0s autopkgtest [18:45:52]: starting date and time: 2024-11-01 18:45:52+0000 1s autopkgtest [18:45:52]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 1s autopkgtest [18:45:52]: host juju-7f2275-prod-proposed-migration-environment-14; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.cwqtbo_6/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:putty --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=putty/0.81-3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-14@bos03-s390x-27.secgroup --name adt-plucky-s390x-openssh-20241101-184552-juju-7f2275-prod-proposed-migration-environment-14-519d6da6-0b60-4dfe-be16-1ebc46437ef8 --image adt/ubuntu-plucky-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-14 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 105s autopkgtest [18:47:37]: testbed dpkg architecture: s390x 105s autopkgtest [18:47:37]: testbed apt version: 2.9.8 105s autopkgtest [18:47:37]: @@@@@@@@@@@@@@@@@@@@ test bed setup 106s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 106s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [183 kB] 106s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 106s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [44.0 kB] 106s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [2775 kB] 107s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [223 kB] 107s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [1956 kB] 107s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [33.9 kB] 107s Fetched 5295 kB in 1s (4490 kB/s) 107s Reading package lists... 109s Reading package lists... 109s Building dependency tree... 109s Reading state information... 109s Calculating upgrade... 110s The following packages will be upgraded: 110s libevdev2 libftdi1-2 libinih1 nano python3-lazr.uri 110s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 110s Need to get 384 kB of archives. 110s After this operation, 17.4 kB of additional disk space will be used. 110s Get:1 http://ftpmaster.internal/ubuntu plucky/main s390x libevdev2 s390x 1.13.3+dfsg-1 [35.9 kB] 110s Get:2 http://ftpmaster.internal/ubuntu plucky/main s390x nano s390x 8.2-1 [298 kB] 110s Get:3 http://ftpmaster.internal/ubuntu plucky/main s390x libftdi1-2 s390x 1.5-7 [29.2 kB] 110s Get:4 http://ftpmaster.internal/ubuntu plucky/main s390x libinih1 s390x 58-1ubuntu1 [7602 B] 110s Get:5 http://ftpmaster.internal/ubuntu plucky/main s390x python3-lazr.uri all 1.0.6-4 [13.6 kB] 110s Fetched 384 kB in 0s (847 kB/s) 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55483 files and directories currently installed.) 110s Preparing to unpack .../libevdev2_1.13.3+dfsg-1_s390x.deb ... 110s Unpacking libevdev2:s390x (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 110s Preparing to unpack .../archives/nano_8.2-1_s390x.deb ... 110s Unpacking nano (8.2-1) over (8.1-1) ... 110s Preparing to unpack .../libftdi1-2_1.5-7_s390x.deb ... 110s Unpacking libftdi1-2:s390x (1.5-7) over (1.5-6build5) ... 110s Preparing to unpack .../libinih1_58-1ubuntu1_s390x.deb ... 110s Unpacking libinih1:s390x (58-1ubuntu1) over (55-1ubuntu2) ... 110s Preparing to unpack .../python3-lazr.uri_1.0.6-4_all.deb ... 110s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 110s Setting up libinih1:s390x (58-1ubuntu1) ... 110s Setting up python3-lazr.uri (1.0.6-4) ... 111s Setting up libftdi1-2:s390x (1.5-7) ... 111s Setting up nano (8.2-1) ... 111s Setting up libevdev2:s390x (1.13.3+dfsg-1) ... 111s Processing triggers for man-db (2.12.1-3) ... 111s Processing triggers for install-info (7.1.1-1) ... 111s Processing triggers for libc-bin (2.40-1ubuntu3) ... 111s Reading package lists... 111s Building dependency tree... 111s Reading state information... 112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 112s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 112s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 112s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 113s Reading package lists... 113s Reading package lists... 113s Building dependency tree... 113s Reading state information... 113s Calculating upgrade... 113s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 113s Reading package lists... 113s Building dependency tree... 113s Reading state information... 113s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 116s autopkgtest [18:47:48]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP Mon Sep 16 12:49:35 UTC 2024 116s autopkgtest [18:47:48]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 120s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (dsc) [3327 B] 120s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (tar) [1849 kB] 120s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (asc) [833 B] 120s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (diff) [208 kB] 120s gpgv: Signature made Wed Oct 2 00:50:47 2024 UTC 120s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 120s gpgv: Can't check signature: No public key 120s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu4.dsc: no acceptable signature found 120s autopkgtest [18:47:52]: testing package openssh version 1:9.7p1-7ubuntu4 121s autopkgtest [18:47:53]: build not needed 122s autopkgtest [18:47:54]: test regress: preparing testbed 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 124s Starting pkgProblemResolver with broken count: 0 124s Starting 2 pkgProblemResolver with broken count: 0 124s Done 124s The following additional packages will be installed: 124s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 124s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 124s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 124s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 124s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 124s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 124s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 124s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 124s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 124s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 124s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 124s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 124s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 124s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 124s python3-incremental python3-pyasn1 python3-pyasn1-modules 124s python3-service-identity python3-twisted python3-zope.interface wdiff 124s Suggested packages: 124s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 124s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 124s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 124s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 124s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 124s postgresql-client pristine-lfs python3-pycurl quilt ratt reprotest 124s svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 124s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 124s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 124s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 124s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 124s wdiff-doc 124s Recommended packages: 124s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 124s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 124s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 124s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 124s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 124s The following NEW packages will be installed: 124s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 124s libb-hooks-op-check-perl libclass-method-modifiers-perl 124s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 124s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 124s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 124s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 124s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 124s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 124s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 124s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 124s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 124s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 124s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 124s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 124s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 124s python3-incremental python3-pyasn1 python3-pyasn1-modules 124s python3-service-identity python3-twisted python3-zope.interface wdiff 124s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 124s Need to get 8492 kB/8493 kB of archives. 124s After this operation, 37.9 MB of additional disk space will be used. 124s Get:1 /tmp/autopkgtest.89jkjp/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 124s Get:2 http://ftpmaster.internal/ubuntu plucky/universe s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 124s Get:3 http://ftpmaster.internal/ubuntu plucky/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 124s Get:4 http://ftpmaster.internal/ubuntu plucky/universe s390x dropbear-bin s390x 2024.85-3 [151 kB] 124s Get:5 http://ftpmaster.internal/ubuntu plucky/universe s390x dropbear all 2024.85-3 [8668 B] 124s Get:6 http://ftpmaster.internal/ubuntu plucky/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 124s Get:7 http://ftpmaster.internal/ubuntu plucky/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 124s Get:8 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 124s Get:9 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 124s Get:10 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 124s Get:11 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-touch-perl all 0.12-2 [7498 B] 124s Get:12 http://ftpmaster.internal/ubuntu plucky/main s390x libio-pty-perl s390x 1:1.20-1build3 [31.6 kB] 124s Get:13 http://ftpmaster.internal/ubuntu plucky/main s390x libipc-run-perl all 20231003.0-2 [91.5 kB] 124s Get:14 http://ftpmaster.internal/ubuntu plucky/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 124s Get:15 http://ftpmaster.internal/ubuntu plucky/main s390x libclass-xsaccessor-perl s390x 1.19-4build5 [34.2 kB] 124s Get:16 http://ftpmaster.internal/ubuntu plucky/main s390x libb-hooks-op-check-perl s390x 0.22-3build2 [9566 B] 124s Get:17 http://ftpmaster.internal/ubuntu plucky/main s390x libdynaloader-functions-perl all 0.004-1 [11.4 kB] 124s Get:18 http://ftpmaster.internal/ubuntu plucky/main s390x libdevel-callchecker-perl s390x 0.009-1build1 [14.2 kB] 124s Get:19 http://ftpmaster.internal/ubuntu plucky/main s390x libparams-classify-perl s390x 0.015-2build6 [20.6 kB] 124s Get:20 http://ftpmaster.internal/ubuntu plucky/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 124s Get:21 http://ftpmaster.internal/ubuntu plucky/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 124s Get:22 http://ftpmaster.internal/ubuntu plucky/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 125s Get:23 http://ftpmaster.internal/ubuntu plucky/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 125s Get:24 http://ftpmaster.internal/ubuntu plucky/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 125s Get:25 http://ftpmaster.internal/ubuntu plucky/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 125s Get:26 http://ftpmaster.internal/ubuntu plucky/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 125s Get:27 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 125s Get:28 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 125s Get:29 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-tagset-perl all 3.24-1 [14.1 kB] 125s Get:30 http://ftpmaster.internal/ubuntu plucky/main s390x liburi-perl all 5.28-1 [88.1 kB] 125s Get:31 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-parser-perl s390x 3.83-1build1 [87.8 kB] 125s Get:32 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 125s Get:33 http://ftpmaster.internal/ubuntu plucky/main s390x libclone-perl s390x 0.47-1 [10.7 kB] 125s Get:34 http://ftpmaster.internal/ubuntu plucky/main s390x libio-html-perl all 1.004-3 [15.9 kB] 125s Get:35 http://ftpmaster.internal/ubuntu plucky/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 125s Get:36 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-message-perl all 6.46-1ubuntu1 [75.9 kB] 125s Get:37 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 125s Get:38 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 125s Get:39 http://ftpmaster.internal/ubuntu plucky/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 125s Get:40 http://ftpmaster.internal/ubuntu plucky/main s390x libnet-ssleay-perl s390x 1.94-2 [319 kB] 125s Get:41 http://ftpmaster.internal/ubuntu plucky/main s390x libio-socket-ssl-perl all 2.088-1 [200 kB] 125s Get:42 http://ftpmaster.internal/ubuntu plucky/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 125s Get:43 http://ftpmaster.internal/ubuntu plucky/main s390x liblwp-protocol-https-perl all 6.14-1 [9040 B] 125s Get:44 http://ftpmaster.internal/ubuntu plucky/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 125s Get:45 http://ftpmaster.internal/ubuntu plucky/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 125s Get:46 http://ftpmaster.internal/ubuntu plucky/main s390x libwww-perl all 6.77-1 [138 kB] 125s Get:47 http://ftpmaster.internal/ubuntu plucky/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 125s Get:48 http://ftpmaster.internal/ubuntu plucky/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 125s Get:49 http://ftpmaster.internal/ubuntu plucky/main s390x devscripts all 2.24.1 [1071 kB] 125s Get:50 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x putty-tools s390x 0.81-3 [706 kB] 125s Get:51 http://ftpmaster.internal/ubuntu plucky/main s390x python3-bcrypt s390x 4.2.0-1 [248 kB] 125s Get:52 http://ftpmaster.internal/ubuntu plucky/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 125s Get:53 http://ftpmaster.internal/ubuntu plucky/main s390x python3-pyasn1 all 0.5.1-1 [57.4 kB] 125s Get:54 http://ftpmaster.internal/ubuntu plucky/main s390x python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 125s Get:55 http://ftpmaster.internal/ubuntu plucky/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 125s Get:56 http://ftpmaster.internal/ubuntu plucky/main s390x python3-automat all 24.8.1-1 [35.5 kB] 125s Get:57 http://ftpmaster.internal/ubuntu plucky/main s390x python3-constantly all 23.10.4-2 [13.9 kB] 125s Get:58 http://ftpmaster.internal/ubuntu plucky/main s390x python3-hyperlink all 21.0.0-6 [68.0 kB] 125s Get:59 http://ftpmaster.internal/ubuntu plucky/main s390x python3-incremental all 24.7.2-2 [18.5 kB] 125s Get:60 http://ftpmaster.internal/ubuntu plucky/main s390x python3-zope.interface s390x 6.4-1 [137 kB] 125s Get:61 http://ftpmaster.internal/ubuntu plucky/main s390x python3-twisted all 24.7.0-2 [2062 kB] 125s Get:62 http://ftpmaster.internal/ubuntu plucky/universe s390x openssh-tests s390x 1:9.7p1-7ubuntu4 [1393 kB] 125s Fetched 8492 kB in 1s (6547 kB/s) 125s Selecting previously unselected package libtommath1:s390x. 125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55483 files and directories currently installed.) 125s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 125s Unpacking libtommath1:s390x (1.2.1-2build1) ... 125s Selecting previously unselected package libtomcrypt1:s390x. 125s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 125s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 125s Selecting previously unselected package dropbear-bin. 125s Preparing to unpack .../02-dropbear-bin_2024.85-3_s390x.deb ... 125s Unpacking dropbear-bin (2024.85-3) ... 125s Selecting previously unselected package dropbear. 125s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 125s Unpacking dropbear (2024.85-3) ... 125s Selecting previously unselected package libhavege2:s390x. 125s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 125s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 125s Selecting previously unselected package haveged. 125s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 125s Unpacking haveged (1.9.14-1ubuntu2) ... 125s Selecting previously unselected package libfile-dirlist-perl. 125s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 125s Unpacking libfile-dirlist-perl (0.05-3) ... 126s Selecting previously unselected package libfile-which-perl. 126s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 126s Unpacking libfile-which-perl (1.27-2) ... 126s Selecting previously unselected package libfile-homedir-perl. 126s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 126s Unpacking libfile-homedir-perl (1.006-2) ... 126s Selecting previously unselected package libfile-touch-perl. 126s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 126s Unpacking libfile-touch-perl (0.12-2) ... 126s Selecting previously unselected package libio-pty-perl. 126s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_s390x.deb ... 126s Unpacking libio-pty-perl (1:1.20-1build3) ... 126s Selecting previously unselected package libipc-run-perl. 126s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 126s Unpacking libipc-run-perl (20231003.0-2) ... 126s Selecting previously unselected package libclass-method-modifiers-perl. 126s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 126s Unpacking libclass-method-modifiers-perl (2.15-1) ... 126s Selecting previously unselected package libclass-xsaccessor-perl. 126s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_s390x.deb ... 126s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 126s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 126s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_s390x.deb ... 126s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build2) ... 126s Selecting previously unselected package libdynaloader-functions-perl. 126s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 126s Unpacking libdynaloader-functions-perl (0.004-1) ... 126s Selecting previously unselected package libdevel-callchecker-perl:s390x. 126s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_s390x.deb ... 126s Unpacking libdevel-callchecker-perl:s390x (0.009-1build1) ... 126s Selecting previously unselected package libparams-classify-perl:s390x. 126s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_s390x.deb ... 126s Unpacking libparams-classify-perl:s390x (0.015-2build6) ... 126s Selecting previously unselected package libmodule-runtime-perl. 126s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 126s Unpacking libmodule-runtime-perl (0.016-2) ... 126s Selecting previously unselected package libimport-into-perl. 126s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 126s Unpacking libimport-into-perl (1.002005-2) ... 126s Selecting previously unselected package librole-tiny-perl. 126s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 126s Unpacking librole-tiny-perl (2.002004-1) ... 126s Selecting previously unselected package libsub-quote-perl. 126s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 126s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 126s Selecting previously unselected package libmoo-perl. 126s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 126s Unpacking libmoo-perl (2.005005-1) ... 126s Selecting previously unselected package libencode-locale-perl. 126s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 126s Unpacking libencode-locale-perl (1.05-3) ... 126s Selecting previously unselected package libtimedate-perl. 126s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 126s Unpacking libtimedate-perl (2.3300-2) ... 126s Selecting previously unselected package libhttp-date-perl. 126s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 126s Unpacking libhttp-date-perl (6.06-1) ... 126s Selecting previously unselected package libfile-listing-perl. 126s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 126s Unpacking libfile-listing-perl (6.16-1) ... 126s Selecting previously unselected package libhtml-tagset-perl. 126s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 126s Unpacking libhtml-tagset-perl (3.24-1) ... 126s Selecting previously unselected package liburi-perl. 126s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 126s Unpacking liburi-perl (5.28-1) ... 126s Selecting previously unselected package libhtml-parser-perl:s390x. 126s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_s390x.deb ... 126s Unpacking libhtml-parser-perl:s390x (3.83-1build1) ... 126s Selecting previously unselected package libhtml-tree-perl. 126s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 126s Unpacking libhtml-tree-perl (5.07-3) ... 126s Selecting previously unselected package libclone-perl:s390x. 126s Preparing to unpack .../31-libclone-perl_0.47-1_s390x.deb ... 126s Unpacking libclone-perl:s390x (0.47-1) ... 126s Selecting previously unselected package libio-html-perl. 126s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 126s Unpacking libio-html-perl (1.004-3) ... 126s Selecting previously unselected package liblwp-mediatypes-perl. 126s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 126s Unpacking liblwp-mediatypes-perl (6.04-2) ... 126s Selecting previously unselected package libhttp-message-perl. 126s Preparing to unpack .../34-libhttp-message-perl_6.46-1ubuntu1_all.deb ... 126s Unpacking libhttp-message-perl (6.46-1ubuntu1) ... 126s Selecting previously unselected package libhttp-cookies-perl. 126s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 126s Unpacking libhttp-cookies-perl (6.11-1) ... 126s Selecting previously unselected package libhttp-negotiate-perl. 126s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 126s Unpacking libhttp-negotiate-perl (6.01-2) ... 126s Selecting previously unselected package perl-openssl-defaults:s390x. 126s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 126s Unpacking perl-openssl-defaults:s390x (7build3) ... 126s Selecting previously unselected package libnet-ssleay-perl:s390x. 126s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_s390x.deb ... 126s Unpacking libnet-ssleay-perl:s390x (1.94-2) ... 126s Selecting previously unselected package libio-socket-ssl-perl. 126s Preparing to unpack .../39-libio-socket-ssl-perl_2.088-1_all.deb ... 126s Unpacking libio-socket-ssl-perl (2.088-1) ... 126s Selecting previously unselected package libnet-http-perl. 126s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 126s Unpacking libnet-http-perl (6.23-1) ... 126s Selecting previously unselected package liblwp-protocol-https-perl. 126s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 126s Unpacking liblwp-protocol-https-perl (6.14-1) ... 126s Selecting previously unselected package libtry-tiny-perl. 126s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 126s Unpacking libtry-tiny-perl (0.31-2) ... 126s Selecting previously unselected package libwww-robotrules-perl. 126s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 126s Unpacking libwww-robotrules-perl (6.02-1) ... 126s Selecting previously unselected package libwww-perl. 126s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 126s Unpacking libwww-perl (6.77-1) ... 126s Selecting previously unselected package patchutils. 126s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 126s Unpacking patchutils (0.4.2-1build3) ... 126s Selecting previously unselected package wdiff. 126s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 126s Unpacking wdiff (1.2.2-6build1) ... 126s Selecting previously unselected package devscripts. 126s Preparing to unpack .../47-devscripts_2.24.1_all.deb ... 126s Unpacking devscripts (2.24.1) ... 126s Selecting previously unselected package putty-tools. 126s Preparing to unpack .../48-putty-tools_0.81-3_s390x.deb ... 126s Unpacking putty-tools (0.81-3) ... 126s Selecting previously unselected package python3-bcrypt. 126s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_s390x.deb ... 126s Unpacking python3-bcrypt (4.2.0-1) ... 126s Selecting previously unselected package python3-hamcrest. 126s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 126s Unpacking python3-hamcrest (2.1.0-1) ... 126s Selecting previously unselected package python3-pyasn1. 126s Preparing to unpack .../51-python3-pyasn1_0.5.1-1_all.deb ... 126s Unpacking python3-pyasn1 (0.5.1-1) ... 126s Selecting previously unselected package python3-pyasn1-modules. 126s Preparing to unpack .../52-python3-pyasn1-modules_0.3.0-1_all.deb ... 126s Unpacking python3-pyasn1-modules (0.3.0-1) ... 126s Selecting previously unselected package python3-service-identity. 126s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 126s Unpacking python3-service-identity (24.1.0-1) ... 126s Selecting previously unselected package python3-automat. 126s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 126s Unpacking python3-automat (24.8.1-1) ... 126s Selecting previously unselected package python3-constantly. 126s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 126s Unpacking python3-constantly (23.10.4-2) ... 126s Selecting previously unselected package python3-hyperlink. 126s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 126s Unpacking python3-hyperlink (21.0.0-6) ... 126s Selecting previously unselected package python3-incremental. 126s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 126s Unpacking python3-incremental (24.7.2-2) ... 126s Selecting previously unselected package python3-zope.interface. 126s Preparing to unpack .../58-python3-zope.interface_6.4-1_s390x.deb ... 126s Unpacking python3-zope.interface (6.4-1) ... 126s Selecting previously unselected package python3-twisted. 126s Preparing to unpack .../59-python3-twisted_24.7.0-2_all.deb ... 126s Unpacking python3-twisted (24.7.0-2) ... 126s Selecting previously unselected package openssh-tests. 126s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu4_s390x.deb ... 126s Unpacking openssh-tests (1:9.7p1-7ubuntu4) ... 126s Selecting previously unselected package autopkgtest-satdep. 126s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 126s Unpacking autopkgtest-satdep (0) ... 126s Setting up wdiff (1.2.2-6build1) ... 126s Setting up libfile-which-perl (1.27-2) ... 126s Setting up libdynaloader-functions-perl (0.004-1) ... 126s Setting up libclass-method-modifiers-perl (2.15-1) ... 126s Setting up libio-pty-perl (1:1.20-1build3) ... 126s Setting up python3-zope.interface (6.4-1) ... 127s Setting up libclone-perl:s390x (0.47-1) ... 127s Setting up libtommath1:s390x (1.2.1-2build1) ... 127s Setting up libhtml-tagset-perl (3.24-1) ... 127s Setting up python3-bcrypt (4.2.0-1) ... 127s Setting up python3-automat (24.8.1-1) ... 127s Setting up liblwp-mediatypes-perl (6.04-2) ... 127s Setting up libtry-tiny-perl (0.31-2) ... 127s Setting up perl-openssl-defaults:s390x (7build3) ... 127s Setting up libencode-locale-perl (1.05-3) ... 127s Setting up python3-hamcrest (2.1.0-1) ... 127s Setting up putty-tools (0.81-3) ... 127s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 127s Setting up patchutils (0.4.2-1build3) ... 127s Setting up python3-incremental (24.7.2-2) ... 127s Setting up python3-hyperlink (21.0.0-6) ... 127s Setting up libio-html-perl (1.004-3) ... 127s Setting up libb-hooks-op-check-perl:s390x (0.22-3build2) ... 127s Setting up libipc-run-perl (20231003.0-2) ... 127s Setting up libtimedate-perl (2.3300-2) ... 127s Setting up librole-tiny-perl (2.002004-1) ... 127s Setting up python3-pyasn1 (0.5.1-1) ... 127s Setting up python3-constantly (23.10.4-2) ... 127s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 127s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 127s Setting up libfile-dirlist-perl (0.05-3) ... 127s Setting up libfile-homedir-perl (1.006-2) ... 127s Setting up liburi-perl (5.28-1) ... 127s Setting up libfile-touch-perl (0.12-2) ... 127s Setting up libnet-ssleay-perl:s390x (1.94-2) ... 127s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 127s Setting up libhttp-date-perl (6.06-1) ... 127s Setting up haveged (1.9.14-1ubuntu2) ... 128s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 128s Setting up dropbear-bin (2024.85-3) ... 128s Setting up libfile-listing-perl (6.16-1) ... 128s Setting up libnet-http-perl (6.23-1) ... 128s Setting up libdevel-callchecker-perl:s390x (0.009-1build1) ... 128s Setting up dropbear (2024.85-3) ... 128s Converting existing OpenSSH RSA host key to Dropbear format. 128s Key is a ssh-rsa key 128s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 128s 3072 SHA256:oHFOvYdlvLxEm05U6k/66UkE5YLjL66SAeMw/lLrHXw /etc/dropbear/dropbear_rsa_host_key (RSA) 128s +---[RSA 3072]----+ 128s | o | 128s | . o = | 128s | . + + X . | 128s |o o * o @ * | 128s |.+ o. . S X o | 128s | ...o * * | 128s | o .= E. = o | 128s | . o+ o. . o o | 128s | o. o... .= | 128s +----[SHA256]-----+ 128s Converting existing OpenSSH ECDSA host key to Dropbear format. 128s Key is a ecdsa-sha2-nistp256 key 128s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 128s 256 SHA256:1yQnmpyBggeHC1oVvnidzUr2rcGhtcab77GvnTrVETk /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 128s +---[ECDSA 256]---+ 128s | .o+. . | 128s |. o= . E | 128s |.o..+ . . o o o | 128s |. .o + = = * . | 128s | . o = S . .. . | 128s | . o B = . . | 128s | o B o. | 128s | . =.+ . | 128s | +o*=+ | 128s +----[SHA256]-----+ 128s Converting existing OpenSSH ED25519 host key to Dropbear format. 128s Key is a ssh-ed25519 key 128s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 128s 256 SHA256:FYCj7UEGnOOys3maklkgQ5w1R9YBf6pwDV4JG0XFwqM /etc/dropbear/dropbear_ed25519_host_key (ED25519) 128s +--[ED25519 256]--+ 128s |. o+oX*==o. | 128s | + B X=.. . | 128s |. . O.=o.. | 128s |+ . +E* o. | 128s |.o + + +S | 128s | + o o | 128s | + + . | 128s |+ o.. | 128s | .oo | 128s +----[SHA256]-----+ 128s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 128s Setting up python3-pyasn1-modules (0.3.0-1) ... 129s Setting up python3-service-identity (24.1.0-1) ... 129s Setting up libwww-robotrules-perl (6.02-1) ... 129s Setting up libhtml-parser-perl:s390x (3.83-1build1) ... 129s Setting up libio-socket-ssl-perl (2.088-1) ... 129s Setting up libhttp-message-perl (6.46-1ubuntu1) ... 129s Setting up libhttp-negotiate-perl (6.01-2) ... 129s Setting up libhttp-cookies-perl (6.11-1) ... 129s Setting up libhtml-tree-perl (5.07-3) ... 129s Setting up libparams-classify-perl:s390x (0.015-2build6) ... 129s Setting up libmodule-runtime-perl (0.016-2) ... 129s Setting up python3-twisted (24.7.0-2) ... 131s Setting up libimport-into-perl (1.002005-2) ... 131s Setting up libmoo-perl (2.005005-1) ... 131s Setting up openssh-tests (1:9.7p1-7ubuntu4) ... 131s Setting up liblwp-protocol-https-perl (6.14-1) ... 131s Setting up libwww-perl (6.77-1) ... 131s Setting up devscripts (2.24.1) ... 132s Setting up autopkgtest-satdep (0) ... 132s Processing triggers for libc-bin (2.40-1ubuntu3) ... 132s Processing triggers for man-db (2.12.1-3) ... 132s Processing triggers for install-info (7.1.1-1) ... 135s (Reading database ... 58652 files and directories currently installed.) 135s Removing autopkgtest-satdep (0) ... 135s autopkgtest [18:48:07]: test regress: [----------------------- 136s info: Adding user `openssh-tests' ... 136s info: Selecting UID/GID from range 1000 to 59999 ... 136s info: Adding new group `openssh-tests' (1001) ... 136s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 136s info: Creating home directory `/home/openssh-tests' ... 136s info: Copying files from `/etc/skel' ... 136s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 136s info: Adding user `openssh-tests' to group `users' ... 136s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 136s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 136s I: annotate-output 2.24.1 136s I: prefix='%H:%M:%S.%N ' 136s 18:48:08.799358402 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user 136s 18:48:08.813867602 O: make: Entering directory '/tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress' 136s 18:48:08.814547771 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/valgrind-out 136s 18:48:08.815062649 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 136s 18:48:08.815507783 E: + /usr/bin/ssh -Q key 136s 18:48:08.815600517 O: ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 136s 18:48:08.816092293 E: + grep -q ^ssh-rsa 136s 18:48:08.816143747 O: tr '\n' '\r' /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 136s 18:48:08.816647850 O: ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 136s 18:48:08.817111354 O: awk '{print $0 "\r"}' /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 136s 18:48:08.817577350 O: ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 136s 18:48:08.818046950 O: fi 136s 18:48:08.822167386 E: + ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2.prv 136s 18:48:08.822642183 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv 136s 18:48:08.824838940 E: + tr \n \r 136s 18:48:08.825800140 E: + ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 136s 18:48:08.826260903 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv 136s 18:48:08.828924511 E: + awk {print $0 "\r"} /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2.prv 136s 18:48:08.830300371 E: + ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 136s 18:48:08.830757872 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv 136s 18:48:08.833459263 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 136s 18:48:08.833926005 O: cat /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t2.out ; \ 136s 18:48:08.834377602 O: chmod 600 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t2.out ; \ 136s 18:48:08.834828409 O: ssh-keygen -yf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 136s 18:48:08.835249036 O: fi 136s 18:48:08.836140367 E: + /usr/bin/ssh -Q key 136s 18:48:08.836711842 E: + grep -q ^ssh-rsa 136s 18:48:08.837167460 E: + cat /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.prv 136s 18:48:08.837604384 E: + chmod 600 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t2.out 136s 18:48:08.838054905 E: + ssh-keygen -yf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t2.out 136s 18:48:08.838875338 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub 136s 18:48:08.841385578 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 136s 18:48:08.841886958 E: + /usr/bin/ssh -Q key 136s 18:48:08.842263426 O: ssh-keygen -ef /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t3.out ; \ 136s 18:48:08.842750249 O: ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 136s 18:48:08.843186463 O: fi 136s 18:48:08.843668767 E: + grep -q ^ssh-rsa 136s 18:48:08.844635123 E: + ssh-keygen -ef /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub 136s 18:48:08.847923010 E: + ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t3.out 136s 18:48:08.848393906 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub 136s 18:48:08.850810446 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 136s 18:48:08.851263464 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 136s 18:48:08.851704523 O: awk '{print $2}' | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t4.ok ; \ 136s 18:48:08.852119700 O: fi 136s 18:48:08.852991699 E: + /usr/bin/ssh -Q key 136s 18:48:08.853412131 E: + grep -q ^ssh-rsa 136s 18:48:08.855170597 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub 136s 18:48:08.855782750 E: + awk {print $2} 136s 18:48:08.856433441 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t4.ok 136s 18:48:08.857470017 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 136s 18:48:08.858383431 O: ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 136s 18:48:08.857900973 E: + + /usr/bin/ssh -Q key 136s 18:48:08.858836055 O: awk '{print $2}' | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t5.ok ; \ 136s 18:48:08.859641291 O: fi 136s 18:48:08.859224320 E: grep -q ^ssh-rsa 136s 18:48:08.862583185 E: + ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub 136s 18:48:08.863123664 E: + awk {print $2} 136s 18:48:08.863618499 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t5.ok 136s 18:48:08.864739691 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 136s 18:48:08.865203400 O: ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out1 ; \ 136s 18:48:08.865652366 O: ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out2 ; \ 136s 18:48:08.866577296 E: + /usr/bin/ssh -Q key 136s 18:48:08.866079905 O: chmod 600 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out1 ; \ 136s 18:48:08.867025647 E: + grep -q ^ssh-dss 136s 18:48:08.867387651 O: ssh-keygen -yf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out2 ; \ 136s 18:48:08.867798540 O: fi 136s 18:48:08.868746628 E: + ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/dsa_ssh2.prv 136s 18:48:08.872089373 E: + ssh-keygen -if /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/dsa_ssh2.pub 136s 18:48:08.874849688 E: + chmod 600 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out1 136s 18:48:08.875401176 E: + ssh-keygen -yf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out1 136s 18:48:08.876229441 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t6.out2 136s 18:48:08.878938461 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 136s 18:48:08.879388719 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t7.out ; \ 136s 18:48:08.880179760 E: + /usr/bin/ssh -Q key 136s 18:48:08.879806478 O: fi 136s 18:48:08.880608829 E: + grep -q ^ssh-dss 136s 18:48:08.882748339 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t7.out 137s 18:48:09.665487792 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 137s 18:48:09.666249023 E: + /usr/bin/ssh -Q key 137s 18:48:09.666684847 O: ssh-keygen -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 137s 18:48:09.667180009 E: + grep -q ^ssh-dss 137s 18:48:09.667670210 O: ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 137s 18:48:09.668166542 O: fi 137s 18:48:09.670155273 E: + ssh-keygen -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t7.out 137s 18:48:09.672960719 E: + ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t7.out 137s 18:48:09.675797057 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 137s 18:48:09.676348192 E: + ssh -Q key 137s 18:48:09.676799643 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t8.out ; \ 137s 18:48:09.677287099 O: fi 137s 18:48:09.678258522 E: + grep -q ^ssh-dss 137s 18:48:09.679008436 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t8.out 137s 18:48:09.897388987 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 137s 18:48:09.898226646 E: + ssh -Q key 137s 18:48:09.898708159 O: ssh-keygen -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 137s 18:48:09.899296742 O: ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 137s 18:48:09.899778787 O: fi 137s 18:48:09.900318537 E: + grep -q ^ssh-dss 137s 18:48:09.901786433 E: + ssh-keygen -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t8.out 137s 18:48:09.904764364 E: + ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t8.out 137s 18:48:09.907807875 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 137s 18:48:09.908354272 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t9.out 137s 18:48:09.914483056 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 137s 18:48:09.915030845 O: ssh-keygen -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t9.out > /dev/null 137s 18:48:09.923693437 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 137s 18:48:09.924245694 O: ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t9.out > /dev/null 137s 18:48:09.932555953 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t10.out 137s 18:48:09.936300944 O: ssh-keygen -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t10.out > /dev/null 137s 18:48:09.939516524 O: ssh-keygen -Bf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t10.out > /dev/null 137s 18:48:09.942710580 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 137s 18:48:09.943208437 E: + /usr/bin/ssh -Q key 137s 18:48:09.943732507 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 137s 18:48:09.944237228 O: awk '{print $2}' | diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t11.ok ; \ 138s 18:48:09.944691070 O: fi 138s 18:48:09.945782568 E: + grep -q ^ssh-dss 138s 18:48:09.946954186 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/rsa_openssh.pub 138s 18:48:09.947444987 E: + awk {print $2} 138s 18:48:09.947939857 E: + diff - /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t11.ok 138s 18:48:09.950827127 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t12.out 138s 18:48:09.954226817 O: ssh-keygen -lf /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 138s 18:48:09.958868093 E: run test connect.sh ... 140s 18:48:11.979864940 O: ok simple connect 140s 18:48:11.980391462 E: run test proxy-connect.sh ... 140s 18:48:12.121423575 O: plain username comp=no 140s 18:48:12.394357984 O: plain username comp=yes 140s 18:48:12.666703489 O: username with style 140s 18:48:12.938214943 O: ok proxy connect 140s 18:48:12.938719707 E: run test sshfp-connect.sh ... 141s 18:48:13.078176003 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 141s 18:48:13.078615508 E: run test connect-privsep.sh ... 144s 18:48:16.716540175 O: ok proxy connect with privsep 144s 18:48:16.717066777 E: run test connect-uri.sh ... 145s 18:48:16.988509254 O: uri connect: no trailing slash 145s 18:48:17.340784902 O: uri connect: trailing slash 145s 18:48:17.691554647 O: uri connect: with path name 145s 18:48:17.705955017 O: ok uri connect 145s 18:48:17.706487807 E: run test proto-version.sh ... 145s 18:48:17.900373541 O: ok sshd version with different protocol combinations 145s 18:48:17.901046922 E: run test proto-mismatch.sh ... 146s 18:48:18.096415753 O: ok protocol version mismatch 146s 18:48:18.096439882 E: run test exit-status.sh ... 146s 18:48:18.228775524 O: test remote exit status: status 0 151s 18:48:23.780521275 O: test remote exit status: status 1 157s 18:48:29.335020587 O: test remote exit status: status 4 162s 18:48:34.886176287 O: test remote exit status: status 5 168s 18:48:40.424064180 O: test remote exit status: status 44 173s 18:48:45.965661727 O: ok remote exit status 173s 18:48:45.966675421 E: run test exit-status-signal.sh ... 175s 18:48:47.110806044 O: ok exit status on signal 175s 18:48:47.110887857 E: run test envpass.sh ... 175s 18:48:47.249958831 O: test environment passing: pass env, don't accept 175s 18:48:47.524386653 O: test environment passing: setenv, don't accept 175s 18:48:47.807223020 O: test environment passing: don't pass env, accept 176s 18:48:48.079950878 O: test environment passing: pass single env, accept single env 176s 18:48:48.359469401 O: test environment passing: pass multiple env, accept multiple env 176s 18:48:48.637310013 O: test environment passing: setenv, accept 176s 18:48:48.908125499 O: test environment passing: setenv, first match wins 177s 18:48:49.175640342 O: test environment passing: server setenv wins 177s 18:48:49.446251183 O: test environment passing: server setenv wins 177s 18:48:49.714618316 O: ok environment passing 177s 18:48:49.715065708 E: run test transfer.sh ... 180s 18:48:52.054082226 O: ok transfer data 180s 18:48:52.054288018 E: run test banner.sh ... 180s 18:48:52.183726385 O: test banner: missing banner file 180s 18:48:52.446946888 O: test banner: size 0 180s 18:48:52.712361851 O: test banner: size 10 181s 18:48:52.995058217 O: test banner: size 100 181s 18:48:53.271421536 O: test banner: size 1000 181s 18:48:53.546137130 O: test banner: size 10000 181s 18:48:53.818463372 O: test banner: size 100000 182s 18:48:54.089768930 O: test banner: suppress banner (-q) 182s 18:48:54.355382273 O: ok banner 182s 18:48:54.356008371 E: run test rekey.sh ... 182s 18:48:54.506848766 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 183s 18:48:55.699994416 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 184s 18:48:56.897932223 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 186s 18:48:58.098551466 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 187s 18:48:59.292000333 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 188s 18:49:00.482618904 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 189s 18:49:01.669845741 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 190s 18:49:02.864637221 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 192s 18:49:04.049078471 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 193s 18:49:05.236855109 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 194s 18:49:06.427866643 O: client rekey KexAlgorithms=curve25519-sha256 195s 18:49:07.613594506 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 196s 18:49:08.812280354 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 198s 18:49:10.013953353 O: client rekey Ciphers=3des-cbc 199s 18:49:11.207341487 O: client rekey Ciphers=aes128-cbc 200s 18:49:12.392496339 O: client rekey Ciphers=aes192-cbc 201s 18:49:13.587424110 O: client rekey Ciphers=aes256-cbc 202s 18:49:14.770132471 O: client rekey Ciphers=aes128-ctr 203s 18:49:15.955942761 O: client rekey Ciphers=aes192-ctr 205s 18:49:17.141005546 O: client rekey Ciphers=aes256-ctr 206s 18:49:18.346083222 O: client rekey Ciphers=aes128-gcm@openssh.com 207s 18:49:19.533891087 O: client rekey Ciphers=aes256-gcm@openssh.com 208s 18:49:20.728227211 O: client rekey Ciphers=chacha20-poly1305@openssh.com 209s 18:49:21.928908776 O: client rekey MACs=hmac-sha1 211s 18:49:23.115752230 O: client rekey MACs=hmac-sha1-96 212s 18:49:24.314099643 O: client rekey MACs=hmac-sha2-256 213s 18:49:25.512295647 O: client rekey MACs=hmac-sha2-512 214s 18:49:26.709080023 O: client rekey MACs=hmac-md5 215s 18:49:27.897788528 O: client rekey MACs=hmac-md5-96 217s 18:49:29.103925634 O: client rekey MACs=umac-64@openssh.com 218s 18:49:30.308696804 O: client rekey MACs=umac-128@openssh.com 219s 18:49:31.560054599 O: client rekey MACs=hmac-sha1-etm@openssh.com 220s 18:49:32.759965987 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 223s 18:49:33.960995159 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 223s 18:49:35.155929965 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 224s 18:49:36.349092159 O: client rekey MACs=hmac-md5-etm@openssh.com 225s 18:49:37.543002410 O: client rekey MACs=hmac-md5-96-etm@openssh.com 226s 18:49:38.738638895 O: client rekey MACs=umac-64-etm@openssh.com 227s 18:49:39.923791331 O: client rekey MACs=umac-128-etm@openssh.com 229s 18:49:41.140759766 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 230s 18:49:42.452309306 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 231s 18:49:43.756311755 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 233s 18:49:45.048976894 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 234s 18:49:46.342608463 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 235s 18:49:47.627215562 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 236s 18:49:48.920694724 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 238s 18:49:50.209078162 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 239s 18:49:51.517721367 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 240s 18:49:52.812417113 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 242s 18:49:54.097215075 O: client rekey aes128-gcm@openssh.com curve25519-sha256 243s 18:49:55.393237302 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 244s 18:49:56.706297640 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 246s 18:49:58.017400350 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 247s 18:49:59.311512910 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 248s 18:50:00.614881849 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 249s 18:50:01.902760579 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 251s 18:50:03.196250105 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 252s 18:50:04.488284226 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 253s 18:50:05.782851044 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 255s 18:50:07.103333777 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 256s 18:50:08.402343170 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 257s 18:50:09.693808502 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 259s 18:50:10.984481099 O: client rekey aes256-gcm@openssh.com curve25519-sha256 260s 18:50:12.285583300 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 261s 18:50:13.579117185 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 262s 18:50:14.879665438 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 265s 18:50:16.072294075 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 265s 18:50:17.266054946 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 266s 18:50:18.461441389 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 267s 18:50:19.683743212 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 268s 18:50:20.889003423 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 270s 18:50:22.079831057 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 271s 18:50:23.268112676 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 272s 18:50:24.452190996 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 273s 18:50:25.641606343 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 274s 18:50:26.827487580 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 276s 18:50:28.019359287 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 277s 18:50:29.224426590 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 278s 18:50:30.419805283 O: client rekeylimit 16 280s 18:50:32.152615735 O: client rekeylimit 1k 281s 18:50:33.772901761 O: client rekeylimit 128k 283s 18:50:35.061576827 O: client rekeylimit 256k 284s 18:50:36.259167622 O: client rekeylimit default 5 299s 18:50:51.532999820 O: client rekeylimit default 10 319s 18:51:11.823546755 O: client rekeylimit default 5 no data 335s 18:51:27.125301011 O: client rekeylimit default 10 no data 355s 18:51:47.405230425 O: server rekeylimit 16 357s 18:51:49.145995055 O: server rekeylimit 1k 358s 18:51:50.751918909 O: server rekeylimit 128k 360s 18:51:52.057195377 O: server rekeylimit 256k 361s 18:51:53.247129162 O: server rekeylimit default 5 no data 376s 18:52:08.629668729 O: server rekeylimit default 10 no data 397s 18:52:29.019740301 O: rekeylimit parsing 408s 18:52:40.408805386 O: ok rekey 408s 18:52:40.409072408 E: run test dhgex.sh ... 408s 18:52:40.554908786 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 408s 18:52:40.746940713 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 408s 18:52:40.948846871 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 409s 18:52:41.143445078 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 409s 18:52:41.336852993 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 409s 18:52:41.530176383 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 409s 18:52:41.718303050 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 409s 18:52:41.908758393 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 410s 18:52:42.106612933 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 410s 18:52:42.370622118 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 410s 18:52:42.636805062 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 410s 18:52:42.903721941 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 411s 18:52:43.173902527 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 411s 18:52:43.445701875 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 411s 18:52:43.719283764 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 412s 18:52:43.991917950 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 412s 18:52:44.266417795 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 412s 18:52:44.540353126 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 412s 18:52:44.817257733 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 413s 18:52:45.181090829 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 413s 18:52:45.541878141 O: ok dhgex 413s 18:52:45.542479358 E: run test stderr-data.sh ... 413s 18:52:45.681726499 O: test stderr data transfer: () 420s 18:52:52.241218209 O: test stderr data transfer: (-n) 426s 18:52:58.799690615 O: ok stderr data transfer 426s 18:52:58.799803905 E: run test stderr-after-eof.sh ... 429s 18:53:01.236341327 O: ok stderr data after eof 429s 18:53:01.237009769 E: run test broken-pipe.sh ... 429s 18:53:01.397394670 O: ok broken pipe test 429s 18:53:01.397568569 E: run test try-ciphers.sh ... 429s 18:53:01.552624017 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 429s 18:53:01.828058339 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 430s 18:53:02.109413871 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 430s 18:53:02.381735761 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 430s 18:53:02.663523514 O: test try ciphers: cipher 3des-cbc mac hmac-md5 431s 18:53:02.943509790 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 431s 18:53:03.223329832 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 431s 18:53:03.494026598 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 431s 18:53:03.778354753 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 432s 18:53:04.060308416 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 432s 18:53:04.340531308 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 433s 18:53:04.616947886 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 433s 18:53:04.895692173 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 433s 18:53:05.170845081 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 433s 18:53:05.447575559 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 433s 18:53:05.717564527 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 434s 18:53:05.996397647 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 434s 18:53:06.273497796 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 434s 18:53:06.545050489 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 434s 18:53:06.825573095 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 435s 18:53:07.097642173 O: test try ciphers: cipher aes128-cbc mac hmac-md5 435s 18:53:07.368129463 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 435s 18:53:07.643676479 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 437s 18:53:07.917331607 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 437s 18:53:08.194513140 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 437s 18:53:08.470446894 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 437s 18:53:08.749027741 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 437s 18:53:09.027881662 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 437s 18:53:09.308564920 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 437s 18:53:09.583584562 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 437s 18:53:09.862209036 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 438s 18:53:10.140604294 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 438s 18:53:10.424329456 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 438s 18:53:10.700471766 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 439s 18:53:10.980053243 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 439s 18:53:11.255478406 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 439s 18:53:11.534897726 O: test try ciphers: cipher aes192-cbc mac hmac-md5 439s 18:53:11.811159220 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 440s 18:53:12.110066425 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 440s 18:53:12.392382215 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 440s 18:53:12.672410279 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 440s 18:53:12.946307867 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 441s 18:53:13.219493268 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 441s 18:53:13.492027028 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 441s 18:53:13.767251358 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 442s 18:53:14.045096238 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 442s 18:53:14.325207079 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 442s 18:53:14.630727401 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 442s 18:53:14.917652870 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 443s 18:53:15.194293186 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 443s 18:53:15.471419670 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 443s 18:53:15.746748805 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 444s 18:53:16.025640251 O: test try ciphers: cipher aes256-cbc mac hmac-md5 444s 18:53:16.302012558 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 444s 18:53:16.583186852 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 444s 18:53:16.865316613 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 445s 18:53:17.143496633 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 445s 18:53:17.427044235 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 445s 18:53:17.709087308 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 446s 18:53:17.989142937 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 446s 18:53:18.262011926 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 446s 18:53:18.540310500 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 446s 18:53:18.819939842 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 447s 18:53:19.095081705 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 447s 18:53:19.378565161 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 447s 18:53:19.658422311 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 447s 18:53:19.934455686 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 448s 18:53:20.207672350 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 448s 18:53:20.476103637 O: test try ciphers: cipher aes128-ctr mac hmac-md5 448s 18:53:20.749311120 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 449s 18:53:21.027176695 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 449s 18:53:21.298415584 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 449s 18:53:21.574458358 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 449s 18:53:21.842244292 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 450s 18:53:22.119722409 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 450s 18:53:22.396784676 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 450s 18:53:22.674569768 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 450s 18:53:22.949194649 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 451s 18:53:23.222253640 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 451s 18:53:23.498115565 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 451s 18:53:23.770624436 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 452s 18:53:24.045896891 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 452s 18:53:24.314006435 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 452s 18:53:24.588828591 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 452s 18:53:24.862399911 O: test try ciphers: cipher aes192-ctr mac hmac-md5 453s 18:53:25.130746534 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 453s 18:53:25.400834187 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 453s 18:53:25.674226627 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 453s 18:53:25.948480833 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 454s 18:53:26.226490767 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 454s 18:53:26.500103936 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 454s 18:53:26.774189646 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 455s 18:53:27.043500358 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 455s 18:53:27.317461986 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 455s 18:53:27.584284283 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 455s 18:53:27.856487061 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 456s 18:53:28.139109885 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 456s 18:53:28.414926073 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 456s 18:53:28.685539504 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 456s 18:53:28.958173141 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 457s 18:53:29.234056371 O: test try ciphers: cipher aes256-ctr mac hmac-md5 457s 18:53:29.507820171 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 457s 18:53:29.776374223 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 458s 18:53:30.050383407 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 458s 18:53:30.325197401 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 458s 18:53:30.599047245 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 458s 18:53:30.873918389 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 459s 18:53:31.151263047 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 459s 18:53:31.425366032 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 459s 18:53:31.703662222 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 460s 18:53:31.978042696 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 460s 18:53:32.250937737 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 460s 18:53:32.526715685 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 460s 18:53:32.802668894 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 461s 18:53:33.080394558 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 461s 18:53:33.354257740 O: ok try ciphers 461s 18:53:33.354471099 E: run test yes-head.sh ... 464s 18:53:36.492601455 O: ok yes pipe head 464s 18:53:36.493208865 E: run test login-timeout.sh ... 480s 18:53:52.150744810 O: ok connect after login grace timeout 480s 18:53:52.150882042 E: run test agent.sh ... 490s 18:54:02.383775929 O: ok simple agent test 490s 18:54:02.384427354 E: run test agent-getpeereid.sh ... 490s 18:54:02.542762076 O: ok disallow agent attach from other uid 490s 18:54:02.543348310 E: run test agent-timeout.sh ... 510s 18:54:22.782843077 O: ok agent timeout test 510s 18:54:22.783104247 E: run test agent-ptrace.sh ... 510s 18:54:22.924813132 O: skipped (gdb not found) 510s 18:54:22.924923196 E: run test agent-subprocess.sh ... 521s 18:54:33.085290858 O: ok agent subprocess 521s 18:54:33.085639264 E: run test keyscan.sh ... 523s 18:54:35.813322453 O: ok keyscan 523s 18:54:35.813478890 E: run test keygen-change.sh ... 529s 18:54:41.435192164 O: ok change passphrase for key 529s 18:54:41.435831363 E: run test keygen-comment.sh ... 533s 18:54:45.817495863 O: ok Comment extraction from private key 533s 18:54:45.817649426 E: run test keygen-convert.sh ... 537s 18:54:49.069640180 O: ok convert keys 537s 18:54:49.069834865 E: run test keygen-knownhosts.sh ... 537s 18:54:49.314099711 O: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts updated. 537s 18:54:49.314701329 O: Original contents retained as /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts.old 537s 18:54:49.325448785 O: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts updated. 537s 18:54:49.325966628 O: Original contents retained as /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts.old 537s 18:54:49.329873593 O: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts updated. 537s 18:54:49.330406942 O: Original contents retained as /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts.old 537s 18:54:49.338362251 O: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts updated. 537s 18:54:49.338847276 O: Original contents retained as /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hosts.old 537s 18:54:49.351992932 O: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hashed updated. 537s 18:54:49.352476019 O: Original contents retained as /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/kh.hashed.old 537s 18:54:49.355346822 O: ok ssh-keygen known_hosts 537s 18:54:49.355527716 E: run test keygen-moduli.sh ... 542s 18:54:54.599829347 O: ok keygen moduli 542s 18:54:54.600057729 E: run test keygen-sshfp.sh ... 542s 18:54:54.767511189 O: ok keygen-sshfp 542s 18:54:54.767664302 E: run test key-options.sh ... 542s 18:54:54.910477281 O: key option command="echo bar" 543s 18:54:55.183021390 O: key option no-pty,command="echo bar" 543s 18:54:55.456638487 O: key option pty default 543s 18:54:55.731772548 O: key option pty no-pty 544s 18:54:56.006781902 O: key option pty restrict 544s 18:54:56.283966142 O: key option pty restrict,pty 544s 18:54:56.558867532 O: key option environment 545s 18:54:57.249386970 O: key option from="127.0.0.1" 546s 18:54:58.238855114 O: key option from="127.0.0.0/8" 547s 18:54:58.963021717 O: key option expiry-time default 547s 18:54:59.236772189 O: key option expiry-time invalid 547s 18:54:59.599845472 O: key option expiry-time expired 548s 18:54:59.973852656 O: key option expiry-time valid 548s 18:55:00.256897118 O: ok key options 548s 18:55:00.256858396 E: run test scp.sh ... 548s 18:55:00.401500894 O: scp: scp mode: simple copy local file to local file 548s 18:55:00.406881563 O: scp: scp mode: simple copy local file to remote file 548s 18:55:00.411819346 O: scp: scp mode: simple copy remote file to local file 548s 18:55:00.416609236 O: scp: scp mode: copy local file to remote file in place 548s 18:55:00.422640632 O: scp: scp mode: copy remote file to local file in place 548s 18:55:00.427723640 O: scp: scp mode: copy local file to remote file clobber 548s 18:55:00.432765668 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 1 18:55 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/copy 548s 18:55:00.433373126 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 1 18:55 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/data 548s 18:55:00.434293559 O: scp: scp mode: copy remote file to local file clobber 548s 18:55:00.439720975 O: scp: scp mode: simple copy local file to remote dir 548s 18:55:00.445043792 O: scp: scp mode: simple copy local file to local dir 548s 18:55:00.450190078 O: scp: scp mode: simple copy remote file to local dir 548s 18:55:00.455739055 O: scp: scp mode: recursive local dir to remote dir 548s 18:55:00.465377967 O: scp: scp mode: recursive local dir to local dir 548s 18:55:00.474710688 O: scp: scp mode: recursive remote dir to local dir 548s 18:55:00.486483751 O: scp: scp mode: unmatched glob file local->remote 548s 18:55:00.491269072 O: scp: scp mode: unmatched glob file remote->local 548s 18:55:00.494120879 O: scp: scp mode: unmatched glob dir recursive local->remote 548s 18:55:00.501839362 O: scp: scp mode: unmatched glob dir recursive remote->local 548s 18:55:00.505681180 O: scp: scp mode: shell metacharacters 548s 18:55:00.510263984 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 548s 18:55:00.530502342 O: scp: scp mode: disallow bad server #0 548s 18:55:00.543001354 O: scp: scp mode: disallow bad server #1 548s 18:55:00.555060596 O: scp: scp mode: disallow bad server #2 548s 18:55:00.567738833 O: scp: scp mode: disallow bad server #3 548s 18:55:00.581566427 O: scp: scp mode: disallow bad server #4 548s 18:55:00.595006884 O: scp: scp mode: disallow bad server #5 548s 18:55:00.607103830 O: scp: scp mode: disallow bad server #6 548s 18:55:00.619556056 O: scp: scp mode: disallow bad server #7 548s 18:55:00.631450216 O: scp: scp mode: detect non-directory target 548s 18:55:00.633538130 E: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/copy2: Not a directory 548s 18:55:00.634504111 O: scp: sftp mode: simple copy local file to local file 548s 18:55:00.638934886 O: scp: sftp mode: simple copy local file to remote file 548s 18:55:00.645243239 O: scp: sftp mode: simple copy remote file to local file 548s 18:55:00.650450233 O: scp: sftp mode: copy local file to remote file in place 548s 18:55:00.656809311 O: scp: sftp mode: copy remote file to local file in place 548s 18:55:00.662332629 O: scp: sftp mode: copy local file to remote file clobber 548s 18:55:00.668218327 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 1 18:55 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/copy 548s 18:55:00.668717712 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 1 18:55 /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/data 548s 18:55:00.669309648 O: scp: sftp mode: copy remote file to local file clobber 548s 18:55:00.675139029 O: scp: sftp mode: simple copy local file to remote dir 548s 18:55:00.681259873 O: scp: sftp mode: simple copy local file to local dir 548s 18:55:00.686773271 O: scp: sftp mode: simple copy remote file to local dir 548s 18:55:00.693544764 O: scp: sftp mode: recursive local dir to remote dir 548s 18:55:00.704843960 O: scp: sftp mode: recursive local dir to local dir 548s 18:55:00.713977405 O: scp: sftp mode: recursive remote dir to local dir 548s 18:55:00.725690827 O: scp: sftp mode: unmatched glob file local->remote 548s 18:55:00.731492090 O: scp: sftp mode: unmatched glob file remote->local 548s 18:55:00.735754621 O: scp: sftp mode: unmatched glob dir recursive local->remote 548s 18:55:00.743857173 O: scp: sftp mode: unmatched glob dir recursive remote->local 548s 18:55:00.749956664 O: scp: sftp mode: shell metacharacters 548s 18:55:00.754432678 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 548s 18:55:00.774553142 O: scp: sftp mode: disallow bad server #0 548s 18:55:00.791976413 O: scp: sftp mode: disallow bad server #1 548s 18:55:00.808356428 O: scp: sftp mode: disallow bad server #2 548s 18:55:00.824819922 O: scp: sftp mode: disallow bad server #3 548s 18:55:00.841515347 O: scp: sftp mode: disallow bad server #4 548s 18:55:00.857541774 O: scp: sftp mode: disallow bad server #5 548s 18:55:00.873602765 O: scp: sftp mode: disallow bad server #6 548s 18:55:00.890018119 O: scp: sftp mode: disallow bad server #7 548s 18:55:00.906345904 O: scp: sftp mode: detect non-directory target 548s 18:55:00.908572946 E: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/copy2: Not a directory 548s 18:55:00.912051835 O: ok scp 548s 18:55:00.912158181 E: run test scp3.sh ... 549s 18:55:01.058371367 O: scp3: scp mode: simple copy remote file to remote file 549s 18:55:01.374258720 O: scp3: scp mode: simple copy remote file to remote dir 549s 18:55:01.688882044 O: scp3: scp mode: recursive remote dir to remote dir 550s 18:55:02.043566241 O: scp3: scp mode: detect non-directory target 550s 18:55:02.667733981 O: scp3: sftp mode: simple copy remote file to remote file 550s 18:55:02.674543848 O: scp3: sftp mode: simple copy remote file to remote dir 550s 18:55:02.681371348 O: scp3: sftp mode: recursive remote dir to remote dir 550s 18:55:02.694876499 O: scp3: sftp mode: detect non-directory target 550s 18:55:02.698134283 E: scp: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/copy2: destination is not a directory 550s 18:55:02.698708039 E: scp: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/copy2: destination is not a directory 550s 18:55:02.702402468 O: ok scp3 550s 18:55:02.702400293 E: run test scp-uri.sh ... 550s 18:55:02.852029038 O: scp-uri: scp mode: simple copy local file to remote file 550s 18:55:02.856073559 O: scp-uri: scp mode: simple copy remote file to local file 550s 18:55:02.859929144 O: scp-uri: scp mode: simple copy local file to remote dir 550s 18:55:02.865025313 O: scp-uri: scp mode: simple copy remote file to local dir 550s 18:55:02.870190131 O: scp-uri: scp mode: recursive local dir to remote dir 550s 18:55:02.875260260 O: scp-uri: scp mode: recursive remote dir to local dir 550s 18:55:02.880564557 O: scp-uri: sftp mode: simple copy local file to remote file 550s 18:55:02.885856185 O: scp-uri: sftp mode: simple copy remote file to local file 550s 18:55:02.889880117 O: scp-uri: sftp mode: simple copy local file to remote dir 550s 18:55:02.895461845 O: scp-uri: sftp mode: simple copy remote file to local dir 550s 18:55:02.900798771 O: scp-uri: sftp mode: recursive local dir to remote dir 550s 18:55:02.907327661 O: scp-uri: sftp mode: recursive remote dir to local dir 550s 18:55:02.915094486 O: ok scp-uri 550s 18:55:02.915223700 E: run test sftp.sh ... 551s 18:55:03.056276939 O: test basic sftp put/get: buffer_size 5 num_requests 1 552s 18:55:04.277743540 O: test basic sftp put/get: buffer_size 5 num_requests 2 552s 18:55:04.807630425 O: test basic sftp put/get: buffer_size 5 num_requests 10 553s 18:55:05.146149815 O: test basic sftp put/get: buffer_size 1000 num_requests 1 553s 18:55:05.157466174 O: test basic sftp put/get: buffer_size 1000 num_requests 2 553s 18:55:05.163955987 O: test basic sftp put/get: buffer_size 1000 num_requests 10 553s 18:55:05.170418999 O: test basic sftp put/get: buffer_size 32000 num_requests 1 553s 18:55:05.175019654 O: test basic sftp put/get: buffer_size 32000 num_requests 2 553s 18:55:05.179413633 O: test basic sftp put/get: buffer_size 32000 num_requests 10 553s 18:55:05.183385622 O: test basic sftp put/get: buffer_size 64000 num_requests 1 553s 18:55:05.187473502 O: test basic sftp put/get: buffer_size 64000 num_requests 2 553s 18:55:05.191707382 O: test basic sftp put/get: buffer_size 64000 num_requests 10 553s 18:55:05.196722558 O: ok basic sftp put/get 553s 18:55:05.197214354 E: run test sftp-chroot.sh ... 553s 18:55:05.485713105 O: test sftp in chroot: get 553s 18:55:05.862939565 O: test sftp in chroot: match 554s 18:55:06.391221301 O: ok sftp in chroot 554s 18:55:06.395255215 E: run test sftp-cmds.sh ... 554s 18:55:06.535073078 O: sftp commands: lls 554s 18:55:06.539290556 O: sftp commands: lls w/path 554s 18:55:06.543105420 O: sftp commands: ls 554s 18:55:06.548375987 O: sftp commands: shell 554s 18:55:06.550964068 O: sftp commands: pwd 554s 18:55:06.552782094 O: sftp commands: lpwd 554s 18:55:06.554766434 O: sftp commands: quit 554s 18:55:06.556713567 O: sftp commands: help 554s 18:55:06.559426938 O: sftp commands: get 554s 18:55:06.564061963 O: sftp commands: get quoted 554s 18:55:06.570079036 O: sftp commands: get filename with quotes 554s 18:55:06.575368609 O: sftp commands: get filename with spaces 554s 18:55:06.579714560 O: sftp commands: get filename with glob metacharacters 554s 18:55:06.583698406 O: sftp commands: get to directory 554s 18:55:06.587820111 O: sftp commands: glob get to directory 554s 18:55:06.634746384 O: sftp commands: get to local dir 554s 18:55:06.638089763 O: sftp commands: glob get to local dir 554s 18:55:06.665107726 O: sftp commands: put 554s 18:55:06.669288519 O: sftp commands: put filename with quotes 554s 18:55:06.673342860 O: sftp commands: put filename with spaces 554s 18:55:06.678794318 O: sftp commands: put to directory 554s 18:55:06.682986741 O: sftp commands: glob put to directory 554s 18:55:06.688427193 O: sftp commands: put to local dir 554s 18:55:06.692492874 O: sftp commands: glob put to local dir 554s 18:55:06.696502342 O: sftp commands: rename 554s 18:55:06.698881991 O: sftp commands: rename directory 554s 18:55:06.700243207 O: sftp commands: ln 554s 18:55:06.702301078 O: sftp commands: ln -s 554s 18:55:06.704255051 O: sftp commands: cp 554s 18:55:06.706994444 O: sftp commands: mkdir 554s 18:55:06.708827476 O: sftp commands: chdir 554s 18:55:06.711034195 O: sftp commands: rmdir 554s 18:55:06.712695049 O: sftp commands: lmkdir 554s 18:55:06.714380247 O: sftp commands: lchdir 554s 18:55:06.717845546 O: ok sftp commands 554s 18:55:06.718376366 E: run test sftp-badcmds.sh ... 554s 18:55:06.861976124 O: sftp invalid commands: get nonexistent 554s 18:55:06.864203424 O: sftp invalid commands: glob get to nonexistent directory 554s 18:55:06.872607017 O: sftp invalid commands: put nonexistent 554s 18:55:06.874898508 O: sftp invalid commands: glob put to nonexistent directory 554s 18:55:06.877577556 O: sftp invalid commands: rename nonexistent 554s 18:55:06.881107702 O: sftp invalid commands: rename target exists (directory) 554s 18:55:06.884855162 O: sftp invalid commands: glob put files to local file 554s 18:55:06.888192426 O: ok sftp invalid commands 554s 18:55:06.888303995 E: run test sftp-batch.sh ... 555s 18:55:07.026761163 O: sftp batchfile: good commands 555s 18:55:07.030255264 O: sftp batchfile: bad commands 555s 18:55:07.034396694 O: sftp batchfile: comments and blanks 555s 18:55:07.038808252 O: sftp batchfile: junk command 555s 18:55:07.041008308 O: ok sftp batchfile 555s 18:55:07.041105845 E: run test sftp-glob.sh ... 555s 18:55:07.179665747 O: sftp glob: file glob 555s 18:55:07.183974156 O: sftp glob: dir glob 555s 18:55:07.187502550 O: sftp glob: quoted glob 555s 18:55:07.191359033 O: sftp glob: escaped glob 555s 18:55:07.195069617 O: sftp glob: escaped quote 555s 18:55:07.198466847 O: sftp glob: quoted quote 555s 18:55:07.201666828 O: sftp glob: single-quoted quote 555s 18:55:07.204912424 O: sftp glob: escaped space 555s 18:55:07.208535264 O: sftp glob: quoted space 555s 18:55:07.211724374 O: sftp glob: escaped slash 555s 18:55:07.214861729 O: sftp glob: quoted slash 555s 18:55:07.218036372 O: sftp glob: escaped slash at EOL 555s 18:55:07.221057082 O: sftp glob: quoted slash at EOL 555s 18:55:07.224017297 O: sftp glob: escaped slash+quote 555s 18:55:07.227026495 O: sftp glob: quoted slash+quote 555s 18:55:07.230492175 O: ok sftp glob 555s 18:55:07.230963366 E: run test sftp-perm.sh ... 555s 18:55:07.366464913 O: sftp permissions: read-only upload 555s 18:55:07.374462173 O: sftp permissions: read-only setstat 555s 18:55:07.382585556 O: sftp permissions: read-only rm 555s 18:55:07.390098579 O: sftp permissions: read-only mkdir 555s 18:55:07.396645342 O: sftp permissions: read-only rmdir 555s 18:55:07.404156560 O: sftp permissions: read-only posix-rename 555s 18:55:07.412790759 O: sftp permissions: read-only oldrename 555s 18:55:07.420644980 O: sftp permissions: read-only symlink 555s 18:55:07.428748675 O: sftp permissions: read-only hardlink 555s 18:55:07.436964375 O: sftp permissions: explicit open 555s 18:55:07.453677435 O: sftp permissions: explicit read 555s 18:55:07.470956354 O: sftp permissions: explicit write 555s 18:55:07.489805762 O: sftp permissions: explicit lstat 555s 18:55:07.506913348 O: sftp permissions: explicit opendir 555s 18:55:07.524842161 O: sftp permissions: explicit readdir 555s 18:55:07.543528797 O: sftp permissions: explicit setstat 555s 18:55:07.561092937 O: sftp permissions: explicit remove 555s 18:55:07.576679701 O: sftp permissions: explicit mkdir 555s 18:55:07.588561379 O: sftp permissions: explicit rmdir 555s 18:55:07.603226252 O: sftp permissions: explicit rename 555s 18:55:07.619165663 O: sftp permissions: explicit symlink 555s 18:55:07.633088989 O: sftp permissions: explicit hardlink 555s 18:55:07.646983615 O: sftp permissions: explicit statvfs 555s 18:55:07.659151715 O: ok sftp permissions 555s 18:55:07.659644117 E: run test sftp-uri.sh ... 555s 18:55:07.945059685 O: sftp-uri: non-interactive fetch to local file 556s 18:55:08.314950457 O: sftp-uri: non-interactive fetch to local dir 556s 18:55:08.676054997 O: sftp-uri: put to remote directory (trailing slash) 557s 18:55:09.044353053 O: sftp-uri: put to remote directory (no slash) 557s 18:55:09.404579434 O: ok sftp-uri 557s 18:55:09.405196949 E: run test reconfigure.sh ... 571s 18:55:23.150325594 O: ok simple connect after reconfigure 571s 18:55:23.150235754 E: run test dynamic-forward.sh ... 571s 18:55:23.448226121 O: test -D forwarding 573s 18:55:25.121821260 O: test -R forwarding 575s 18:55:26.891098080 O: PermitRemoteOpen=any 577s 18:55:29.622358077 O: PermitRemoteOpen=none 578s 18:55:30.152625102 O: PermitRemoteOpen=explicit 580s 18:55:32.009577913 O: PermitRemoteOpen=disallowed 580s 18:55:32.541945497 O: ok dynamic forwarding 580s 18:55:32.542117835 E: run test forwarding.sh ... 587s 18:55:39.829566303 O: ok local and remote forwarding 587s 18:55:39.829733965 E: run test multiplex.sh ... 589s 18:55:41.127015293 O: test connection multiplexing: setenv 589s 18:55:41.135349467 O: test connection multiplexing: envpass 589s 18:55:41.142896431 O: test connection multiplexing: transfer 589s 18:55:41.188532993 O: test connection multiplexing: forward 591s 18:55:43.217972401 O: test connection multiplexing: status 0 () 596s 18:55:48.237553882 O: test connection multiplexing: status 0 (-Oproxy) 601s 18:55:53.258517859 O: test connection multiplexing: status 1 () 606s 18:55:58.279451893 O: test connection multiplexing: status 1 (-Oproxy) 611s 18:56:03.302135428 O: test connection multiplexing: status 4 () 616s 18:56:08.322209516 O: test connection multiplexing: status 4 (-Oproxy) 621s 18:56:13.344345188 O: test connection multiplexing: status 5 () 626s 18:56:18.364689015 O: test connection multiplexing: status 5 (-Oproxy) 631s 18:56:23.387541796 O: test connection multiplexing: status 44 () 636s 18:56:28.409282961 O: test connection multiplexing: status 44 (-Oproxy) 641s 18:56:33.430671820 O: test connection multiplexing: cmd check 641s 18:56:33.437227441 O: test connection multiplexing: cmd forward local (TCP) 642s 18:56:34.802750465 O: test connection multiplexing: cmd forward remote (TCP) 644s 18:56:36.193150896 O: test connection multiplexing: cmd forward local (UNIX) 645s 18:56:37.275271761 O: test connection multiplexing: cmd forward remote (UNIX) 646s 18:56:38.358127266 O: test connection multiplexing: cmd exit 646s 18:56:38.365575962 O: test connection multiplexing: cmd stop 657s 18:56:49.400202308 O: ok connection multiplexing 657s 18:56:49.400450167 E: run test reexec.sh ... 657s 18:56:49.537387714 O: test config passing 658s 18:56:50.044229528 O: test reexec fallback 658s 18:56:50.044879818 E: ln: failed to create hard link '/tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 658s 18:56:50.502575082 O: ok reexec tests 658s 18:56:50.502741751 E: run test brokenkeys.sh ... 659s 18:56:51.151696030 O: ok broken keys 659s 18:56:51.151754161 E: run test sshcfgparse.sh ... 659s 18:56:51.290471152 O: reparse minimal config 659s 18:56:51.301126903 O: ssh -W opts 659s 18:56:51.331597389 O: user first match 659s 18:56:51.353141664 O: pubkeyacceptedalgorithms 659s 18:56:51.401662275 O: agentforwarding 659s 18:56:51.428492948 O: command line override 659s 18:56:51.443429111 O: ok ssh config parse 659s 18:56:51.443625060 E: run test cfgparse.sh ... 659s 18:56:51.581397656 O: reparse minimal config 659s 18:56:51.724474527 O: reparse regress config 659s 18:56:51.869969280 O: listenaddress order 660s 18:56:52.017078195 O: ok sshd config parse 660s 18:56:52.017606062 E: run test cfgmatch.sh ... 668s 18:57:00.048591761 O: ok sshd_config match 668s 18:57:00.048828070 E: run test cfgmatchlisten.sh ... 680s 18:57:12.428333182 O: ok sshd_config matchlisten 680s 18:57:12.428277222 E: run test percent.sh ... 680s 18:57:12.562264170 O: percent expansions matchexec percent 684s 18:57:16.002557931 O: percent expansions localcommand percent 687s 18:57:19.267212325 O: percent expansions remotecommand percent 687s 18:57:19.346218182 O: percent expansions controlpath percent 687s 18:57:19.424627376 O: percent expansions identityagent percent 687s 18:57:19.504076359 O: percent expansions forwardagent percent 687s 18:57:19.582415869 O: percent expansions localforward percent 687s 18:57:19.663374888 O: percent expansions remoteforward percent 687s 18:57:19.744959150 O: percent expansions revokedhostkeys percent 687s 18:57:19.822273022 O: percent expansions userknownhostsfile percent 690s 18:57:22.250637624 O: percent expansions controlpath dollar 690s 18:57:22.258277183 O: percent expansions identityagent dollar 690s 18:57:22.265078255 O: percent expansions forwardagent dollar 690s 18:57:22.272057283 O: percent expansions localforward dollar 690s 18:57:22.278852280 O: percent expansions remoteforward dollar 690s 18:57:22.285812766 O: percent expansions userknownhostsfile dollar 690s 18:57:22.531924081 O: percent expansions controlpath tilde 690s 18:57:22.547164403 O: percent expansions identityagent tilde 690s 18:57:22.561106254 O: percent expansions forwardagent tilde 690s 18:57:22.574700803 O: ok percent expansions 690s 18:57:22.574803636 E: run test addrmatch.sh ... 690s 18:57:22.716550382 O: test first entry for user 192.168.0.1 somehost 690s 18:57:22.785115310 O: test negative match for user 192.168.30.1 somehost 690s 18:57:22.852583721 O: test no match for user 19.0.0.1 somehost 690s 18:57:22.920800450 O: test list middle for user 10.255.255.254 somehost 691s 18:57:22.987146007 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 691s 18:57:23.053591013 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 691s 18:57:23.120848406 O: test localaddress for user 19.0.0.1 somehost 691s 18:57:23.188036969 O: test localport for user 19.0.0.1 somehost 691s 18:57:23.257140662 O: test bare IP6 address for user ::1 somehost.example.com 691s 18:57:23.324105163 O: test deny IPv6 for user ::2 somehost.example.com 691s 18:57:23.392347200 O: test IP6 negated for user ::3 somehost 691s 18:57:23.459506502 O: test IP6 no match for user ::4 somehost 691s 18:57:23.527308058 O: test IP6 network for user 2000::1 somehost 691s 18:57:23.594251586 O: test IP6 network for user 2001::1 somehost 691s 18:57:23.661886430 O: test IP6 localaddress for user ::5 somehost 691s 18:57:23.729724252 O: test IP6 localport for user ::5 somehost 691s 18:57:23.799295023 O: test invalid Match address 10.0.1.0/8 691s 18:57:23.807703624 O: test invalid Match localaddress 10.0.1.0/8 691s 18:57:23.815493212 O: test invalid Match address 10.0.0.1/24 691s 18:57:23.822911731 O: test invalid Match localaddress 10.0.0.1/24 691s 18:57:23.830024274 O: test invalid Match address 2000:aa:bb:01::/56 691s 18:57:23.837322060 O: test invalid Match localaddress 2000:aa:bb:01::/56 691s 18:57:23.846007200 O: ok address match 691s 18:57:23.846191721 E: run test localcommand.sh ... 692s 18:57:23.984483374 O: test localcommand: proto localcommand 692s 18:57:24.256330672 E: run test forcecommand.sh ... 692s 18:57:24.256113261 O: ok localcommand 693s 18:57:25.490910560 E: Connection closed. 693s 18:57:25.492160151 E: Connection closed 694s 18:57:26.036867849 E: Connection closed. 694s 18:57:26.038016484 E: Connection closed 694s 18:57:26.309872467 O: ok forced command 694s 18:57:26.310400659 E: run test portnum.sh ... 694s 18:57:26.444095394 O: port number parsing: invalid port 0 694s 18:57:26.449394418 O: port number parsing: invalid port 65536 694s 18:57:26.454569820 O: port number parsing: invalid port 131073 694s 18:57:26.459929745 O: port number parsing: invalid port 2000blah 694s 18:57:26.464740448 O: port number parsing: invalid port blah2000 694s 18:57:26.469524868 O: port number parsing: valid port 1 694s 18:57:26.740695470 O: port number parsing: valid port 22 695s 18:57:27.012496450 O: port number parsing: valid port 2222 695s 18:57:27.285881426 O: port number parsing: valid port 22222 695s 18:57:27.560726916 O: port number parsing: valid port 65535 695s 18:57:27.836178005 O: ok port number parsing 695s 18:57:27.836710602 E: run test keytype.sh ... 696s 18:57:27.977869212 O: keygen ed25519, 512 bits 696s 18:57:27.984581269 O: keygen ed25519-sk, n/a bits 696s 18:57:27.993359442 O: keygen ecdsa, 256 bits 696s 18:57:27.999672910 O: keygen ecdsa, 384 bits 696s 18:57:28.006020514 O: keygen ecdsa, 521 bits 696s 18:57:28.011994604 O: keygen ecdsa-sk, n/a bits 696s 18:57:28.024195878 O: keygen dsa, 1024 bits 696s 18:57:28.307157397 O: keygen rsa, 2048 bits 696s 18:57:28.346740043 O: keygen rsa, 3072 bits 697s 18:57:29.277206428 O: userkey ed25519-512, hostkey ed25519-512 697s 18:57:29.428322676 O: userkey ed25519-512, hostkey ed25519-512 697s 18:57:29.571205917 O: userkey ed25519-512, hostkey ed25519-512 697s 18:57:29.718665200 O: userkey ed25519-sk, hostkey ed25519-sk 697s 18:57:29.867655500 O: userkey ed25519-sk, hostkey ed25519-sk 698s 18:57:30.017114877 O: userkey ed25519-sk, hostkey ed25519-sk 698s 18:57:30.172074060 O: userkey ecdsa-256, hostkey ecdsa-256 698s 18:57:30.340745690 O: userkey ecdsa-256, hostkey ecdsa-256 698s 18:57:30.509543004 O: userkey ecdsa-256, hostkey ecdsa-256 698s 18:57:30.683160978 O: userkey ecdsa-384, hostkey ecdsa-384 698s 18:57:30.911267229 O: userkey ecdsa-384, hostkey ecdsa-384 699s 18:57:31.136731839 O: userkey ecdsa-384, hostkey ecdsa-384 699s 18:57:31.366138276 O: userkey ecdsa-521, hostkey ecdsa-521 699s 18:57:31.661567702 O: userkey ecdsa-521, hostkey ecdsa-521 700s 18:57:31.973741185 O: userkey ecdsa-521, hostkey ecdsa-521 700s 18:57:32.272029415 O: userkey ecdsa-sk, hostkey ecdsa-sk 700s 18:57:32.448068107 O: userkey ecdsa-sk, hostkey ecdsa-sk 700s 18:57:32.622661777 O: userkey ecdsa-sk, hostkey ecdsa-sk 701s 18:57:32.803926872 O: userkey dsa-1024, hostkey dsa-1024 701s 18:57:32.946882399 O: userkey dsa-1024, hostkey dsa-1024 701s 18:57:33.093886775 O: userkey dsa-1024, hostkey dsa-1024 701s 18:57:33.242474843 O: userkey rsa-2048, hostkey rsa-2048 701s 18:57:33.387673996 O: userkey rsa-2048, hostkey rsa-2048 701s 18:57:33.532568430 O: userkey rsa-2048, hostkey rsa-2048 701s 18:57:33.680396787 O: userkey rsa-3072, hostkey rsa-3072 701s 18:57:33.833676487 O: userkey rsa-3072, hostkey rsa-3072 702s 18:57:33.993395497 O: userkey rsa-3072, hostkey rsa-3072 702s 18:57:34.153418310 O: ok login with different key types 702s 18:57:34.154014422 E: run test kextype.sh ... 702s 18:57:34.297673237 O: kex diffie-hellman-group1-sha1 703s 18:57:34.982174864 O: kex diffie-hellman-group14-sha1 703s 18:57:35.707291453 O: kex diffie-hellman-group14-sha256 704s 18:57:36.430972981 O: kex diffie-hellman-group16-sha512 705s 18:57:37.294823317 O: kex diffie-hellman-group18-sha512 706s 18:57:38.679435367 O: kex diffie-hellman-group-exchange-sha1 708s 18:57:40.093349085 O: kex diffie-hellman-group-exchange-sha256 710s 18:57:41.522190949 O: kex ecdh-sha2-nistp256 710s 18:57:42.219377951 O: kex ecdh-sha2-nistp384 710s 18:57:42.927524701 O: kex ecdh-sha2-nistp521 711s 18:57:43.668634403 O: kex curve25519-sha256 712s 18:57:44.390755580 O: kex curve25519-sha256@libssh.org 713s 18:57:45.111692500 O: kex sntrup761x25519-sha512@openssh.com 714s 18:57:46.182176511 O: ok login with different key exchange algorithms 714s 18:57:46.183026760 E: run test cert-hostkey.sh ... 714s 18:57:46.596327383 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/host_ca_key.pub 714s 18:57:46.597010810 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/host_ca_key2.pub 714s 18:57:46.597456804 O: certified host keys: sign host ed25519 cert 714s 18:57:46.603009134 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 714s 18:57:46.612066082 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 714s 18:57:46.613728773 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 714s 18:57:46.622440255 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 714s 18:57:46.631252282 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 714s 18:57:46.632942039 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 714s 18:57:46.639981654 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 714s 18:57:46.652182888 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 714s 18:57:46.653841686 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 714s 18:57:46.663147399 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 714s 18:57:46.679510533 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 714s 18:57:46.680833413 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 714s 18:57:46.693323511 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 714s 18:57:46.716659072 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 714s 18:57:46.718345451 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 714s 18:57:46.731387834 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 714s 18:57:46.743956245 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 714s 18:57:46.745367236 O: certified host keys: sign host dsa cert 714s 18:57:46.827652408 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 714s 18:57:46.836982008 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 714s 18:57:46.838374549 O: certified host keys: sign host rsa cert 716s 18:57:48.072965465 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 716s 18:57:48.082338285 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 716s 18:57:48.084127231 O: certified host keys: sign host rsa-sha2-256 cert 716s 18:57:48.797426948 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 716s 18:57:48.811764956 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 716s 18:57:48.813202649 O: certified host keys: sign host rsa-sha2-512 cert 718s 18:57:50.749927355 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 718s 18:57:50.764385108 O: Revoking from /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 718s 18:57:50.766347278 O: certified host keys: host ed25519 cert connect 718s 18:57:50.767304859 O: certified host keys: ed25519 basic connect expect success yes 719s 18:57:50.983955270 O: certified host keys: ed25519 empty KRL expect success yes 719s 18:57:51.201915879 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 719s 18:57:51.357778798 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 719s 18:57:51.528607034 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 719s 18:57:51.709820808 O: certified host keys: ed25519 empty plaintext revocation expect success yes 719s 18:57:51.939628598 O: certified host keys: ed25519 plain key plaintext revocation expect success no 720s 18:57:52.096623677 O: certified host keys: ed25519 cert plaintext revocation expect success no 720s 18:57:52.268883791 O: certified host keys: ed25519 CA plaintext revocation expect success no 721s 18:57:52.436479822 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 721s 18:57:52.438444095 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 721s 18:57:52.671685047 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 721s 18:57:52.889066166 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 721s 18:57:53.048480576 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 721s 18:57:53.223061557 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 721s 18:57:53.411493999 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 721s 18:57:53.647269438 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 721s 18:57:53.807129674 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 722s 18:57:53.971674773 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 722s 18:57:54.144928621 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 722s 18:57:54.147299924 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 722s 18:57:54.390638026 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 722s 18:57:54.620630691 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 722s 18:57:54.789328026 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 723s 18:57:54.977017564 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 723s 18:57:55.166991400 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 723s 18:57:55.417858251 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 723s 18:57:55.591174764 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 723s 18:57:55.785570642 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 724s 18:57:55.975692846 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 724s 18:57:55.977909805 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 724s 18:57:56.249585963 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 724s 18:57:56.505686670 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 724s 18:57:56.688825322 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 724s 18:57:56.884822237 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 725s 18:57:57.089782240 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 725s 18:57:57.359830065 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 725s 18:57:57.550200199 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 725s 18:57:57.766900256 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 725s 18:57:57.967399736 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 725s 18:57:57.968862515 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 726s 18:57:58.279365171 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 726s 18:57:58.575762883 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 726s 18:57:58.789047615 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 727s 18:57:59.012706955 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 727s 18:57:59.236388813 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 727s 18:57:59.553223523 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 727s 18:57:59.776635362 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 728s 18:58:00.023684628 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 728s 18:58:00.254573069 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 728s 18:58:00.256823767 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 728s 18:58:00.520997858 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 728s 18:58:00.763199313 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 728s 18:58:00.938452996 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 729s 18:58:01.131123972 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 729s 18:58:01.331587206 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 729s 18:58:01.590710735 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 729s 18:58:01.781498439 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 730s 18:58:01.998005711 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 730s 18:58:02.191616668 O: certified host keys: host dsa cert connect 730s 18:58:02.193161665 O: certified host keys: dsa basic connect expect success yes 730s 18:58:02.426786141 O: certified host keys: dsa empty KRL expect success yes 730s 18:58:02.643205865 O: certified host keys: dsa KRL w/ plain key revoked expect success no 730s 18:58:02.800272343 O: certified host keys: dsa KRL w/ cert revoked expect success no 731s 18:58:02.971220755 O: certified host keys: dsa KRL w/ CA revoked expect success no 731s 18:58:03.141788027 O: certified host keys: dsa empty plaintext revocation expect success yes 731s 18:58:03.374988035 O: certified host keys: dsa plain key plaintext revocation expect success no 731s 18:58:03.550788532 O: certified host keys: dsa cert plaintext revocation expect success no 731s 18:58:03.754413239 O: certified host keys: dsa CA plaintext revocation expect success no 731s 18:58:03.927850105 O: certified host keys: host rsa cert connect 731s 18:58:03.929354607 O: certified host keys: rsa basic connect expect success yes 732s 18:58:04.172657308 O: certified host keys: rsa empty KRL expect success yes 732s 18:58:04.400433735 O: certified host keys: rsa KRL w/ plain key revoked expect success no 732s 18:58:04.569881625 O: certified host keys: rsa KRL w/ cert revoked expect success no 732s 18:58:04.756082795 O: certified host keys: rsa KRL w/ CA revoked expect success no 732s 18:58:04.943441351 O: certified host keys: rsa empty plaintext revocation expect success yes 733s 18:58:05.170003616 O: certified host keys: rsa plain key plaintext revocation expect success no 733s 18:58:05.352677029 O: certified host keys: rsa cert plaintext revocation expect success no 733s 18:58:05.563235860 O: certified host keys: rsa CA plaintext revocation expect success no 733s 18:58:05.750776027 O: certified host keys: host rsa-sha2-256 cert connect 733s 18:58:05.752959270 O: certified host keys: rsa-sha2-256 basic connect expect success yes 734s 18:58:06.001625237 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 734s 18:58:06.225733498 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 734s 18:58:06.388917852 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 734s 18:58:06.571239625 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 734s 18:58:06.751088689 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 735s 18:58:07.003797281 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 735s 18:58:07.181466928 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 735s 18:58:07.407004245 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 735s 18:58:07.584776414 O: certified host keys: host rsa-sha2-512 cert connect 735s 18:58:07.586611160 O: certified host keys: rsa-sha2-512 basic connect expect success yes 735s 18:58:07.819921068 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 736s 18:58:08.039209041 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 736s 18:58:08.203915737 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 736s 18:58:08.383636287 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 736s 18:58:08.560559688 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 736s 18:58:08.795217638 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 737s 18:58:08.974366644 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 737s 18:58:09.181971096 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 737s 18:58:09.362174187 O: certified host keys: host ed25519 revoked cert 737s 18:58:09.561917578 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 737s 18:58:09.776136074 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 738s 18:58:09.995558828 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 738s 18:58:10.229720659 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 738s 18:58:10.485594228 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 738s 18:58:10.708365079 O: certified host keys: host dsa revoked cert 738s 18:58:10.913919362 O: certified host keys: host rsa revoked cert 739s 18:58:11.123660943 O: certified host keys: host rsa-sha2-256 revoked cert 739s 18:58:11.341521092 O: certified host keys: host rsa-sha2-512 revoked cert 739s 18:58:11.553220798 O: certified host keys: host ed25519 revoked cert 740s 18:58:11.727353584 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 740s 18:58:11.901887943 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 740s 18:58:12.086444013 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 740s 18:58:12.287258358 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 740s 18:58:12.515083307 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 740s 18:58:12.716003532 O: certified host keys: host dsa revoked cert 740s 18:58:12.892374870 O: certified host keys: host rsa revoked cert 741s 18:58:13.077025105 O: certified host keys: host rsa-sha2-256 revoked cert 741s 18:58:13.257896298 O: certified host keys: host rsa-sha2-512 revoked cert 756s 18:58:28.034533092 O: certified host keys: host ed25519 cert downgrade to raw key 756s 18:58:28.492277619 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 756s 18:58:28.953822502 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 757s 18:58:29.439770812 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 757s 18:58:29.969385471 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 758s 18:58:30.563265496 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 759s 18:58:31.063863242 O: certified host keys: host dsa cert downgrade to raw key 759s 18:58:31.659324107 O: certified host keys: host rsa cert downgrade to raw key 760s 18:58:32.628442928 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 761s 18:58:33.385556555 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 763s 18:58:35.241778518 O: certified host keys: host ed25519 connect wrong cert 763s 18:58:35.407744117 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 763s 18:58:35.594816391 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 763s 18:58:35.792624913 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 764s 18:58:36.010027043 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 764s 18:58:36.269090912 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 764s 18:58:36.476409415 O: certified host keys: host dsa connect wrong cert 764s 18:58:36.742533091 O: certified host keys: host rsa connect wrong cert 765s 18:58:37.055352724 O: certified host keys: host rsa-sha2-256 connect wrong cert 765s 18:58:37.488849725 O: certified host keys: host rsa-sha2-512 connect wrong cert 767s 18:58:38.761020416 O: ok certified host keys 767s 18:58:38.762168012 E: run test cert-userkey.sh ... 767s 18:58:39.211484117 O: certified user keys: sign user ed25519 cert 767s 18:58:39.226483257 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 767s 18:58:39.243034182 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 767s 18:58:39.258221018 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 767s 18:58:39.275633897 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 767s 18:58:39.296579907 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 767s 18:58:39.318172421 O: certified user keys: sign user dsa cert 767s 18:58:39.424078968 O: certified user keys: sign user rsa cert 768s 18:58:40.087442671 O: certified user keys: sign user rsa-sha2-256 cert 768s 18:58:40.271052256 O: certified user keys: sign user rsa-sha2-512 cert 768s 18:58:40.505092468 O: certified user keys: ed25519 missing authorized_principals 768s 18:58:40.786812238 O: certified user keys: ed25519 empty authorized_principals 769s 18:58:41.073166204 O: certified user keys: ed25519 wrong authorized_principals 769s 18:58:41.377231327 O: certified user keys: ed25519 correct authorized_principals 769s 18:58:41.670933691 O: certified user keys: ed25519 authorized_principals bad key opt 769s 18:58:41.945748424 O: certified user keys: ed25519 authorized_principals command=false 770s 18:58:42.240948666 O: certified user keys: ed25519 authorized_principals command=true 770s 18:58:42.519607325 O: certified user keys: ed25519 wrong principals key option 770s 18:58:42.779105216 O: certified user keys: ed25519 correct principals key option 771s 18:58:43.063496342 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 771s 18:58:43.333227857 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 771s 18:58:43.615185855 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 771s 18:58:43.901684731 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 772s 18:58:44.183505956 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 772s 18:58:44.453208226 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 772s 18:58:44.734392112 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 773s 18:58:45.003444557 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 773s 18:58:45.269218442 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 773s 18:58:45.553480047 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 773s 18:58:45.826023332 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 774s 18:58:46.115980274 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 774s 18:58:46.406820805 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 774s 18:58:46.699997365 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 775s 18:58:46.971126216 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 775s 18:58:47.260445931 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 775s 18:58:47.535581360 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 775s 18:58:47.814126444 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 776s 18:58:48.116766558 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 776s 18:58:48.411423370 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 776s 18:58:48.737238187 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 777s 18:58:49.048338120 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 777s 18:58:49.346646819 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 777s 18:58:49.637516479 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 777s 18:58:49.958103091 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 778s 18:58:50.258729495 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 778s 18:58:50.546633054 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 778s 18:58:50.897558976 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 779s 18:58:51.240991482 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 779s 18:58:51.610792835 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 779s 18:58:51.952239815 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 780s 18:58:52.333926385 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 780s 18:58:52.681424727 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 781s 18:58:53.031707576 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 781s 18:58:53.381618842 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 781s 18:58:53.719664788 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 782s 18:58:54.089233266 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 782s 18:58:54.367970360 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 782s 18:58:54.676213411 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 783s 18:58:54.973276937 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 783s 18:58:55.271054708 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 783s 18:58:55.549789450 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 784s 18:58:55.846411953 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 784s 18:58:56.134691004 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 784s 18:58:56.414142431 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 784s 18:58:56.714098209 O: certified user keys: dsa missing authorized_principals 785s 18:58:56.991019961 O: certified user keys: dsa empty authorized_principals 785s 18:58:57.277645973 O: certified user keys: dsa wrong authorized_principals 785s 18:58:57.567037939 O: certified user keys: dsa correct authorized_principals 785s 18:58:57.851473281 O: certified user keys: dsa authorized_principals bad key opt 786s 18:58:58.126301454 O: certified user keys: dsa authorized_principals command=false 786s 18:58:58.412482406 O: certified user keys: dsa authorized_principals command=true 786s 18:58:58.685946495 O: certified user keys: dsa wrong principals key option 786s 18:58:58.968307809 O: certified user keys: dsa correct principals key option 787s 18:58:59.265019466 O: certified user keys: rsa missing authorized_principals 787s 18:58:59.556177221 O: certified user keys: rsa empty authorized_principals 787s 18:58:59.880682105 O: certified user keys: rsa wrong authorized_principals 788s 18:59:00.190629088 O: certified user keys: rsa correct authorized_principals 788s 18:59:00.490309892 O: certified user keys: rsa authorized_principals bad key opt 788s 18:59:00.783943098 O: certified user keys: rsa authorized_principals command=false 789s 18:59:01.083165232 O: certified user keys: rsa authorized_principals command=true 789s 18:59:01.364398986 O: certified user keys: rsa wrong principals key option 789s 18:59:01.626509718 O: certified user keys: rsa correct principals key option 789s 18:59:01.914326523 O: certified user keys: rsa-sha2-256 missing authorized_principals 790s 18:59:02.189060362 O: certified user keys: rsa-sha2-256 empty authorized_principals 790s 18:59:02.487804036 O: certified user keys: rsa-sha2-256 wrong authorized_principals 790s 18:59:02.780757166 O: certified user keys: rsa-sha2-256 correct authorized_principals 791s 18:59:03.078005756 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 791s 18:59:03.356649456 O: certified user keys: rsa-sha2-256 authorized_principals command=false 791s 18:59:03.660913339 O: certified user keys: rsa-sha2-256 authorized_principals command=true 791s 18:59:03.947703624 O: certified user keys: rsa-sha2-256 wrong principals key option 792s 18:59:04.219959658 O: certified user keys: rsa-sha2-256 correct principals key option 792s 18:59:04.519491987 O: certified user keys: rsa-sha2-512 missing authorized_principals 792s 18:59:04.802779042 O: certified user keys: rsa-sha2-512 empty authorized_principals 793s 18:59:05.087512872 O: certified user keys: rsa-sha2-512 wrong authorized_principals 793s 18:59:05.371437422 O: certified user keys: rsa-sha2-512 correct authorized_principals 793s 18:59:05.663113458 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 793s 18:59:05.932925022 O: certified user keys: rsa-sha2-512 authorized_principals command=false 794s 18:59:06.226635353 O: certified user keys: rsa-sha2-512 authorized_principals command=true 794s 18:59:06.514509271 O: certified user keys: rsa-sha2-512 wrong principals key option 794s 18:59:06.779243893 O: certified user keys: rsa-sha2-512 correct principals key option 795s 18:59:07.066350201 O: certified user keys: ed25519 authorized_keys connect 795s 18:59:07.335933371 O: certified user keys: ed25519 authorized_keys revoked key 795s 18:59:07.606693614 O: certified user keys: ed25519 authorized_keys revoked via KRL 795s 18:59:07.895901555 O: certified user keys: ed25519 authorized_keys empty KRL 796s 18:59:08.193678793 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 796s 18:59:08.473995587 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 796s 18:59:08.767759759 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 797s 18:59:09.078960643 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 797s 18:59:09.354138315 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 797s 18:59:09.631052666 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 797s 18:59:09.910111384 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 798s 18:59:10.209884095 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 798s 18:59:10.510890860 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 798s 18:59:10.844892205 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 799s 18:59:11.186863306 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 799s 18:59:11.511777831 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 799s 18:59:11.843845393 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 800s 18:59:12.194069235 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 800s 18:59:12.534374200 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 800s 18:59:12.876638986 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 801s 18:59:13.243626440 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 801s 18:59:13.527269653 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 801s 18:59:13.806446464 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 802s 18:59:14.109529814 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 802s 18:59:14.398537606 O: certified user keys: dsa authorized_keys connect 802s 18:59:14.667991133 O: certified user keys: dsa authorized_keys revoked key 802s 18:59:14.951782024 O: certified user keys: dsa authorized_keys revoked via KRL 803s 18:59:15.249967677 O: certified user keys: dsa authorized_keys empty KRL 803s 18:59:15.544497983 O: certified user keys: rsa authorized_keys connect 803s 18:59:15.821594007 O: certified user keys: rsa authorized_keys revoked key 804s 18:59:16.093182296 O: certified user keys: rsa authorized_keys revoked via KRL 804s 18:59:16.376550431 O: certified user keys: rsa authorized_keys empty KRL 804s 18:59:16.667515842 O: certified user keys: rsa-sha2-256 authorized_keys connect 804s 18:59:16.940760705 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 805s 18:59:17.213050890 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 805s 18:59:17.504015208 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 805s 18:59:17.806199566 O: certified user keys: rsa-sha2-512 authorized_keys connect 806s 18:59:18.084607086 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 806s 18:59:18.352769714 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 806s 18:59:18.633591743 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 806s 18:59:18.921786571 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 807s 18:59:19.195498224 O: certified user keys: authorized_keys CA does not authenticate 807s 18:59:19.196974345 O: certified user keys: ensure CA key does not authenticate user 807s 18:59:19.468375555 O: certified user keys: ed25519 TrustedUserCAKeys connect 807s 18:59:19.756897020 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 808s 18:59:20.025323637 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 808s 18:59:20.312278566 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 808s 18:59:20.605495980 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 808s 18:59:20.881995947 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 809s 18:59:21.151297306 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 809s 18:59:21.447537798 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 809s 18:59:21.717372004 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 810s 18:59:21.991392569 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 810s 18:59:22.268984769 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 810s 18:59:22.553535920 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 810s 18:59:22.845558597 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 811s 18:59:23.160076687 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 811s 18:59:23.478863295 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 811s 18:59:23.791312726 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 812s 18:59:24.121414376 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 812s 18:59:24.467780601 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 812s 18:59:24.852222446 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 813s 18:59:25.201904806 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 813s 18:59:25.580304686 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 813s 18:59:25.862688046 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 814s 18:59:26.144153753 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 815s 18:59:26.445827843 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 815s 18:59:26.748591040 O: certified user keys: dsa TrustedUserCAKeys connect 815s 18:59:27.023890670 O: certified user keys: dsa TrustedUserCAKeys revoked key 815s 18:59:27.305559141 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 815s 18:59:27.612808681 O: certified user keys: dsa TrustedUserCAKeys empty KRL 815s 18:59:27.901312270 O: certified user keys: rsa TrustedUserCAKeys connect 816s 18:59:28.176786439 O: certified user keys: rsa TrustedUserCAKeys revoked key 816s 18:59:28.464535085 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 816s 18:59:28.787033319 O: certified user keys: rsa TrustedUserCAKeys empty KRL 817s 18:59:29.067373841 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 817s 18:59:29.347717194 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 817s 18:59:29.618114525 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 817s 18:59:29.900647745 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 818s 18:59:30.186509380 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 818s 18:59:30.459344280 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 818s 18:59:30.733932500 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 819s 18:59:31.024666576 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 819s 18:59:31.325026048 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 819s 18:59:31.598884982 O: certified user keys: TrustedUserCAKeys CA does not authenticate 819s 18:59:31.602346060 O: certified user keys: ensure CA key does not authenticate user 819s 18:59:31.895500080 O: certified user keys: correct principal auth authorized_keys expect success rsa 820s 18:59:32.203929151 O: certified user keys: correct principal auth authorized_keys expect success ed25519 820s 18:59:32.510795905 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 820s 18:59:32.827246727 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 821s 18:59:33.112977924 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 821s 18:59:33.396639821 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 821s 18:59:33.680811791 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 821s 18:59:33.967883267 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 822s 18:59:34.257582935 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 822s 18:59:34.557767285 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 822s 18:59:34.866419038 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 823s 18:59:35.153435323 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 823s 18:59:35.456517349 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 825s 18:59:35.756215411 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 825s 18:59:36.046695432 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 825s 18:59:36.340249596 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 825s 18:59:36.626643785 O: certified user keys: cert expired auth authorized_keys expect failure rsa 825s 18:59:36.926861499 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 825s 18:59:37.231178618 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 825s 18:59:37.527867187 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 825s 18:59:37.825693935 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 826s 18:59:38.129702729 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 826s 18:59:38.418685509 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 826s 18:59:38.705029540 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 827s 18:59:38.990816063 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 827s 18:59:39.286636191 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 827s 18:59:39.578871867 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 827s 18:59:39.872689898 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 828s 18:59:40.168324853 O: certified user keys: force-command auth authorized_keys expect failure rsa 828s 18:59:40.471764846 O: certified user keys: force-command auth authorized_keys expect failure ed25519 828s 18:59:40.759641190 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 829s 18:59:41.045261564 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 829s 18:59:41.330855648 O: certified user keys: empty principals auth authorized_keys expect success rsa 829s 18:59:41.618724712 O: certified user keys: empty principals auth authorized_keys expect success ed25519 829s 18:59:41.906577256 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 830s 18:59:42.187231749 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 830s 18:59:42.476883299 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 830s 18:59:42.765827791 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 831s 18:59:43.042922607 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 831s 18:59:43.316642864 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 831s 18:59:43.601022795 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 831s 18:59:43.906055246 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 832s 18:59:44.195380369 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 832s 18:59:44.486652866 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 832s 18:59:44.783976040 O: certified user keys: force-command match true auth authorized_keys expect success rsa 833s 18:59:45.096648978 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 833s 18:59:45.385365815 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 833s 18:59:45.673261830 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 833s 18:59:45.966171080 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 834s 18:59:46.256624624 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 834s 18:59:46.556617680 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 834s 18:59:46.863012054 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 835s 18:59:47.169829028 O: certified user keys: user ed25519 connect wrong cert 835s 18:59:47.469085834 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 835s 18:59:47.767092575 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 836s 18:59:48.072890778 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 836s 18:59:48.400255755 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 836s 18:59:48.706667619 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 837s 18:59:48.988954826 O: certified user keys: user dsa connect wrong cert 837s 18:59:49.276220389 O: certified user keys: user rsa connect wrong cert 837s 18:59:49.581893010 O: certified user keys: user rsa-sha2-256 connect wrong cert 837s 18:59:49.882034089 O: certified user keys: user rsa-sha2-512 connect wrong cert 838s 18:59:50.174492131 O: ok certified user keys 838s 18:59:50.174086881 E: run test host-expand.sh ... 838s 18:59:50.570775684 O: ok expand %h and %n 838s 18:59:50.571532815 E: run test keys-command.sh ... 838s 18:59:50.711648711 O: SKIPPED: /var/run/keycommand_openssh-tests.44831 not executable (/var/run mounted noexec?) 838s 18:59:50.715134386 E: run test forward-control.sh ... 840s 18:59:52.625424672 O: check_lfwd done (expecting Y): default configuration 842s 18:59:54.278305775 O: check_rfwd done (expecting Y): default configuration 843s 18:59:55.902479466 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 845s 18:59:57.538418345 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 845s 18:59:57.834565870 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 847s 18:59:59.467489306 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 849s 19:00:01.102718284 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 850s 19:00:02.738276335 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 852s 19:00:04.040343461 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 853s 19:00:05.677967168 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 855s 19:00:07.303324346 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 855s 19:00:07.956677877 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 856s 19:00:08.247574205 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 856s 19:00:08.522482486 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 857s 19:00:09.819157494 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 858s 19:00:10.101582792 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 859s 19:00:11.722606276 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 861s 19:00:13.358562708 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 863s 19:00:14.994692012 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 863s 19:00:15.267437977 O: check_rfwd done (expecting N): AllowTcpForwarding=local 864s 19:00:16.558527484 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 864s 19:00:16.833030535 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 866s 19:00:18.472731305 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 866s 19:00:18.748224099 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 868s 19:00:20.037558132 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 868s 19:00:20.307524006 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 869s 19:00:21.923442782 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 870s 19:00:22.193895748 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 871s 19:00:23.480174787 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 871s 19:00:23.748691218 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 872s 19:00:24.038843994 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 872s 19:00:24.305590617 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 872s 19:00:24.932058605 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 873s 19:00:25.205080446 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 874s 19:00:26.506314570 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 876s 19:00:28.148293873 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 876s 19:00:28.438936448 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 878s 19:00:30.078885866 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 878s 19:00:30.368658700 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 880s 19:00:32.008666817 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 880s 19:00:32.303759491 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 881s 19:00:33.938439296 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 882s 19:00:34.233446501 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 882s 19:00:34.876571349 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 884s 19:00:36.187182923 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 884s 19:00:36.477568086 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 885s 19:00:37.775927595 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 886s 19:00:38.052315190 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 886s 19:00:38.344698091 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 888s 19:00:39.988735248 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 889s 19:00:41.279661615 O: check_lfwd done (expecting N): AllowTcpForwarding=no 889s 19:00:41.548004290 O: check_rfwd done (expecting N): AllowTcpForwarding=no 890s 19:00:42.845610669 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 891s 19:00:43.121252069 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 892s 19:00:44.413897375 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 892s 19:00:44.684575000 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 893s 19:00:44.970082589 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 893s 19:00:45.249462257 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 894s 19:00:46.539399967 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 894s 19:00:46.811929241 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 895s 19:00:47.101585388 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 895s 19:00:47.383672068 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 895s 19:00:47.677912891 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 895s 19:00:47.948084715 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 896s 19:00:48.241484669 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 896s 19:00:48.505513196 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 898s 19:00:50.123755795 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 898s 19:00:50.396395616 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 900s 19:00:52.012575280 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 901s 19:00:53.648193310 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 903s 19:00:55.272989557 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 903s 19:00:55.543260721 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 905s 19:00:57.154325819 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 905s 19:00:57.420973162 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 906s 19:00:58.717531059 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 907s 19:00:58.994051990 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 908s 19:01:00.288076087 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 909s 19:01:01.919121439 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 911s 19:01:03.210058742 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 911s 19:01:03.481023447 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 911s 19:01:03.764679931 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 912s 19:01:04.029904659 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 912s 19:01:04.040400212 O: ok sshd control of local and remote forwarding 912s 19:01:04.040927196 E: run test integrity.sh ... 912s 19:01:04.187569383 O: test integrity: hmac-sha1 @2900 912s 19:01:04.462412262 O: test integrity: hmac-sha1 @2901 912s 19:01:04.738683338 O: test integrity: hmac-sha1 @2902 913s 19:01:05.012823642 O: test integrity: hmac-sha1 @2903 913s 19:01:05.288088655 O: test integrity: hmac-sha1 @2904 913s 19:01:05.562613136 O: test integrity: hmac-sha1 @2905 913s 19:01:05.837791852 O: test integrity: hmac-sha1 @2906 914s 19:01:06.115272388 O: test integrity: hmac-sha1 @2907 914s 19:01:06.389469218 O: test integrity: hmac-sha1 @2908 914s 19:01:06.668940831 O: test integrity: hmac-sha1 @2909 914s 19:01:06.939823125 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 914s 19:01:06.947989056 O: test integrity: hmac-sha1-96 @2900 915s 19:01:07.216521687 O: test integrity: hmac-sha1-96 @2901 915s 19:01:07.485626750 O: test integrity: hmac-sha1-96 @2902 915s 19:01:07.757319895 O: test integrity: hmac-sha1-96 @2903 916s 19:01:08.031074665 O: test integrity: hmac-sha1-96 @2904 916s 19:01:08.298246936 O: test integrity: hmac-sha1-96 @2905 916s 19:01:08.567474964 O: test integrity: hmac-sha1-96 @2906 916s 19:01:08.836453407 O: test integrity: hmac-sha1-96 @2907 917s 19:01:09.105080646 O: test integrity: hmac-sha1-96 @2908 917s 19:01:09.374301316 O: test integrity: hmac-sha1-96 @2909 917s 19:01:09.638782828 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 917s 19:01:09.647115560 O: test integrity: hmac-sha2-256 @2900 917s 19:01:09.914407013 O: test integrity: hmac-sha2-256 @2901 918s 19:01:10.182846497 O: test integrity: hmac-sha2-256 @2902 918s 19:01:10.454278682 O: test integrity: hmac-sha2-256 @2903 918s 19:01:10.726739314 O: test integrity: hmac-sha2-256 @2904 919s 19:01:11.000963358 O: test integrity: hmac-sha2-256 @2905 919s 19:01:11.272835955 O: test integrity: hmac-sha2-256 @2906 919s 19:01:11.545130721 O: test integrity: hmac-sha2-256 @2907 919s 19:01:11.815660512 O: test integrity: hmac-sha2-256 @2908 920s 19:01:12.085549451 O: test integrity: hmac-sha2-256 @2909 920s 19:01:12.350702253 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 920s 19:01:12.359136577 O: test integrity: hmac-sha2-512 @2900 920s 19:01:12.616282043 O: test integrity: hmac-sha2-512 @2901 920s 19:01:12.876559953 O: test integrity: hmac-sha2-512 @2902 921s 19:01:13.138785342 O: test integrity: hmac-sha2-512 @2903 921s 19:01:13.404287942 O: test integrity: hmac-sha2-512 @2904 921s 19:01:13.663299362 O: test integrity: hmac-sha2-512 @2905 921s 19:01:13.918714059 O: test integrity: hmac-sha2-512 @2906 922s 19:01:14.174875521 O: test integrity: hmac-sha2-512 @2907 922s 19:01:14.434274131 O: test integrity: hmac-sha2-512 @2908 922s 19:01:14.694945324 O: test integrity: hmac-sha2-512 @2909 922s 19:01:14.947597683 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 922s 19:01:14.958117543 O: test integrity: hmac-md5 @2900 923s 19:01:15.234863340 O: test integrity: hmac-md5 @2901 923s 19:01:15.508912138 O: test integrity: hmac-md5 @2902 923s 19:01:15.783574227 O: test integrity: hmac-md5 @2903 924s 19:01:16.056737491 O: test integrity: hmac-md5 @2904 924s 19:01:16.327739611 O: test integrity: hmac-md5 @2905 924s 19:01:16.599891409 O: test integrity: hmac-md5 @2906 924s 19:01:16.871384548 O: test integrity: hmac-md5 @2907 925s 19:01:17.141090024 O: test integrity: hmac-md5 @2908 925s 19:01:17.414199286 O: test integrity: hmac-md5 @2909 925s 19:01:17.678447133 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 925s 19:01:17.686752022 O: test integrity: hmac-md5-96 @2900 925s 19:01:17.961377649 O: test integrity: hmac-md5-96 @2901 926s 19:01:18.234636366 O: test integrity: hmac-md5-96 @2902 926s 19:01:18.511302495 O: test integrity: hmac-md5-96 @2903 926s 19:01:18.788198513 O: test integrity: hmac-md5-96 @2904 927s 19:01:19.065752661 O: test integrity: hmac-md5-96 @2905 927s 19:01:19.343894122 O: test integrity: hmac-md5-96 @2906 927s 19:01:19.618124992 O: test integrity: hmac-md5-96 @2907 927s 19:01:19.893750547 O: test integrity: hmac-md5-96 @2908 928s 19:01:20.166641393 O: test integrity: hmac-md5-96 @2909 928s 19:01:20.435309110 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 928s 19:01:20.444399807 O: test integrity: umac-64@openssh.com @2900 928s 19:01:20.716331222 O: test integrity: umac-64@openssh.com @2901 929s 19:01:20.988609556 O: test integrity: umac-64@openssh.com @2902 929s 19:01:21.255239956 O: test integrity: umac-64@openssh.com @2903 929s 19:01:21.522946632 O: test integrity: umac-64@openssh.com @2904 929s 19:01:21.793813273 O: test integrity: umac-64@openssh.com @2905 930s 19:01:22.066309686 O: test integrity: umac-64@openssh.com @2906 930s 19:01:22.339630889 O: test integrity: umac-64@openssh.com @2907 930s 19:01:22.609586423 O: test integrity: umac-64@openssh.com @2908 930s 19:01:22.878506409 O: test integrity: umac-64@openssh.com @2909 931s 19:01:23.140497566 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 931s 19:01:23.148784633 O: test integrity: umac-128@openssh.com @2900 931s 19:01:23.417957586 O: test integrity: umac-128@openssh.com @2901 931s 19:01:23.689078812 O: test integrity: umac-128@openssh.com @2902 931s 19:01:23.959408779 O: test integrity: umac-128@openssh.com @2903 932s 19:01:24.231973034 O: test integrity: umac-128@openssh.com @2904 932s 19:01:24.503805505 O: test integrity: umac-128@openssh.com @2905 932s 19:01:24.779878836 O: test integrity: umac-128@openssh.com @2906 933s 19:01:25.066421282 O: test integrity: umac-128@openssh.com @2907 933s 19:01:25.340547972 O: test integrity: umac-128@openssh.com @2908 933s 19:01:25.611941010 O: test integrity: umac-128@openssh.com @2909 933s 19:01:25.884652038 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 933s 19:01:25.892954639 O: test integrity: hmac-sha1-etm@openssh.com @2900 934s 19:01:26.154392073 O: test integrity: hmac-sha1-etm@openssh.com @2901 934s 19:01:26.418876508 O: test integrity: hmac-sha1-etm@openssh.com @2902 934s 19:01:26.692695013 O: test integrity: hmac-sha1-etm@openssh.com @2903 934s 19:01:26.955775641 O: test integrity: hmac-sha1-etm@openssh.com @2904 935s 19:01:27.219469364 O: test integrity: hmac-sha1-etm@openssh.com @2905 935s 19:01:27.483502410 O: test integrity: hmac-sha1-etm@openssh.com @2906 935s 19:01:27.755487511 O: test integrity: hmac-sha1-etm@openssh.com @2907 936s 19:01:28.029868285 O: test integrity: hmac-sha1-etm@openssh.com @2908 936s 19:01:28.298711899 O: test integrity: hmac-sha1-etm@openssh.com @2909 936s 19:01:28.556590296 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 936s 19:01:28.564473019 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 936s 19:01:28.836919295 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 937s 19:01:29.107387283 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 937s 19:01:29.378391508 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 937s 19:01:29.654407136 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 937s 19:01:29.927577157 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 938s 19:01:30.199631104 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 938s 19:01:30.474463085 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 938s 19:01:30.749957327 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 939s 19:01:31.022700370 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 939s 19:01:31.290808575 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 19:01:31.299487710 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 939s 19:01:31.571172771 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 939s 19:01:31.842727170 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 940s 19:01:32.115001883 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 940s 19:01:32.386029372 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 940s 19:01:32.658730159 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 940s 19:01:32.930492538 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 941s 19:01:33.202521697 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 941s 19:01:33.478310535 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 941s 19:01:33.753417163 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 942s 19:01:34.020833970 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 942s 19:01:34.029018187 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 942s 19:01:34.274264708 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 942s 19:01:34.518701847 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 942s 19:01:34.767782233 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 943s 19:01:35.015592332 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 943s 19:01:35.265238321 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 943s 19:01:35.514194939 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 943s 19:01:35.784876817 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 944s 19:01:36.032533720 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 944s 19:01:36.283626586 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 944s 19:01:36.548550796 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 944s 19:01:36.557174410 O: test integrity: hmac-md5-etm@openssh.com @2900 944s 19:01:36.830180933 O: test integrity: hmac-md5-etm@openssh.com @2901 945s 19:01:37.100828264 O: test integrity: hmac-md5-etm@openssh.com @2902 945s 19:01:37.374092015 O: test integrity: hmac-md5-etm@openssh.com @2903 945s 19:01:37.653803668 O: test integrity: hmac-md5-etm@openssh.com @2904 945s 19:01:37.946204021 O: test integrity: hmac-md5-etm@openssh.com @2905 946s 19:01:38.217205650 O: test integrity: hmac-md5-etm@openssh.com @2906 946s 19:01:38.506383173 O: test integrity: hmac-md5-etm@openssh.com @2907 946s 19:01:38.791952297 O: test integrity: hmac-md5-etm@openssh.com @2908 947s 19:01:39.062115506 O: test integrity: hmac-md5-etm@openssh.com @2909 947s 19:01:39.327804263 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 947s 19:01:39.336297542 O: test integrity: hmac-md5-96-etm@openssh.com @2900 947s 19:01:39.605366219 O: test integrity: hmac-md5-96-etm@openssh.com @2901 947s 19:01:39.873963369 O: test integrity: hmac-md5-96-etm@openssh.com @2902 948s 19:01:40.145667532 O: test integrity: hmac-md5-96-etm@openssh.com @2903 948s 19:01:40.416376577 O: test integrity: hmac-md5-96-etm@openssh.com @2904 948s 19:01:40.685856415 O: test integrity: hmac-md5-96-etm@openssh.com @2905 948s 19:01:40.951093026 O: test integrity: hmac-md5-96-etm@openssh.com @2906 949s 19:01:41.216795990 O: test integrity: hmac-md5-96-etm@openssh.com @2907 949s 19:01:41.482145362 O: test integrity: hmac-md5-96-etm@openssh.com @2908 949s 19:01:41.750909759 O: test integrity: hmac-md5-96-etm@openssh.com @2909 950s 19:01:42.012743903 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 950s 19:01:42.021296447 O: test integrity: umac-64-etm@openssh.com @2900 950s 19:01:42.295324650 O: test integrity: umac-64-etm@openssh.com @2901 950s 19:01:42.569587920 O: test integrity: umac-64-etm@openssh.com @2902 950s 19:01:42.864314309 O: test integrity: umac-64-etm@openssh.com @2903 951s 19:01:43.149309078 O: test integrity: umac-64-etm@openssh.com @2904 951s 19:01:43.429611101 O: test integrity: umac-64-etm@openssh.com @2905 951s 19:01:43.739414063 O: test integrity: umac-64-etm@openssh.com @2906 952s 19:01:44.046119640 O: test integrity: umac-64-etm@openssh.com @2907 952s 19:01:44.345683292 O: test integrity: umac-64-etm@openssh.com @2908 952s 19:01:44.628368444 O: test integrity: umac-64-etm@openssh.com @2909 952s 19:01:44.896048454 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 952s 19:01:44.904304746 O: test integrity: umac-128-etm@openssh.com @2900 953s 19:01:45.170601868 O: test integrity: umac-128-etm@openssh.com @2901 953s 19:01:45.436593734 O: test integrity: umac-128-etm@openssh.com @2902 953s 19:01:45.704930076 O: test integrity: umac-128-etm@openssh.com @2903 954s 19:01:45.970066489 O: test integrity: umac-128-etm@openssh.com @2904 954s 19:01:46.234886582 O: test integrity: umac-128-etm@openssh.com @2905 954s 19:01:46.505047797 O: test integrity: umac-128-etm@openssh.com @2906 954s 19:01:46.772771208 O: test integrity: umac-128-etm@openssh.com @2907 955s 19:01:47.038249808 O: test integrity: umac-128-etm@openssh.com @2908 955s 19:01:47.305394821 O: test integrity: umac-128-etm@openssh.com @2909 955s 19:01:47.564896077 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 955s 19:01:47.573530772 O: test integrity: aes128-gcm@openssh.com @2900 955s 19:01:47.820491345 O: test integrity: aes128-gcm@openssh.com @2901 956s 19:01:48.067564837 O: test integrity: aes128-gcm@openssh.com @2902 956s 19:01:48.323873055 O: test integrity: aes128-gcm@openssh.com @2903 956s 19:01:48.572569579 O: test integrity: aes128-gcm@openssh.com @2904 956s 19:01:48.820632200 O: test integrity: aes128-gcm@openssh.com @2905 957s 19:01:49.067685294 O: test integrity: aes128-gcm@openssh.com @2906 957s 19:01:49.314924312 O: test integrity: aes128-gcm@openssh.com @2907 957s 19:01:49.560555873 O: test integrity: aes128-gcm@openssh.com @2908 957s 19:01:49.804563744 O: test integrity: aes128-gcm@openssh.com @2909 958s 19:01:50.042640775 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 958s 19:01:50.050946686 O: test integrity: aes256-gcm@openssh.com @2900 958s 19:01:50.296154257 O: test integrity: aes256-gcm@openssh.com @2901 958s 19:01:50.541368470 O: test integrity: aes256-gcm@openssh.com @2902 958s 19:01:50.785337065 O: test integrity: aes256-gcm@openssh.com @2903 959s 19:01:51.031472991 O: test integrity: aes256-gcm@openssh.com @2904 959s 19:01:51.297332328 O: test integrity: aes256-gcm@openssh.com @2905 959s 19:01:51.547778953 O: test integrity: aes256-gcm@openssh.com @2906 959s 19:01:51.794718083 O: test integrity: aes256-gcm@openssh.com @2907 960s 19:01:52.040088532 O: test integrity: aes256-gcm@openssh.com @2908 960s 19:01:52.284859566 O: test integrity: aes256-gcm@openssh.com @2909 960s 19:01:52.525141270 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 960s 19:01:52.535928997 O: test integrity: chacha20-poly1305@openssh.com @2900 960s 19:01:52.783734310 O: test integrity: chacha20-poly1305@openssh.com @2901 961s 19:01:53.031658230 O: test integrity: chacha20-poly1305@openssh.com @2902 961s 19:01:53.280938825 O: test integrity: chacha20-poly1305@openssh.com @2903 961s 19:01:53.527945145 O: test integrity: chacha20-poly1305@openssh.com @2904 961s 19:01:53.773611546 O: test integrity: chacha20-poly1305@openssh.com @2905 962s 19:01:54.019096678 O: test integrity: chacha20-poly1305@openssh.com @2906 962s 19:01:54.265229717 O: test integrity: chacha20-poly1305@openssh.com @2907 962s 19:01:54.510853766 O: test integrity: chacha20-poly1305@openssh.com @2908 962s 19:01:54.757579161 O: test integrity: chacha20-poly1305@openssh.com @2909 963s 19:01:54.996095815 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 963s 19:01:54.997236666 O: ok integrity 963s 19:01:54.997339622 E: run test krl.sh ... 963s 19:01:55.144165475 O: key revocation lists: generating test keys 964s 19:01:56.320397595 O: key revocation lists: generating KRLs 964s 19:01:56.450075159 O: key revocation lists: checking revocations for revoked keys 964s 19:01:56.922529134 O: key revocation lists: checking revocations for unrevoked keys 965s 19:01:57.309782028 O: key revocation lists: checking revocations for revoked certs 966s 19:01:58.055411478 O: key revocation lists: checking revocations for unrevoked certs 966s 19:01:58.722979548 O: key revocation lists: testing KRL update 967s 19:01:59.801535181 O: key revocation lists: checking revocations for revoked keys 968s 19:02:00.276109442 O: key revocation lists: checking revocations for unrevoked keys 968s 19:02:00.667863597 O: key revocation lists: checking revocations for revoked certs 969s 19:02:01.427902575 O: key revocation lists: checking revocations for unrevoked certs 970s 19:02:02.098385489 O: ok key revocation lists 970s 19:02:02.098630760 E: run test multipubkey.sh ... 972s 19:02:04.614894868 O: ok multiple pubkey 972s 19:02:04.615331752 E: run test limit-keytype.sh ... 975s 19:02:07.121781752 O: allow rsa,ed25519 975s 19:02:07.900597624 O: allow ed25519 976s 19:02:08.632407486 O: allow cert only 977s 19:02:09.390995357 O: match w/ no match 979s 19:02:10.168664871 O: match w/ matching 979s 19:02:10.935814567 O: ok restrict pubkey type 979s 19:02:10.937239581 E: run test hostkey-agent.sh ... 980s 19:02:12.418245508 O: key type ssh-ed25519 980s 19:02:12.565767282 O: key type sk-ssh-ed25519@openssh.com 980s 19:02:12.718766471 O: key type ecdsa-sha2-nistp256 980s 19:02:12.877088552 O: key type ecdsa-sha2-nistp384 981s 19:02:13.057586099 O: key type ecdsa-sha2-nistp521 981s 19:02:13.265866448 O: key type sk-ecdsa-sha2-nistp256@openssh.com 981s 19:02:13.425442055 O: key type ssh-dss 981s 19:02:13.576416198 O: key type ssh-rsa 981s 19:02:13.738522611 O: cert type ssh-ed25519-cert-v01@openssh.com 981s 19:02:13.934975789 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 982s 19:02:14.132543006 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 982s 19:02:14.339688795 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 983s 19:02:14.550276658 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 983s 19:02:14.789022715 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 983s 19:02:15.004511891 O: cert type ssh-dss-cert-v01@openssh.com 983s 19:02:15.198312310 O: cert type ssh-rsa-cert-v01@openssh.com 983s 19:02:15.401431274 O: cert type rsa-sha2-256-cert-v01@openssh.com 984s 19:02:15.605329384 O: cert type rsa-sha2-512-cert-v01@openssh.com 984s 19:02:15.811261226 O: ok hostkey agent 984s 19:02:15.811257260 E: run test hostkey-rotate.sh ... 984s 19:02:16.760553716 O: learn hostkey with StrictHostKeyChecking=no 985s 19:02:16.972757837 O: learn additional hostkeys 985s 19:02:17.258588778 O: learn additional hostkeys, type=ssh-ed25519 986s 19:02:17.514030726 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 986s 19:02:17.773096181 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 986s 19:02:18.032580712 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 986s 19:02:18.302316436 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 987s 19:02:18.595708774 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 987s 19:02:18.858223190 O: learn additional hostkeys, type=ssh-dss 987s 19:02:19.114015461 O: learn additional hostkeys, type=ssh-rsa 987s 19:02:19.375120200 O: learn changed non-primary hostkey type=ssh-rsa 988s 19:02:20.188440893 O: learn new primary hostkey 988s 19:02:20.469096153 O: rotate primary hostkey 988s 19:02:20.760152847 O: check rotate primary hostkey 989s 19:02:21.045241814 O: ok hostkey rotate 989s 19:02:21.045776194 E: run test principals-command.sh ... 989s 19:02:21.575506744 O: SKIPPED: /var/run/principals_command_openssh-tests.61175 not executable (/var/run mounted noexec?) 989s 19:02:21.580249603 E: run test cert-file.sh ... 989s 19:02:21.761680548 O: identity cert with no plain public file 990s 19:02:22.037781256 O: CertificateFile with no plain public file 990s 19:02:22.306379187 O: plain keys 990s 19:02:22.600433416 O: untrusted cert 990s 19:02:22.897052372 O: good cert, bad key 991s 19:02:23.208763746 O: single trusted 991s 19:02:23.494289199 O: multiple trusted 992s 19:02:24.655524250 O: ok ssh with certificates 992s 19:02:24.655639493 E: run test cfginclude.sh ... 992s 19:02:24.792059603 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.798374192 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.804005139 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.809742642 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.815248389 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.820847354 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.826856583 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.832674405 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.838424402 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 992s 19:02:24.850528191 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.856035569 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.861516567 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.870780127 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.876682096 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.882432140 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.888210202 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.894144993 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.900046390 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.905823922 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.911783583 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.917740337 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.929787652 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.934990646 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.939893599 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 993s 19:02:24.947009736 O: ok config include 993s 19:02:24.947481459 E: run test servcfginclude.sh ... 993s 19:02:25.229135568 O: ok server config include 993s 19:02:25.229351093 E: run test allow-deny-users.sh ... 995s 19:02:27.625519970 O: ok AllowUsers/DenyUsers 995s 19:02:27.625603312 E: run test authinfo.sh ... 995s 19:02:27.758479196 O: ExposeAuthInfo=no 996s 19:02:28.026095340 O: ExposeAuthInfo=yes 996s 19:02:28.291678487 O: ok authinfo 996s 19:02:28.292629060 E: run test sshsig.sh ... 996s 19:02:28.438990667 O: sshsig: make certificates 996s 19:02:28.481424566 O: sshsig: check signature for ssh-ed25519 996s 19:02:28.690666183 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 996s 19:02:28.915905640 O: sshsig: check signature for ecdsa-sha2-nistp256 997s 19:02:29.243656068 O: sshsig: check signature for ecdsa-sha2-nistp384 997s 19:02:29.773495768 O: sshsig: check signature for ecdsa-sha2-nistp521 998s 19:02:30.628883250 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 999s 19:02:31.027329305 O: sshsig: check signature for ssh-dss 999s 19:02:31.221382444 O: sshsig: check signature for ssh-rsa 999s 19:02:31.430525760 O: sshsig: check signature for ssh-ed25519-cert.pub 999s 19:02:31.945826367 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1000s 19:02:32.484841106 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1001s 19:02:33.126256483 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1002s 19:02:34.016045412 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1003s 19:02:35.315439607 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1006s 19:02:36.049257740 O: sshsig: check signature for ssh-dss-cert.pub 1006s 19:02:36.523476927 O: sshsig: check signature for ssh-rsa-cert.pub 1006s 19:02:37.010050021 O: sshsig: match principals 1006s 19:02:37.028914790 O: sshsig: nomatch principals 1006s 19:02:37.040047549 O: ok sshsig 1006s 19:02:37.040598004 E: run test knownhosts.sh ... 1006s 19:02:38.689534389 O: ok known hosts 1006s 19:02:38.689798087 E: run test knownhosts-command.sh ... 1006s 19:02:38.821982432 O: simple connection 1007s 19:02:39.060000933 O: no keys 1007s 19:02:39.208778225 O: bad exit status 1007s 19:02:39.356063087 O: keytype ssh-ed25519 1007s 19:02:39.613256076 O: keytype sk-ssh-ed25519@openssh.com 1007s 19:02:39.827435355 O: keytype ecdsa-sha2-nistp256 1008s 19:02:40.043224939 O: keytype ecdsa-sha2-nistp384 1008s 19:02:40.275433025 O: keytype ecdsa-sha2-nistp521 1008s 19:02:40.529196066 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1008s 19:02:40.752168413 O: keytype ssh-rsa 1009s 19:02:40.969214213 O: ok known hosts command 1009s 19:02:40.969437755 E: run test agent-restrict.sh ... 1009s 19:02:41.107167680 O: generate keys 1009s 19:02:41.162325033 O: prepare client config 1009s 19:02:41.168962195 O: prepare known_hosts 1009s 19:02:41.171736346 O: prepare server configs 1009s 19:02:41.180398210 O: authentication w/o agent 1011s 19:02:42.677560908 O: start agent 1014s 19:02:46.682325698 O: authentication with agent (no restrict) 1016s 19:02:48.217746562 O: unrestricted keylist 1017s 19:02:49.009503967 O: authentication with agent (basic restrict) 1017s 19:02:49.785246218 O: authentication with agent incorrect key (basic restrict) 1018s 19:02:50.446700615 O: keylist (basic restrict) 1019s 19:02:51.234148360 O: username 1023s 19:02:52.008418009 O: username wildcard 1023s 19:02:52.782008798 O: username incorrect 1023s 19:02:52.830237274 O: agent restriction honours certificate principal 1023s 19:02:52.851000510 O: multihop without agent 1023s 19:02:53.726237148 O: multihop agent unrestricted 1023s 19:02:54.594681970 O: multihop restricted 1023s 19:02:55.475860363 O: multihop username 1024s 19:02:56.340678275 O: multihop wildcard username 1027s 19:02:57.231203872 O: multihop wrong username 1027s 19:02:57.967173865 O: multihop cycle no agent 1027s 19:02:59.246408659 O: multihop cycle agent unrestricted 1028s 19:03:00.511383956 O: multihop cycle restricted deny 1030s 19:03:01.087789711 O: multihop cycle restricted allow 1030s 19:03:02.369858794 O: ok agent restrictions 1030s 19:03:02.370356475 E: run test hostbased.sh ... 1030s 19:03:02.501162210 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1030s 19:03:02.501417581 E: run test channel-timeout.sh ... 1030s 19:03:02.633682198 O: no timeout 1035s 19:03:07.911432364 O: command timeout 1036s 19:03:08.870539824 O: command long timeout 1037s 19:03:09.134086820 O: command wildcard timeout 1037s 19:03:09.870557577 O: command irrelevant timeout 1043s 19:03:15.142988707 O: multiplexed command timeout 1053s 19:03:25.889658508 O: irrelevant multiplexed command timeout 1069s 19:03:41.180009026 O: global command timeout 1090s 19:04:02.894395467 O: sftp no timeout 1096s 19:04:08.172421593 O: sftp timeout 1096s 19:04:08.871016346 O: sftp irrelevant timeout 1096s 19:04:08.871201577 E: Connection closed 1102s 19:04:14.147851738 O: ok channel timeout 1102s 19:04:14.148886884 E: run test connection-timeout.sh ... 1102s 19:04:14.291548311 O: no timeout 1107s 19:04:19.566726077 O: timeout 1115s 19:04:27.825595178 O: session inhibits timeout 1124s 19:04:36.108485238 O: timeout after session 1132s 19:04:44.112646241 O: timeout with listeners 1140s 19:04:52.383761360 O: ok unused connection timeout 1140s 19:04:52.384220491 E: run test match-subsystem.sh ... 1143s 19:04:55.181667167 O: ok sshd_config match subsystem 1143s 19:04:55.182402707 E: run test agent-pkcs11-restrict.sh ... 1143s 19:04:55.318618730 O: SKIPPED: No PKCS#11 library found 1143s 19:04:55.319167770 E: run test agent-pkcs11-cert.sh ... 1143s 19:04:55.453335815 O: SKIPPED: No PKCS#11 library found 1143s 19:04:55.453876665 O: set -e ; if test -z "" ; then \ 1143s 19:04:55.454343242 O: V="" ; \ 1143s 19:04:55.454789042 O: test "x" = "x" || \ 1143s 19:04:55.455247789 O: V=/tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1143s 19:04:55.455704235 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1143s 19:04:55.456175672 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1143s 19:04:55.456682682 O: -d /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1143s 19:04:55.457149984 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1143s 19:04:55.457606615 O: -d /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1143s 19:04:55.458059026 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1143s 19:04:55.458503262 O: -d /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1143s 19:04:55.458949414 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1143s 19:04:55.459398286 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1143s 19:04:55.459852199 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1143s 19:04:55.460476683 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1143s 19:04:55.460934099 O: -d /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1143s 19:04:55.461384843 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1143s 19:04:55.461834321 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1143s 19:04:55.462276140 O: if test "x" = "xyes" ; then \ 1143s 19:04:55.462722640 O: $V /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1143s 19:04:55.463156053 O: fi \ 1143s 19:04:55.463593080 O: fi 1159s 19:05:11.589311661 O: test_sshbuf: ...................................................................................................... 103 tests ok 1270s 19:07:02.688879084 O: test_sshkey: ........................................................................................................ 104 tests ok 1270s 19:07:02.707456813 O: test_sshsig: ........ 8 tests ok 1270s 19:07:02.947072165 O: test_authopt: .................................................................................................................................................. 146 tests ok 1285s 19:07:17.477471764 O: test_bitmap: .. 2 tests ok 1285s 19:07:17.480402468 O: test_conversion: . 1 tests ok 1299s 19:07:31.362673708 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1299s 19:07:31.826608061 O: test_hostkeys: .................. 18 tests ok 1299s 19:07:31.829550308 O: test_match: ...... 6 tests ok 1299s 19:07:31.832043044 O: test_misc: ........................................... 43 tests ok 1299s 19:07:31.832794250 E: run test putty-transfer.sh ... 1302s 19:07:34.007011547 O: plink version 0.81 minor 81 1302s 19:07:34.014010714 O: putty transfer data: compression 0 1303s 19:07:35.801120497 O: putty transfer data: compression 1 1305s 19:07:37.561192637 O: ok putty transfer data 1305s 19:07:37.561374860 E: run test putty-ciphers.sh ... 1307s 19:07:39.482046478 O: plink version 0.81 minor 81 1307s 19:07:39.725808917 O: putty ciphers: cipher default mac default 1308s 19:07:39.949448456 O: putty ciphers: cipher default mac hmac-sha1 1308s 19:07:40.178182791 O: putty ciphers: cipher default mac hmac-sha1-96 1308s 19:07:40.394204922 O: putty ciphers: cipher default mac hmac-sha2-256 1308s 19:07:40.611797514 O: putty ciphers: cipher default mac hmac-sha2-512 1308s 19:07:40.842477712 O: putty ciphers: cipher default mac hmac-md5 1309s 19:07:41.065839160 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1309s 19:07:41.286701055 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1309s 19:07:41.507729473 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1309s 19:07:41.730235898 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1310s 19:07:41.951337347 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1310s 19:07:42.172298932 O: putty ciphers: cipher 3des-cbc mac default 1310s 19:07:42.396057497 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1310s 19:07:42.617539158 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1310s 19:07:42.837131051 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1311s 19:07:43.062431235 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1311s 19:07:43.284503819 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1311s 19:07:43.504732941 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1311s 19:07:43.723174281 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1311s 19:07:43.941646897 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1312s 19:07:44.168672823 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1312s 19:07:44.385154209 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1312s 19:07:44.607402565 O: putty ciphers: cipher aes128-cbc mac default 1312s 19:07:44.829724338 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1313s 19:07:45.059577261 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1313s 19:07:45.287360024 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1313s 19:07:45.512357296 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1313s 19:07:45.730332989 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1313s 19:07:45.958742005 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1314s 19:07:46.177476829 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1314s 19:07:46.397793733 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1314s 19:07:46.623312949 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1314s 19:07:46.843994253 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1315s 19:07:47.062944270 O: putty ciphers: cipher aes192-cbc mac default 1315s 19:07:47.286182390 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1315s 19:07:47.521259094 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1315s 19:07:47.754457789 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1316s 19:07:47.978447254 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1316s 19:07:48.200948328 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1316s 19:07:48.420315583 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1316s 19:07:48.638734657 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1316s 19:07:48.860082927 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1317s 19:07:49.081078934 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1317s 19:07:49.306875796 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1317s 19:07:49.526747011 O: putty ciphers: cipher aes256-cbc mac default 1317s 19:07:49.752614713 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1318s 19:07:49.972446532 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1318s 19:07:50.196235827 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1318s 19:07:50.417116671 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1318s 19:07:50.639493963 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1318s 19:07:50.858650021 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1319s 19:07:51.077833876 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1319s 19:07:51.300906714 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1319s 19:07:51.527601860 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1319s 19:07:51.753253044 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1320s 19:07:51.972927189 O: putty ciphers: cipher aes128-ctr mac default 1320s 19:07:52.197800582 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1320s 19:07:52.426931831 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1320s 19:07:52.647444750 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1320s 19:07:52.870170059 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1321s 19:07:53.092378074 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1321s 19:07:53.313624056 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1321s 19:07:53.533449317 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1321s 19:07:53.754144712 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1322s 19:07:53.977051033 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1322s 19:07:54.194493251 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1322s 19:07:54.416993348 O: putty ciphers: cipher aes192-ctr mac default 1322s 19:07:54.639015974 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1322s 19:07:54.861538086 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1323s 19:07:55.078339850 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1323s 19:07:55.296225805 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1323s 19:07:55.516891866 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1323s 19:07:55.734902865 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1323s 19:07:55.958927039 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1324s 19:07:56.181713900 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1324s 19:07:56.406094573 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1324s 19:07:56.623278908 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1324s 19:07:56.843364130 O: putty ciphers: cipher aes256-ctr mac default 1325s 19:07:57.062570410 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1325s 19:07:57.287239290 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1325s 19:07:57.503998445 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1325s 19:07:57.726368366 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1326s 19:07:57.951360207 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1326s 19:07:58.171284161 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1326s 19:07:58.394118967 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1326s 19:07:58.616947884 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1326s 19:07:58.839038143 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1327s 19:07:59.059744022 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1327s 19:07:59.282417533 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1327s 19:07:59.505068785 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1327s 19:07:59.730303199 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1327s 19:07:59.952880125 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1328s 19:08:00.176560155 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1328s 19:08:00.399170142 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1328s 19:08:00.622164607 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1328s 19:08:00.843559803 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1329s 19:08:01.064248886 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1329s 19:08:01.290721753 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1329s 19:08:01.512433848 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1329s 19:08:01.732920095 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1329s 19:08:01.953164141 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1330s 19:08:02.175899684 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1330s 19:08:02.397895546 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1330s 19:08:02.621988558 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1330s 19:08:02.842437304 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1331s 19:08:03.061629205 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1331s 19:08:03.282036660 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1331s 19:08:03.504372843 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1331s 19:08:03.728554747 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1332s 19:08:03.949389692 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1332s 19:08:04.168518892 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1332s 19:08:04.390498468 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1332s 19:08:04.612293571 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1332s 19:08:04.830385348 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1333s 19:08:05.054431860 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1333s 19:08:05.279093405 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1333s 19:08:05.499568330 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1333s 19:08:05.715785288 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1333s 19:08:05.937691781 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1334s 19:08:06.159723124 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1334s 19:08:06.379266849 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1334s 19:08:06.600909307 O: ok putty ciphers 1334s 19:08:06.600994514 E: run test putty-kex.sh ... 1336s 19:08:08.088340440 O: plink version 0.81 minor 81 1336s 19:08:08.209827549 O: putty KEX: kex diffie-hellman-group1-sha1 1336s 19:08:08.390949183 O: putty KEX: kex diffie-hellman-group14-sha1 1336s 19:08:08.698780446 O: putty KEX: kex diffie-hellman-group14-sha256 1337s 19:08:09.019659285 O: putty KEX: kex diffie-hellman-group16-sha512 1338s 19:08:10.199165979 O: putty KEX: kex diffie-hellman-group18-sha512 1346s 19:08:18.038292339 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1346s 19:08:18.364687349 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1347s 19:08:19.633535918 O: putty KEX: kex ecdh-sha2-nistp256 1347s 19:08:19.805755442 O: putty KEX: kex ecdh-sha2-nistp384 1348s 19:08:19.999146159 O: putty KEX: kex ecdh-sha2-nistp521 1348s 19:08:20.255766556 O: putty KEX: kex curve25519-sha256 1348s 19:08:20.431363055 O: putty KEX: kex curve25519-sha256@libssh.org 1348s 19:08:20.601700409 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1348s 19:08:20.817093309 O: ok putty KEX 1348s 19:08:20.817136257 E: run test conch-ciphers.sh ... 1349s 19:08:21.104245814 O: conch ciphers: cipher aes256-ctr 1349s 19:08:21.634999962 O: conch ciphers: cipher aes256-cbc 1350s 19:08:22.168177144 O: conch ciphers: cipher aes192-ctr 1350s 19:08:22.693968717 O: conch ciphers: cipher aes192-cbc 1351s 19:08:23.219952230 O: conch ciphers: cipher aes128-ctr 1351s 19:08:23.756902032 O: conch ciphers: cipher aes128-cbc 1352s 19:08:24.294498932 O: conch ciphers: cipher cast128-cbc 1352s 19:08:24.822886832 O: conch ciphers: cipher blowfish 1353s 19:08:25.449365623 O: conch ciphers: cipher 3des-cbc 1354s 19:08:26.011351256 O: ok conch ciphers 1354s 19:08:26.011976730 E: run test dropbear-ciphers.sh ... 1354s 19:08:26.434714561 E: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1354s 19:08:26.509280297 O: ok dropbear ciphers 1354s 19:08:26.509796430 E: run test dropbear-kex.sh ... 1354s 19:08:26.602846748 E: /tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1354s 19:08:26.672175551 O: dropbear kex: kex curve25519-sha256 1354s 19:08:26.831057614 O: dropbear kex: kex curve25519-sha256@libssh.org 1355s 19:08:26.988830793 O: dropbear kex: kex diffie-hellman-group14-sha256 1355s 19:08:27.168557191 O: dropbear kex: kex diffie-hellman-group14-sha1 1355s 19:08:27.351039424 O: ok dropbear kex 1355s 19:08:27.351933350 O: make: Leaving directory '/tmp/autopkgtest.89jkjp/autopkgtest_tmp/user/regress' 1355s 19:08:27.352795187 I: Finished with exitcode 0 1355s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1355s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1355s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1356s info: Looking for files to backup/remove ... 1356s info: Removing files ... 1356s info: Removing crontab ... 1356s info: Removing user `openssh-tests' ... 1356s autopkgtest [19:08:28]: test regress: -----------------------] 1357s autopkgtest [19:08:29]: test regress: - - - - - - - - - - results - - - - - - - - - - 1357s regress PASS 1357s autopkgtest [19:08:29]: test ssh-gssapi: preparing testbed 1485s autopkgtest [19:10:37]: testbed dpkg architecture: s390x 1486s autopkgtest [19:10:38]: testbed apt version: 2.9.8 1486s autopkgtest [19:10:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1487s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1487s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [2775 kB] 1489s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [44.0 kB] 1489s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [183 kB] 1489s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1489s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [223 kB] 1489s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [1956 kB] 1489s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [33.9 kB] 1490s Fetched 5295 kB in 2s (2157 kB/s) 1490s Reading package lists... 1492s Reading package lists... 1492s Building dependency tree... 1492s Reading state information... 1492s Calculating upgrade... 1493s The following packages will be upgraded: 1493s libevdev2 libftdi1-2 libinih1 nano python3-lazr.uri 1493s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1493s Need to get 384 kB of archives. 1493s After this operation, 17.4 kB of additional disk space will be used. 1493s Get:1 http://ftpmaster.internal/ubuntu plucky/main s390x libevdev2 s390x 1.13.3+dfsg-1 [35.9 kB] 1493s Get:2 http://ftpmaster.internal/ubuntu plucky/main s390x nano s390x 8.2-1 [298 kB] 1493s Get:3 http://ftpmaster.internal/ubuntu plucky/main s390x libftdi1-2 s390x 1.5-7 [29.2 kB] 1493s Get:4 http://ftpmaster.internal/ubuntu plucky/main s390x libinih1 s390x 58-1ubuntu1 [7602 B] 1493s Get:5 http://ftpmaster.internal/ubuntu plucky/main s390x python3-lazr.uri all 1.0.6-4 [13.6 kB] 1493s Fetched 384 kB in 0s (821 kB/s) 1493s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55483 files and directories currently installed.) 1493s Preparing to unpack .../libevdev2_1.13.3+dfsg-1_s390x.deb ... 1493s Unpacking libevdev2:s390x (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 1493s Preparing to unpack .../archives/nano_8.2-1_s390x.deb ... 1493s Unpacking nano (8.2-1) over (8.1-1) ... 1493s Preparing to unpack .../libftdi1-2_1.5-7_s390x.deb ... 1493s Unpacking libftdi1-2:s390x (1.5-7) over (1.5-6build5) ... 1493s Preparing to unpack .../libinih1_58-1ubuntu1_s390x.deb ... 1493s Unpacking libinih1:s390x (58-1ubuntu1) over (55-1ubuntu2) ... 1493s Preparing to unpack .../python3-lazr.uri_1.0.6-4_all.deb ... 1493s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 1493s Setting up libinih1:s390x (58-1ubuntu1) ... 1493s Setting up python3-lazr.uri (1.0.6-4) ... 1494s Setting up libftdi1-2:s390x (1.5-7) ... 1494s Setting up nano (8.2-1) ... 1494s Setting up libevdev2:s390x (1.13.3+dfsg-1) ... 1494s Processing triggers for man-db (2.12.1-3) ... 1494s Processing triggers for install-info (7.1.1-1) ... 1494s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1494s Reading package lists... 1494s Building dependency tree... 1494s Reading state information... 1495s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1495s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1497s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1497s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1497s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1497s Reading package lists... 1498s Reading package lists... 1498s Building dependency tree... 1498s Reading state information... 1498s Calculating upgrade... 1498s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1498s Reading package lists... 1498s Building dependency tree... 1498s Reading state information... 1498s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1507s Reading package lists... 1507s Building dependency tree... 1507s Reading state information... 1507s Starting pkgProblemResolver with broken count: 0 1507s Starting 2 pkgProblemResolver with broken count: 0 1507s Done 1507s The following additional packages will be installed: 1507s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1507s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1507s libverto-libevent1t64 libverto1t64 1507s Suggested packages: 1507s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1507s The following NEW packages will be installed: 1507s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1507s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1507s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1507s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1507s Need to get 783 kB/784 kB of archives. 1507s After this operation, 2606 kB of additional disk space will be used. 1507s Get:1 /tmp/autopkgtest.89jkjp/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1507s Get:2 http://ftpmaster.internal/ubuntu plucky/main s390x krb5-config all 2.7 [22.0 kB] 1508s Get:3 http://ftpmaster.internal/ubuntu plucky/main s390x libgssrpc4t64 s390x 1.21.3-3 [59.1 kB] 1508s Get:4 http://ftpmaster.internal/ubuntu plucky/main s390x libkadm5clnt-mit12 s390x 1.21.3-3 [40.3 kB] 1508s Get:5 http://ftpmaster.internal/ubuntu plucky/main s390x libkdb5-10t64 s390x 1.21.3-3 [41.8 kB] 1508s Get:6 http://ftpmaster.internal/ubuntu plucky/main s390x libkadm5srv-mit12 s390x 1.21.3-3 [55.4 kB] 1508s Get:7 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-user s390x 1.21.3-3 [110 kB] 1508s Get:8 http://ftpmaster.internal/ubuntu plucky/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-10 [145 kB] 1508s Get:9 http://ftpmaster.internal/ubuntu plucky/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1508s Get:10 http://ftpmaster.internal/ubuntu plucky/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1508s Get:11 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-kdc s390x 1.21.3-3 [197 kB] 1508s Get:12 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-admin-server s390x 1.21.3-3 [95.7 kB] 1508s Preconfiguring packages ... 1508s Fetched 783 kB in 1s (1217 kB/s) 1508s Selecting previously unselected package krb5-config. 1508s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55483 files and directories currently installed.) 1508s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1508s Unpacking krb5-config (2.7) ... 1508s Selecting previously unselected package libgssrpc4t64:s390x. 1508s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_s390x.deb ... 1508s Unpacking libgssrpc4t64:s390x (1.21.3-3) ... 1508s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1508s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_s390x.deb ... 1508s Unpacking libkadm5clnt-mit12:s390x (1.21.3-3) ... 1508s Selecting previously unselected package libkdb5-10t64:s390x. 1508s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_s390x.deb ... 1508s Unpacking libkdb5-10t64:s390x (1.21.3-3) ... 1508s Selecting previously unselected package libkadm5srv-mit12:s390x. 1508s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_s390x.deb ... 1508s Unpacking libkadm5srv-mit12:s390x (1.21.3-3) ... 1508s Selecting previously unselected package krb5-user. 1508s Preparing to unpack .../05-krb5-user_1.21.3-3_s390x.deb ... 1508s Unpacking krb5-user (1.21.3-3) ... 1508s Selecting previously unselected package libevent-2.1-7t64:s390x. 1508s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_s390x.deb ... 1508s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1508s Selecting previously unselected package libverto1t64:s390x. 1508s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1508s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1508s Selecting previously unselected package libverto-libevent1t64:s390x. 1508s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1508s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1508s Selecting previously unselected package krb5-kdc. 1508s Preparing to unpack .../09-krb5-kdc_1.21.3-3_s390x.deb ... 1508s Unpacking krb5-kdc (1.21.3-3) ... 1508s Selecting previously unselected package krb5-admin-server. 1508s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_s390x.deb ... 1508s Unpacking krb5-admin-server (1.21.3-3) ... 1508s Selecting previously unselected package autopkgtest-satdep. 1508s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 1508s Unpacking autopkgtest-satdep (0) ... 1508s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1508s Setting up libgssrpc4t64:s390x (1.21.3-3) ... 1508s Setting up krb5-config (2.7) ... 1509s Setting up libkadm5clnt-mit12:s390x (1.21.3-3) ... 1509s Setting up libkdb5-10t64:s390x (1.21.3-3) ... 1509s Setting up libkadm5srv-mit12:s390x (1.21.3-3) ... 1509s Setting up krb5-user (1.21.3-3) ... 1509s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1509s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1509s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1509s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1509s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1509s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1509s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1509s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1509s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1509s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1509s Setting up krb5-kdc (1.21.3-3) ... 1509s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1509s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1509s Setting up krb5-admin-server (1.21.3-3) ... 1510s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1510s Setting up autopkgtest-satdep (0) ... 1510s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1510s Processing triggers for man-db (2.12.1-3) ... 1513s (Reading database ... 55597 files and directories currently installed.) 1513s Removing autopkgtest-satdep (0) ... 1517s autopkgtest [19:11:09]: test ssh-gssapi: [----------------------- 1517s ## Setting up test environment 1517s ## Creating Kerberos realm EXAMPLE.FAKE 1518s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1518s master key name 'K/M@EXAMPLE.FAKE' 1518s ## Creating principals 1518s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1518s Principal "testuser2421@EXAMPLE.FAKE" created. 1518s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1518s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1518s ## Extracting service principal host/sshd-gssapi.example.fake 1518s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1518s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1518s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1518s ## Adjusting /etc/krb5.conf 1518s ## TESTS 1518s 1518s ## TEST test_gssapi_login 1518s ## Configuring sshd for gssapi-with-mic authentication 1518s ## Restarting ssh 1518s ## Obtaining TGT 1518s Password for testuser2421@EXAMPLE.FAKE: 1518s Ticket cache: FILE:/tmp/krb5cc_0 1518s Default principal: testuser2421@EXAMPLE.FAKE 1518s 1518s Valid starting Expires Service principal 1518s 11/01/24 19:11:10 11/02/24 05:11:10 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1518s renew until 11/02/24 19:11:10 1518s 1518s ## ssh'ing into localhost using gssapi-with-mic auth 1518s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1518s Fri Nov 1 19:11:10 UTC 2024 1518s 1518s ## checking that we got a service ticket for ssh (host/) 1518s 11/01/24 19:11:10 11/02/24 05:11:10 host/sshd-gssapi.example.fake@ 1518s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1518s 1518s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1518s Nov 01 19:11:10 sshd-gssapi.example.fake sshd[2484]: Accepted gssapi-with-mic for testuser2421 from 127.0.0.1 port 41140 ssh2: testuser2421@EXAMPLE.FAKE 1518s ## PASS test_gssapi_login 1518s 1518s ## TEST test_gssapi_keyex_login 1518s ## Configuring sshd for gssapi-keyex authentication 1518s ## Restarting ssh 1518s ## Obtaining TGT 1518s Password for testuser2421@EXAMPLE.FAKE: 1518s Ticket cache: FILE:/tmp/krb5cc_0 1518s Default principal: testuser2421@EXAMPLE.FAKE 1518s 1518s Valid starting Expires Service principal 1518s 11/01/24 19:11:10 11/02/24 05:11:10 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1518s renew until 11/02/24 19:11:10 1518s 1518s ## ssh'ing into localhost using gssapi-keyex auth 1518s Fri Nov 1 19:11:10 UTC 2024 1518s 1518s ## checking that we got a service ticket for ssh (host/) 1518s 11/01/24 19:11:10 11/02/24 05:11:10 host/sshd-gssapi.example.fake@ 1518s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1518s 1518s ## Checking ssh logs to confirm gssapi-keyex auth was used 1518s Nov 01 19:11:10 sshd-gssapi.example.fake sshd[2534]: Accepted gssapi-keyex for testuser2421 from 127.0.0.1 port 41144 ssh2: testuser2421@EXAMPLE.FAKE 1518s ## PASS test_gssapi_keyex_login 1518s 1518s ## ALL TESTS PASSED 1518s ## Cleaning up 1519s autopkgtest [19:11:11]: test ssh-gssapi: -----------------------] 1520s ssh-gssapi PASS 1520s autopkgtest [19:11:11]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1520s autopkgtest [19:11:12]: test systemd-socket-activation: preparing testbed 1664s autopkgtest [19:13:36]: testbed dpkg architecture: s390x 1664s autopkgtest [19:13:36]: testbed apt version: 2.9.8 1664s autopkgtest [19:13:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1665s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1666s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [2775 kB] 1666s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [44.0 kB] 1666s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [183 kB] 1666s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1666s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [223 kB] 1666s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [1956 kB] 1666s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [33.9 kB] 1666s Fetched 5295 kB in 1s (4303 kB/s) 1667s Reading package lists... 1668s Reading package lists... 1669s Building dependency tree... 1669s Reading state information... 1669s Calculating upgrade... 1669s The following packages will be upgraded: 1669s libevdev2 libftdi1-2 libinih1 nano python3-lazr.uri 1669s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1669s Need to get 384 kB of archives. 1669s After this operation, 17.4 kB of additional disk space will be used. 1669s Get:1 http://ftpmaster.internal/ubuntu plucky/main s390x libevdev2 s390x 1.13.3+dfsg-1 [35.9 kB] 1669s Get:2 http://ftpmaster.internal/ubuntu plucky/main s390x nano s390x 8.2-1 [298 kB] 1669s Get:3 http://ftpmaster.internal/ubuntu plucky/main s390x libftdi1-2 s390x 1.5-7 [29.2 kB] 1669s Get:4 http://ftpmaster.internal/ubuntu plucky/main s390x libinih1 s390x 58-1ubuntu1 [7602 B] 1669s Get:5 http://ftpmaster.internal/ubuntu plucky/main s390x python3-lazr.uri all 1.0.6-4 [13.6 kB] 1670s Fetched 384 kB in 0s (962 kB/s) 1670s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55483 files and directories currently installed.) 1670s Preparing to unpack .../libevdev2_1.13.3+dfsg-1_s390x.deb ... 1670s Unpacking libevdev2:s390x (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 1670s Preparing to unpack .../archives/nano_8.2-1_s390x.deb ... 1670s Unpacking nano (8.2-1) over (8.1-1) ... 1670s Preparing to unpack .../libftdi1-2_1.5-7_s390x.deb ... 1670s Unpacking libftdi1-2:s390x (1.5-7) over (1.5-6build5) ... 1670s Preparing to unpack .../libinih1_58-1ubuntu1_s390x.deb ... 1670s Unpacking libinih1:s390x (58-1ubuntu1) over (55-1ubuntu2) ... 1670s Preparing to unpack .../python3-lazr.uri_1.0.6-4_all.deb ... 1670s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 1670s Setting up libinih1:s390x (58-1ubuntu1) ... 1670s Setting up python3-lazr.uri (1.0.6-4) ... 1670s Setting up libftdi1-2:s390x (1.5-7) ... 1670s Setting up nano (8.2-1) ... 1670s Setting up libevdev2:s390x (1.13.3+dfsg-1) ... 1670s Processing triggers for man-db (2.12.1-3) ... 1670s Processing triggers for install-info (7.1.1-1) ... 1670s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1671s Reading package lists... 1672s Building dependency tree... 1672s Reading state information... 1672s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1672s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1672s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1672s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1672s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1672s Reading package lists... 1672s Reading package lists... 1672s Building dependency tree... 1672s Reading state information... 1673s Calculating upgrade... 1673s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1673s Reading package lists... 1673s Building dependency tree... 1673s Reading state information... 1673s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1679s Reading package lists... 1679s Building dependency tree... 1679s Reading state information... 1679s Starting pkgProblemResolver with broken count: 0 1679s Starting 2 pkgProblemResolver with broken count: 0 1679s Done 1679s The following NEW packages will be installed: 1679s autopkgtest-satdep 1679s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1679s Need to get 0 B/720 B of archives. 1679s After this operation, 0 B of additional disk space will be used. 1679s Get:1 /tmp/autopkgtest.89jkjp/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1680s Selecting previously unselected package autopkgtest-satdep. 1680s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55483 files and directories currently installed.) 1680s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1680s Unpacking autopkgtest-satdep (0) ... 1680s Setting up autopkgtest-satdep (0) ... 1681s (Reading database ... 55483 files and directories currently installed.) 1681s Removing autopkgtest-satdep (0) ... 1684s autopkgtest [19:13:56]: test systemd-socket-activation: [----------------------- 1685s Stopping ssh.service... 1685s Checking that ssh.socket is active and listening... 1685s Checking that ssh.service is inactive/dead... 1685s Checking that a connection attempt activates ssh.service... 1685s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1685s Checking that sshd can be re-executed... 1685s Checking sshd can run in debug mode... 1685s debug1: SELinux support disabled 1685s debug1: PAM: reinitializing credentials 1685s debug1: permanently_set_uid: 0/0 1685s debug3: Copy environment: XDG_SESSION_ID=7 1685s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1685s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1685s debug3: Copy environment: XDG_SESSION_TYPE=tty 1685s debug3: Copy environment: XDG_SESSION_CLASS=user 1685s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1685s debug3: Copy environment: TERM=linux 1685s debug3: Copy environment: http_proxy=http://squid.internal:3128 1685s debug3: Copy environment: https_proxy=http://squid.internal:3128 1685s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1685s debug3: Copy environment: LANG=C.UTF-8 1685s Environment: 1685s LANG=C.UTF-8 1685s USER=root 1685s LOGNAME=root 1685s HOME=/root 1685s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1685s SHELL=/bin/bash 1685s XDG_SESSION_ID=7 1685s XDG_RUNTIME_DIR=/run/user/0 1685s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1685s XDG_SESSION_TYPE=tty 1685s XDG_SESSION_CLASS=user 1685s TERM=linux 1685s http_proxy=http://squid.internal:3128 1685s https_proxy=http://squid.internal:3128 1685s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1685s SSH_CLIENT=::1 44982 22 1685s SSH_CONNECTION=::1 44982 ::1 22 1685s Done. 1686s autopkgtest [19:13:58]: test systemd-socket-activation: -----------------------] 1686s autopkgtest [19:13:58]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1686s systemd-socket-activation PASS 1687s autopkgtest [19:13:59]: test sshd-socket-generator: preparing testbed 1688s Reading package lists... 1688s Building dependency tree... 1688s Reading state information... 1688s Starting pkgProblemResolver with broken count: 0 1688s Starting 2 pkgProblemResolver with broken count: 0 1688s Done 1688s The following NEW packages will be installed: 1688s autopkgtest-satdep 1688s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1688s Need to get 0 B/720 B of archives. 1688s After this operation, 0 B of additional disk space will be used. 1688s Get:1 /tmp/autopkgtest.89jkjp/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1689s Selecting previously unselected package autopkgtest-satdep. 1689s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55483 files and directories currently installed.) 1689s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1689s Unpacking autopkgtest-satdep (0) ... 1689s Setting up autopkgtest-satdep (0) ... 1690s (Reading database ... 55483 files and directories currently installed.) 1690s Removing autopkgtest-satdep (0) ... 1691s autopkgtest [19:14:03]: test sshd-socket-generator: [----------------------- 1691s test_default...PASS 1691s test_custom_port...PASS 1691s test_default_and_custom_port...PASS 1691s test_mutiple_custom_ports...PASS 1691s test_custom_listenaddress...PASS 1691s test_custom_listenaddress_and_port...PASS 1691s test_custom_ipv6_listenaddress...PASS 1691s test_custom_family_ipv4...PASS 1691s test_custom_family_ipv6...PASS 1691s test_custom_port_and_family_ipv4...PASS 1691s test_custom_port_and_family_ipv6...PASS 1692s autopkgtest [19:14:04]: test sshd-socket-generator: -----------------------] 1692s autopkgtest [19:14:04]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1692s sshd-socket-generator PASS 1693s autopkgtest [19:14:05]: @@@@@@@@@@@@@@@@@@@@ summary 1693s regress PASS 1693s ssh-gssapi PASS 1693s systemd-socket-activation PASS 1693s sshd-socket-generator PASS 1705s nova [W] Using flock in prodstack6-s390x 1705s flock: timeout while waiting to get lock 1705s Creating nova instance adt-plucky-s390x-openssh-20241101-184552-juju-7f2275-prod-proposed-migration-environment-14-519d6da6-0b60-4dfe-be16-1ebc46437ef8 from image adt/ubuntu-plucky-s390x-server-20241101.img (UUID efc880a6-ff20-4207-a161-b1113fd9bea7)... 1705s nova [W] Using flock in prodstack6-s390x 1705s Creating nova instance adt-plucky-s390x-openssh-20241101-184552-juju-7f2275-prod-proposed-migration-environment-14-519d6da6-0b60-4dfe-be16-1ebc46437ef8 from image adt/ubuntu-plucky-s390x-server-20241101.img (UUID efc880a6-ff20-4207-a161-b1113fd9bea7)... 1705s nova [W] Using flock in prodstack6-s390x 1705s Creating nova instance adt-plucky-s390x-openssh-20241101-184552-juju-7f2275-prod-proposed-migration-environment-14-519d6da6-0b60-4dfe-be16-1ebc46437ef8 from image adt/ubuntu-plucky-s390x-server-20241101.img (UUID efc880a6-ff20-4207-a161-b1113fd9bea7)...