0s autopkgtest [14:53:14]: starting date and time: 2024-11-09 14:53:14+0000 0s autopkgtest [14:53:14]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [14:53:14]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.as1x_oa3/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:devscripts,src:twisted,src:dropbear --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=devscripts/2.24.2 twisted/24.10.0-1 dropbear/2024.86-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-s390x-12.secgroup --name adt-plucky-s390x-openssh-20241109-145314-juju-7f2275-prod-proposed-migration-environment-20-af0e2bfb-d9fb-4c7b-9b8d-602f19dceeb7 --image adt/ubuntu-plucky-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 152s autopkgtest [14:55:46]: testbed dpkg architecture: s390x 152s autopkgtest [14:55:46]: testbed apt version: 2.9.8 152s autopkgtest [14:55:46]: @@@@@@@@@@@@@@@@@@@@ test bed setup 153s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 153s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1004 kB] 154s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [104 kB] 154s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 154s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 154s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [125 kB] 154s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [696 kB] 155s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [16.6 kB] 155s Fetched 2043 kB in 2s (1064 kB/s) 155s Reading package lists... 157s Reading package lists... 157s Building dependency tree... 157s Reading state information... 157s Calculating upgrade... 157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 157s Reading package lists... 158s Building dependency tree... 158s Reading state information... 158s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 158s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 158s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 158s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 158s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 159s Reading package lists... 159s Reading package lists... 159s Building dependency tree... 159s Reading state information... 159s Calculating upgrade... 159s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 159s Reading package lists... 159s Building dependency tree... 159s Reading state information... 160s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 162s autopkgtest [14:55:56]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP Mon Sep 16 12:49:35 UTC 2024 162s autopkgtest [14:55:56]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 168s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (dsc) [3327 B] 168s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (tar) [1849 kB] 168s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (asc) [833 B] 168s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (diff) [208 kB] 168s gpgv: Signature made Wed Oct 30 12:49:43 2024 UTC 168s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 168s gpgv: Can't check signature: No public key 168s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu5.dsc: no acceptable signature found 168s autopkgtest [14:56:02]: testing package openssh version 1:9.7p1-7ubuntu5 168s autopkgtest [14:56:02]: build not needed 169s autopkgtest [14:56:03]: test regress: preparing testbed 172s Reading package lists... 173s Building dependency tree... 173s Reading state information... 173s Starting pkgProblemResolver with broken count: 0 173s Starting 2 pkgProblemResolver with broken count: 0 173s Done 173s The following additional packages will be installed: 173s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 173s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 173s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 173s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 173s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 173s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 173s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 173s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 173s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 173s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 173s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 173s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 173s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 173s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 173s python3-incremental python3-pyasn1 python3-pyasn1-modules 173s python3-service-identity python3-twisted python3-zope.interface wdiff 173s Suggested packages: 173s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 173s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 173s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 173s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 173s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 173s postgresql-client pristine-lfs python3-debianbts python3-pycurl quilt ratt 173s reprotest svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 173s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 173s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 173s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 173s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 173s wdiff-doc 173s Recommended packages: 173s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 173s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 173s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 173s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 173s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 173s The following NEW packages will be installed: 173s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 173s libb-hooks-op-check-perl libclass-method-modifiers-perl 173s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 173s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 173s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 173s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 173s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 173s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 173s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 173s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 173s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 173s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 173s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 173s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 173s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 173s python3-incremental python3-pyasn1 python3-pyasn1-modules 173s python3-service-identity python3-twisted python3-zope.interface wdiff 173s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 173s Need to get 8502 kB/8503 kB of archives. 173s After this operation, 37.9 MB of additional disk space will be used. 173s Get:1 /tmp/autopkgtest.708XYz/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 173s Get:2 http://ftpmaster.internal/ubuntu plucky/universe s390x libtommath1 s390x 1.3.0-1 [57.1 kB] 173s Get:3 http://ftpmaster.internal/ubuntu plucky/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 174s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x dropbear-bin s390x 2024.86-1 [151 kB] 174s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x dropbear all 2024.86-1 [8668 B] 174s Get:6 http://ftpmaster.internal/ubuntu plucky/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 174s Get:7 http://ftpmaster.internal/ubuntu plucky/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 174s Get:8 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 174s Get:9 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 174s Get:10 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 174s Get:11 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-touch-perl all 0.12-2 [7498 B] 174s Get:12 http://ftpmaster.internal/ubuntu plucky/main s390x libio-pty-perl s390x 1:1.20-1build3 [31.6 kB] 174s Get:13 http://ftpmaster.internal/ubuntu plucky/main s390x libipc-run-perl all 20231003.0-2 [91.5 kB] 174s Get:14 http://ftpmaster.internal/ubuntu plucky/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 174s Get:15 http://ftpmaster.internal/ubuntu plucky/main s390x libclass-xsaccessor-perl s390x 1.19-4build5 [34.2 kB] 174s Get:16 http://ftpmaster.internal/ubuntu plucky/main s390x libb-hooks-op-check-perl s390x 0.22-3build2 [9566 B] 174s Get:17 http://ftpmaster.internal/ubuntu plucky/main s390x libdynaloader-functions-perl all 0.004-1 [11.4 kB] 174s Get:18 http://ftpmaster.internal/ubuntu plucky/main s390x libdevel-callchecker-perl s390x 0.009-1build1 [14.2 kB] 174s Get:19 http://ftpmaster.internal/ubuntu plucky/main s390x libparams-classify-perl s390x 0.015-2build6 [20.6 kB] 174s Get:20 http://ftpmaster.internal/ubuntu plucky/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 174s Get:21 http://ftpmaster.internal/ubuntu plucky/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 174s Get:22 http://ftpmaster.internal/ubuntu plucky/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 174s Get:23 http://ftpmaster.internal/ubuntu plucky/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 174s Get:24 http://ftpmaster.internal/ubuntu plucky/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 174s Get:25 http://ftpmaster.internal/ubuntu plucky/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 174s Get:26 http://ftpmaster.internal/ubuntu plucky/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 174s Get:27 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 174s Get:28 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 174s Get:29 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-tagset-perl all 3.24-1 [14.1 kB] 174s Get:30 http://ftpmaster.internal/ubuntu plucky/main s390x liburi-perl all 5.28-1 [88.1 kB] 174s Get:31 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-parser-perl s390x 3.83-1build1 [87.8 kB] 174s Get:32 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 174s Get:33 http://ftpmaster.internal/ubuntu plucky/main s390x libclone-perl s390x 0.47-1 [10.7 kB] 174s Get:34 http://ftpmaster.internal/ubuntu plucky/main s390x libio-html-perl all 1.004-3 [15.9 kB] 174s Get:35 http://ftpmaster.internal/ubuntu plucky/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 174s Get:36 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 175s Get:37 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 175s Get:38 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 175s Get:39 http://ftpmaster.internal/ubuntu plucky/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 175s Get:40 http://ftpmaster.internal/ubuntu plucky/main s390x libnet-ssleay-perl s390x 1.94-2 [319 kB] 175s Get:41 http://ftpmaster.internal/ubuntu plucky/main s390x libio-socket-ssl-perl all 2.089-1 [200 kB] 175s Get:42 http://ftpmaster.internal/ubuntu plucky/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 175s Get:43 http://ftpmaster.internal/ubuntu plucky/main s390x liblwp-protocol-https-perl all 6.14-1 [9040 B] 175s Get:44 http://ftpmaster.internal/ubuntu plucky/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 175s Get:45 http://ftpmaster.internal/ubuntu plucky/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 175s Get:46 http://ftpmaster.internal/ubuntu plucky/main s390x libwww-perl all 6.77-1 [138 kB] 175s Get:47 http://ftpmaster.internal/ubuntu plucky/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 175s Get:48 http://ftpmaster.internal/ubuntu plucky/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 175s Get:49 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x devscripts all 2.24.2 [1076 kB] 176s Get:50 http://ftpmaster.internal/ubuntu plucky/universe s390x putty-tools s390x 0.81-2 [707 kB] 176s Get:51 http://ftpmaster.internal/ubuntu plucky/main s390x python3-bcrypt s390x 4.2.0-1 [248 kB] 177s Get:52 http://ftpmaster.internal/ubuntu plucky/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 177s Get:53 http://ftpmaster.internal/ubuntu plucky/main s390x python3-pyasn1 all 0.5.1-1 [57.4 kB] 177s Get:54 http://ftpmaster.internal/ubuntu plucky/main s390x python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 177s Get:55 http://ftpmaster.internal/ubuntu plucky/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 177s Get:56 http://ftpmaster.internal/ubuntu plucky/main s390x python3-automat all 24.8.1-1 [35.5 kB] 177s Get:57 http://ftpmaster.internal/ubuntu plucky/main s390x python3-constantly all 23.10.4-2 [13.9 kB] 177s Get:58 http://ftpmaster.internal/ubuntu plucky/main s390x python3-hyperlink all 21.0.0-6 [68.0 kB] 177s Get:59 http://ftpmaster.internal/ubuntu plucky/main s390x python3-incremental all 24.7.2-2 [18.5 kB] 177s Get:60 http://ftpmaster.internal/ubuntu plucky/main s390x python3-zope.interface s390x 6.4-1 [137 kB] 177s Get:61 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x python3-twisted all 24.10.0-1 [2067 kB] 179s Get:62 http://ftpmaster.internal/ubuntu plucky/universe s390x openssh-tests s390x 1:9.7p1-7ubuntu5 [1392 kB] 180s Fetched 8502 kB in 7s (1201 kB/s) 180s Selecting previously unselected package libtommath1:s390x. 180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55520 files and directories currently installed.) 180s Preparing to unpack .../00-libtommath1_1.3.0-1_s390x.deb ... 180s Unpacking libtommath1:s390x (1.3.0-1) ... 180s Selecting previously unselected package libtomcrypt1:s390x. 180s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 180s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 180s Selecting previously unselected package dropbear-bin. 180s Preparing to unpack .../02-dropbear-bin_2024.86-1_s390x.deb ... 180s Unpacking dropbear-bin (2024.86-1) ... 180s Selecting previously unselected package dropbear. 180s Preparing to unpack .../03-dropbear_2024.86-1_all.deb ... 180s Unpacking dropbear (2024.86-1) ... 180s Selecting previously unselected package libhavege2:s390x. 180s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 180s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 180s Selecting previously unselected package haveged. 180s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 180s Unpacking haveged (1.9.14-1ubuntu2) ... 180s Selecting previously unselected package libfile-dirlist-perl. 180s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 180s Unpacking libfile-dirlist-perl (0.05-3) ... 180s Selecting previously unselected package libfile-which-perl. 180s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 180s Unpacking libfile-which-perl (1.27-2) ... 180s Selecting previously unselected package libfile-homedir-perl. 180s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 180s Unpacking libfile-homedir-perl (1.006-2) ... 180s Selecting previously unselected package libfile-touch-perl. 181s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 181s Unpacking libfile-touch-perl (0.12-2) ... 181s Selecting previously unselected package libio-pty-perl. 181s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_s390x.deb ... 181s Unpacking libio-pty-perl (1:1.20-1build3) ... 181s Selecting previously unselected package libipc-run-perl. 181s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 181s Unpacking libipc-run-perl (20231003.0-2) ... 181s Selecting previously unselected package libclass-method-modifiers-perl. 181s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 181s Unpacking libclass-method-modifiers-perl (2.15-1) ... 181s Selecting previously unselected package libclass-xsaccessor-perl. 181s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_s390x.deb ... 181s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 181s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 181s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_s390x.deb ... 181s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build2) ... 181s Selecting previously unselected package libdynaloader-functions-perl. 181s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 181s Unpacking libdynaloader-functions-perl (0.004-1) ... 181s Selecting previously unselected package libdevel-callchecker-perl:s390x. 181s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_s390x.deb ... 181s Unpacking libdevel-callchecker-perl:s390x (0.009-1build1) ... 181s Selecting previously unselected package libparams-classify-perl:s390x. 181s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_s390x.deb ... 181s Unpacking libparams-classify-perl:s390x (0.015-2build6) ... 181s Selecting previously unselected package libmodule-runtime-perl. 181s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 181s Unpacking libmodule-runtime-perl (0.016-2) ... 181s Selecting previously unselected package libimport-into-perl. 181s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 181s Unpacking libimport-into-perl (1.002005-2) ... 181s Selecting previously unselected package librole-tiny-perl. 181s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 181s Unpacking librole-tiny-perl (2.002004-1) ... 181s Selecting previously unselected package libsub-quote-perl. 181s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 181s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 181s Selecting previously unselected package libmoo-perl. 181s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 181s Unpacking libmoo-perl (2.005005-1) ... 181s Selecting previously unselected package libencode-locale-perl. 181s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 181s Unpacking libencode-locale-perl (1.05-3) ... 181s Selecting previously unselected package libtimedate-perl. 181s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 181s Unpacking libtimedate-perl (2.3300-2) ... 181s Selecting previously unselected package libhttp-date-perl. 181s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 181s Unpacking libhttp-date-perl (6.06-1) ... 181s Selecting previously unselected package libfile-listing-perl. 181s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 181s Unpacking libfile-listing-perl (6.16-1) ... 181s Selecting previously unselected package libhtml-tagset-perl. 181s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 181s Unpacking libhtml-tagset-perl (3.24-1) ... 181s Selecting previously unselected package liburi-perl. 181s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 181s Unpacking liburi-perl (5.28-1) ... 181s Selecting previously unselected package libhtml-parser-perl:s390x. 181s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_s390x.deb ... 181s Unpacking libhtml-parser-perl:s390x (3.83-1build1) ... 181s Selecting previously unselected package libhtml-tree-perl. 181s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 181s Unpacking libhtml-tree-perl (5.07-3) ... 181s Selecting previously unselected package libclone-perl:s390x. 181s Preparing to unpack .../31-libclone-perl_0.47-1_s390x.deb ... 181s Unpacking libclone-perl:s390x (0.47-1) ... 181s Selecting previously unselected package libio-html-perl. 181s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 181s Unpacking libio-html-perl (1.004-3) ... 181s Selecting previously unselected package liblwp-mediatypes-perl. 181s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 181s Unpacking liblwp-mediatypes-perl (6.04-2) ... 181s Selecting previously unselected package libhttp-message-perl. 181s Preparing to unpack .../34-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 181s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 181s Selecting previously unselected package libhttp-cookies-perl. 181s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 181s Unpacking libhttp-cookies-perl (6.11-1) ... 181s Selecting previously unselected package libhttp-negotiate-perl. 181s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 181s Unpacking libhttp-negotiate-perl (6.01-2) ... 181s Selecting previously unselected package perl-openssl-defaults:s390x. 181s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 181s Unpacking perl-openssl-defaults:s390x (7build3) ... 181s Selecting previously unselected package libnet-ssleay-perl:s390x. 181s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_s390x.deb ... 181s Unpacking libnet-ssleay-perl:s390x (1.94-2) ... 181s Selecting previously unselected package libio-socket-ssl-perl. 181s Preparing to unpack .../39-libio-socket-ssl-perl_2.089-1_all.deb ... 181s Unpacking libio-socket-ssl-perl (2.089-1) ... 181s Selecting previously unselected package libnet-http-perl. 181s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 181s Unpacking libnet-http-perl (6.23-1) ... 181s Selecting previously unselected package liblwp-protocol-https-perl. 181s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 181s Unpacking liblwp-protocol-https-perl (6.14-1) ... 181s Selecting previously unselected package libtry-tiny-perl. 181s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 181s Unpacking libtry-tiny-perl (0.31-2) ... 181s Selecting previously unselected package libwww-robotrules-perl. 181s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 181s Unpacking libwww-robotrules-perl (6.02-1) ... 181s Selecting previously unselected package libwww-perl. 181s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 181s Unpacking libwww-perl (6.77-1) ... 181s Selecting previously unselected package patchutils. 181s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 181s Unpacking patchutils (0.4.2-1build3) ... 181s Selecting previously unselected package wdiff. 181s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 181s Unpacking wdiff (1.2.2-6build1) ... 181s Selecting previously unselected package devscripts. 181s Preparing to unpack .../47-devscripts_2.24.2_all.deb ... 181s Unpacking devscripts (2.24.2) ... 181s Selecting previously unselected package putty-tools. 181s Preparing to unpack .../48-putty-tools_0.81-2_s390x.deb ... 181s Unpacking putty-tools (0.81-2) ... 181s Selecting previously unselected package python3-bcrypt. 181s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_s390x.deb ... 181s Unpacking python3-bcrypt (4.2.0-1) ... 181s Selecting previously unselected package python3-hamcrest. 181s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 181s Unpacking python3-hamcrest (2.1.0-1) ... 181s Selecting previously unselected package python3-pyasn1. 181s Preparing to unpack .../51-python3-pyasn1_0.5.1-1_all.deb ... 181s Unpacking python3-pyasn1 (0.5.1-1) ... 181s Selecting previously unselected package python3-pyasn1-modules. 181s Preparing to unpack .../52-python3-pyasn1-modules_0.3.0-1_all.deb ... 181s Unpacking python3-pyasn1-modules (0.3.0-1) ... 181s Selecting previously unselected package python3-service-identity. 181s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 181s Unpacking python3-service-identity (24.1.0-1) ... 181s Selecting previously unselected package python3-automat. 181s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 181s Unpacking python3-automat (24.8.1-1) ... 181s Selecting previously unselected package python3-constantly. 181s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 181s Unpacking python3-constantly (23.10.4-2) ... 181s Selecting previously unselected package python3-hyperlink. 181s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 181s Unpacking python3-hyperlink (21.0.0-6) ... 181s Selecting previously unselected package python3-incremental. 181s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 181s Unpacking python3-incremental (24.7.2-2) ... 181s Selecting previously unselected package python3-zope.interface. 181s Preparing to unpack .../58-python3-zope.interface_6.4-1_s390x.deb ... 181s Unpacking python3-zope.interface (6.4-1) ... 181s Selecting previously unselected package python3-twisted. 181s Preparing to unpack .../59-python3-twisted_24.10.0-1_all.deb ... 181s Unpacking python3-twisted (24.10.0-1) ... 181s Selecting previously unselected package openssh-tests. 181s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu5_s390x.deb ... 181s Unpacking openssh-tests (1:9.7p1-7ubuntu5) ... 181s Selecting previously unselected package autopkgtest-satdep. 181s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 181s Unpacking autopkgtest-satdep (0) ... 181s Setting up wdiff (1.2.2-6build1) ... 181s Setting up libfile-which-perl (1.27-2) ... 181s Setting up libdynaloader-functions-perl (0.004-1) ... 181s Setting up libclass-method-modifiers-perl (2.15-1) ... 181s Setting up libio-pty-perl (1:1.20-1build3) ... 181s Setting up python3-zope.interface (6.4-1) ... 181s Setting up libclone-perl:s390x (0.47-1) ... 181s Setting up libtommath1:s390x (1.3.0-1) ... 181s Setting up libhtml-tagset-perl (3.24-1) ... 181s Setting up python3-bcrypt (4.2.0-1) ... 182s Setting up python3-automat (24.8.1-1) ... 182s Setting up liblwp-mediatypes-perl (6.04-2) ... 182s Setting up libtry-tiny-perl (0.31-2) ... 182s Setting up perl-openssl-defaults:s390x (7build3) ... 182s Setting up libencode-locale-perl (1.05-3) ... 182s Setting up python3-hamcrest (2.1.0-1) ... 182s Setting up putty-tools (0.81-2) ... 182s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 182s Setting up patchutils (0.4.2-1build3) ... 182s Setting up python3-incremental (24.7.2-2) ... 182s Setting up python3-hyperlink (21.0.0-6) ... 182s Setting up libio-html-perl (1.004-3) ... 182s Setting up libb-hooks-op-check-perl:s390x (0.22-3build2) ... 182s Setting up libipc-run-perl (20231003.0-2) ... 182s Setting up libtimedate-perl (2.3300-2) ... 182s Setting up librole-tiny-perl (2.002004-1) ... 182s Setting up python3-pyasn1 (0.5.1-1) ... 182s Setting up python3-constantly (23.10.4-2) ... 182s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 182s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 182s Setting up libfile-dirlist-perl (0.05-3) ... 182s Setting up libfile-homedir-perl (1.006-2) ... 182s Setting up liburi-perl (5.28-1) ... 182s Setting up libfile-touch-perl (0.12-2) ... 182s Setting up libnet-ssleay-perl:s390x (1.94-2) ... 182s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 182s Setting up libhttp-date-perl (6.06-1) ... 182s Setting up haveged (1.9.14-1ubuntu2) ... 182s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 183s Setting up dropbear-bin (2024.86-1) ... 183s Setting up libfile-listing-perl (6.16-1) ... 183s Setting up libnet-http-perl (6.23-1) ... 183s Setting up libdevel-callchecker-perl:s390x (0.009-1build1) ... 183s Setting up dropbear (2024.86-1) ... 183s Converting existing OpenSSH RSA host key to Dropbear format. 183s Key is a ssh-rsa key 183s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 183s 3072 SHA256:UN7sogaSgeiNuOZ6mUmPS7l3ZAyWapveGYO9cy7i1s8 /etc/dropbear/dropbear_rsa_host_key (RSA) 183s +---[RSA 3072]----+ 183s | . | 183s |.. o o | 183s |o . .. . o | 183s |o oo+ . . | 183s |.oo+.o S . | 183s | .+= .+. . | 183s |.++X+oo | 183s |o.@o*Bo | 183s |o*=++BE | 183s +----[SHA256]-----+ 183s Converting existing OpenSSH ECDSA host key to Dropbear format. 183s Key is a ecdsa-sha2-nistp256 key 183s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 183s 256 SHA256:GZyyNxRAoBYFeIU5fFkVO7L7Gbd2VG6yPnCH9ztpztY /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 183s +---[ECDSA 256]---+ 183s | oo*+=+o+. | 183s |. *oo . + | 183s | .oo o B | 183s | . * + . | 183s | o S + | 183s | o .. = = | 183s | . . .+ * .o| 183s | . +..+ .=E| 183s | o..o..++o| 183s +----[SHA256]-----+ 183s Converting existing OpenSSH ED25519 host key to Dropbear format. 183s Key is a ssh-ed25519 key 183s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 183s 256 SHA256:fdir2QJcmmxu1JoPmPdmL1R0dflLtSfU0Pjumwua3+o /etc/dropbear/dropbear_ed25519_host_key (ED25519) 183s +--[ED25519 256]--+ 183s | .*+| 183s | . +.=| 183s | . o .+| 183s | ..o. .o+| 183s | oS=o.o .oo| 183s | oO o. . ..| 183s | o+o= .. . | 183s | .=o=+o o o| 183s | . +=*=E.=o| 183s +----[SHA256]-----+ 183s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 183s Setting up python3-pyasn1-modules (0.3.0-1) ... 184s Setting up python3-service-identity (24.1.0-1) ... 184s Setting up libwww-robotrules-perl (6.02-1) ... 184s Setting up libhtml-parser-perl:s390x (3.83-1build1) ... 184s Setting up libio-socket-ssl-perl (2.089-1) ... 184s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 184s Setting up libhttp-negotiate-perl (6.01-2) ... 184s Setting up libhttp-cookies-perl (6.11-1) ... 184s Setting up libhtml-tree-perl (5.07-3) ... 184s Setting up libparams-classify-perl:s390x (0.015-2build6) ... 184s Setting up libmodule-runtime-perl (0.016-2) ... 184s Setting up python3-twisted (24.10.0-1) ... 186s Setting up libimport-into-perl (1.002005-2) ... 186s Setting up libmoo-perl (2.005005-1) ... 186s Setting up openssh-tests (1:9.7p1-7ubuntu5) ... 186s Setting up liblwp-protocol-https-perl (6.14-1) ... 186s Setting up libwww-perl (6.77-1) ... 186s Setting up devscripts (2.24.2) ... 186s Setting up autopkgtest-satdep (0) ... 186s Processing triggers for libc-bin (2.40-1ubuntu3) ... 186s Processing triggers for man-db (2.12.1-3) ... 187s Processing triggers for install-info (7.1.1-1) ... 189s (Reading database ... 58694 files and directories currently installed.) 189s Removing autopkgtest-satdep (0) ... 190s autopkgtest [14:56:24]: test regress: [----------------------- 190s info: Adding user `openssh-tests' ... 190s info: Selecting UID/GID from range 1000 to 59999 ... 190s info: Adding new group `openssh-tests' (1001) ... 190s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 190s info: Creating home directory `/home/openssh-tests' ... 190s info: Copying files from `/etc/skel' ... 190s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 190s info: Adding user `openssh-tests' to group `users' ... 190s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 190s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 191s I: annotate-output 2.24.2 191s I: prefix='%H:%M:%S.%N ' 191s 14:56:25.105160402 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.708XYz/autopkgtest_tmp/user 191s 14:56:25.120297821 O: make: Entering directory '/tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress' 191s 14:56:25.121198877 E: + /usr/bin/ssh -Q key 191s 14:56:25.120839062 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/valgrind-out 191s 14:56:25.121876620 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 191s 14:56:25.122094052 E: + grep -q ^ssh-rsa 191s 14:56:25.122411750 O: ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 191s 14:56:25.122931068 O: tr '\n' '\r' /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 191s 14:56:25.123484048 O: ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 191s 14:56:25.123960513 O: awk '{print $0 "\r"}' /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 191s 14:56:25.124434240 O: ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 191s 14:56:25.124871283 O: fi 191s 14:56:25.126664630 E: + + ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2.prv 191s 14:56:25.127334105 E: diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv 191s 14:56:25.130339127 E: + tr \n \r 191s 14:56:25.130914950 E: + ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 191s 14:56:25.131377630 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv 191s 14:56:25.134557916 E: + awk {print $0 "\r"} /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2.prv 191s 14:56:25.135645570 E: + ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 191s 14:56:25.136453720 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv 191s 14:56:25.139501612 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 191s 14:56:25.140189932 E: + /usr/bin/ssh -Q key 191s 14:56:25.140662689 O: cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t2.out ; \ 191s 14:56:25.141129360 E: + grep -q ^ssh-rsa 191s 14:56:25.141536040 O: chmod 600 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t2.out ; \ 191s 14:56:25.141998588 O: ssh-keygen -yf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 191s 14:56:25.142465913 O: fi 191s 14:56:25.143966101 E: + cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.prv 191s 14:56:25.144534531 E: + chmod 600 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t2.out 191s 14:56:25.144989587 E: + ssh-keygen -yf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t2.out 191s 14:56:25.147277010 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub 191s 14:56:25.147799386 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 191s 14:56:25.148282220 E: + /usr/bin/ssh -Q key 191s 14:56:25.148827529 O: ssh-keygen -ef /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t3.out ; \ 191s 14:56:25.149349458 O: ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 191s 14:56:25.149786477 O: fi 191s 14:56:25.150816571 E: + grep -q ^ssh-rsa 191s 14:56:25.151436365 E: + ssh-keygen -ef /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub 191s 14:56:25.157057475 E: + ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t3.out 191s 14:56:25.157677181 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 191s 14:56:25.158672487 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 191s 14:56:25.159148416 O: awk '{print $2}' | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t4.ok ; \ 191s 14:56:25.159578608 O: fi 191s 14:56:25.157939619 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub 191s 14:56:25.161321973 E: + grep -q ^ssh-rsa 191s 14:56:25.162227546 E: + /usr/bin/ssh -Q key 191s 14:56:25.162671632 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub 191s 14:56:25.163130625 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t4.ok 191s 14:56:25.163857037 E: + awk {print $2} 191s 14:56:25.165347429 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 191s 14:56:25.165859944 O: ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 191s 14:56:25.166308729 O: awk '{print $2}' | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t5.ok ; \ 191s 14:56:25.166730006 O: fi 191s 14:56:25.167581409 E: + /usr/bin/ssh -Q key 191s 14:56:25.168167707 E: + grep -q ^ssh-rsa 191s 14:56:25.171592673 E: + ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub 191s 14:56:25.172067010 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 191s 14:56:25.172998294 O: ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out1 ; \ 191s 14:56:25.173623114 O: ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out2 ; \ 191s 14:56:25.172505568 E: + awk {print $2} 191s 14:56:25.174506785 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t5.ok 191s 14:56:25.174118221 O: chmod 600 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out1 ; \ 191s 14:56:25.175007562 E: + /usr/bin/ssh -Q key 191s 14:56:25.175529914 E: + grep -q ^ssh-dss 191s 14:56:25.175507065 O: ssh-keygen -yf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out2 ; \ 191s 14:56:25.176470025 O: fi 191s 14:56:25.176660311 E: + ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/dsa_ssh2.prv 191s 14:56:25.180417753 E: + ssh-keygen -if /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/dsa_ssh2.pub 191s 14:56:25.183080505 E: + chmod 600 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out1 191s 14:56:25.183643477 E: + ssh-keygen -yf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out1 191s 14:56:25.184506686 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t6.out2 191s 14:56:25.187070467 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 191s 14:56:25.187557385 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t7.out ; \ 191s 14:56:25.188009779 O: fi 191s 14:56:25.188935057 E: + /usr/bin/ssh -Q key 191s 14:56:25.189372415 E: + grep -q ^ssh-dss 191s 14:56:25.190399846 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t7.out 192s 14:56:26.258823710 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 192s 14:56:26.259496661 E: + /usr/bin/ssh -Q key 192s 14:56:26.259946243 O: ssh-keygen -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 192s 14:56:26.260415231 O: ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 192s 14:56:26.260877655 O: fi 192s 14:56:26.261937567 E: + grep -q ^ssh-dss 192s 14:56:26.262689938 E: + ssh-keygen -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t7.out 192s 14:56:26.265540372 E: + ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t7.out 192s 14:56:26.268458773 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 192s 14:56:26.269013679 E: + ssh -Q key 192s 14:56:26.269429058 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t8.out ; \ 192s 14:56:26.269905304 O: fi 192s 14:56:26.270417878 E: + grep -q ^ssh-dss 192s 14:56:26.271826871 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t8.out 192s 14:56:26.411868848 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 192s 14:56:26.412465376 E: + ssh -Q key 192s 14:56:26.412852654 O: ssh-keygen -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 192s 14:56:26.413350661 O: ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 192s 14:56:26.413794502 O: fi 192s 14:56:26.414293932 E: + grep -q ^ssh-dss 192s 14:56:26.415650231 E: + ssh-keygen -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t8.out 192s 14:56:26.418485920 E: + ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t8.out 192s 14:56:26.421352535 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 192s 14:56:26.421847735 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t9.out 192s 14:56:26.427789180 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 192s 14:56:26.428293666 O: ssh-keygen -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t9.out > /dev/null 192s 14:56:26.435815008 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 192s 14:56:26.436307782 O: ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t9.out > /dev/null 192s 14:56:26.443888331 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t10.out 192s 14:56:26.447483545 O: ssh-keygen -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t10.out > /dev/null 192s 14:56:26.450560983 O: ssh-keygen -Bf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t10.out > /dev/null 192s 14:56:26.453851545 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 192s 14:56:26.454294025 E: + /usr/bin/ssh -Q key 192s 14:56:26.454746153 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 192s 14:56:26.455247381 O: awk '{print $2}' | diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t11.ok ; \ 192s 14:56:26.455679903 O: fi 192s 14:56:26.456588502 E: + grep -q ^ssh-dss 192s 14:56:26.457266312 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/rsa_openssh.pub 192s 14:56:26.458689152 E: + awk {print $2} 192s 14:56:26.459177095 E: + diff - /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t11.ok 192s 14:56:26.461057224 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t12.out 192s 14:56:26.464575439 O: ssh-keygen -lf /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 192s 14:56:26.468874162 E: run test connect.sh ... 193s 14:56:27.836124547 O: ok simple connect 193s 14:56:27.836606175 E: run test proxy-connect.sh ... 194s 14:56:27.968123160 O: plain username comp=no 194s 14:56:28.231457069 O: plain username comp=yes 194s 14:56:28.494164998 O: username with style 194s 14:56:28.760646619 O: ok proxy connect 194s 14:56:28.761605190 E: run test sshfp-connect.sh ... 194s 14:56:28.894847588 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 194s 14:56:28.895008421 E: run test connect-privsep.sh ... 198s 14:56:32.436830361 O: ok proxy connect with privsep 198s 14:56:32.437712883 E: run test connect-uri.sh ... 198s 14:56:32.709898113 O: uri connect: no trailing slash 199s 14:56:33.057592163 O: uri connect: trailing slash 199s 14:56:33.407256680 O: uri connect: with path name 199s 14:56:33.421030291 O: ok uri connect 199s 14:56:33.421481460 E: run test proto-version.sh ... 199s 14:56:33.616616477 O: ok sshd version with different protocol combinations 199s 14:56:33.617107047 E: run test proto-mismatch.sh ... 199s 14:56:33.815513533 O: ok protocol version mismatch 199s 14:56:33.815609979 E: run test exit-status.sh ... 199s 14:56:33.942723125 O: test remote exit status: status 0 205s 14:56:39.472103946 O: test remote exit status: status 1 211s 14:56:45.003774873 O: test remote exit status: status 4 216s 14:56:50.535433494 O: test remote exit status: status 5 222s 14:56:56.074076155 O: test remote exit status: status 44 227s 14:57:01.616634438 O: ok remote exit status 227s 14:57:01.617248941 E: run test exit-status-signal.sh ... 228s 14:57:02.752278332 O: ok exit status on signal 228s 14:57:02.753133170 E: run test envpass.sh ... 228s 14:57:02.891128852 O: test environment passing: pass env, don't accept 229s 14:57:03.158271526 O: test environment passing: setenv, don't accept 229s 14:57:03.425945351 O: test environment passing: don't pass env, accept 229s 14:57:03.693664372 O: test environment passing: pass single env, accept single env 229s 14:57:03.958695970 O: test environment passing: pass multiple env, accept multiple env 230s 14:57:04.222829577 O: test environment passing: setenv, accept 230s 14:57:04.487282559 O: test environment passing: setenv, first match wins 230s 14:57:04.754125637 O: test environment passing: server setenv wins 231s 14:57:05.013725337 O: test environment passing: server setenv wins 231s 14:57:05.274609968 O: ok environment passing 231s 14:57:05.274822433 E: run test transfer.sh ... 233s 14:57:07.554427487 O: ok transfer data 233s 14:57:07.554523090 E: run test banner.sh ... 233s 14:57:07.686048842 O: test banner: missing banner file 233s 14:57:07.948435073 O: test banner: size 0 234s 14:57:08.210206577 O: test banner: size 10 234s 14:57:08.476286621 O: test banner: size 100 234s 14:57:08.740460462 O: test banner: size 1000 235s 14:57:09.007846179 O: test banner: size 10000 235s 14:57:09.272492579 O: test banner: size 100000 235s 14:57:09.539123652 O: test banner: suppress banner (-q) 235s 14:57:09.799247697 O: ok banner 235s 14:57:09.799314901 E: run test rekey.sh ... 235s 14:57:09.945036211 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 237s 14:57:11.124501479 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 238s 14:57:12.307065829 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 239s 14:57:13.490762628 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 240s 14:57:14.674677761 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 241s 14:57:15.857378441 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 243s 14:57:17.040534787 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 244s 14:57:18.220470649 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 245s 14:57:19.397714732 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 246s 14:57:20.576014835 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 247s 14:57:21.755333700 O: client rekey KexAlgorithms=curve25519-sha256 248s 14:57:22.931775859 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 250s 14:57:24.118221795 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 251s 14:57:25.306191873 O: client rekey Ciphers=3des-cbc 252s 14:57:26.500708020 O: client rekey Ciphers=aes128-cbc 253s 14:57:27.687510266 O: client rekey Ciphers=aes192-cbc 254s 14:57:28.873163024 O: client rekey Ciphers=aes256-cbc 256s 14:57:30.051771338 O: client rekey Ciphers=aes128-ctr 257s 14:57:31.228887531 O: client rekey Ciphers=aes192-ctr 258s 14:57:32.411268384 O: client rekey Ciphers=aes256-ctr 259s 14:57:33.589442387 O: client rekey Ciphers=aes128-gcm@openssh.com 260s 14:57:34.769508080 O: client rekey Ciphers=aes256-gcm@openssh.com 261s 14:57:35.945714880 O: client rekey Ciphers=chacha20-poly1305@openssh.com 263s 14:57:37.149309344 O: client rekey MACs=hmac-sha1 264s 14:57:38.339786768 O: client rekey MACs=hmac-sha1-96 265s 14:57:39.515563988 O: client rekey MACs=hmac-sha2-256 266s 14:57:40.692606686 O: client rekey MACs=hmac-sha2-512 267s 14:57:41.872442070 O: client rekey MACs=hmac-md5 269s 14:57:43.053907744 O: client rekey MACs=hmac-md5-96 270s 14:57:44.234891583 O: client rekey MACs=umac-64@openssh.com 271s 14:57:45.410861458 O: client rekey MACs=umac-128@openssh.com 272s 14:57:46.588520336 O: client rekey MACs=hmac-sha1-etm@openssh.com 273s 14:57:47.770829546 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 274s 14:57:48.952362628 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 276s 14:57:50.129513885 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 277s 14:57:51.304315671 O: client rekey MACs=hmac-md5-etm@openssh.com 278s 14:57:52.483944529 O: client rekey MACs=hmac-md5-96-etm@openssh.com 279s 14:57:53.658808600 O: client rekey MACs=umac-64-etm@openssh.com 280s 14:57:54.836280195 O: client rekey MACs=umac-128-etm@openssh.com 282s 14:57:56.023079019 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 283s 14:57:57.308348153 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 284s 14:57:58.598862766 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 285s 14:57:59.887900016 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 287s 14:58:01.166749869 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 288s 14:58:02.443326483 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 289s 14:58:03.721729945 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 291s 14:58:04.999185711 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 292s 14:58:06.276843985 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 293s 14:58:07.556167826 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 294s 14:58:08.836447916 O: client rekey aes128-gcm@openssh.com curve25519-sha256 296s 14:58:10.113813370 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 297s 14:58:11.400455246 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 298s 14:58:12.700683828 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 300s 14:58:13.989475490 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 301s 14:58:15.273159359 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 302s 14:58:16.577800187 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 303s 14:58:17.856302519 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 305s 14:58:19.137370171 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 306s 14:58:20.426010601 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 307s 14:58:21.706676644 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 309s 14:58:22.988472699 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 310s 14:58:24.276894551 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 311s 14:58:25.565446034 O: client rekey aes256-gcm@openssh.com curve25519-sha256 312s 14:58:26.876497639 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 314s 14:58:28.171015528 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 315s 14:58:29.498673926 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 316s 14:58:30.689334620 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 317s 14:58:31.872274728 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 319s 14:58:33.054117409 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 320s 14:58:34.234699594 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 321s 14:58:35.409796152 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 322s 14:58:36.601630246 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 323s 14:58:37.789260047 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 325s 14:58:38.973398463 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 329s 14:58:40.153179139 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 329s 14:58:41.338902723 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 329s 14:58:42.521916836 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 329s 14:58:43.700289397 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 330s 14:58:44.878250839 O: client rekeylimit 16 332s 14:58:46.563141795 O: client rekeylimit 1k 334s 14:58:48.151207768 O: client rekeylimit 128k 335s 14:58:49.431639867 O: client rekeylimit 256k 336s 14:58:50.610226595 O: client rekeylimit default 5 351s 14:59:05.886201334 O: client rekeylimit default 10 372s 14:59:26.261185478 O: client rekeylimit default 5 no data 387s 14:59:41.535271814 O: client rekeylimit default 10 no data 407s 15:00:01.832273756 O: server rekeylimit 16 409s 15:00:03.535289650 O: server rekeylimit 1k 411s 15:00:05.143550875 O: server rekeylimit 128k 412s 15:00:06.440531757 O: server rekeylimit 256k 413s 15:00:07.669187399 O: server rekeylimit default 5 no data 429s 15:00:23.044513565 O: server rekeylimit default 10 no data 449s 15:00:43.427689566 O: rekeylimit parsing 460s 15:00:54.687338422 O: ok rekey 460s 15:00:54.687922738 E: run test dhgex.sh ... 460s 15:00:54.829079865 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 461s 15:00:55.024567997 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 461s 15:00:55.223846838 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 461s 15:00:55.423250124 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 461s 15:00:55.615076169 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 461s 15:00:55.804731557 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 462s 15:00:55.992905393 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 462s 15:00:56.183982196 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 462s 15:00:56.381141875 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 462s 15:00:56.639713928 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 462s 15:00:56.900049283 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 463s 15:00:57.166365616 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 463s 15:00:57.433046461 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 463s 15:00:57.703780239 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 463s 15:00:57.972861484 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 464s 15:00:58.237492784 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 464s 15:00:58.503006957 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 464s 15:00:58.773704927 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 465s 15:00:59.038779128 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 465s 15:00:59.397779950 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 465s 15:00:59.763859238 O: ok dhgex 465s 15:00:59.764119339 E: run test stderr-data.sh ... 465s 15:00:59.907133003 O: test stderr data transfer: () 472s 15:01:06.480304695 O: test stderr data transfer: (-n) 479s 15:01:13.030594486 O: ok stderr data transfer 479s 15:01:13.030910702 E: run test stderr-after-eof.sh ... 481s 15:01:15.454012873 O: ok stderr data after eof 481s 15:01:15.454139797 E: run test broken-pipe.sh ... 481s 15:01:15.614448414 O: ok broken pipe test 481s 15:01:15.614750807 E: run test try-ciphers.sh ... 481s 15:01:15.761466873 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 482s 15:01:16.032974015 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 482s 15:01:16.304072885 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 482s 15:01:16.582127226 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 482s 15:01:16.854955468 O: test try ciphers: cipher 3des-cbc mac hmac-md5 483s 15:01:17.125380243 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 483s 15:01:17.407252539 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 483s 15:01:17.692167293 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 483s 15:01:17.968364488 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 484s 15:01:18.243673339 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 484s 15:01:18.520670962 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 484s 15:01:18.799205124 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 485s 15:01:19.072775421 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 485s 15:01:19.348190684 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 485s 15:01:19.618271170 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 485s 15:01:19.894654303 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 486s 15:01:20.169343431 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 486s 15:01:20.457629483 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 486s 15:01:20.731780215 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 487s 15:01:21.005805753 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 487s 15:01:21.276903087 O: test try ciphers: cipher aes128-cbc mac hmac-md5 487s 15:01:21.547662955 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 487s 15:01:21.814738490 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 488s 15:01:22.091899863 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 488s 15:01:22.361291774 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 488s 15:01:22.636015959 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 488s 15:01:22.910561585 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 489s 15:01:23.183115790 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 489s 15:01:23.454013237 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 489s 15:01:23.725246530 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 490s 15:01:24.012194367 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 490s 15:01:24.286017510 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 490s 15:01:24.561716052 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 490s 15:01:24.834499154 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 491s 15:01:25.105908291 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 491s 15:01:25.376405509 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 491s 15:01:25.649965390 O: test try ciphers: cipher aes192-cbc mac hmac-md5 491s 15:01:25.922203477 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 492s 15:01:26.189170018 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 492s 15:01:26.460055126 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 492s 15:01:26.731355905 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 493s 15:01:27.002662541 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 493s 15:01:27.274536137 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 493s 15:01:27.546236441 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 493s 15:01:27.815584349 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 494s 15:01:28.085525232 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 494s 15:01:28.353526539 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 494s 15:01:28.626436834 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 494s 15:01:28.906125679 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 495s 15:01:29.177108492 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 495s 15:01:29.448851471 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 495s 15:01:29.720084757 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 496s 15:01:29.985439364 O: test try ciphers: cipher aes256-cbc mac hmac-md5 496s 15:01:30.258406781 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 496s 15:01:30.533530666 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 496s 15:01:30.805781598 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 497s 15:01:31.081470879 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 497s 15:01:31.356073329 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 497s 15:01:31.628076792 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 497s 15:01:31.897970768 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 498s 15:01:32.170916535 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 498s 15:01:32.445933061 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 498s 15:01:32.717694125 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 499s 15:01:32.988801972 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 499s 15:01:33.256019688 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 499s 15:01:33.530596051 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 499s 15:01:33.798500877 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 500s 15:01:34.071557525 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 500s 15:01:34.345177925 O: test try ciphers: cipher aes128-ctr mac hmac-md5 500s 15:01:34.612599154 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 500s 15:01:34.881870882 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 501s 15:01:35.155554868 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 501s 15:01:35.424776162 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 501s 15:01:35.698581214 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 501s 15:01:35.970556496 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 502s 15:01:36.238693611 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 502s 15:01:36.514055639 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 502s 15:01:36.787636951 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 503s 15:01:37.055802512 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 503s 15:01:37.323774121 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 503s 15:01:37.601017498 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 503s 15:01:37.871950155 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 504s 15:01:38.149619183 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 504s 15:01:38.425839200 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 504s 15:01:38.697362986 O: test try ciphers: cipher aes192-ctr mac hmac-md5 504s 15:01:38.966241372 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 505s 15:01:39.236444987 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 505s 15:01:39.512507290 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 505s 15:01:39.788478051 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 506s 15:01:40.057795491 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 506s 15:01:40.328903126 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 506s 15:01:40.598469801 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 506s 15:01:40.874523231 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 507s 15:01:41.152186945 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 507s 15:01:41.425330635 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 507s 15:01:41.702102548 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 508s 15:01:41.984950117 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 508s 15:01:42.259678870 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 508s 15:01:42.538350505 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 508s 15:01:42.807916661 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 509s 15:01:43.076561432 O: test try ciphers: cipher aes256-ctr mac hmac-md5 509s 15:01:43.346961826 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 509s 15:01:43.621136029 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 509s 15:01:43.890170613 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 510s 15:01:44.162240155 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 510s 15:01:44.435464462 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 510s 15:01:44.700720993 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 510s 15:01:44.973044183 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 511s 15:01:45.241645792 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 511s 15:01:45.513589412 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 511s 15:01:45.776498889 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 512s 15:01:46.048709945 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 512s 15:01:46.324789612 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 512s 15:01:46.606951666 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 512s 15:01:46.878880038 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 513s 15:01:47.145988755 O: ok try ciphers 513s 15:01:47.146528813 E: run test yes-head.sh ... 516s 15:01:50.280575258 O: ok yes pipe head 516s 15:01:50.280819603 E: run test login-timeout.sh ... 531s 15:02:05.926989897 O: ok connect after login grace timeout 531s 15:02:05.927076337 E: run test agent.sh ... 542s 15:02:16.616639692 O: ok simple agent test 542s 15:02:16.616762099 E: run test agent-getpeereid.sh ... 542s 15:02:16.764183984 O: ok disallow agent attach from other uid 542s 15:02:16.764429478 E: run test agent-timeout.sh ... 563s 15:02:36.992419536 O: ok agent timeout test 563s 15:02:36.992611855 E: run test agent-ptrace.sh ... 563s 15:02:37.127798778 O: skipped (gdb not found) 563s 15:02:37.128348848 E: run test agent-subprocess.sh ... 573s 15:02:47.277322908 O: ok agent subprocess 573s 15:02:47.277523258 E: run test keyscan.sh ... 576s 15:02:49.997627610 O: ok keyscan 576s 15:02:49.997803573 E: run test keygen-change.sh ... 580s 15:02:54.169522715 O: ok change passphrase for key 580s 15:02:54.169724469 E: run test keygen-comment.sh ... 583s 15:02:57.220986979 O: ok Comment extraction from private key 583s 15:02:57.221190024 E: run test keygen-convert.sh ... 586s 15:03:00.932002377 O: ok convert keys 586s 15:03:00.932219358 E: run test keygen-knownhosts.sh ... 587s 15:03:01.154947712 O: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts updated. 587s 15:03:01.155432253 O: Original contents retained as /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts.old 587s 15:03:01.166215458 O: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts updated. 587s 15:03:01.166739224 O: Original contents retained as /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts.old 587s 15:03:01.170513272 O: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts updated. 587s 15:03:01.171017423 O: Original contents retained as /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts.old 587s 15:03:01.178885781 O: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts updated. 587s 15:03:01.179386948 O: Original contents retained as /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hosts.old 587s 15:03:01.192871216 O: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hashed updated. 587s 15:03:01.193414573 O: Original contents retained as /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/kh.hashed.old 587s 15:03:01.196047456 O: ok ssh-keygen known_hosts 587s 15:03:01.196266185 E: run test keygen-moduli.sh ... 592s 15:03:06.332523849 O: ok keygen moduli 592s 15:03:06.333105380 E: run test keygen-sshfp.sh ... 592s 15:03:06.492962167 O: ok keygen-sshfp 592s 15:03:06.493078496 E: run test key-options.sh ... 592s 15:03:06.625449239 O: key option command="echo bar" 592s 15:03:06.899392984 O: key option no-pty,command="echo bar" 593s 15:03:07.166558977 O: key option pty default 593s 15:03:07.436512822 O: key option pty no-pty 593s 15:03:07.701487626 O: key option pty restrict 593s 15:03:07.967126557 O: key option pty restrict,pty 594s 15:03:08.234789203 O: key option environment 594s 15:03:08.900512965 O: key option from="127.0.0.1" 595s 15:03:09.852645338 O: key option from="127.0.0.0/8" 596s 15:03:10.548024081 O: key option expiry-time default 596s 15:03:10.807614067 O: key option expiry-time invalid 597s 15:03:11.160031868 O: key option expiry-time expired 597s 15:03:11.506371053 O: key option expiry-time valid 597s 15:03:11.773856545 O: ok key options 597s 15:03:11.774053486 E: run test scp.sh ... 597s 15:03:11.913025952 O: scp: scp mode: simple copy local file to local file 597s 15:03:11.917254028 O: scp: scp mode: simple copy local file to remote file 597s 15:03:11.920908936 O: scp: scp mode: simple copy remote file to local file 597s 15:03:11.925327952 O: scp: scp mode: copy local file to remote file in place 597s 15:03:11.929735670 O: scp: scp mode: copy remote file to local file in place 597s 15:03:11.934023756 O: scp: scp mode: copy local file to remote file clobber 597s 15:03:11.938254695 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 9 15:03 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy 597s 15:03:11.938744356 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 9 15:03 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data 597s 15:03:11.939201814 O: scp: scp mode: copy remote file to local file clobber 597s 15:03:11.943423783 O: scp: scp mode: simple copy local file to remote dir 598s 15:03:11.948240820 O: scp: scp mode: simple copy local file to local dir 598s 15:03:11.952590241 O: scp: scp mode: simple copy remote file to local dir 598s 15:03:11.956835428 O: scp: scp mode: recursive local dir to remote dir 598s 15:03:11.964975664 O: scp: scp mode: recursive local dir to local dir 598s 15:03:11.972877154 O: scp: scp mode: recursive remote dir to local dir 598s 15:03:11.981446233 O: scp: scp mode: unmatched glob file local->remote 598s 15:03:11.985841987 O: scp: scp mode: unmatched glob file remote->local 598s 15:03:11.988172910 O: scp: scp mode: unmatched glob dir recursive local->remote 598s 15:03:11.994164215 O: scp: scp mode: unmatched glob dir recursive remote->local 598s 15:03:11.997367045 O: scp: scp mode: shell metacharacters 598s 15:03:12.000969051 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 598s 15:03:12.018627431 O: scp: scp mode: disallow bad server #0 598s 15:03:12.029337487 O: scp: scp mode: disallow bad server #1 598s 15:03:12.039987167 O: scp: scp mode: disallow bad server #2 598s 15:03:12.054507238 O: scp: scp mode: disallow bad server #3 598s 15:03:12.069138768 O: scp: scp mode: disallow bad server #4 598s 15:03:12.080130457 O: scp: scp mode: disallow bad server #5 598s 15:03:12.090846864 O: scp: scp mode: disallow bad server #6 598s 15:03:12.101681686 O: scp: scp mode: disallow bad server #7 598s 15:03:12.112584851 O: scp: scp mode: detect non-directory target 598s 15:03:12.114462628 E: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy2: Not a directory 598s 15:03:12.115500812 O: scp: sftp mode: simple copy local file to local file 598s 15:03:12.119325034 O: scp: sftp mode: simple copy local file to remote file 598s 15:03:12.124610113 O: scp: sftp mode: simple copy remote file to local file 598s 15:03:12.128695207 O: scp: sftp mode: copy local file to remote file in place 598s 15:03:12.134195828 O: scp: sftp mode: copy remote file to local file in place 598s 15:03:12.138552599 O: scp: sftp mode: copy local file to remote file clobber 598s 15:03:12.143448834 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 9 15:03 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy 598s 15:03:12.144163354 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 9 15:03 /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data 598s 15:03:12.144608704 O: scp: sftp mode: copy remote file to local file clobber 598s 15:03:12.149066509 O: scp: sftp mode: simple copy local file to remote dir 598s 15:03:12.153991327 O: scp: sftp mode: simple copy local file to local dir 598s 15:03:12.158527818 O: scp: sftp mode: simple copy remote file to local dir 598s 15:03:12.164342046 O: scp: sftp mode: recursive local dir to remote dir 598s 15:03:12.173521492 O: scp: sftp mode: recursive local dir to local dir 598s 15:03:12.182112338 O: scp: sftp mode: recursive remote dir to local dir 598s 15:03:12.192450918 O: scp: sftp mode: unmatched glob file local->remote 598s 15:03:12.197857729 O: scp: sftp mode: unmatched glob file remote->local 598s 15:03:12.201907323 O: scp: sftp mode: unmatched glob dir recursive local->remote 598s 15:03:12.208709419 O: scp: sftp mode: unmatched glob dir recursive remote->local 598s 15:03:12.213762466 O: scp: sftp mode: shell metacharacters 598s 15:03:12.217687327 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 598s 15:03:12.235585798 O: scp: sftp mode: disallow bad server #0 598s 15:03:12.249891605 O: scp: sftp mode: disallow bad server #1 598s 15:03:12.263667950 O: scp: sftp mode: disallow bad server #2 598s 15:03:12.277316223 O: scp: sftp mode: disallow bad server #3 598s 15:03:12.291874186 O: scp: sftp mode: disallow bad server #4 598s 15:03:12.305844257 O: scp: sftp mode: disallow bad server #5 598s 15:03:12.319685832 O: scp: sftp mode: disallow bad server #6 598s 15:03:12.333428718 O: scp: sftp mode: disallow bad server #7 598s 15:03:12.347387582 O: scp: sftp mode: detect non-directory target 598s 15:03:12.349523755 E: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy2: Not a directory 598s 15:03:12.352969764 O: ok scp 598s 15:03:12.353470571 E: run test scp3.sh ... 598s 15:03:12.487167144 O: scp3: scp mode: simple copy remote file to remote file 598s 15:03:12.783738937 O: scp3: scp mode: simple copy remote file to remote dir 599s 15:03:13.085453602 O: scp3: scp mode: recursive remote dir to remote dir 599s 15:03:13.392870187 O: scp3: scp mode: detect non-directory target 600s 15:03:13.998017301 O: scp3: sftp mode: simple copy remote file to remote file 600s 15:03:14.003429358 O: scp3: sftp mode: simple copy remote file to remote dir 600s 15:03:14.009017164 O: scp3: sftp mode: recursive remote dir to remote dir 600s 15:03:14.021475626 O: scp3: sftp mode: detect non-directory target 600s 15:03:14.024150560 E: scp: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy2: destination is not a directory 600s 15:03:14.025070286 E: scp: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy2: destination is not a directory 600s 15:03:14.028134952 O: ok scp3 600s 15:03:14.028586416 E: run test scp-uri.sh ... 600s 15:03:14.159727758 O: scp-uri: scp mode: simple copy local file to remote file 600s 15:03:14.163873356 O: scp-uri: scp mode: simple copy remote file to local file 600s 15:03:14.167513983 O: scp-uri: scp mode: simple copy local file to remote dir 600s 15:03:14.171473755 O: scp-uri: scp mode: simple copy remote file to local dir 600s 15:03:14.175403555 O: scp-uri: scp mode: recursive local dir to remote dir 600s 15:03:14.179687876 O: scp-uri: scp mode: recursive remote dir to local dir 600s 15:03:14.183998936 O: scp-uri: sftp mode: simple copy local file to remote file 600s 15:03:14.187968879 O: scp-uri: sftp mode: simple copy remote file to local file 600s 15:03:14.191371687 O: scp-uri: sftp mode: simple copy local file to remote dir 600s 15:03:14.195981405 O: scp-uri: sftp mode: simple copy remote file to local dir 600s 15:03:14.200254078 O: scp-uri: sftp mode: recursive local dir to remote dir 600s 15:03:14.205724483 O: scp-uri: sftp mode: recursive remote dir to local dir 600s 15:03:14.211823523 O: ok scp-uri 600s 15:03:14.212269120 E: run test sftp.sh ... 600s 15:03:14.341406418 O: test basic sftp put/get: buffer_size 5 num_requests 1 601s 15:03:15.420726955 O: test basic sftp put/get: buffer_size 5 num_requests 2 601s 15:03:15.911801851 O: test basic sftp put/get: buffer_size 5 num_requests 10 602s 15:03:16.198035171 O: test basic sftp put/get: buffer_size 1000 num_requests 1 602s 15:03:16.207830081 O: test basic sftp put/get: buffer_size 1000 num_requests 2 602s 15:03:16.213532517 O: test basic sftp put/get: buffer_size 1000 num_requests 10 602s 15:03:16.218168690 O: test basic sftp put/get: buffer_size 32000 num_requests 1 602s 15:03:16.221777859 O: test basic sftp put/get: buffer_size 32000 num_requests 2 602s 15:03:16.225346514 O: test basic sftp put/get: buffer_size 32000 num_requests 10 602s 15:03:16.228919370 O: test basic sftp put/get: buffer_size 64000 num_requests 1 602s 15:03:16.232465325 O: test basic sftp put/get: buffer_size 64000 num_requests 2 602s 15:03:16.236224762 O: test basic sftp put/get: buffer_size 64000 num_requests 10 602s 15:03:16.240804878 O: ok basic sftp put/get 602s 15:03:16.241296782 E: run test sftp-chroot.sh ... 602s 15:03:16.515549609 O: test sftp in chroot: get 602s 15:03:16.876690725 O: test sftp in chroot: match 603s 15:03:17.377464735 O: ok sftp in chroot 603s 15:03:17.381367217 E: run test sftp-cmds.sh ... 603s 15:03:17.514930938 O: sftp commands: lls 603s 15:03:17.518349693 O: sftp commands: lls w/path 603s 15:03:17.522004150 O: sftp commands: ls 603s 15:03:17.526454279 O: sftp commands: shell 603s 15:03:17.529237697 O: sftp commands: pwd 603s 15:03:17.530637188 O: sftp commands: lpwd 603s 15:03:17.532452841 O: sftp commands: quit 603s 15:03:17.533965863 O: sftp commands: help 603s 15:03:17.535745784 O: sftp commands: get 603s 15:03:17.538830995 O: sftp commands: get quoted 603s 15:03:17.542746281 O: sftp commands: get filename with quotes 603s 15:03:17.547068793 O: sftp commands: get filename with spaces 603s 15:03:17.550712999 O: sftp commands: get filename with glob metacharacters 603s 15:03:17.554002925 O: sftp commands: get to directory 603s 15:03:17.557003914 O: sftp commands: glob get to directory 603s 15:03:17.594746171 O: sftp commands: get to local dir 603s 15:03:17.598096884 O: sftp commands: glob get to local dir 603s 15:03:17.619371720 O: sftp commands: put 603s 15:03:17.623037437 O: sftp commands: put filename with quotes 603s 15:03:17.626697744 O: sftp commands: put filename with spaces 603s 15:03:17.631873306 O: sftp commands: put to directory 603s 15:03:17.635449765 O: sftp commands: glob put to directory 603s 15:03:17.639985496 O: sftp commands: put to local dir 603s 15:03:17.643596100 O: sftp commands: glob put to local dir 603s 15:03:17.647643924 O: sftp commands: rename 603s 15:03:17.649721939 O: sftp commands: rename directory 603s 15:03:17.651201535 O: sftp commands: ln 603s 15:03:17.653238373 O: sftp commands: ln -s 603s 15:03:17.655399437 O: sftp commands: cp 603s 15:03:17.658064435 O: sftp commands: mkdir 603s 15:03:17.659515919 O: sftp commands: chdir 603s 15:03:17.661077174 O: sftp commands: rmdir 603s 15:03:17.662685773 O: sftp commands: lmkdir 603s 15:03:17.664127596 O: sftp commands: lchdir 603s 15:03:17.666778708 O: ok sftp commands 603s 15:03:17.666845787 E: run test sftp-badcmds.sh ... 603s 15:03:17.802119837 O: sftp invalid commands: get nonexistent 603s 15:03:17.803926332 O: sftp invalid commands: glob get to nonexistent directory 603s 15:03:17.811643705 O: sftp invalid commands: put nonexistent 603s 15:03:17.813550557 O: sftp invalid commands: glob put to nonexistent directory 603s 15:03:17.816339278 O: sftp invalid commands: rename nonexistent 603s 15:03:17.819276702 O: sftp invalid commands: rename target exists (directory) 603s 15:03:17.823007844 O: sftp invalid commands: glob put files to local file 603s 15:03:17.825840278 O: ok sftp invalid commands 603s 15:03:17.826324069 E: run test sftp-batch.sh ... 603s 15:03:17.958807936 O: sftp batchfile: good commands 603s 15:03:17.961737361 O: sftp batchfile: bad commands 603s 15:03:17.965780615 O: sftp batchfile: comments and blanks 603s 15:03:17.969225694 O: sftp batchfile: junk command 603s 15:03:17.971035933 O: ok sftp batchfile 603s 15:03:17.971469946 E: run test sftp-glob.sh ... 604s 15:03:18.107319743 O: sftp glob: file glob 604s 15:03:18.110845549 O: sftp glob: dir glob 604s 15:03:18.113594101 O: sftp glob: quoted glob 604s 15:03:18.117390182 O: sftp glob: escaped glob 604s 15:03:18.120634142 O: sftp glob: escaped quote 604s 15:03:18.123615498 O: sftp glob: quoted quote 604s 15:03:18.126333042 O: sftp glob: single-quoted quote 604s 15:03:18.129219487 O: sftp glob: escaped space 604s 15:03:18.132499361 O: sftp glob: quoted space 604s 15:03:18.135686620 O: sftp glob: escaped slash 604s 15:03:18.138676861 O: sftp glob: quoted slash 604s 15:03:18.142055106 O: sftp glob: escaped slash at EOL 604s 15:03:18.145813552 O: sftp glob: quoted slash at EOL 604s 15:03:18.148678222 O: sftp glob: escaped slash+quote 604s 15:03:18.151784988 O: sftp glob: quoted slash+quote 604s 15:03:18.155077890 O: ok sftp glob 604s 15:03:18.155514731 E: run test sftp-perm.sh ... 604s 15:03:18.284176808 O: sftp permissions: read-only upload 604s 15:03:18.291343172 O: sftp permissions: read-only setstat 604s 15:03:18.299220476 O: sftp permissions: read-only rm 604s 15:03:18.307204914 O: sftp permissions: read-only mkdir 604s 15:03:18.313518486 O: sftp permissions: read-only rmdir 604s 15:03:18.320339991 O: sftp permissions: read-only posix-rename 604s 15:03:18.328220774 O: sftp permissions: read-only oldrename 604s 15:03:18.335606317 O: sftp permissions: read-only symlink 604s 15:03:18.343420676 O: sftp permissions: read-only hardlink 604s 15:03:18.350474116 O: sftp permissions: explicit open 604s 15:03:18.365181212 O: sftp permissions: explicit read 604s 15:03:18.380492680 O: sftp permissions: explicit write 604s 15:03:18.396518865 O: sftp permissions: explicit lstat 604s 15:03:18.411285176 O: sftp permissions: explicit opendir 604s 15:03:18.428484254 O: sftp permissions: explicit readdir 604s 15:03:18.446596769 O: sftp permissions: explicit setstat 604s 15:03:18.462982035 O: sftp permissions: explicit remove 604s 15:03:18.477581459 O: sftp permissions: explicit mkdir 604s 15:03:18.489252842 O: sftp permissions: explicit rmdir 604s 15:03:18.503802377 O: sftp permissions: explicit rename 604s 15:03:18.517513775 O: sftp permissions: explicit symlink 604s 15:03:18.531875910 O: sftp permissions: explicit hardlink 604s 15:03:18.545966993 O: sftp permissions: explicit statvfs 604s 15:03:18.555699757 O: ok sftp permissions 604s 15:03:18.555782193 E: run test sftp-uri.sh ... 604s 15:03:18.847221704 O: sftp-uri: non-interactive fetch to local file 605s 15:03:19.221042926 O: sftp-uri: non-interactive fetch to local dir 605s 15:03:19.579755495 O: sftp-uri: put to remote directory (trailing slash) 605s 15:03:19.930220743 O: sftp-uri: put to remote directory (no slash) 606s 15:03:20.300390631 O: ok sftp-uri 606s 15:03:20.300887722 E: run test reconfigure.sh ... 620s 15:03:34.004806391 O: ok simple connect after reconfigure 620s 15:03:34.004964652 E: run test dynamic-forward.sh ... 620s 15:03:34.300827225 O: test -D forwarding 622s 15:03:35.995382477 O: test -R forwarding 623s 15:03:37.777274248 O: PermitRemoteOpen=any 625s 15:03:39.655767261 O: PermitRemoteOpen=none 626s 15:03:40.168925261 O: PermitRemoteOpen=explicit 628s 15:03:41.985838472 O: PermitRemoteOpen=disallowed 628s 15:03:42.518155794 O: ok dynamic forwarding 628s 15:03:42.518379553 E: run test forwarding.sh ... 635s 15:03:49.764440703 O: ok local and remote forwarding 635s 15:03:49.764504603 E: run test multiplex.sh ... 637s 15:03:51.054755958 O: test connection multiplexing: setenv 637s 15:03:51.063285426 O: test connection multiplexing: envpass 637s 15:03:51.071046087 O: test connection multiplexing: transfer 637s 15:03:51.115302324 O: test connection multiplexing: forward 639s 15:03:53.142906355 O: test connection multiplexing: status 0 () 644s 15:03:58.162180333 O: test connection multiplexing: status 0 (-Oproxy) 649s 15:04:03.182663508 O: test connection multiplexing: status 1 () 654s 15:04:08.201325432 O: test connection multiplexing: status 1 (-Oproxy) 659s 15:04:13.220588165 O: test connection multiplexing: status 4 () 664s 15:04:18.238662178 O: test connection multiplexing: status 4 (-Oproxy) 669s 15:04:23.257639400 O: test connection multiplexing: status 5 () 674s 15:04:28.276157320 O: test connection multiplexing: status 5 (-Oproxy) 679s 15:04:33.295539964 O: test connection multiplexing: status 44 () 684s 15:04:38.315752894 O: test connection multiplexing: status 44 (-Oproxy) 689s 15:04:43.335245397 O: test connection multiplexing: cmd check 689s 15:04:43.340902599 O: test connection multiplexing: cmd forward local (TCP) 690s 15:04:44.716563654 O: test connection multiplexing: cmd forward remote (TCP) 692s 15:04:46.096176549 O: test connection multiplexing: cmd forward local (UNIX) 693s 15:04:47.175432240 O: test connection multiplexing: cmd forward remote (UNIX) 694s 15:04:48.254639824 O: test connection multiplexing: cmd exit 694s 15:04:48.259859467 O: test connection multiplexing: cmd stop 705s 15:04:59.294065791 O: ok connection multiplexing 705s 15:04:59.293953082 E: run test reexec.sh ... 705s 15:04:59.428980533 O: test config passing 705s 15:04:59.931005106 O: test reexec fallback 705s 15:04:59.931645235 E: ln: failed to create hard link '/tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 706s 15:05:00.388555056 O: ok reexec tests 706s 15:05:00.388687350 E: run test brokenkeys.sh ... 707s 15:05:01.017478269 O: ok broken keys 707s 15:05:01.017528255 E: run test sshcfgparse.sh ... 707s 15:05:01.149660885 O: reparse minimal config 707s 15:05:01.160272040 O: ssh -W opts 707s 15:05:01.194034709 O: user first match 707s 15:05:01.215845873 O: pubkeyacceptedalgorithms 707s 15:05:01.260528540 O: agentforwarding 707s 15:05:01.283488104 O: command line override 707s 15:05:01.296857909 O: ok ssh config parse 707s 15:05:01.297067466 E: run test cfgparse.sh ... 707s 15:05:01.427663462 O: reparse minimal config 707s 15:05:01.566744257 O: reparse regress config 707s 15:05:01.709467954 O: listenaddress order 707s 15:05:01.854616858 O: ok sshd config parse 707s 15:05:01.854773218 E: run test cfgmatch.sh ... 715s 15:05:09.872692883 O: ok sshd_config match 715s 15:05:09.872883991 E: run test cfgmatchlisten.sh ... 728s 15:05:21.994934616 O: ok sshd_config matchlisten 728s 15:05:21.995121819 E: run test percent.sh ... 728s 15:05:22.132219568 O: percent expansions matchexec percent 731s 15:05:25.741978359 O: percent expansions localcommand percent 734s 15:05:28.971970950 O: percent expansions remotecommand percent 735s 15:05:29.052136674 O: percent expansions controlpath percent 735s 15:05:29.133500527 O: percent expansions identityagent percent 735s 15:05:29.209738703 O: percent expansions forwardagent percent 735s 15:05:29.288714272 O: percent expansions localforward percent 735s 15:05:29.366617220 O: percent expansions remoteforward percent 735s 15:05:29.442963259 O: percent expansions revokedhostkeys percent 735s 15:05:29.519176383 O: percent expansions userknownhostsfile percent 737s 15:05:31.902107497 O: percent expansions controlpath dollar 737s 15:05:31.909348634 O: percent expansions identityagent dollar 737s 15:05:31.916067982 O: percent expansions forwardagent dollar 737s 15:05:31.922978835 O: percent expansions localforward dollar 737s 15:05:31.929815709 O: percent expansions remoteforward dollar 737s 15:05:31.936703759 O: percent expansions userknownhostsfile dollar 738s 15:05:32.183308477 O: percent expansions controlpath tilde 738s 15:05:32.198091671 O: percent expansions identityagent tilde 738s 15:05:32.212286273 O: percent expansions forwardagent tilde 738s 15:05:32.226742708 O: ok percent expansions 738s 15:05:32.226909513 E: run test addrmatch.sh ... 738s 15:05:32.362990448 O: test first entry for user 192.168.0.1 somehost 738s 15:05:32.429866134 O: test negative match for user 192.168.30.1 somehost 738s 15:05:32.495915351 O: test no match for user 19.0.0.1 somehost 738s 15:05:32.562193293 O: test list middle for user 10.255.255.254 somehost 738s 15:05:32.628802657 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 738s 15:05:32.695230344 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 738s 15:05:32.761608178 O: test localaddress for user 19.0.0.1 somehost 738s 15:05:32.828310736 O: test localport for user 19.0.0.1 somehost 738s 15:05:32.894048239 O: test bare IP6 address for user ::1 somehost.example.com 738s 15:05:32.959944575 O: test deny IPv6 for user ::2 somehost.example.com 739s 15:05:33.026490609 O: test IP6 negated for user ::3 somehost 739s 15:05:33.092649304 O: test IP6 no match for user ::4 somehost 739s 15:05:33.158685843 O: test IP6 network for user 2000::1 somehost 739s 15:05:33.225025357 O: test IP6 network for user 2001::1 somehost 739s 15:05:33.291301358 O: test IP6 localaddress for user ::5 somehost 739s 15:05:33.358266823 O: test IP6 localport for user ::5 somehost 739s 15:05:33.424269340 O: test invalid Match address 10.0.1.0/8 739s 15:05:33.432146472 O: test invalid Match localaddress 10.0.1.0/8 739s 15:05:33.439009396 O: test invalid Match address 10.0.0.1/24 739s 15:05:33.446005825 O: test invalid Match localaddress 10.0.0.1/24 739s 15:05:33.452918627 O: test invalid Match address 2000:aa:bb:01::/56 739s 15:05:33.459766920 O: test invalid Match localaddress 2000:aa:bb:01::/56 739s 15:05:33.468015103 O: ok address match 739s 15:05:33.468482628 E: run test localcommand.sh ... 739s 15:05:33.603989873 O: test localcommand: proto localcommand 739s 15:05:33.868702396 O: ok localcommand 739s 15:05:33.869527693 E: run test forcecommand.sh ... 741s 15:05:35.071847485 E: Connection closed. 741s 15:05:35.072404436 E: Connection closed 741s 15:05:35.607566370 E: Connection closed. 741s 15:05:35.608042487 E: Connection closed 741s 15:05:35.873002466 E: run test portnum.sh ... 741s 15:05:35.872811375 O: ok forced command 742s 15:05:36.003810066 O: port number parsing: invalid port 0 742s 15:05:36.008330848 O: port number parsing: invalid port 65536 742s 15:05:36.013013082 O: port number parsing: invalid port 131073 742s 15:05:36.017609085 O: port number parsing: invalid port 2000blah 742s 15:05:36.022240985 O: port number parsing: invalid port blah2000 742s 15:05:36.026881427 O: port number parsing: valid port 1 742s 15:05:36.291711620 O: port number parsing: valid port 22 742s 15:05:36.558454050 O: port number parsing: valid port 2222 742s 15:05:36.825522961 O: port number parsing: valid port 22222 743s 15:05:37.091768016 O: port number parsing: valid port 65535 743s 15:05:37.362115082 E: run test keytype.sh ... 743s 15:05:37.361622450 O: ok port number parsing 743s 15:05:37.500137559 O: keygen ed25519, 512 bits 743s 15:05:37.506944207 O: keygen ed25519-sk, n/a bits 743s 15:05:37.515845027 O: keygen ecdsa, 256 bits 743s 15:05:37.522528872 O: keygen ecdsa, 384 bits 743s 15:05:37.529266941 O: keygen ecdsa, 521 bits 743s 15:05:37.535718515 O: keygen ecdsa-sk, n/a bits 743s 15:05:37.548815399 O: keygen dsa, 1024 bits 743s 15:05:37.618003196 O: keygen rsa, 2048 bits 743s 15:05:37.789413002 O: keygen rsa, 3072 bits 744s 15:05:38.370869082 O: userkey ed25519-512, hostkey ed25519-512 744s 15:05:38.519039813 O: userkey ed25519-512, hostkey ed25519-512 744s 15:05:38.665691212 O: userkey ed25519-512, hostkey ed25519-512 744s 15:05:38.816606742 O: userkey ed25519-sk, hostkey ed25519-sk 744s 15:05:38.969402905 O: userkey ed25519-sk, hostkey ed25519-sk 745s 15:05:39.119529122 O: userkey ed25519-sk, hostkey ed25519-sk 745s 15:05:39.272462384 O: userkey ecdsa-256, hostkey ecdsa-256 745s 15:05:39.445489841 O: userkey ecdsa-256, hostkey ecdsa-256 745s 15:05:39.608778860 O: userkey ecdsa-256, hostkey ecdsa-256 745s 15:05:39.785567329 O: userkey ecdsa-384, hostkey ecdsa-384 746s 15:05:40.003618413 O: userkey ecdsa-384, hostkey ecdsa-384 746s 15:05:40.222616993 O: userkey ecdsa-384, hostkey ecdsa-384 746s 15:05:40.441961665 O: userkey ecdsa-521, hostkey ecdsa-521 746s 15:05:40.758139123 O: userkey ecdsa-521, hostkey ecdsa-521 747s 15:05:41.071927132 O: userkey ecdsa-521, hostkey ecdsa-521 747s 15:05:41.389568720 O: userkey ecdsa-sk, hostkey ecdsa-sk 747s 15:05:41.570938653 O: userkey ecdsa-sk, hostkey ecdsa-sk 747s 15:05:41.750257475 O: userkey ecdsa-sk, hostkey ecdsa-sk 747s 15:05:41.932193632 O: userkey dsa-1024, hostkey dsa-1024 748s 15:05:42.078111291 O: userkey dsa-1024, hostkey dsa-1024 748s 15:05:42.224388413 O: userkey dsa-1024, hostkey dsa-1024 748s 15:05:42.374124236 O: userkey rsa-2048, hostkey rsa-2048 748s 15:05:42.521768407 O: userkey rsa-2048, hostkey rsa-2048 748s 15:05:42.668688393 O: userkey rsa-2048, hostkey rsa-2048 748s 15:05:42.820408448 O: userkey rsa-3072, hostkey rsa-3072 749s 15:05:42.975814592 O: userkey rsa-3072, hostkey rsa-3072 749s 15:05:43.131055214 O: userkey rsa-3072, hostkey rsa-3072 749s 15:05:43.285648173 O: ok login with different key types 749s 15:05:43.286008008 E: run test kextype.sh ... 749s 15:05:43.431245586 O: kex diffie-hellman-group1-sha1 750s 15:05:44.124928780 O: kex diffie-hellman-group14-sha1 750s 15:05:44.829776602 O: kex diffie-hellman-group14-sha256 751s 15:05:45.535809896 O: kex diffie-hellman-group16-sha512 752s 15:05:46.400075140 O: kex diffie-hellman-group18-sha512 753s 15:05:47.774616165 O: kex diffie-hellman-group-exchange-sha1 755s 15:05:49.172908384 O: kex diffie-hellman-group-exchange-sha256 756s 15:05:50.556983136 O: kex ecdh-sha2-nistp256 757s 15:05:51.209964729 O: kex ecdh-sha2-nistp384 757s 15:05:51.881238337 O: kex ecdh-sha2-nistp521 758s 15:05:52.591431528 O: kex curve25519-sha256 761s 15:05:53.288002146 O: kex curve25519-sha256@libssh.org 761s 15:05:53.989973666 O: kex sntrup761x25519-sha512@openssh.com 761s 15:05:55.065375812 O: ok login with different key exchange algorithms 761s 15:05:55.065551245 E: run test cert-hostkey.sh ... 761s 15:05:55.453927263 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/host_ca_key.pub 761s 15:05:55.454664270 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/host_ca_key2.pub 761s 15:05:55.455202403 O: certified host keys: sign host ed25519 cert 761s 15:05:55.463508509 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 761s 15:05:55.474506421 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 761s 15:05:55.475888205 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 761s 15:05:55.486885681 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 761s 15:05:55.495295371 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 761s 15:05:55.496568903 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 761s 15:05:55.503546089 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 761s 15:05:55.515578651 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 761s 15:05:55.516905104 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 761s 15:05:55.526029140 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 761s 15:05:55.542358464 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 761s 15:05:55.543896285 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 761s 15:05:55.556356470 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 761s 15:05:55.583894747 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 761s 15:05:55.585653171 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 761s 15:05:55.600539458 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 761s 15:05:55.612880636 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 761s 15:05:55.614353949 O: certified host keys: sign host dsa cert 761s 15:05:55.773232973 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 761s 15:05:55.782438614 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 761s 15:05:55.783879483 O: certified host keys: sign host rsa cert 762s 15:05:56.850457589 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 762s 15:05:56.860282540 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 762s 15:05:56.861872077 O: certified host keys: sign host rsa-sha2-256 cert 763s 15:05:57.075034572 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 763s 15:05:57.089141327 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 763s 15:05:57.090550405 O: certified host keys: sign host rsa-sha2-512 cert 763s 15:05:57.438695819 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 763s 15:05:57.453267787 O: Revoking from /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 763s 15:05:57.455154140 O: certified host keys: host ed25519 cert connect 763s 15:05:57.456634004 O: certified host keys: ed25519 basic connect expect success yes 763s 15:05:57.681515612 O: certified host keys: ed25519 empty KRL expect success yes 763s 15:05:57.898448673 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 764s 15:05:58.055673038 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 764s 15:05:58.226350299 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 764s 15:05:58.400788473 O: certified host keys: ed25519 empty plaintext revocation expect success yes 764s 15:05:58.644690100 O: certified host keys: ed25519 plain key plaintext revocation expect success no 764s 15:05:58.802389114 O: certified host keys: ed25519 cert plaintext revocation expect success no 765s 15:05:58.975268751 O: certified host keys: ed25519 CA plaintext revocation expect success no 765s 15:05:59.148037337 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 765s 15:05:59.149567911 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 765s 15:05:59.379610659 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 765s 15:05:59.594888011 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 765s 15:05:59.755975361 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 765s 15:05:59.937620755 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 766s 15:06:00.113031307 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 766s 15:06:00.345072155 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 766s 15:06:00.503729135 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 766s 15:06:00.679844671 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 766s 15:06:00.849634553 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 766s 15:06:00.851547311 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 767s 15:06:01.090258603 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 767s 15:06:01.315681443 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 767s 15:06:01.480109924 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 767s 15:06:01.665743177 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 767s 15:06:01.846893197 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 768s 15:06:02.098361287 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 768s 15:06:02.268245898 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 768s 15:06:02.457047636 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 768s 15:06:02.639260789 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 768s 15:06:02.640799382 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 768s 15:06:02.904183933 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 769s 15:06:03.149597774 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 769s 15:06:03.331790072 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 769s 15:06:03.527466708 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 769s 15:06:03.722460254 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 770s 15:06:03.982203274 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 770s 15:06:04.169759541 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 770s 15:06:04.383253711 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 770s 15:06:04.581195229 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 770s 15:06:04.583588089 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 770s 15:06:04.885940402 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 771s 15:06:05.167409143 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 771s 15:06:05.375550518 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 771s 15:06:05.604461860 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 771s 15:06:05.828118545 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 772s 15:06:06.123579656 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 772s 15:06:06.343707350 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 772s 15:06:06.586701254 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 772s 15:06:06.807756979 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 772s 15:06:06.810193865 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 773s 15:06:07.060454150 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 773s 15:06:07.297028441 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 773s 15:06:07.468766737 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 773s 15:06:07.654486771 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 773s 15:06:07.846837443 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 774s 15:06:08.095476035 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 774s 15:06:08.285836131 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 774s 15:06:08.504830841 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 774s 15:06:08.694360993 O: certified host keys: host dsa cert connect 774s 15:06:08.695781649 O: certified host keys: dsa basic connect expect success yes 774s 15:06:08.929540785 O: certified host keys: dsa empty KRL expect success yes 775s 15:06:09.145655551 O: certified host keys: dsa KRL w/ plain key revoked expect success no 775s 15:06:09.303520849 O: certified host keys: dsa KRL w/ cert revoked expect success no 775s 15:06:09.473014729 O: certified host keys: dsa KRL w/ CA revoked expect success no 775s 15:06:09.648526925 O: certified host keys: dsa empty plaintext revocation expect success yes 775s 15:06:09.878157652 O: certified host keys: dsa plain key plaintext revocation expect success no 776s 15:06:10.048731567 O: certified host keys: dsa cert plaintext revocation expect success no 776s 15:06:10.251934232 O: certified host keys: dsa CA plaintext revocation expect success no 776s 15:06:10.428367972 O: certified host keys: host rsa cert connect 776s 15:06:10.429935624 O: certified host keys: rsa basic connect expect success yes 776s 15:06:10.666458639 O: certified host keys: rsa empty KRL expect success yes 776s 15:06:10.889124891 O: certified host keys: rsa KRL w/ plain key revoked expect success no 777s 15:06:11.054054169 O: certified host keys: rsa KRL w/ cert revoked expect success no 777s 15:06:11.237161958 O: certified host keys: rsa KRL w/ CA revoked expect success no 777s 15:06:11.416261316 O: certified host keys: rsa empty plaintext revocation expect success yes 777s 15:06:11.655282603 O: certified host keys: rsa plain key plaintext revocation expect success no 777s 15:06:11.836564283 O: certified host keys: rsa cert plaintext revocation expect success no 778s 15:06:12.053231759 O: certified host keys: rsa CA plaintext revocation expect success no 778s 15:06:12.232187539 O: certified host keys: host rsa-sha2-256 cert connect 778s 15:06:12.234254805 O: certified host keys: rsa-sha2-256 basic connect expect success yes 778s 15:06:12.463337356 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 778s 15:06:12.682099668 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 778s 15:06:12.848519281 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 779s 15:06:13.010563550 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 779s 15:06:13.193213218 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 779s 15:06:13.410396724 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 779s 15:06:13.584786762 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 779s 15:06:13.793979694 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 779s 15:06:13.968960890 O: certified host keys: host rsa-sha2-512 cert connect 779s 15:06:13.971164818 O: certified host keys: rsa-sha2-512 basic connect expect success yes 780s 15:06:14.196134828 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 780s 15:06:14.416950103 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 780s 15:06:14.582403566 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 780s 15:06:14.758709762 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 780s 15:06:14.944088202 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 781s 15:06:15.160071581 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 781s 15:06:15.336277282 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 781s 15:06:15.545634828 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 781s 15:06:15.726665439 O: certified host keys: host ed25519 revoked cert 781s 15:06:15.927266274 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 782s 15:06:16.130197889 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 782s 15:06:16.361558642 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 782s 15:06:16.593714616 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 782s 15:06:16.860100588 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 783s 15:06:17.083768371 O: certified host keys: host dsa revoked cert 783s 15:06:17.287837256 O: certified host keys: host rsa revoked cert 783s 15:06:17.509251023 O: certified host keys: host rsa-sha2-256 revoked cert 783s 15:06:17.714525295 O: certified host keys: host rsa-sha2-512 revoked cert 783s 15:06:17.921307062 O: certified host keys: host ed25519 revoked cert 784s 15:06:18.099136892 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 784s 15:06:18.271768169 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 784s 15:06:18.455288211 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 784s 15:06:18.653321771 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 784s 15:06:18.879363865 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 785s 15:06:19.066786749 O: certified host keys: host dsa revoked cert 785s 15:06:19.240546818 O: certified host keys: host rsa revoked cert 785s 15:06:19.429670951 O: certified host keys: host rsa-sha2-256 revoked cert 785s 15:06:19.600218665 O: certified host keys: host rsa-sha2-512 revoked cert 800s 15:06:34.232392712 O: certified host keys: host ed25519 cert downgrade to raw key 800s 15:06:34.687008175 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 801s 15:06:35.138482230 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 801s 15:06:35.617587821 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 802s 15:06:36.124852413 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 802s 15:06:36.717102005 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 803s 15:06:37.201801253 O: certified host keys: host dsa cert downgrade to raw key 803s 15:06:37.700718988 O: certified host keys: host rsa cert downgrade to raw key 804s 15:06:38.354863974 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 805s 15:06:39.154195206 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 806s 15:06:40.240170923 O: certified host keys: host ed25519 connect wrong cert 806s 15:06:40.404188717 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 806s 15:06:40.591312016 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 806s 15:06:40.789935810 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 807s 15:06:41.006770603 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 807s 15:06:41.269115851 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 807s 15:06:41.479681712 O: certified host keys: host dsa connect wrong cert 807s 15:06:41.734483014 O: certified host keys: host rsa connect wrong cert 808s 15:06:42.181416048 O: certified host keys: host rsa-sha2-256 connect wrong cert 809s 15:06:43.637488619 O: certified host keys: host rsa-sha2-512 connect wrong cert 810s 15:06:44.011455907 O: ok certified host keys 810s 15:06:44.012195827 E: run test cert-userkey.sh ... 810s 15:06:44.344701537 O: certified user keys: sign user ed25519 cert 810s 15:06:44.359739513 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 810s 15:06:44.376446410 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 810s 15:06:44.391737569 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 810s 15:06:44.409900298 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 810s 15:06:44.431520866 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 810s 15:06:44.454322443 O: certified user keys: sign user dsa cert 810s 15:06:44.578213444 O: certified user keys: sign user rsa cert 811s 15:06:45.255738934 O: certified user keys: sign user rsa-sha2-256 cert 811s 15:06:45.603058112 O: certified user keys: sign user rsa-sha2-512 cert 811s 15:06:45.786169589 O: certified user keys: ed25519 missing authorized_principals 812s 15:06:46.062358657 O: certified user keys: ed25519 empty authorized_principals 812s 15:06:46.351811407 O: certified user keys: ed25519 wrong authorized_principals 812s 15:06:46.644159868 O: certified user keys: ed25519 correct authorized_principals 812s 15:06:46.920194367 O: certified user keys: ed25519 authorized_principals bad key opt 813s 15:06:47.193821054 O: certified user keys: ed25519 authorized_principals command=false 813s 15:06:47.488146906 O: certified user keys: ed25519 authorized_principals command=true 813s 15:06:47.765538878 O: certified user keys: ed25519 wrong principals key option 814s 15:06:48.037704614 O: certified user keys: ed25519 correct principals key option 814s 15:06:48.327961606 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 814s 15:06:48.609592082 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 814s 15:06:48.902376636 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 815s 15:06:49.203744583 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 815s 15:06:49.497254087 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 815s 15:06:49.775640327 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 816s 15:06:50.063425543 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 816s 15:06:50.337058500 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 816s 15:06:50.614090725 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 816s 15:06:50.903478828 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 817s 15:06:51.166882352 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 817s 15:06:51.464192956 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 817s 15:06:51.739507071 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 818s 15:06:52.038863116 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 818s 15:06:52.305442980 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 818s 15:06:52.587021496 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 818s 15:06:52.863706725 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 819s 15:06:53.131673575 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 819s 15:06:53.435844676 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 819s 15:06:53.734752048 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 820s 15:06:54.052085976 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 820s 15:06:54.372451346 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 820s 15:06:54.694265151 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 821s 15:06:54.989598409 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 821s 15:06:55.290818911 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 821s 15:06:55.594194068 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 821s 15:06:55.894510523 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 822s 15:06:56.221014818 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 822s 15:06:56.548252888 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 822s 15:06:56.902413103 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 823s 15:06:57.254851445 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 823s 15:06:57.652503520 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 824s 15:06:57.978006743 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 824s 15:06:58.347227769 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 824s 15:06:58.695121299 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 825s 15:06:59.036624352 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 825s 15:06:59.415312662 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 825s 15:06:59.697017713 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 826s 15:06:59.997053433 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 826s 15:07:00.296072071 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 826s 15:07:00.598084973 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 826s 15:07:00.879514056 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 827s 15:07:01.178979169 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 827s 15:07:01.469957526 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 827s 15:07:01.750877064 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 828s 15:07:02.057932258 O: certified user keys: dsa missing authorized_principals 828s 15:07:02.333294827 O: certified user keys: dsa empty authorized_principals 828s 15:07:02.626121897 O: certified user keys: dsa wrong authorized_principals 828s 15:07:02.902822971 O: certified user keys: dsa correct authorized_principals 829s 15:07:03.194278350 O: certified user keys: dsa authorized_principals bad key opt 829s 15:07:03.470971752 O: certified user keys: dsa authorized_principals command=false 829s 15:07:03.757611958 O: certified user keys: dsa authorized_principals command=true 830s 15:07:04.033764323 O: certified user keys: dsa wrong principals key option 830s 15:07:04.321850420 O: certified user keys: dsa correct principals key option 830s 15:07:04.625809183 O: certified user keys: rsa missing authorized_principals 830s 15:07:04.902683259 O: certified user keys: rsa empty authorized_principals 831s 15:07:05.198147807 O: certified user keys: rsa wrong authorized_principals 831s 15:07:05.488141772 O: certified user keys: rsa correct authorized_principals 831s 15:07:05.780649864 O: certified user keys: rsa authorized_principals bad key opt 832s 15:07:06.057377992 O: certified user keys: rsa authorized_principals command=false 832s 15:07:06.351004123 O: certified user keys: rsa authorized_principals command=true 832s 15:07:06.631349371 O: certified user keys: rsa wrong principals key option 832s 15:07:06.910294680 O: certified user keys: rsa correct principals key option 833s 15:07:07.206554681 O: certified user keys: rsa-sha2-256 missing authorized_principals 833s 15:07:07.479815663 O: certified user keys: rsa-sha2-256 empty authorized_principals 833s 15:07:07.768617674 O: certified user keys: rsa-sha2-256 wrong authorized_principals 834s 15:07:08.044509041 O: certified user keys: rsa-sha2-256 correct authorized_principals 834s 15:07:08.350895545 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 834s 15:07:08.629781105 O: certified user keys: rsa-sha2-256 authorized_principals command=false 834s 15:07:08.924450690 O: certified user keys: rsa-sha2-256 authorized_principals command=true 835s 15:07:09.205598071 O: certified user keys: rsa-sha2-256 wrong principals key option 835s 15:07:09.481823261 O: certified user keys: rsa-sha2-256 correct principals key option 835s 15:07:09.775905742 O: certified user keys: rsa-sha2-512 missing authorized_principals 836s 15:07:10.043308746 O: certified user keys: rsa-sha2-512 empty authorized_principals 836s 15:07:10.319536904 O: certified user keys: rsa-sha2-512 wrong authorized_principals 836s 15:07:10.597926307 O: certified user keys: rsa-sha2-512 correct authorized_principals 836s 15:07:10.886372366 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 837s 15:07:11.147835550 O: certified user keys: rsa-sha2-512 authorized_principals command=false 837s 15:07:11.436715232 O: certified user keys: rsa-sha2-512 authorized_principals command=true 837s 15:07:11.712716141 O: certified user keys: rsa-sha2-512 wrong principals key option 838s 15:07:12.010946463 O: certified user keys: rsa-sha2-512 correct principals key option 838s 15:07:12.304278305 O: certified user keys: ed25519 authorized_keys connect 838s 15:07:12.581772750 O: certified user keys: ed25519 authorized_keys revoked key 838s 15:07:12.873685327 O: certified user keys: ed25519 authorized_keys revoked via KRL 839s 15:07:13.179811721 O: certified user keys: ed25519 authorized_keys empty KRL 839s 15:07:13.456879450 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 839s 15:07:13.731232160 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 840s 15:07:14.019971191 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 840s 15:07:14.304289650 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 840s 15:07:14.587837596 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 840s 15:07:14.875746343 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 841s 15:07:15.150059306 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 841s 15:07:15.441908799 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 841s 15:07:15.734527769 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 842s 15:07:16.035061622 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 842s 15:07:16.330712328 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 842s 15:07:16.647215045 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 843s 15:07:16.984737231 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 843s 15:07:17.336340435 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 843s 15:07:17.700760593 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 844s 15:07:18.045743122 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 844s 15:07:18.416904689 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 844s 15:07:18.696566870 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 845s 15:07:18.978341493 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 845s 15:07:19.267677460 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 845s 15:07:19.574980870 O: certified user keys: dsa authorized_keys connect 845s 15:07:19.852113624 O: certified user keys: dsa authorized_keys revoked key 846s 15:07:20.140892929 O: certified user keys: dsa authorized_keys revoked via KRL 846s 15:07:20.447197747 O: certified user keys: dsa authorized_keys empty KRL 846s 15:07:20.755514943 O: certified user keys: rsa authorized_keys connect 847s 15:07:21.034645763 O: certified user keys: rsa authorized_keys revoked key 847s 15:07:21.309735005 O: certified user keys: rsa authorized_keys revoked via KRL 847s 15:07:21.603113376 O: certified user keys: rsa authorized_keys empty KRL 847s 15:07:21.907784999 O: certified user keys: rsa-sha2-256 authorized_keys connect 848s 15:07:22.187942188 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 848s 15:07:22.455528495 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 848s 15:07:22.741908958 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 849s 15:07:23.034633904 O: certified user keys: rsa-sha2-512 authorized_keys connect 849s 15:07:23.317787940 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 849s 15:07:23.592248094 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 849s 15:07:23.898256889 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 850s 15:07:24.180186270 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 850s 15:07:24.456525255 O: certified user keys: authorized_keys CA does not authenticate 850s 15:07:24.458040017 O: certified user keys: ensure CA key does not authenticate user 850s 15:07:24.755257610 O: certified user keys: ed25519 TrustedUserCAKeys connect 851s 15:07:25.037256496 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 851s 15:07:25.307327921 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 851s 15:07:25.592522178 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 851s 15:07:25.876445862 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 852s 15:07:26.156925638 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 852s 15:07:26.442230569 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 852s 15:07:26.739751207 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 853s 15:07:27.031962525 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 853s 15:07:27.315768253 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 853s 15:07:27.607850296 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 853s 15:07:27.920316298 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 854s 15:07:28.217618748 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 854s 15:07:28.518545437 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 854s 15:07:28.818112322 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 855s 15:07:29.145093404 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 855s 15:07:29.476304615 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 855s 15:07:29.835399945 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 856s 15:07:30.192606886 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 856s 15:07:30.569871302 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 856s 15:07:30.921697050 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 857s 15:07:31.204032793 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 857s 15:07:31.482452945 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 857s 15:07:31.790837583 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 858s 15:07:32.098633310 O: certified user keys: dsa TrustedUserCAKeys connect 858s 15:07:32.375429667 O: certified user keys: dsa TrustedUserCAKeys revoked key 858s 15:07:32.643793582 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 858s 15:07:32.929338229 O: certified user keys: dsa TrustedUserCAKeys empty KRL 859s 15:07:33.201480280 O: certified user keys: rsa TrustedUserCAKeys connect 859s 15:07:33.475132997 O: certified user keys: rsa TrustedUserCAKeys revoked key 859s 15:07:33.752267354 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 860s 15:07:34.048103613 O: certified user keys: rsa TrustedUserCAKeys empty KRL 860s 15:07:34.343497331 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 860s 15:07:34.616972911 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 860s 15:07:34.883805108 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 861s 15:07:35.167459116 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 861s 15:07:35.457052323 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 861s 15:07:35.734340816 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 862s 15:07:36.006983554 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 862s 15:07:36.295505251 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 862s 15:07:36.587623061 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 862s 15:07:36.855150789 O: certified user keys: TrustedUserCAKeys CA does not authenticate 862s 15:07:36.856609340 O: certified user keys: ensure CA key does not authenticate user 863s 15:07:37.135870892 O: certified user keys: correct principal auth authorized_keys expect success rsa 863s 15:07:37.459080702 O: certified user keys: correct principal auth authorized_keys expect success ed25519 863s 15:07:37.751824390 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 864s 15:07:38.042567467 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 864s 15:07:38.344084308 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 864s 15:07:38.614309054 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 864s 15:07:38.909684211 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 865s 15:07:39.203320801 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 865s 15:07:39.500805373 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 865s 15:07:39.810743946 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 866s 15:07:40.103740637 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 866s 15:07:40.410230934 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 866s 15:07:40.716231157 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 867s 15:07:41.003728086 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 867s 15:07:41.304109964 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 867s 15:07:41.609303886 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 867s 15:07:41.915053274 O: certified user keys: cert expired auth authorized_keys expect failure rsa 868s 15:07:42.215757114 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 868s 15:07:42.515966394 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 868s 15:07:42.815739469 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 869s 15:07:43.116479433 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 869s 15:07:43.415958199 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 869s 15:07:43.703394404 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 870s 15:07:43.988384745 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 870s 15:07:44.276524239 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 870s 15:07:44.563720901 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 870s 15:07:44.857366012 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 871s 15:07:45.153055929 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 871s 15:07:45.459001483 O: certified user keys: force-command auth authorized_keys expect failure rsa 871s 15:07:45.771963239 O: certified user keys: force-command auth authorized_keys expect failure ed25519 872s 15:07:46.059824070 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 873s 15:07:46.348264542 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 873s 15:07:46.633746427 O: certified user keys: empty principals auth authorized_keys expect success rsa 873s 15:07:46.918701198 O: certified user keys: empty principals auth authorized_keys expect success ed25519 873s 15:07:47.203715765 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 873s 15:07:47.486966592 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 873s 15:07:47.785169754 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 874s 15:07:48.087431668 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 874s 15:07:48.378659506 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 874s 15:07:48.673775244 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 874s 15:07:48.969919286 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 875s 15:07:49.274886259 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 875s 15:07:49.567081193 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 875s 15:07:49.854592643 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 876s 15:07:50.156466003 O: certified user keys: force-command match true auth authorized_keys expect success rsa 876s 15:07:50.467783694 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 876s 15:07:50.756168409 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 877s 15:07:51.045293698 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 877s 15:07:51.332417129 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 877s 15:07:51.623740211 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 877s 15:07:51.917808195 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 878s 15:07:52.219331814 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 878s 15:07:52.532310264 O: certified user keys: user ed25519 connect wrong cert 878s 15:07:52.816009145 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 879s 15:07:53.105273248 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 879s 15:07:53.408695981 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 879s 15:07:53.725537907 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 880s 15:07:54.044458697 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 880s 15:07:54.328737802 O: certified user keys: user dsa connect wrong cert 880s 15:07:54.616818491 O: certified user keys: user rsa connect wrong cert 880s 15:07:54.922955113 O: certified user keys: user rsa-sha2-256 connect wrong cert 881s 15:07:55.226247156 O: certified user keys: user rsa-sha2-512 connect wrong cert 881s 15:07:55.525643978 E: run test host-expand.sh ... 881s 15:07:55.526225095 O: ok certified user keys 881s 15:07:55.931255757 O: ok expand %h and %n 881s 15:07:55.931595832 E: run test keys-command.sh ... 882s 15:07:56.082365924 O: SKIPPED: /var/run/keycommand_openssh-tests.44760 not executable (/var/run mounted noexec?) 882s 15:07:56.085955726 E: run test forward-control.sh ... 884s 15:07:57.992933164 O: check_lfwd done (expecting Y): default configuration 885s 15:07:59.645527938 O: check_rfwd done (expecting Y): default configuration 886s 15:08:00.269249447 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 887s 15:08:01.917725215 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 889s 15:08:03.209070334 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 890s 15:08:04.847362264 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 892s 15:08:06.495894680 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 894s 15:08:08.136417218 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 894s 15:08:08.438869350 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 896s 15:08:10.086099533 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 898s 15:08:11.721518173 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 899s 15:08:13.376504927 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 900s 15:08:14.672199094 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 900s 15:08:14.949002562 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 901s 15:08:15.241167075 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 901s 15:08:15.514523294 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 902s 15:08:16.131016920 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 903s 15:08:17.776055334 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 905s 15:08:19.420577207 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 905s 15:08:19.713005807 O: check_rfwd done (expecting N): AllowTcpForwarding=local 906s 15:08:20.002938283 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 906s 15:08:20.274045475 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 907s 15:08:21.912453902 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 908s 15:08:22.186128362 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 908s 15:08:22.479508123 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 908s 15:08:22.756191058 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 910s 15:08:24.392357392 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 910s 15:08:24.669933342 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 911s 15:08:25.964745244 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 912s 15:08:26.243694204 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 913s 15:08:27.542748753 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 913s 15:08:27.838568011 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 915s 15:08:29.471349596 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 915s 15:08:29.750001086 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 916s 15:08:30.055260318 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 917s 15:08:31.686002134 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 918s 15:08:31.987381987 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 919s 15:08:33.626556754 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 920s 15:08:34.934465344 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 922s 15:08:36.576661829 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 923s 15:08:37.869491019 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 925s 15:08:39.506618987 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 926s 15:08:40.801713791 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 928s 15:08:42.435411537 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 929s 15:08:43.728258019 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 930s 15:08:43.998383055 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 931s 15:08:45.315186076 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 931s 15:08:45.589763971 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 932s 15:08:46.882636973 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 934s 15:08:48.527276163 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 935s 15:08:49.828550398 O: check_lfwd done (expecting N): AllowTcpForwarding=no 936s 15:08:50.109560746 O: check_rfwd done (expecting N): AllowTcpForwarding=no 936s 15:08:50.411228491 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 936s 15:08:50.686126011 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 938s 15:08:51.991908270 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 938s 15:08:52.273727017 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 938s 15:08:52.576016527 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 938s 15:08:52.852022404 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 940s 15:08:54.146535671 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 940s 15:08:54.421005475 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 941s 15:08:55.715451738 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 942s 15:08:55.989097668 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 943s 15:08:57.283102319 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 943s 15:08:57.559619608 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 944s 15:08:58.857550830 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 945s 15:08:59.141682540 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 946s 15:09:00.782027853 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 947s 15:09:01.084867938 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 948s 15:09:02.711319870 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 950s 15:09:04.335785677 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 951s 15:09:05.960271460 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 952s 15:09:06.230212253 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 953s 15:09:07.850620899 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 954s 15:09:08.125743919 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 954s 15:09:08.430031740 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 954s 15:09:08.727397452 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 955s 15:09:09.020779621 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 956s 15:09:10.665464406 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 957s 15:09:11.958187529 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 958s 15:09:12.227680078 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 959s 15:09:13.523942973 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 959s 15:09:13.800933705 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 959s 15:09:13.810900124 E: run test integrity.sh ... 959s 15:09:13.810499427 O: ok sshd control of local and remote forwarding 959s 15:09:13.961016294 O: test integrity: hmac-sha1 @2900 960s 15:09:14.237835155 O: test integrity: hmac-sha1 @2901 960s 15:09:14.525180022 O: test integrity: hmac-sha1 @2902 960s 15:09:14.799029787 O: test integrity: hmac-sha1 @2903 961s 15:09:15.072505104 O: test integrity: hmac-sha1 @2904 961s 15:09:15.347736255 O: test integrity: hmac-sha1 @2905 961s 15:09:15.622530564 O: test integrity: hmac-sha1 @2906 961s 15:09:15.897415995 O: test integrity: hmac-sha1 @2907 962s 15:09:16.170245684 O: test integrity: hmac-sha1 @2908 962s 15:09:16.446864108 O: test integrity: hmac-sha1 @2909 962s 15:09:16.720482094 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 962s 15:09:16.729036794 O: test integrity: hmac-sha1-96 @2900 963s 15:09:16.997861351 O: test integrity: hmac-sha1-96 @2901 963s 15:09:17.267272460 O: test integrity: hmac-sha1-96 @2902 963s 15:09:17.537696903 O: test integrity: hmac-sha1-96 @2903 963s 15:09:17.803755189 O: test integrity: hmac-sha1-96 @2904 964s 15:09:18.069658474 O: test integrity: hmac-sha1-96 @2905 964s 15:09:18.336325399 O: test integrity: hmac-sha1-96 @2906 964s 15:09:18.605977692 O: test integrity: hmac-sha1-96 @2907 964s 15:09:18.875141889 O: test integrity: hmac-sha1-96 @2908 965s 15:09:19.146577668 O: test integrity: hmac-sha1-96 @2909 965s 15:09:19.414158683 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 965s 15:09:19.423003798 O: test integrity: hmac-sha2-256 @2900 965s 15:09:19.695108798 O: test integrity: hmac-sha2-256 @2901 965s 15:09:19.966229145 O: test integrity: hmac-sha2-256 @2902 966s 15:09:20.245040241 O: test integrity: hmac-sha2-256 @2903 966s 15:09:20.519087840 O: test integrity: hmac-sha2-256 @2904 966s 15:09:20.790510518 O: test integrity: hmac-sha2-256 @2905 967s 15:09:21.061888217 O: test integrity: hmac-sha2-256 @2906 968s 15:09:21.331560422 O: test integrity: hmac-sha2-256 @2907 968s 15:09:21.601701193 O: test integrity: hmac-sha2-256 @2908 968s 15:09:21.873198579 O: test integrity: hmac-sha2-256 @2909 968s 15:09:22.139479457 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 968s 15:09:22.148264023 O: test integrity: hmac-sha2-512 @2900 968s 15:09:22.414053846 O: test integrity: hmac-sha2-512 @2901 968s 15:09:22.677064261 O: test integrity: hmac-sha2-512 @2902 968s 15:09:22.942411966 O: test integrity: hmac-sha2-512 @2903 969s 15:09:23.206835761 O: test integrity: hmac-sha2-512 @2904 969s 15:09:23.471279212 O: test integrity: hmac-sha2-512 @2905 969s 15:09:23.734659287 O: test integrity: hmac-sha2-512 @2906 970s 15:09:23.995419398 O: test integrity: hmac-sha2-512 @2907 970s 15:09:24.258620215 O: test integrity: hmac-sha2-512 @2908 970s 15:09:24.524436428 O: test integrity: hmac-sha2-512 @2909 970s 15:09:24.782222848 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 15:09:24.792517527 O: test integrity: hmac-md5 @2900 971s 15:09:25.061234945 O: test integrity: hmac-md5 @2901 971s 15:09:25.329377955 O: test integrity: hmac-md5 @2902 971s 15:09:25.598094049 O: test integrity: hmac-md5 @2903 971s 15:09:25.869522983 O: test integrity: hmac-md5 @2904 972s 15:09:26.139957726 O: test integrity: hmac-md5 @2905 972s 15:09:26.410350265 O: test integrity: hmac-md5 @2906 972s 15:09:26.681917421 O: test integrity: hmac-md5 @2907 972s 15:09:26.957452585 O: test integrity: hmac-md5 @2908 973s 15:09:27.229099999 O: test integrity: hmac-md5 @2909 973s 15:09:27.509906241 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 973s 15:09:27.519255003 O: test integrity: hmac-md5-96 @2900 973s 15:09:27.809722627 O: test integrity: hmac-md5-96 @2901 974s 15:09:28.083628559 O: test integrity: hmac-md5-96 @2902 974s 15:09:28.362449748 O: test integrity: hmac-md5-96 @2903 974s 15:09:28.646900030 O: test integrity: hmac-md5-96 @2904 974s 15:09:28.923513765 O: test integrity: hmac-md5-96 @2905 975s 15:09:29.199623959 O: test integrity: hmac-md5-96 @2906 975s 15:09:29.475846973 O: test integrity: hmac-md5-96 @2907 975s 15:09:29.751230647 O: test integrity: hmac-md5-96 @2908 976s 15:09:30.025931570 O: test integrity: hmac-md5-96 @2909 976s 15:09:30.292943917 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 976s 15:09:30.302553219 O: test integrity: umac-64@openssh.com @2900 976s 15:09:30.581563227 O: test integrity: umac-64@openssh.com @2901 976s 15:09:30.861566106 O: test integrity: umac-64@openssh.com @2902 977s 15:09:31.137986044 O: test integrity: umac-64@openssh.com @2903 977s 15:09:31.415124782 O: test integrity: umac-64@openssh.com @2904 977s 15:09:31.692922314 O: test integrity: umac-64@openssh.com @2905 977s 15:09:31.970501560 O: test integrity: umac-64@openssh.com @2906 978s 15:09:32.249861543 O: test integrity: umac-64@openssh.com @2907 978s 15:09:32.528188823 O: test integrity: umac-64@openssh.com @2908 978s 15:09:32.804075743 O: test integrity: umac-64@openssh.com @2909 979s 15:09:33.077591867 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 979s 15:09:33.086150099 O: test integrity: umac-128@openssh.com @2900 979s 15:09:33.360374935 O: test integrity: umac-128@openssh.com @2901 979s 15:09:33.637777923 O: test integrity: umac-128@openssh.com @2902 979s 15:09:33.912377055 O: test integrity: umac-128@openssh.com @2903 980s 15:09:34.188140910 O: test integrity: umac-128@openssh.com @2904 980s 15:09:34.463996206 O: test integrity: umac-128@openssh.com @2905 980s 15:09:34.737326268 O: test integrity: umac-128@openssh.com @2906 981s 15:09:35.010458242 O: test integrity: umac-128@openssh.com @2907 981s 15:09:35.283725596 O: test integrity: umac-128@openssh.com @2908 981s 15:09:35.579192909 O: test integrity: umac-128@openssh.com @2909 981s 15:09:35.847007994 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 981s 15:09:35.855656232 O: test integrity: hmac-sha1-etm@openssh.com @2900 982s 15:09:36.137773381 O: test integrity: hmac-sha1-etm@openssh.com @2901 982s 15:09:36.413823769 O: test integrity: hmac-sha1-etm@openssh.com @2902 982s 15:09:36.691546193 O: test integrity: hmac-sha1-etm@openssh.com @2903 982s 15:09:36.973054952 O: test integrity: hmac-sha1-etm@openssh.com @2904 983s 15:09:37.260537687 O: test integrity: hmac-sha1-etm@openssh.com @2905 983s 15:09:37.538986536 O: test integrity: hmac-sha1-etm@openssh.com @2906 983s 15:09:37.818356947 O: test integrity: hmac-sha1-etm@openssh.com @2907 984s 15:09:38.098495405 O: test integrity: hmac-sha1-etm@openssh.com @2908 984s 15:09:38.379854657 O: test integrity: hmac-sha1-etm@openssh.com @2909 984s 15:09:38.649066622 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 984s 15:09:38.658035803 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 984s 15:09:38.933143658 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 985s 15:09:39.207367861 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 985s 15:09:39.486749553 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 985s 15:09:39.767394469 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 986s 15:09:40.047193791 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 986s 15:09:40.325676448 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 986s 15:09:40.613245470 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 986s 15:09:40.893547889 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 987s 15:09:41.173250439 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 987s 15:09:41.446087127 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 987s 15:09:41.454934684 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 987s 15:09:41.729187857 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 988s 15:09:41.996940198 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 988s 15:09:42.268876645 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 988s 15:09:42.542761819 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 988s 15:09:42.818199339 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 989s 15:09:43.092646583 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 989s 15:09:43.376260554 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 989s 15:09:43.645595376 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 989s 15:09:43.918433091 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 990s 15:09:44.180784402 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 990s 15:09:44.189793874 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 990s 15:09:44.449839583 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 990s 15:09:44.700800290 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 990s 15:09:44.950639440 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 991s 15:09:45.198534159 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 991s 15:09:45.446335566 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 991s 15:09:45.705028851 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 991s 15:09:45.954718397 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 992s 15:09:46.210803053 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 992s 15:09:46.460754747 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 992s 15:09:46.703488120 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 992s 15:09:46.712687047 O: test integrity: hmac-md5-etm@openssh.com @2900 993s 15:09:46.997428661 O: test integrity: hmac-md5-etm@openssh.com @2901 993s 15:09:47.270733000 O: test integrity: hmac-md5-etm@openssh.com @2902 993s 15:09:47.553059778 O: test integrity: hmac-md5-etm@openssh.com @2903 993s 15:09:47.829991575 O: test integrity: hmac-md5-etm@openssh.com @2904 994s 15:09:48.107612875 O: test integrity: hmac-md5-etm@openssh.com @2905 994s 15:09:48.383073082 O: test integrity: hmac-md5-etm@openssh.com @2906 994s 15:09:48.654939081 O: test integrity: hmac-md5-etm@openssh.com @2907 994s 15:09:48.931521132 O: test integrity: hmac-md5-etm@openssh.com @2908 995s 15:09:49.206570306 O: test integrity: hmac-md5-etm@openssh.com @2909 995s 15:09:49.475776976 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 995s 15:09:49.484591052 O: test integrity: hmac-md5-96-etm@openssh.com @2900 995s 15:09:49.755703842 O: test integrity: hmac-md5-96-etm@openssh.com @2901 996s 15:09:50.027139275 O: test integrity: hmac-md5-96-etm@openssh.com @2902 996s 15:09:50.297469724 O: test integrity: hmac-md5-96-etm@openssh.com @2903 996s 15:09:50.567473056 O: test integrity: hmac-md5-96-etm@openssh.com @2904 996s 15:09:50.839031880 O: test integrity: hmac-md5-96-etm@openssh.com @2905 997s 15:09:51.108842513 O: test integrity: hmac-md5-96-etm@openssh.com @2906 997s 15:09:51.378578751 O: test integrity: hmac-md5-96-etm@openssh.com @2907 997s 15:09:51.649538758 O: test integrity: hmac-md5-96-etm@openssh.com @2908 997s 15:09:51.918543021 O: test integrity: hmac-md5-96-etm@openssh.com @2909 998s 15:09:52.182600319 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 998s 15:09:52.191601916 O: test integrity: umac-64-etm@openssh.com @2900 998s 15:09:52.460442927 O: test integrity: umac-64-etm@openssh.com @2901 998s 15:09:52.730772944 O: test integrity: umac-64-etm@openssh.com @2902 999s 15:09:53.000049653 O: test integrity: umac-64-etm@openssh.com @2903 999s 15:09:53.267205987 O: test integrity: umac-64-etm@openssh.com @2904 999s 15:09:53.535091376 O: test integrity: umac-64-etm@openssh.com @2905 999s 15:09:53.802822009 O: test integrity: umac-64-etm@openssh.com @2906 1000s 15:09:54.069687354 O: test integrity: umac-64-etm@openssh.com @2907 1000s 15:09:54.336739258 O: test integrity: umac-64-etm@openssh.com @2908 1000s 15:09:54.602802437 O: test integrity: umac-64-etm@openssh.com @2909 1000s 15:09:54.875739008 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1000s 15:09:54.884413934 O: test integrity: umac-128-etm@openssh.com @2900 1001s 15:09:55.154549993 O: test integrity: umac-128-etm@openssh.com @2901 1001s 15:09:55.427780359 O: test integrity: umac-128-etm@openssh.com @2902 1001s 15:09:55.698761664 O: test integrity: umac-128-etm@openssh.com @2903 1001s 15:09:55.969121960 O: test integrity: umac-128-etm@openssh.com @2904 1002s 15:09:56.241029889 O: test integrity: umac-128-etm@openssh.com @2905 1002s 15:09:56.512287568 O: test integrity: umac-128-etm@openssh.com @2906 1002s 15:09:56.783767180 O: test integrity: umac-128-etm@openssh.com @2907 1003s 15:09:57.054472370 O: test integrity: umac-128-etm@openssh.com @2908 1003s 15:09:57.329090493 O: test integrity: umac-128-etm@openssh.com @2909 1003s 15:09:57.597074333 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1003s 15:09:57.605761837 O: test integrity: aes128-gcm@openssh.com @2900 1003s 15:09:57.860444012 O: test integrity: aes128-gcm@openssh.com @2901 1004s 15:09:58.111625444 O: test integrity: aes128-gcm@openssh.com @2902 1004s 15:09:58.362045672 O: test integrity: aes128-gcm@openssh.com @2903 1004s 15:09:58.614297768 O: test integrity: aes128-gcm@openssh.com @2904 1004s 15:09:58.866410666 O: test integrity: aes128-gcm@openssh.com @2905 1005s 15:09:59.115126158 O: test integrity: aes128-gcm@openssh.com @2906 1005s 15:09:59.365150113 O: test integrity: aes128-gcm@openssh.com @2907 1005s 15:09:59.613727200 O: test integrity: aes128-gcm@openssh.com @2908 1005s 15:09:59.862592200 O: test integrity: aes128-gcm@openssh.com @2909 1006s 15:10:00.107149278 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1006s 15:10:00.116040593 O: test integrity: aes256-gcm@openssh.com @2900 1006s 15:10:00.366009095 O: test integrity: aes256-gcm@openssh.com @2901 1006s 15:10:00.613248517 O: test integrity: aes256-gcm@openssh.com @2902 1006s 15:10:00.859212058 O: test integrity: aes256-gcm@openssh.com @2903 1007s 15:10:01.106266418 O: test integrity: aes256-gcm@openssh.com @2904 1007s 15:10:01.354564608 O: test integrity: aes256-gcm@openssh.com @2905 1007s 15:10:01.601472672 O: test integrity: aes256-gcm@openssh.com @2906 1007s 15:10:01.852801757 O: test integrity: aes256-gcm@openssh.com @2907 1008s 15:10:02.101187053 O: test integrity: aes256-gcm@openssh.com @2908 1008s 15:10:02.346193771 O: test integrity: aes256-gcm@openssh.com @2909 1008s 15:10:02.589876539 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1008s 15:10:02.598673425 O: test integrity: chacha20-poly1305@openssh.com @2900 1008s 15:10:02.847249967 O: test integrity: chacha20-poly1305@openssh.com @2901 1009s 15:10:03.095623042 O: test integrity: chacha20-poly1305@openssh.com @2902 1009s 15:10:03.345010495 O: test integrity: chacha20-poly1305@openssh.com @2903 1009s 15:10:03.596090701 O: test integrity: chacha20-poly1305@openssh.com @2904 1009s 15:10:03.844575495 O: test integrity: chacha20-poly1305@openssh.com @2905 1010s 15:10:04.093937326 O: test integrity: chacha20-poly1305@openssh.com @2906 1010s 15:10:04.342392097 O: test integrity: chacha20-poly1305@openssh.com @2907 1010s 15:10:04.591401622 O: test integrity: chacha20-poly1305@openssh.com @2908 1010s 15:10:04.841692236 O: test integrity: chacha20-poly1305@openssh.com @2909 1011s 15:10:05.082941091 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1011s 15:10:05.083961345 O: ok integrity 1011s 15:10:05.084412057 E: run test krl.sh ... 1011s 15:10:05.232412930 O: key revocation lists: generating test keys 1012s 15:10:06.250129809 O: key revocation lists: generating KRLs 1013s 15:10:06.381205459 O: key revocation lists: checking revocations for revoked keys 1013s 15:10:06.863467867 O: key revocation lists: checking revocations for unrevoked keys 1013s 15:10:07.266516955 O: key revocation lists: checking revocations for revoked certs 1014s 15:10:08.039271383 O: key revocation lists: checking revocations for unrevoked certs 1014s 15:10:08.722756901 O: key revocation lists: testing KRL update 1015s 15:10:09.827500051 O: key revocation lists: checking revocations for revoked keys 1016s 15:10:10.321800731 O: key revocation lists: checking revocations for unrevoked keys 1016s 15:10:10.727240003 O: key revocation lists: checking revocations for revoked certs 1017s 15:10:11.491075177 O: key revocation lists: checking revocations for unrevoked certs 1018s 15:10:12.171400283 O: ok key revocation lists 1018s 15:10:12.171954847 E: run test multipubkey.sh ... 1020s 15:10:14.706065889 O: ok multiple pubkey 1020s 15:10:14.707313954 E: run test limit-keytype.sh ... 1023s 15:10:17.381228160 O: allow rsa,ed25519 1025s 15:10:18.180204324 O: allow ed25519 1025s 15:10:18.940721993 O: allow cert only 1025s 15:10:19.721075139 O: match w/ no match 1026s 15:10:20.507893697 O: match w/ matching 1027s 15:10:21.294579032 O: ok restrict pubkey type 1027s 15:10:21.294892181 E: run test hostkey-agent.sh ... 1028s 15:10:21.988723958 O: key type ssh-ed25519 1028s 15:10:22.141043738 O: key type sk-ssh-ed25519@openssh.com 1028s 15:10:22.293807326 O: key type ecdsa-sha2-nistp256 1028s 15:10:22.460405078 O: key type ecdsa-sha2-nistp384 1028s 15:10:22.641428855 O: key type ecdsa-sha2-nistp521 1028s 15:10:22.863703908 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1029s 15:10:23.026745065 O: key type ssh-dss 1029s 15:10:23.174969864 O: key type ssh-rsa 1029s 15:10:23.339023872 O: cert type ssh-ed25519-cert-v01@openssh.com 1029s 15:10:23.547332271 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1030s 15:10:23.744702640 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1030s 15:10:23.954457089 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1030s 15:10:24.174021763 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1030s 15:10:24.433173943 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1030s 15:10:24.649835794 O: cert type ssh-dss-cert-v01@openssh.com 1030s 15:10:24.844062020 O: cert type ssh-rsa-cert-v01@openssh.com 1031s 15:10:25.045582203 O: cert type rsa-sha2-256-cert-v01@openssh.com 1031s 15:10:25.246856677 O: cert type rsa-sha2-512-cert-v01@openssh.com 1031s 15:10:25.451916068 O: ok hostkey agent 1031s 15:10:25.452068887 E: run test hostkey-rotate.sh ... 1031s 15:10:25.903335722 O: learn hostkey with StrictHostKeyChecking=no 1032s 15:10:26.109689288 O: learn additional hostkeys 1032s 15:10:26.392638264 O: learn additional hostkeys, type=ssh-ed25519 1032s 15:10:26.643662702 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1032s 15:10:26.905450309 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1033s 15:10:27.165157337 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1033s 15:10:27.442069561 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1033s 15:10:27.731567663 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1034s 15:10:27.988856940 O: learn additional hostkeys, type=ssh-dss 1034s 15:10:28.242281677 O: learn additional hostkeys, type=ssh-rsa 1034s 15:10:28.506407028 O: learn changed non-primary hostkey type=ssh-rsa 1034s 15:10:28.897432377 O: learn new primary hostkey 1035s 15:10:29.173460555 O: rotate primary hostkey 1035s 15:10:29.458989887 O: check rotate primary hostkey 1035s 15:10:29.738690213 O: ok hostkey rotate 1035s 15:10:29.738948208 E: run test principals-command.sh ... 1036s 15:10:30.273199938 O: SKIPPED: /var/run/principals_command_openssh-tests.61143 not executable (/var/run mounted noexec?) 1036s 15:10:30.277146326 E: run test cert-file.sh ... 1037s 15:10:30.448926882 O: identity cert with no plain public file 1037s 15:10:30.744540336 O: CertificateFile with no plain public file 1037s 15:10:31.036746631 O: plain keys 1037s 15:10:31.324119127 O: untrusted cert 1037s 15:10:31.613697296 O: good cert, bad key 1037s 15:10:31.918315813 O: single trusted 1038s 15:10:32.190819181 O: multiple trusted 1041s 15:10:33.360948529 O: ok ssh with certificates 1041s 15:10:33.361095501 E: run test cfginclude.sh ... 1041s 15:10:33.496802519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.503057092 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.508234948 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.513802609 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.519611640 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.524832642 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.530753282 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.536050958 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.541972118 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.553539091 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.558814120 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.563315582 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.571319167 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.576470419 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.582569349 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.587899345 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.593804677 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.599556156 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.605038515 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.610935999 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.616089978 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.628425049 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.633956016 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.637822929 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1041s 15:10:33.643793605 E: run test servcfginclude.sh ... 1041s 15:10:33.643775485 O: ok config include 1041s 15:10:33.913831101 O: ok server config include 1041s 15:10:33.914347316 E: run test allow-deny-users.sh ... 1042s 15:10:36.299097556 O: ok AllowUsers/DenyUsers 1042s 15:10:36.299107187 E: run test authinfo.sh ... 1042s 15:10:36.431328608 O: ExposeAuthInfo=no 1042s 15:10:36.698783522 O: ExposeAuthInfo=yes 1042s 15:10:36.962998842 O: ok authinfo 1043s 15:10:36.963574706 E: run test sshsig.sh ... 1043s 15:10:37.108168609 O: sshsig: make certificates 1043s 15:10:37.150869415 O: sshsig: check signature for ssh-ed25519 1043s 15:10:37.360698294 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1043s 15:10:37.589418894 O: sshsig: check signature for ecdsa-sha2-nistp256 1045s 15:10:37.918548276 O: sshsig: check signature for ecdsa-sha2-nistp384 1045s 15:10:38.453877600 O: sshsig: check signature for ecdsa-sha2-nistp521 1045s 15:10:39.320873897 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1045s 15:10:39.723561845 O: sshsig: check signature for ssh-dss 1045s 15:10:39.910014331 O: sshsig: check signature for ssh-rsa 1046s 15:10:40.121980349 O: sshsig: check signature for ssh-ed25519-cert.pub 1046s 15:10:40.641432406 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1047s 15:10:41.183662813 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1047s 15:10:41.810397249 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1048s 15:10:42.696776419 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1050s 15:10:43.998581721 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1050s 15:10:44.727896832 O: sshsig: check signature for ssh-dss-cert.pub 1051s 15:10:45.199006257 O: sshsig: check signature for ssh-rsa-cert.pub 1051s 15:10:45.683711536 O: sshsig: match principals 1051s 15:10:45.701934578 O: sshsig: nomatch principals 1051s 15:10:45.713061014 O: ok sshsig 1051s 15:10:45.713540243 E: run test knownhosts.sh ... 1053s 15:10:47.375024188 O: ok known hosts 1053s 15:10:47.375551121 E: run test knownhosts-command.sh ... 1053s 15:10:47.508343360 O: simple connection 1053s 15:10:47.753337608 O: no keys 1053s 15:10:47.923870375 O: bad exit status 1054s 15:10:48.063825418 O: keytype ssh-ed25519 1054s 15:10:48.320170657 O: keytype sk-ssh-ed25519@openssh.com 1054s 15:10:48.530960512 O: keytype ecdsa-sha2-nistp256 1054s 15:10:48.741647706 O: keytype ecdsa-sha2-nistp384 1054s 15:10:48.969894912 O: keytype ecdsa-sha2-nistp521 1056s 15:10:49.224534384 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1056s 15:10:49.443770867 O: keytype ssh-rsa 1056s 15:10:49.660189746 O: ok known hosts command 1056s 15:10:49.660318497 E: run test agent-restrict.sh ... 1056s 15:10:49.795310291 O: generate keys 1056s 15:10:49.851147721 O: prepare client config 1056s 15:10:49.857740023 O: prepare known_hosts 1056s 15:10:49.860150433 O: prepare server configs 1056s 15:10:49.868696722 O: authentication w/o agent 1057s 15:10:51.358106311 O: start agent 1061s 15:10:55.362690860 O: authentication with agent (no restrict) 1062s 15:10:56.868380647 O: unrestricted keylist 1063s 15:10:57.653842789 O: authentication with agent (basic restrict) 1064s 15:10:58.415780081 O: authentication with agent incorrect key (basic restrict) 1065s 15:10:59.074102753 O: keylist (basic restrict) 1065s 15:10:59.869716139 O: username 1066s 15:11:00.624867273 O: username wildcard 1067s 15:11:01.390581545 O: username incorrect 1067s 15:11:01.436230080 O: agent restriction honours certificate principal 1067s 15:11:01.456814019 O: multihop without agent 1068s 15:11:02.321591763 O: multihop agent unrestricted 1069s 15:11:03.204822280 O: multihop restricted 1070s 15:11:04.084744037 O: multihop username 1070s 15:11:04.951261654 O: multihop wildcard username 1071s 15:11:05.818325844 O: multihop wrong username 1072s 15:11:06.551057810 O: multihop cycle no agent 1073s 15:11:07.806697166 O: multihop cycle agent unrestricted 1075s 15:11:09.077298132 O: multihop cycle restricted deny 1075s 15:11:09.653152253 O: multihop cycle restricted allow 1077s 15:11:10.931882905 O: ok agent restrictions 1077s 15:11:10.932341895 E: run test hostbased.sh ... 1077s 15:11:11.064279894 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1077s 15:11:11.064500174 E: run test channel-timeout.sh ... 1077s 15:11:11.196964037 O: no timeout 1082s 15:11:16.470945045 O: command timeout 1082s 15:11:16.825242406 O: command long timeout 1083s 15:11:17.088389404 O: command wildcard timeout 1083s 15:11:17.826842966 O: command irrelevant timeout 1089s 15:11:23.091478615 O: multiplexed command timeout 1099s 15:11:33.845823564 O: irrelevant multiplexed command timeout 1115s 15:11:49.130813015 O: global command timeout 1136s 15:12:10.857586055 O: sftp no timeout 1142s 15:12:16.139758314 O: sftp timeout 1142s 15:12:16.826685001 E: Connection closed 1142s 15:12:16.828504246 O: sftp irrelevant timeout 1148s 15:12:22.102130760 O: ok channel timeout 1148s 15:12:22.102145984 E: run test connection-timeout.sh ... 1148s 15:12:22.241117898 O: no timeout 1153s 15:12:27.517687376 O: timeout 1161s 15:12:35.777900664 O: session inhibits timeout 1170s 15:12:44.082058622 O: timeout after session 1178s 15:12:52.087062591 O: timeout with listeners 1186s 15:13:00.357387040 E: run test match-subsystem.sh ... 1186s 15:13:00.358032774 O: ok unused connection timeout 1189s 15:13:03.202368562 O: ok sshd_config match subsystem 1189s 15:13:03.203141087 E: run test agent-pkcs11-restrict.sh ... 1189s 15:13:03.342387083 O: SKIPPED: No PKCS#11 library found 1189s 15:13:03.342312653 E: run test agent-pkcs11-cert.sh ... 1189s 15:13:03.483164487 O: SKIPPED: No PKCS#11 library found 1189s 15:13:03.483843608 O: set -e ; if test -z "" ; then \ 1189s 15:13:03.484346338 O: V="" ; \ 1189s 15:13:03.484838872 O: test "x" = "x" || \ 1189s 15:13:03.485311704 O: V=/tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1189s 15:13:03.485773421 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1189s 15:13:03.486247281 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1189s 15:13:03.486705244 O: -d /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1189s 15:13:03.487160284 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1189s 15:13:03.487618395 O: -d /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1189s 15:13:03.488081855 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1189s 15:13:03.488535573 O: -d /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1189s 15:13:03.488994220 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1189s 15:13:03.489451534 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1189s 15:13:03.489912281 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1189s 15:13:03.490363509 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1189s 15:13:03.490811581 O: -d /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1189s 15:13:03.491393845 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1189s 15:13:03.491955675 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1189s 15:13:03.492419295 O: if test "x" = "xyes" ; then \ 1189s 15:13:03.492882542 O: $V /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1189s 15:13:03.493325943 O: fi \ 1189s 15:13:03.493773376 O: fi 1206s 15:13:20.865599289 O: test_sshbuf: ...................................................................................................... 103 tests ok 1320s 15:15:14.586580583 O: test_sshkey: ........................................................................................................ 104 tests ok 1320s 15:15:14.606116833 O: test_sshsig: ........ 8 tests ok 1320s 15:15:14.874761221 O: test_authopt: .................................................................................................................................................. 146 tests ok 1335s 15:15:29.762010080 O: test_bitmap: .. 2 tests ok 1335s 15:15:29.764885848 O: test_conversion: . 1 tests ok 1349s 15:15:43.779560087 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1350s 15:15:44.244025906 O: test_hostkeys: .................. 18 tests ok 1350s 15:15:44.248054336 O: test_match: ...... 6 tests ok 1350s 15:15:44.251138051 O: test_misc: ........................................... 43 tests ok 1350s 15:15:44.251822561 E: run test putty-transfer.sh ... 1351s 15:15:45.551299328 O: plink version 0.81 minor 81 1351s 15:15:45.557353375 O: putty transfer data: compression 0 1353s 15:15:47.392247683 O: putty transfer data: compression 1 1355s 15:15:49.201971575 O: ok putty transfer data 1355s 15:15:49.201996657 E: run test putty-ciphers.sh ... 1357s 15:15:51.121162952 O: plink version 0.81 minor 81 1357s 15:15:51.348547927 O: putty ciphers: cipher default mac default 1357s 15:15:51.573422320 O: putty ciphers: cipher default mac hmac-sha1 1357s 15:15:51.798372120 O: putty ciphers: cipher default mac hmac-sha1-96 1358s 15:15:52.021366024 O: putty ciphers: cipher default mac hmac-sha2-256 1358s 15:15:52.245834387 O: putty ciphers: cipher default mac hmac-sha2-512 1358s 15:15:52.470431799 O: putty ciphers: cipher default mac hmac-md5 1358s 15:15:52.697521534 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1358s 15:15:52.933536095 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1359s 15:15:53.161213797 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1359s 15:15:53.393474601 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1359s 15:15:53.623604092 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1359s 15:15:53.858470339 O: putty ciphers: cipher 3des-cbc mac default 1360s 15:15:54.102259168 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1360s 15:15:54.337631991 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1360s 15:15:54.597632094 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1360s 15:15:54.846855744 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1361s 15:15:55.078059292 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1361s 15:15:55.314609848 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1361s 15:15:55.548881042 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1361s 15:15:55.777355347 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1362s 15:15:56.004221896 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1362s 15:15:56.232929587 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1362s 15:15:56.459225489 O: putty ciphers: cipher aes128-cbc mac default 1362s 15:15:56.697639180 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1362s 15:15:56.919995072 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1363s 15:15:57.146844872 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1363s 15:15:57.374547346 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1363s 15:15:57.607672131 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1363s 15:15:57.837733496 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1364s 15:15:58.065310296 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1364s 15:15:58.291566203 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1364s 15:15:58.523969713 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1364s 15:15:58.752125933 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1365s 15:15:58.978891797 O: putty ciphers: cipher aes192-cbc mac default 1365s 15:15:59.217426565 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1365s 15:15:59.445337475 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1365s 15:15:59.672907226 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1365s 15:15:59.902627406 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1366s 15:16:00.129283219 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1366s 15:16:00.358564121 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1366s 15:16:00.585720513 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1366s 15:16:00.815073904 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1367s 15:16:01.057331863 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1367s 15:16:01.283466656 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1367s 15:16:01.523650685 O: putty ciphers: cipher aes256-cbc mac default 1367s 15:16:01.748887032 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1368s 15:16:01.979323937 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1368s 15:16:02.204952172 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1368s 15:16:02.433747393 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1368s 15:16:02.661269051 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1368s 15:16:02.892362627 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1369s 15:16:03.121162843 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1369s 15:16:03.362994679 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1369s 15:16:03.601832156 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1369s 15:16:03.829225113 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1370s 15:16:04.056738436 O: putty ciphers: cipher aes128-ctr mac default 1370s 15:16:04.308957473 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1370s 15:16:04.532880506 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1370s 15:16:04.758354350 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1371s 15:16:04.988128507 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1371s 15:16:05.218040284 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1371s 15:16:05.446259886 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1371s 15:16:05.671825004 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1371s 15:16:05.911640757 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1372s 15:16:06.140856904 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1372s 15:16:06.369994349 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1372s 15:16:06.597925051 O: putty ciphers: cipher aes192-ctr mac default 1372s 15:16:06.830893707 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1373s 15:16:07.062175613 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1373s 15:16:07.295547428 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1373s 15:16:07.528885117 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1373s 15:16:07.756241477 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1374s 15:16:07.985770377 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1374s 15:16:08.213763747 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1374s 15:16:08.442451308 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1374s 15:16:08.673671695 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1374s 15:16:08.902088135 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1375s 15:16:09.135607661 O: putty ciphers: cipher aes256-ctr mac default 1375s 15:16:09.361404972 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1375s 15:16:09.588844413 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1375s 15:16:09.815390874 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1376s 15:16:10.043897897 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1376s 15:16:10.272124515 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1376s 15:16:10.502609014 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1376s 15:16:10.732607424 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1376s 15:16:10.960690635 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1377s 15:16:11.188031714 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1377s 15:16:11.415187313 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1377s 15:16:11.638000094 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1377s 15:16:11.864527260 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1378s 15:16:12.088925382 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1378s 15:16:12.316238925 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1378s 15:16:12.542945545 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1378s 15:16:12.765997412 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1379s 15:16:13.003194582 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1379s 15:16:13.265765622 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1379s 15:16:13.490132489 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1379s 15:16:13.721122231 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1379s 15:16:13.948709837 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1380s 15:16:14.175537169 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1380s 15:16:14.402478802 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1380s 15:16:14.631854016 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1380s 15:16:14.856514445 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1381s 15:16:15.096783387 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1381s 15:16:15.324814790 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1381s 15:16:15.552664001 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1381s 15:16:15.783795367 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1382s 15:16:16.015577541 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1382s 15:16:16.247994311 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1382s 15:16:16.478015421 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1382s 15:16:16.709468397 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1382s 15:16:16.935566144 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1383s 15:16:17.168406977 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1383s 15:16:17.394412481 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1383s 15:16:17.630159430 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1383s 15:16:17.859609775 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1384s 15:16:18.092027475 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1384s 15:16:18.321957648 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1384s 15:16:18.549924431 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1384s 15:16:18.785699413 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1385s 15:16:19.017628527 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1385s 15:16:19.259882793 O: ok putty ciphers 1385s 15:16:19.260119401 E: run test putty-kex.sh ... 1388s 15:16:22.169589029 O: plink version 0.81 minor 81 1388s 15:16:22.286243229 O: putty KEX: kex diffie-hellman-group1-sha1 1388s 15:16:22.496588559 O: putty KEX: kex diffie-hellman-group14-sha1 1388s 15:16:22.851926343 O: putty KEX: kex diffie-hellman-group14-sha256 1389s 15:16:23.180865531 O: putty KEX: kex diffie-hellman-group16-sha512 1390s 15:16:24.560654430 O: putty KEX: kex diffie-hellman-group18-sha512 1398s 15:16:32.454373758 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1398s 15:16:32.799670983 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1400s 15:16:34.089936553 O: putty KEX: kex ecdh-sha2-nistp256 1400s 15:16:34.279169339 O: putty KEX: kex ecdh-sha2-nistp384 1400s 15:16:34.484109926 O: putty KEX: kex ecdh-sha2-nistp521 1400s 15:16:34.771075929 O: putty KEX: kex curve25519-sha256 1400s 15:16:34.949402754 O: putty KEX: kex curve25519-sha256@libssh.org 1401s 15:16:35.122898047 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1401s 15:16:35.339867042 O: ok putty KEX 1401s 15:16:35.340041499 E: run test conch-ciphers.sh ... 1401s 15:16:35.607297693 O: conch ciphers: cipher aes256-ctr 1402s 15:16:36.136188778 O: conch ciphers: cipher aes256-cbc 1402s 15:16:36.652225181 O: conch ciphers: cipher aes192-ctr 1403s 15:16:37.191398465 O: conch ciphers: cipher aes192-cbc 1403s 15:16:37.710330479 O: conch ciphers: cipher aes128-ctr 1404s 15:16:38.220087511 O: conch ciphers: cipher aes128-cbc 1404s 15:16:38.730119432 O: conch ciphers: cipher cast128-cbc 1405s 15:16:39.252302559 O: conch ciphers: cipher blowfish 1405s 15:16:39.759375895 O: conch ciphers: cipher 3des-cbc 1406s 15:16:40.288310669 O: ok conch ciphers 1406s 15:16:40.288820789 E: run test dropbear-ciphers.sh ... 1406s 15:16:40.847956993 E: /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1406s 15:16:40.919547504 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1407s 15:16:41.103653028 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1407s 15:16:41.116549739 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1407s 15:16:41.116972154 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1407s 15:16:41.135030270 O: corrupted copy 1407s 15:16:41.135578490 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1407s 15:16:41.274868628 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1407s 15:16:41.287350768 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1407s 15:16:41.287770091 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1407s 15:16:41.305192834 O: corrupted copy 1407s 15:16:41.305674317 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1407s 15:16:41.456033027 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1407s 15:16:41.468796026 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1407s 15:16:41.469189301 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1407s 15:16:41.486832921 O: corrupted copy 1407s 15:16:41.487319332 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1407s 15:16:41.671285468 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1407s 15:16:41.685288728 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1407s 15:16:41.685703730 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1407s 15:16:41.704276203 O: corrupted copy 1407s 15:16:41.704763433 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1407s 15:16:41.845248496 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1407s 15:16:41.858324119 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1407s 15:16:41.858748868 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1407s 15:16:41.876374060 O: corrupted copy 1407s 15:16:41.876883183 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1408s 15:16:42.027730478 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa.pub 1408s 15:16:42.042036738 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1408s 15:16:42.042621738 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1408s 15:16:42.060979303 O: corrupted copy 1408s 15:16:42.061490115 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1408s 15:16:42.245847527 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa.pub 1408s 15:16:42.259651655 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1408s 15:16:42.260038852 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1408s 15:16:42.279342014 O: corrupted copy 1408s 15:16:42.279956819 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1408s 15:16:42.422011282 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519.pub 1408s 15:16:42.435478628 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1408s 15:16:42.435787389 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1408s 15:16:42.453584318 O: corrupted copy 1408s 15:16:42.454077867 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1408s 15:16:42.607861414 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa.pub 1408s 15:16:42.623253024 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1408s 15:16:42.623565589 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1408s 15:16:42.642252658 O: corrupted copy 1408s 15:16:42.642834892 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1408s 15:16:42.825952632 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa.pub 1408s 15:16:42.839013272 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1408s 15:16:42.839421379 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1408s 15:16:42.860304966 O: corrupted copy 1408s 15:16:42.860801588 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1409s 15:16:43.002160402 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519.pub 1409s 15:16:43.014343123 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1409s 15:16:43.014844123 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1409s 15:16:43.033332441 O: corrupted copy 1409s 15:16:43.033963654 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1409s 15:16:43.183180434 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa.pub 1409s 15:16:43.196400648 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1409s 15:16:43.196846344 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1409s 15:16:43.214694509 O: corrupted copy 1409s 15:16:43.215169252 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1409s 15:16:43.398273313 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa.pub 1409s 15:16:43.410377928 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1409s 15:16:43.410892580 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1409s 15:16:43.428294243 O: corrupted copy 1409s 15:16:43.428857933 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1409s 15:16:43.569426239 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519.pub 1409s 15:16:43.583061308 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1409s 15:16:43.583499216 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1409s 15:16:43.601962244 O: corrupted copy 1409s 15:16:43.602560494 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1409s 15:16:43.752388402 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa.pub 1409s 15:16:43.765924014 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1409s 15:16:43.766613185 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1409s 15:16:43.785093265 O: corrupted copy 1409s 15:16:43.785626492 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1409s 15:16:43.969127583 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:43.982556428 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:43.982970332 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1410s 15:16:44.000917139 O: corrupted copy 1410s 15:16:44.001456054 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.146221445 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.161911984 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.162455198 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1410s 15:16:44.181354579 O: corrupted copy 1410s 15:16:44.181873670 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1410s 15:16:44.335256451 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa.pub 1410s 15:16:44.350943164 O: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.351331499 E: cmp: EOF on /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/copy which is empty 1410s 15:16:44.371581598 O: corrupted copy 1410s 15:16:44.372085386 O: failed dropbear ciphers 1410s 15:16:44.372428391 E: make: *** [Makefile:275: t-exec-interop] Error 1 1410s 15:16:44.372958078 E: tail: error writing 'standard output': Resource temporarily unavailable 1410s 15:16:44.373498033 O: make: Leaving directory '/tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress' 1410s 15:16:44.373975494 O: ==> /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-regress.log <== 1410s 15:16:44.374272793 E: tail: write error: Resource temporarily unavailable 1410s 15:16:44.374592291 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.375068032 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.375541640 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.376016862 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.376718640 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.377255006 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.377752954 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.378204894 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.378651712 O: trace: using cached key type ssh-dss 1410s 15:16:44.379145492 O: trace: using cached key type ssh-rsa 1410s 15:16:44.379640113 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.380154900 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.380770374 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.381308535 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.381888411 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.382421005 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.382949023 O: 1410s 15:16:44.383470385 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.383983819 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.384444102 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.384903751 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.385352856 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.385812968 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.386262498 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.386717414 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.387166514 O: trace: using cached key type ssh-dss 1410s 15:16:44.387659361 O: trace: using cached key type ssh-rsa 1410s 15:16:44.388130831 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.388643301 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.389128421 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.389594326 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.390079209 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.390547636 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.391001851 O: FAIL: corrupted copy 1410s 15:16:44.391464365 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.391911185 O: 1410s 15:16:44.392390656 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.392934784 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.393594458 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.394083408 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.394529506 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.394990584 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.395431839 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.395880988 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.396327639 O: trace: using cached key type ssh-dss 1410s 15:16:44.396792747 O: trace: using cached key type ssh-rsa 1410s 15:16:44.397251301 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.397728707 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.398227879 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.398685207 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.399181995 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.399664758 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.400126773 O: FAIL: corrupted copy 1410s 15:16:44.400586750 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.401060540 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.401543781 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.402048441 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.402505246 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.402998486 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.403468125 O: 1410s 15:16:44.403994302 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.404528325 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.404999727 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.405473142 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.405950325 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.406416242 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.406899860 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.407390612 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.407870450 O: trace: using cached key type ssh-dss 1410s 15:16:44.408342716 O: trace: using cached key type ssh-rsa 1410s 15:16:44.408855214 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.409366327 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.409874390 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.410371158 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.410838223 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.411309706 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.411776637 O: FAIL: corrupted copy 1410s 15:16:44.412262215 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.412728154 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.413248074 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.413732424 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.414201742 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.414684177 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.415148303 O: FAIL: corrupted copy 1410s 15:16:44.415664871 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.416139538 O: 1410s 15:16:44.416606120 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.417066169 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.417532327 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.417979752 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.418430261 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.418873596 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.419324904 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.419798930 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.420257919 O: trace: using cached key type ssh-dss 1410s 15:16:44.420749538 O: trace: using cached key type ssh-rsa 1410s 15:16:44.421206919 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.421658868 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.422133332 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.422591738 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.423045834 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.423515951 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.423959484 O: FAIL: corrupted copy 1410s 15:16:44.424415751 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.424888445 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.425367112 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.425882282 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.426389403 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.426865572 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.427309667 O: FAIL: corrupted copy 1410s 15:16:44.427767365 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.428220047 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.428733136 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.429205457 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.429671892 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.430144583 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.430644729 O: 1410s 15:16:44.431131827 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.431642547 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.432115074 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.432640258 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.433140992 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.434187489 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.434697498 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.435180617 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.435659607 O: trace: using cached key type ssh-dss 1410s 15:16:44.436197102 O: trace: using cached key type ssh-rsa 1410s 15:16:44.436958427 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.437659501 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.438263097 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.438787978 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.439283502 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.439995072 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.440649217 O: FAIL: corrupted copy 1410s 15:16:44.441255272 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.441820944 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.442412188 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.442958420 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.443471937 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.444016196 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.444596096 O: FAIL: corrupted copy 1410s 15:16:44.445195133 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.445756849 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.446303803 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.446818459 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.447327203 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.447848150 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.448361797 O: FAIL: corrupted copy 1410s 15:16:44.448838700 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.449289113 O: 1410s 15:16:44.449762131 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.450233433 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.450673148 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.451159468 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.451616493 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.452102000 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.452566480 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.453011504 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.453452696 O: trace: using cached key type ssh-dss 1410s 15:16:44.453890906 O: trace: using cached key type ssh-rsa 1410s 15:16:44.454339062 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.454797462 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.455275173 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.455723490 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.456200483 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.456661426 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.457107364 O: FAIL: corrupted copy 1410s 15:16:44.457554347 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.458003447 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.458470219 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.458959100 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.459408785 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.459878649 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.460318850 O: FAIL: corrupted copy 1410s 15:16:44.460770168 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.461218127 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.461683076 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.462130605 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.462580183 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.463027811 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.463525802 O: FAIL: corrupted copy 1410s 15:16:44.463990891 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.464452703 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.464921140 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.465377582 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.465886984 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.466354300 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.466813101 O: 1410s 15:16:44.467278073 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.467756315 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.468211295 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.468678502 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.469175736 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.469645029 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.470112683 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.470581648 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.471040716 O: trace: using cached key type ssh-dss 1410s 15:16:44.471500511 O: trace: using cached key type ssh-rsa 1410s 15:16:44.471954379 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.472412156 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.472896053 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.473359863 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.473810696 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.474301054 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.474743765 O: FAIL: corrupted copy 1410s 15:16:44.475200036 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.475645361 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.476110694 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.476552506 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.476999211 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.477447418 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.477890172 O: FAIL: corrupted copy 1410s 15:16:44.478388769 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.478850912 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.479354624 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.479826554 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.480305786 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.480775723 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.481221242 O: FAIL: corrupted copy 1410s 15:16:44.481677089 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.482134961 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.482605968 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.483073114 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.483538615 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.484005751 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.484452347 O: FAIL: corrupted copy 1410s 15:16:44.484908819 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.485351059 O: 1410s 15:16:44.485828784 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.486295196 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.486751241 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.487195940 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.487643623 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.488091406 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.488550850 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.489005660 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.489505801 O: trace: using cached key type ssh-dss 1410s 15:16:44.489991745 O: trace: using cached key type ssh-rsa 1410s 15:16:44.490455722 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.490918413 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.491404322 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.491863296 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.492326775 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.492833899 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.493309511 O: FAIL: corrupted copy 1410s 15:16:44.494010708 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.494473603 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.494973322 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.495438988 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.495936849 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.496454220 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.496956334 O: FAIL: corrupted copy 1410s 15:16:44.497451950 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.497952747 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.498485869 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.499009787 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.499514361 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.500101192 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.500602023 O: FAIL: corrupted copy 1410s 15:16:44.501111435 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.501622500 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.502149005 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.502668823 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.503150576 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.503760670 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.504305975 O: FAIL: corrupted copy 1410s 15:16:44.504828512 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.505310542 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.505798172 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.506486592 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.507083215 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.507614555 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.508069997 O: 1410s 15:16:44.508531910 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.509047341 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.509497765 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.510077889 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.510611584 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.511125505 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.511595339 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.512047066 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.512586201 O: trace: using cached key type ssh-dss 1410s 15:16:44.513109383 O: trace: using cached key type ssh-rsa 1410s 15:16:44.513594653 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.514067512 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.514550670 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.515008891 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.515455028 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.515943470 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.516388638 O: FAIL: corrupted copy 1410s 15:16:44.516845035 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.517294836 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.517813142 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.518323264 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.518797128 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.519310183 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.519770540 O: FAIL: corrupted copy 1410s 15:16:44.520270094 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.520824611 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.521357858 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.521861155 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.522340134 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.522820502 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.523284149 O: FAIL: corrupted copy 1410s 15:16:44.523756185 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.524264622 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.524786593 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.525248784 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.525789422 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.526330294 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.526834018 O: FAIL: corrupted copy 1410s 15:16:44.527341408 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.527854529 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.528458303 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.529025618 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.529547260 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.530256186 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.530842307 O: FAIL: corrupted copy 1410s 15:16:44.531409246 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.531924881 O: 1410s 15:16:44.532488750 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.533043695 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.533718686 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.534232068 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.534707333 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.535164879 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.535608154 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.536068421 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.536529688 O: trace: using cached key type ssh-dss 1410s 15:16:44.536985679 O: trace: using cached key type ssh-rsa 1410s 15:16:44.537489108 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.538001306 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.538492656 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.538962698 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.539421590 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.539903005 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.540365156 O: FAIL: corrupted copy 1410s 15:16:44.540826440 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.541327977 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.541825329 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.542290941 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.542751492 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.543220081 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.543793292 O: FAIL: corrupted copy 1410s 15:16:44.544440472 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.545017462 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.545599403 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.546117024 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.546601240 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.547082337 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.547545474 O: FAIL: corrupted copy 1410s 15:16:44.548044436 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.548566847 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.549075039 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.549675373 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.550221840 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.550753755 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.551218970 O: FAIL: corrupted copy 1410s 15:16:44.551679407 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.552150705 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.552633889 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.553139388 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.554321812 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.554833579 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.555293633 O: FAIL: corrupted copy 1410s 15:16:44.555745390 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.556243068 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1410s 15:16:44.556738166 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.883503.sshd.75590.log 1410s 15:16:44.557214989 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa.pub 1410s 15:16:44.557669159 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.558126563 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.558709004 O: 1410s 15:16:44.559244595 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.559765755 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.560225372 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.560704299 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.561196429 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.561652593 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.562103209 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.562565134 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.563022174 O: trace: using cached key type ssh-dss 1410s 15:16:44.563465865 O: trace: using cached key type ssh-rsa 1410s 15:16:44.563920667 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.564414256 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.564969570 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.565456271 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.565951622 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.566469231 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.566982228 O: FAIL: corrupted copy 1410s 15:16:44.567457102 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.567937053 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.568418285 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.568913926 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.569380981 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.569859738 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.570355957 O: FAIL: corrupted copy 1410s 15:16:44.570861946 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.571321946 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.571811821 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.572276871 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.572743671 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.573207757 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.573679547 O: FAIL: corrupted copy 1410s 15:16:44.574149660 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.574664283 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.575161473 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.575698134 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.576219280 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.576851583 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.577445834 O: FAIL: corrupted copy 1410s 15:16:44.578009044 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.578523663 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.579113290 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.579666274 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.580189806 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.580796327 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.581330697 O: FAIL: corrupted copy 1410s 15:16:44.581860732 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.582340336 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1410s 15:16:44.582863540 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.883503.sshd.75590.log 1410s 15:16:44.583362723 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa.pub 1410s 15:16:44.583873637 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.584372780 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.584925072 O: FAIL: corrupted copy 1410s 15:16:44.585475912 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.585971738 O: 1410s 15:16:44.586500944 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.587043512 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.587547182 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.588096593 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.588611753 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.589117828 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.589656015 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.590212696 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.590728574 O: trace: using cached key type ssh-dss 1410s 15:16:44.591225999 O: trace: using cached key type ssh-rsa 1410s 15:16:44.591692404 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.592158794 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.592632842 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.593100623 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.593617761 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.594115408 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.594569583 O: FAIL: corrupted copy 1410s 15:16:44.595076534 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.595555220 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.596067624 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.596540493 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.597004508 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.597684583 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.598257446 O: FAIL: corrupted copy 1410s 15:16:44.598767521 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.599242091 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.599731700 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.600200882 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.600782705 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.601320702 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.601829120 O: FAIL: corrupted copy 1410s 15:16:44.602304418 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.602781064 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.603305628 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.603785371 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.604268077 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.604735895 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.605186518 O: FAIL: corrupted copy 1410s 15:16:44.605658152 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.606152542 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.606672525 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.607154275 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.607624760 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.608106924 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.608550663 O: FAIL: corrupted copy 1410s 15:16:44.609084789 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.609560552 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1410s 15:16:44.610062408 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.883503.sshd.75590.log 1410s 15:16:44.610584447 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa.pub 1410s 15:16:44.611100716 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.611631621 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.612115667 O: FAIL: corrupted copy 1410s 15:16:44.612610179 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.613114601 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.614002367 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151642.068186.sshd.75672.log 1410s 15:16:44.614547279 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.615086197 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.615596923 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.616057364 O: 1410s 15:16:44.616562909 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.617044392 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.617495444 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.617977519 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.618477452 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.618951981 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.619405531 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.619861537 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.620320127 O: trace: using cached key type ssh-dss 1410s 15:16:44.620768873 O: trace: using cached key type ssh-rsa 1410s 15:16:44.621256377 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.621728672 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.622229920 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.622687423 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.623218685 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.623703455 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.624195068 O: FAIL: corrupted copy 1410s 15:16:44.624808116 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.625368336 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.625864365 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.626312903 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.626814065 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.627264597 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.627715385 O: FAIL: corrupted copy 1410s 15:16:44.628183444 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.628772220 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.629347857 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.629877844 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.630337786 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.630833804 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.631289295 O: FAIL: corrupted copy 1410s 15:16:44.631806664 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.632284267 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.632791720 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.633261292 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.633769894 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.634306074 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.634809089 O: FAIL: corrupted copy 1410s 15:16:44.635356291 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.635817892 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.636333207 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.636822123 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.637452614 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.637937250 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.638402960 O: FAIL: corrupted copy 1410s 15:16:44.638865949 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.639352806 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1410s 15:16:44.639900043 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.883503.sshd.75590.log 1410s 15:16:44.640415067 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa.pub 1410s 15:16:44.640925362 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.641411538 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.641938209 O: FAIL: corrupted copy 1410s 15:16:44.642668040 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.643267010 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.643849935 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151642.068186.sshd.75672.log 1410s 15:16:44.644392498 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.644906854 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.645408086 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.645898021 O: FAIL: corrupted copy 1410s 15:16:44.646403239 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.646844669 O: 1410s 15:16:44.647295549 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.647743128 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.648203215 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.648662975 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.649111890 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.649546455 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.650042855 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.650517932 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.650981696 O: trace: using cached key type ssh-dss 1410s 15:16:44.651486842 O: trace: using cached key type ssh-rsa 1410s 15:16:44.651939358 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.652388420 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.652859550 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.653313664 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.653852032 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.654370633 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.654873116 O: FAIL: corrupted copy 1410s 15:16:44.655338081 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.655861299 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.656380638 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.656980825 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.657462088 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.657932605 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.658366360 O: FAIL: corrupted copy 1410s 15:16:44.658829612 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.659352113 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.659983252 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.660550284 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.661009710 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.661459014 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.661898131 O: FAIL: corrupted copy 1410s 15:16:44.662355939 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.662818681 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.663281849 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.663768144 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.664213538 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.664656647 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.665084923 O: FAIL: corrupted copy 1410s 15:16:44.665532723 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.665980072 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.666442345 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.666901374 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.667398510 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.667866166 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.668298328 O: FAIL: corrupted copy 1410s 15:16:44.668748572 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.669192222 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1410s 15:16:44.669682249 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.883503.sshd.75590.log 1410s 15:16:44.670146596 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa.pub 1410s 15:16:44.670590465 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.671040143 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.671470070 O: FAIL: corrupted copy 1410s 15:16:44.671935645 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.672375677 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.672842996 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151642.068186.sshd.75672.log 1410s 15:16:44.673296708 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.674251562 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.674704960 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.675331729 O: FAIL: corrupted copy 1410s 15:16:44.675908677 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.676374420 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1410s 15:16:44.676957323 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151642.286463.sshd.75754.log 1410s 15:16:44.677505855 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.678060349 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.678542583 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.678988346 O: 1410s 15:16:44.679459070 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.680014137 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.680625128 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.681139417 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.681696739 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.682221521 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.682740532 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.683260363 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.683789572 O: trace: using cached key type ssh-dss 1410s 15:16:44.684230791 O: trace: using cached key type ssh-rsa 1410s 15:16:44.684700098 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.685152994 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.685634067 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.686099761 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.686609822 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.687068424 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.687510160 O: FAIL: corrupted copy 1410s 15:16:44.687995543 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.688519878 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1410s 15:16:44.688988026 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.141761.sshd.75262.log 1410s 15:16:44.689432500 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.689901431 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.690387534 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.690887221 O: FAIL: corrupted copy 1410s 15:16:44.691356827 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.691833566 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1410s 15:16:44.692296680 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.311966.sshd.75344.log 1410s 15:16:44.692736836 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa.pub 1410s 15:16:44.693193120 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.693875572 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.694316250 O: FAIL: corrupted copy 1410s 15:16:44.694763307 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.695205268 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1410s 15:16:44.695662941 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.493827.sshd.75426.log 1410s 15:16:44.696108431 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa.pub 1410s 15:16:44.696551278 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.696998470 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.697427302 O: FAIL: corrupted copy 1410s 15:16:44.697870430 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.698317964 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1410s 15:16:44.698792991 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.711328.sshd.75508.log 1410s 15:16:44.699259543 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519.pub 1410s 15:16:44.699718494 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.700175267 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.700616186 O: FAIL: corrupted copy 1410s 15:16:44.701062040 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.701507071 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1410s 15:16:44.701965645 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151641.883503.sshd.75590.log 1410s 15:16:44.702422788 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa.pub 1410s 15:16:44.702885903 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.703570629 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.704016145 O: FAIL: corrupted copy 1410s 15:16:44.704487376 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.704938475 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.705401254 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151642.068186.sshd.75672.log 1410s 15:16:44.705854386 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.706304485 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.706752808 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.707186278 O: FAIL: corrupted copy 1410s 15:16:44.707630954 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.708086594 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1410s 15:16:44.708554150 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151642.286463.sshd.75754.log 1410s 15:16:44.709006897 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519.pub 1410s 15:16:44.709451085 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.709915741 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.710365194 O: FAIL: corrupted copy 1410s 15:16:44.710808430 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.711252778 O: 1410s 15:16:44.711710863 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.299065.ssh.75087.log 1410s 15:16:44.712168941 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.303773.ssh.75094.log 1410s 15:16:44.712603426 O: trace: using cached key type ssh-ed25519 1410s 15:16:44.713049751 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1410s 15:16:44.713506044 O: trace: using cached key type ecdsa-sha2-nistp256 1410s 15:16:44.713944554 O: trace: using cached key type ecdsa-sha2-nistp384 1410s 15:16:44.714384914 O: trace: using cached key type ecdsa-sha2-nistp521 1410s 15:16:44.714831924 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1410s 15:16:44.715283157 O: trace: using cached key type ssh-dss 1410s 15:16:44.715720107 O: trace: using cached key type ssh-rsa 1410s 15:16:44.716175345 O: trace: Create dropbear keys and add to authorized_keys 1410s 15:16:44.716635912 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1410s 15:16:44.717116301 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/log/20241109T151640.926655.sshd.75180.log 1410s 15:16:44.717581112 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa.pub 1410s 15:16:44.718043828 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.718509876 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.718953749 O: FAIL: corrupted copy 1410s 15:16:44.719405037 O: Saving debug logs to /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1410s 15:16:44.719872244 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com ma==> /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/failed-ssh.log <== 1410s 15:16:44.720340309 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.720799616 O: 1410s 15:16:44.721247645 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.721711438 O: FAIL: corrupted copy 1410s 15:16:44.722165392 O: 1410s 15:16:44.722741385 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.723277161 O: 1410s 15:16:44.724280991 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.724826008 O: FAIL: corrupted copy 1410s 15:16:44.725268864 O: 1410s 15:16:44.725740048 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.726211151 O: 1410s 15:16:44.726737132 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.727205047 O: FAIL: corrupted copy 1410s 15:16:44.727674137 O: 1410s 15:16:44.728184393 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.728646075 O: 1410s 15:16:44.729090208 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.729531117 O: FAIL: corrupted copy 1410s 15:16:44.730113583 O: 1410s 15:16:44.730710008 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.731274816 O: 1410s 15:16:44.731742372 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.732240402 O: FAIL: corrupted copy 1410s 15:16:44.732726127 O: 1410s 15:16:44.733198092 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.733953094 O: 1410s 15:16:44.734452919 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.734979891 O: FAIL: corrupted copy 1410s 15:16:44.735436557 O: 1410s 15:16:44.735933745 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.736359777 O: 1410s 15:16:44.736809533 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.737282569 O: FAIL: corrupted copy 1410s 15:16:44.737712119 O: 1410s 15:16:44.738300275 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.738838150 O: 1410s 15:16:44.739371615 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.739829000 O: FAIL: corrupted copy 1410s 15:16:44.740284169 O: 1410s 15:16:44.740732638 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.741162708 O: 1410s 15:16:44.741603357 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.742026277 O: FAIL: corrupted copy 1410s 15:16:44.742582139 O: 1410s 15:16:44.743058341 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.743639808 O: 1410s 15:16:44.744219674 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.744689645 O: FAIL: corrupted copy 1410s 15:16:44.745124947 O: 1410s 15:16:44.745581810 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.746042540 O: 1410s 15:16:44.746706011 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.747290144 O: FAIL: corrupted copy 1410s 15:16:44.747834657 O: 1410s 15:16:44.748359475 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.748835752 O: 1410s 15:16:44.749374546 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.749920691 O: FAIL: corrupted copy 1410s 15:16:44.750511306 O: 1410s 15:16:44.750998906 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.751437179 O: 1410s 15:16:44.751886316 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.752328101 O: FAIL: corrupted copy 1410s 15:16:44.752782283 O: 1410s 15:16:44.753365077 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.753922483 O: 1410s 15:16:44.754470672 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.755000307 O: FAIL: corrupted copy 1410s 15:16:44.755512155 O: 1410s 15:16:44.755984984 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.756448615 O: 1410s 15:16:44.756959251 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.757403317 O: FAIL: corrupted copy 1410s 15:16:44.757985653 O: 1410s 15:16:44.758546722 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.759061720 O: 1410s 15:16:44.759548752 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.760022628 O: FAIL: corrupted copy 1410s 15:16:44.760456214 O: 1410s 15:16:44.760911739 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.761365008 O: 1410s 15:16:44.761818911 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.762259709 O: FAIL: corrupted copy 1410s 15:16:44.762692205 O: 1410s 15:16:44.763202749 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.763665804 O: 1410s 15:16:44.764214443 O: FAIL: ssh cat /tmp/autopkgtest.708XYz/autopkgtest_tmp/user/regress/data failed 1410s 15:16:44.764825167 O: FAIL: corrupted copy 1410s 15:16:44.765289505 O: 1410s 15:16:44.766060750 I: Finished with exitcode 2 1410s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1410s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1411s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1411s info: Looking for files to backup/remove ... 1411s info: Removing files ... 1411s info: Removing crontab ... 1411s info: Removing user `openssh-tests' ... 1411s autopkgtest [15:16:45]: test regress: -----------------------] 1412s autopkgtest [15:16:46]: test regress: - - - - - - - - - - results - - - - - - - - - - 1412s regress FAIL non-zero exit status 2 1412s autopkgtest [15:16:46]: test ssh-gssapi: preparing testbed 1550s autopkgtest [15:19:04]: testbed dpkg architecture: s390x 1550s autopkgtest [15:19:04]: testbed apt version: 2.9.8 1550s autopkgtest [15:19:04]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1551s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1551s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1551s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [104 kB] 1552s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 1552s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1004 kB] 1554s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [125 kB] 1554s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [696 kB] 1555s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [16.6 kB] 1555s Fetched 2043 kB in 5s (429 kB/s) 1555s Reading package lists... 1557s Reading package lists... 1557s Building dependency tree... 1557s Reading state information... 1558s Calculating upgrade... 1558s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1558s Reading package lists... 1558s Building dependency tree... 1558s Reading state information... 1558s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1558s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1558s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1558s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1558s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1559s Reading package lists... 1559s Reading package lists... 1559s Building dependency tree... 1559s Reading state information... 1559s Calculating upgrade... 1559s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1559s Reading package lists... 1560s Building dependency tree... 1560s Reading state information... 1560s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1563s Reading package lists... 1563s Building dependency tree... 1563s Reading state information... 1563s Starting pkgProblemResolver with broken count: 0 1563s Starting 2 pkgProblemResolver with broken count: 0 1563s Done 1564s The following additional packages will be installed: 1564s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1564s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1564s libverto-libevent1t64 libverto1t64 1564s Suggested packages: 1564s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1564s The following NEW packages will be installed: 1564s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1564s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1564s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1564s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1564s Need to get 783 kB/784 kB of archives. 1564s After this operation, 2606 kB of additional disk space will be used. 1564s Get:1 /tmp/autopkgtest.708XYz/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1564s Get:2 http://ftpmaster.internal/ubuntu plucky/main s390x krb5-config all 2.7 [22.0 kB] 1564s Get:3 http://ftpmaster.internal/ubuntu plucky/main s390x libgssrpc4t64 s390x 1.21.3-3 [59.1 kB] 1564s Get:4 http://ftpmaster.internal/ubuntu plucky/main s390x libkadm5clnt-mit12 s390x 1.21.3-3 [40.3 kB] 1564s Get:5 http://ftpmaster.internal/ubuntu plucky/main s390x libkdb5-10t64 s390x 1.21.3-3 [41.8 kB] 1564s Get:6 http://ftpmaster.internal/ubuntu plucky/main s390x libkadm5srv-mit12 s390x 1.21.3-3 [55.4 kB] 1564s Get:7 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-user s390x 1.21.3-3 [110 kB] 1565s Get:8 http://ftpmaster.internal/ubuntu plucky/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-10 [145 kB] 1565s Get:9 http://ftpmaster.internal/ubuntu plucky/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1565s Get:10 http://ftpmaster.internal/ubuntu plucky/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1565s Get:11 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-kdc s390x 1.21.3-3 [197 kB] 1565s Get:12 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-admin-server s390x 1.21.3-3 [95.7 kB] 1566s Preconfiguring packages ... 1566s Fetched 783 kB in 2s (407 kB/s) 1566s Selecting previously unselected package krb5-config. 1566s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55520 files and directories currently installed.) 1566s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1566s Unpacking krb5-config (2.7) ... 1566s Selecting previously unselected package libgssrpc4t64:s390x. 1566s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_s390x.deb ... 1566s Unpacking libgssrpc4t64:s390x (1.21.3-3) ... 1566s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1566s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_s390x.deb ... 1566s Unpacking libkadm5clnt-mit12:s390x (1.21.3-3) ... 1566s Selecting previously unselected package libkdb5-10t64:s390x. 1566s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_s390x.deb ... 1566s Unpacking libkdb5-10t64:s390x (1.21.3-3) ... 1566s Selecting previously unselected package libkadm5srv-mit12:s390x. 1566s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_s390x.deb ... 1566s Unpacking libkadm5srv-mit12:s390x (1.21.3-3) ... 1566s Selecting previously unselected package krb5-user. 1566s Preparing to unpack .../05-krb5-user_1.21.3-3_s390x.deb ... 1566s Unpacking krb5-user (1.21.3-3) ... 1566s Selecting previously unselected package libevent-2.1-7t64:s390x. 1566s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_s390x.deb ... 1566s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1566s Selecting previously unselected package libverto1t64:s390x. 1566s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1566s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1566s Selecting previously unselected package libverto-libevent1t64:s390x. 1566s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1566s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1566s Selecting previously unselected package krb5-kdc. 1566s Preparing to unpack .../09-krb5-kdc_1.21.3-3_s390x.deb ... 1566s Unpacking krb5-kdc (1.21.3-3) ... 1566s Selecting previously unselected package krb5-admin-server. 1566s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_s390x.deb ... 1566s Unpacking krb5-admin-server (1.21.3-3) ... 1566s Selecting previously unselected package autopkgtest-satdep. 1566s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 1566s Unpacking autopkgtest-satdep (0) ... 1566s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1566s Setting up libgssrpc4t64:s390x (1.21.3-3) ... 1566s Setting up krb5-config (2.7) ... 1566s Setting up libkadm5clnt-mit12:s390x (1.21.3-3) ... 1566s Setting up libkdb5-10t64:s390x (1.21.3-3) ... 1566s Setting up libkadm5srv-mit12:s390x (1.21.3-3) ... 1566s Setting up krb5-user (1.21.3-3) ... 1566s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1566s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1566s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1566s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1566s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1566s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1566s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1566s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1566s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1566s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1566s Setting up krb5-kdc (1.21.3-3) ... 1567s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1567s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1567s Setting up krb5-admin-server (1.21.3-3) ... 1567s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1567s Setting up autopkgtest-satdep (0) ... 1567s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1567s Processing triggers for man-db (2.12.1-3) ... 1570s (Reading database ... 55634 files and directories currently installed.) 1570s Removing autopkgtest-satdep (0) ... 1572s autopkgtest [15:19:26]: test ssh-gssapi: [----------------------- 1573s ## Setting up test environment 1573s ## Creating Kerberos realm EXAMPLE.FAKE 1573s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1573s master key name 'K/M@EXAMPLE.FAKE' 1573s ## Creating principals 1573s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1573s Principal "testuser2363@EXAMPLE.FAKE" created. 1573s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1573s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1573s ## Extracting service principal host/sshd-gssapi.example.fake 1573s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1573s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1573s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1573s ## Adjusting /etc/krb5.conf 1573s ## TESTS 1573s 1573s ## TEST test_gssapi_login 1573s ## Configuring sshd for gssapi-with-mic authentication 1573s ## Restarting ssh 1573s ## Obtaining TGT 1573s Password for testuser2363@EXAMPLE.FAKE: 1573s Ticket cache: FILE:/tmp/krb5cc_0 1573s Default principal: testuser2363@EXAMPLE.FAKE 1573s 1573s Valid starting Expires Service principal 1573s 11/09/24 15:19:27 11/10/24 01:19:27 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1573s renew until 11/10/24 15:19:27 1573s 1573s ## ssh'ing into localhost using gssapi-with-mic auth 1573s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1573s Sat Nov 9 15:19:27 UTC 2024 1573s 1573s ## checking that we got a service ticket for ssh (host/) 1573s 11/09/24 15:19:27 11/10/24 01:19:27 host/sshd-gssapi.example.fake@ 1573s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1573s 1573s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1573s Nov 09 15:19:27 sshd-gssapi.example.fake sshd[2426]: Accepted gssapi-with-mic for testuser2363 from 127.0.0.1 port 39606 ssh2: testuser2363@EXAMPLE.FAKE 1573s ## PASS test_gssapi_login 1573s 1573s ## TEST test_gssapi_keyex_login 1573s ## Configuring sshd for gssapi-keyex authentication 1573s ## Restarting ssh 1573s ## Obtaining TGT 1573s Password for testuser2363@EXAMPLE.FAKE: 1573s Ticket cache: FILE:/tmp/krb5cc_0 1573s Default principal: testuser2363@EXAMPLE.FAKE 1573s 1573s Valid starting Expires Service principal 1573s 11/09/24 15:19:27 11/10/24 01:19:27 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1573s renew until 11/10/24 15:19:27 1573s 1573s ## ssh'ing into localhost using gssapi-keyex auth 1573s Sat Nov 9 15:19:27 UTC 2024 1573s 1573s ## checking that we got a service ticket for ssh (host/) 1573s 11/09/24 15:19:27 11/10/24 01:19:27 host/sshd-gssapi.example.fake@ 1573s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1573s 1573s ## Checking ssh logs to confirm gssapi-keyex auth was used 1573s Nov 09 15:19:27 sshd-gssapi.example.fake sshd[2476]: Accepted gssapi-keyex for testuser2363 from 127.0.0.1 port 39622 ssh2: testuser2363@EXAMPLE.FAKE 1573s ## PASS test_gssapi_keyex_login 1573s 1573s ## ALL TESTS PASSED 1573s ## Cleaning up 1574s autopkgtest [15:19:28]: test ssh-gssapi: -----------------------] 1574s ssh-gssapi PASS 1574s autopkgtest [15:19:28]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1574s autopkgtest [15:19:28]: test systemd-socket-activation: preparing testbed 1715s autopkgtest [15:21:49]: testbed dpkg architecture: s390x 1715s autopkgtest [15:21:49]: testbed apt version: 2.9.8 1715s autopkgtest [15:21:49]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1716s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1716s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 1717s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1717s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1004 kB] 1719s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [104 kB] 1719s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [125 kB] 1719s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [696 kB] 1721s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [16.6 kB] 1721s Fetched 2043 kB in 5s (440 kB/s) 1721s Reading package lists... 1722s Reading package lists... 1723s Building dependency tree... 1723s Reading state information... 1723s Calculating upgrade... 1723s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1723s Reading package lists... 1723s Building dependency tree... 1723s Reading state information... 1723s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1723s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1724s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1724s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1724s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1724s Reading package lists... 1724s Reading package lists... 1725s Building dependency tree... 1725s Reading state information... 1725s Calculating upgrade... 1725s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1725s Reading package lists... 1725s Building dependency tree... 1725s Reading state information... 1725s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1728s Reading package lists... 1729s Building dependency tree... 1729s Reading state information... 1729s Starting pkgProblemResolver with broken count: 0 1729s Starting 2 pkgProblemResolver with broken count: 0 1729s Done 1729s The following NEW packages will be installed: 1729s autopkgtest-satdep 1729s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1729s Need to get 0 B/724 B of archives. 1729s After this operation, 0 B of additional disk space will be used. 1729s Get:1 /tmp/autopkgtest.708XYz/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1729s Selecting previously unselected package autopkgtest-satdep. 1729s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55520 files and directories currently installed.) 1729s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1729s Unpacking autopkgtest-satdep (0) ... 1729s Setting up autopkgtest-satdep (0) ... 1731s (Reading database ... 55520 files and directories currently installed.) 1731s Removing autopkgtest-satdep (0) ... 1733s autopkgtest [15:22:07]: test systemd-socket-activation: [----------------------- 1734s Stopping ssh.service... 1734s Checking that ssh.socket is active and listening... 1734s Checking that ssh.service is inactive/dead... 1734s Checking that a connection attempt activates ssh.service... 1734s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1734s Checking that sshd can be re-executed... 1734s Fail: ssh.service: expected ActiveState=active, but got ActiveState=reloading 1734s autopkgtest [15:22:08]: test systemd-socket-activation: -----------------------] 1735s systemd-socket-activation FAIL non-zero exit status 1 1735s autopkgtest [15:22:09]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1735s autopkgtest [15:22:09]: test sshd-socket-generator: preparing testbed 1736s Reading package lists... 1736s Building dependency tree... 1736s Reading state information... 1737s Starting pkgProblemResolver with broken count: 0 1737s Starting 2 pkgProblemResolver with broken count: 0 1737s Done 1737s The following NEW packages will be installed: 1737s autopkgtest-satdep 1737s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1737s Need to get 0 B/728 B of archives. 1737s After this operation, 0 B of additional disk space will be used. 1737s Get:1 /tmp/autopkgtest.708XYz/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [728 B] 1737s Selecting previously unselected package autopkgtest-satdep. 1737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55520 files and directories currently installed.) 1737s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1737s Unpacking autopkgtest-satdep (0) ... 1737s Setting up autopkgtest-satdep (0) ... 1739s (Reading database ... 55520 files and directories currently installed.) 1739s Removing autopkgtest-satdep (0) ... 1739s autopkgtest [15:22:13]: test sshd-socket-generator: [----------------------- 1740s test_default...PASS 1740s test_custom_port...PASS 1740s test_default_and_custom_port...PASS 1740s test_mutiple_custom_ports...PASS 1740s test_custom_listenaddress...PASS 1740s test_custom_listenaddress_and_port...PASS 1740s test_custom_ipv6_listenaddress...PASS 1740s test_custom_family_ipv4...PASS 1740s test_custom_family_ipv6...PASS 1740s test_custom_port_and_family_ipv4...PASS 1740s test_custom_port_and_family_ipv6...PASS 1740s test_match_on_port...PASS 1740s autopkgtest [15:22:14]: test sshd-socket-generator: -----------------------] 1740s sshd-socket-generator PASS 1740s autopkgtest [15:22:14]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1741s autopkgtest [15:22:15]: @@@@@@@@@@@@@@@@@@@@ summary 1741s regress FAIL non-zero exit status 2 1741s ssh-gssapi PASS 1741s systemd-socket-activation FAIL non-zero exit status 1 1741s sshd-socket-generator PASS 1752s nova [W] Using flock in prodstack6-s390x 1752s flock: timeout while waiting to get lock 1752s Creating nova instance adt-plucky-s390x-openssh-20241109-145314-juju-7f2275-prod-proposed-migration-environment-20-af0e2bfb-d9fb-4c7b-9b8d-602f19dceeb7 from image adt/ubuntu-plucky-s390x-server-20241109.img (UUID 3dcdd533-c66f-4d57-9732-52a74843bc00)... 1752s nova [W] Using flock in prodstack6-s390x 1752s Creating nova instance adt-plucky-s390x-openssh-20241109-145314-juju-7f2275-prod-proposed-migration-environment-20-af0e2bfb-d9fb-4c7b-9b8d-602f19dceeb7 from image adt/ubuntu-plucky-s390x-server-20241109.img (UUID 3dcdd533-c66f-4d57-9732-52a74843bc00)... 1752s nova [W] Using flock in prodstack6-s390x 1752s Creating nova instance adt-plucky-s390x-openssh-20241109-145314-juju-7f2275-prod-proposed-migration-environment-20-af0e2bfb-d9fb-4c7b-9b8d-602f19dceeb7 from image adt/ubuntu-plucky-s390x-server-20241109.img (UUID 3dcdd533-c66f-4d57-9732-52a74843bc00)...