_port...PASS 1393s autopkgtest [06:14:40]: test sshd-socket-generator: -----------------------] 1393s autopkgtest [06:14:40]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1393s sshd-socket-generator PASS 1394s autopkgtest [06:14:41]: @@@@@@@@@@@@@@@@@@@@ summary 1394s regress PASS 1394s ssh-gssapi PASS 1394s socket-activation PASS 1394s xinetd PASS 1394s systemd-socket-activation PASS 1394s sshd-socket-generator PASS 1400s nova [W] Using flock in prodstack6-ppc64el 1400s Creating nova instance adt-plucky-ppc64el-openssh-20250222-055127-juju-7f2275-prod-proposed-migration-environment-15-a8e92c6c-510c-46c2-b345-14fb91bd794d from image adt/ubuntu-plucky-ppc64el-server-20250222.img (UUID fe93544b-49e9-47e0-b80a-745acc8cd85b)... 1400s nova [W] Timed out waiting for 000aa2b7-1cce-4373-884f-ec3fa6a91053 to get deleted. 1400s nova [W] Using flock in prodstack6-ppc64el 1400s Creating nova instance adt-plucky-ppc64el-openssh-20250222-055127-juju-7f2275-prod-proposed-migration-environment-15-a8e92c6c-510c-46c2-b345-14fb91bd794d from image adt/ubuntu-plucky-ppc64el-server-20250222.img (UUID fe93544b-49e9-47e0-b80a-745acc8cd85b)... 1400s nova [W] Timed out waiting for 47a46356-1ba6-4f6b-8c93-aca5442bcd8e to get deleted. 1400s nova [W] Using flock in prodstack6-ppc64el 1400s Creating nova instance adt-plucky-ppc64el-openssh-20250222-055127-juju-7f2275-prod-proposed-migration-environment-15-a8e92c6c-510c-46c2-b345-14fb91bd794d from image adt/ubuntu-plucky-ppc64el-server-20250222.img (UUID fe93544b-49e9-47e0-b80a-745acc8cd85b)... 1400s nova [W] Timed out waiting for a1b8ae6f-e675-4a66-98bb-d34b1fe5f1e4 to get deleted. 1400s nova [W] Using flock in prodstack6-ppc64el 1400s Creating nova instance adt-plucky-ppc64el-openssh-20250222-055127-juju-7f2275-prod-proposed-migration-environment-15-a8e92c6c-510c-46c2-b345-14fb91bd794d from image adt/ubuntu-plucky-ppc64el-server-20250222.img (UUID fe93544b-49e9-47e0-b80a-745acc8cd85b)... 1400s nova [W] Timed out waiting for 2434cec7-bc6b-45ed-9e45-fb5d4edb7335 to get deleted.