0s autopkgtest [11:02:38]: starting date and time: 2024-11-14 11:02:38+0000 0s autopkgtest [11:02:38]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [11:02:38]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.ob60nkep/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libselinux --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libselinux/3.7-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-s390x-26.secgroup --name adt-plucky-s390x-openssh-20241114-110237-juju-7f2275-prod-proposed-migration-environment-20-bf541e65-e9a7-447f-aaf8-0037d453fb50 --image adt/ubuntu-plucky-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 116s autopkgtest [11:04:34]: testbed dpkg architecture: s390x 116s autopkgtest [11:04:34]: testbed apt version: 2.9.8 116s autopkgtest [11:04:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 117s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 117s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 117s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [991 kB] 117s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 117s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 117s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [111 kB] 117s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [688 kB] 117s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [5540 B] 117s Fetched 1990 kB in 1s (2382 kB/s) 117s Reading package lists... 119s Reading package lists... 120s Building dependency tree... 120s Reading state information... 120s Calculating upgrade... 120s The following packages will be upgraded: 120s libselinux1 120s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 120s Need to get 85.2 kB of archives. 120s After this operation, 4096 B of additional disk space will be used. 120s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x libselinux1 s390x 3.7-3ubuntu1 [85.2 kB] 120s Fetched 85.2 kB in 0s (295 kB/s) 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55511 files and directories currently installed.) 121s Preparing to unpack .../libselinux1_3.7-3ubuntu1_s390x.deb ... 121s Unpacking libselinux1:s390x (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 121s Setting up libselinux1:s390x (3.7-3ubuntu1) ... 121s Processing triggers for libc-bin (2.40-1ubuntu3) ... 121s Reading package lists... 121s Building dependency tree... 121s Reading state information... 121s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 121s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 121s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 121s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 122s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 122s Reading package lists... 122s Reading package lists... 122s Building dependency tree... 122s Reading state information... 123s Calculating upgrade... 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 126s autopkgtest [11:04:44]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP Mon Sep 16 12:49:35 UTC 2024 126s autopkgtest [11:04:44]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 130s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (dsc) [3327 B] 130s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (tar) [1849 kB] 130s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (asc) [833 B] 130s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu5 (diff) [208 kB] 130s gpgv: Signature made Wed Oct 30 12:49:43 2024 UTC 130s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 130s gpgv: Can't check signature: No public key 130s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu5.dsc: no acceptable signature found 130s autopkgtest [11:04:48]: testing package openssh version 1:9.7p1-7ubuntu5 130s autopkgtest [11:04:48]: build not needed 131s autopkgtest [11:04:49]: test regress: preparing testbed 135s Reading package lists... 135s Building dependency tree... 135s Reading state information... 135s Starting pkgProblemResolver with broken count: 0 135s Starting 2 pkgProblemResolver with broken count: 0 135s Done 135s The following additional packages will be installed: 135s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 135s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 135s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 135s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 135s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 135s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 135s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 135s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 135s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 135s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 135s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 135s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 135s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 135s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 135s python3-incremental python3-pyasn1 python3-pyasn1-modules 135s python3-service-identity python3-twisted python3-zope.interface wdiff 135s Suggested packages: 135s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 135s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 135s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 135s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 135s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 135s postgresql-client pristine-lfs python3-debianbts python3-pycurl quilt ratt 135s reprotest svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 135s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 135s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 135s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 135s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 135s wdiff-doc 135s Recommended packages: 135s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 135s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 135s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 135s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 135s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 135s The following NEW packages will be installed: 135s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 135s libb-hooks-op-check-perl libclass-method-modifiers-perl 135s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 135s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 135s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 135s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 135s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 135s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 135s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 135s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 135s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 135s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 135s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 135s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 135s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 135s python3-incremental python3-pyasn1 python3-pyasn1-modules 135s python3-service-identity python3-twisted python3-zope.interface wdiff 135s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 135s Need to get 8509 kB/8509 kB of archives. 135s After this operation, 37.9 MB of additional disk space will be used. 135s Get:1 /tmp/autopkgtest.EiRZVv/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 136s Get:2 http://ftpmaster.internal/ubuntu plucky/universe s390x libtommath1 s390x 1.3.0-1 [57.1 kB] 136s Get:3 http://ftpmaster.internal/ubuntu plucky/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 136s Get:4 http://ftpmaster.internal/ubuntu plucky/universe s390x dropbear-bin s390x 2024.85-3 [151 kB] 136s Get:5 http://ftpmaster.internal/ubuntu plucky/universe s390x dropbear all 2024.85-3 [8668 B] 136s Get:6 http://ftpmaster.internal/ubuntu plucky/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 136s Get:7 http://ftpmaster.internal/ubuntu plucky/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 136s Get:8 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 136s Get:9 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 136s Get:10 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 136s Get:11 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-touch-perl all 0.12-2 [7498 B] 136s Get:12 http://ftpmaster.internal/ubuntu plucky/main s390x libio-pty-perl s390x 1:1.20-1build3 [31.6 kB] 136s Get:13 http://ftpmaster.internal/ubuntu plucky/main s390x libipc-run-perl all 20231003.0-2 [91.5 kB] 136s Get:14 http://ftpmaster.internal/ubuntu plucky/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 136s Get:15 http://ftpmaster.internal/ubuntu plucky/main s390x libclass-xsaccessor-perl s390x 1.19-4build5 [34.2 kB] 136s Get:16 http://ftpmaster.internal/ubuntu plucky/main s390x libb-hooks-op-check-perl s390x 0.22-3build2 [9566 B] 136s Get:17 http://ftpmaster.internal/ubuntu plucky/main s390x libdynaloader-functions-perl all 0.004-1 [11.4 kB] 136s Get:18 http://ftpmaster.internal/ubuntu plucky/main s390x libdevel-callchecker-perl s390x 0.009-1build1 [14.2 kB] 136s Get:19 http://ftpmaster.internal/ubuntu plucky/main s390x libparams-classify-perl s390x 0.015-2build6 [20.6 kB] 136s Get:20 http://ftpmaster.internal/ubuntu plucky/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 136s Get:21 http://ftpmaster.internal/ubuntu plucky/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 136s Get:22 http://ftpmaster.internal/ubuntu plucky/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 136s Get:23 http://ftpmaster.internal/ubuntu plucky/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 136s Get:24 http://ftpmaster.internal/ubuntu plucky/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 136s Get:25 http://ftpmaster.internal/ubuntu plucky/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 136s Get:26 http://ftpmaster.internal/ubuntu plucky/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 136s Get:27 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 136s Get:28 http://ftpmaster.internal/ubuntu plucky/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 136s Get:29 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-tagset-perl all 3.24-1 [14.1 kB] 136s Get:30 http://ftpmaster.internal/ubuntu plucky/main s390x liburi-perl all 5.28-1 [88.1 kB] 136s Get:31 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-parser-perl s390x 3.83-1build1 [87.8 kB] 136s Get:32 http://ftpmaster.internal/ubuntu plucky/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 136s Get:33 http://ftpmaster.internal/ubuntu plucky/main s390x libclone-perl s390x 0.47-1 [10.7 kB] 136s Get:34 http://ftpmaster.internal/ubuntu plucky/main s390x libio-html-perl all 1.004-3 [15.9 kB] 136s Get:35 http://ftpmaster.internal/ubuntu plucky/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 136s Get:36 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 136s Get:37 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 136s Get:38 http://ftpmaster.internal/ubuntu plucky/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 136s Get:39 http://ftpmaster.internal/ubuntu plucky/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 136s Get:40 http://ftpmaster.internal/ubuntu plucky/main s390x libnet-ssleay-perl s390x 1.94-2 [319 kB] 136s Get:41 http://ftpmaster.internal/ubuntu plucky/main s390x libio-socket-ssl-perl all 2.089-1 [200 kB] 136s Get:42 http://ftpmaster.internal/ubuntu plucky/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 136s Get:43 http://ftpmaster.internal/ubuntu plucky/main s390x liblwp-protocol-https-perl all 6.14-1 [9040 B] 136s Get:44 http://ftpmaster.internal/ubuntu plucky/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 136s Get:45 http://ftpmaster.internal/ubuntu plucky/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 136s Get:46 http://ftpmaster.internal/ubuntu plucky/main s390x libwww-perl all 6.77-1 [138 kB] 136s Get:47 http://ftpmaster.internal/ubuntu plucky/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 136s Get:48 http://ftpmaster.internal/ubuntu plucky/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 136s Get:49 http://ftpmaster.internal/ubuntu plucky/main s390x devscripts all 2.24.3 [1080 kB] 137s Get:50 http://ftpmaster.internal/ubuntu plucky/universe s390x putty-tools s390x 0.81-2 [707 kB] 137s Get:51 http://ftpmaster.internal/ubuntu plucky/main s390x python3-bcrypt s390x 4.2.0-1 [248 kB] 137s Get:52 http://ftpmaster.internal/ubuntu plucky/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 137s Get:53 http://ftpmaster.internal/ubuntu plucky/main s390x python3-pyasn1 all 0.5.1-1 [57.4 kB] 137s Get:54 http://ftpmaster.internal/ubuntu plucky/main s390x python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 137s Get:55 http://ftpmaster.internal/ubuntu plucky/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 137s Get:56 http://ftpmaster.internal/ubuntu plucky/main s390x python3-automat all 24.8.1-1 [35.5 kB] 137s Get:57 http://ftpmaster.internal/ubuntu plucky/main s390x python3-constantly all 23.10.4-2 [13.9 kB] 137s Get:58 http://ftpmaster.internal/ubuntu plucky/main s390x python3-hyperlink all 21.0.0-6 [68.0 kB] 137s Get:59 http://ftpmaster.internal/ubuntu plucky/main s390x python3-incremental all 24.7.2-2 [18.5 kB] 137s Get:60 http://ftpmaster.internal/ubuntu plucky/main s390x python3-zope.interface s390x 7.1.1-1 [140 kB] 137s Get:61 http://ftpmaster.internal/ubuntu plucky/main s390x python3-twisted all 24.10.0-1 [2067 kB] 137s Get:62 http://ftpmaster.internal/ubuntu plucky/universe s390x openssh-tests s390x 1:9.7p1-7ubuntu5 [1392 kB] 137s Fetched 8509 kB in 1s (6037 kB/s) 137s Selecting previously unselected package libtommath1:s390x. 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55511 files and directories currently installed.) 137s Preparing to unpack .../00-libtommath1_1.3.0-1_s390x.deb ... 137s Unpacking libtommath1:s390x (1.3.0-1) ... 137s Selecting previously unselected package libtomcrypt1:s390x. 137s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 137s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 137s Selecting previously unselected package dropbear-bin. 137s Preparing to unpack .../02-dropbear-bin_2024.85-3_s390x.deb ... 137s Unpacking dropbear-bin (2024.85-3) ... 137s Selecting previously unselected package dropbear. 137s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 137s Unpacking dropbear (2024.85-3) ... 137s Selecting previously unselected package libhavege2:s390x. 137s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 137s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 137s Selecting previously unselected package haveged. 137s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 137s Unpacking haveged (1.9.14-1ubuntu2) ... 137s Selecting previously unselected package libfile-dirlist-perl. 137s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 137s Unpacking libfile-dirlist-perl (0.05-3) ... 137s Selecting previously unselected package libfile-which-perl. 137s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 137s Unpacking libfile-which-perl (1.27-2) ... 137s Selecting previously unselected package libfile-homedir-perl. 137s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 137s Unpacking libfile-homedir-perl (1.006-2) ... 137s Selecting previously unselected package libfile-touch-perl. 137s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 137s Unpacking libfile-touch-perl (0.12-2) ... 137s Selecting previously unselected package libio-pty-perl. 137s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_s390x.deb ... 137s Unpacking libio-pty-perl (1:1.20-1build3) ... 137s Selecting previously unselected package libipc-run-perl. 137s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 137s Unpacking libipc-run-perl (20231003.0-2) ... 137s Selecting previously unselected package libclass-method-modifiers-perl. 137s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 137s Unpacking libclass-method-modifiers-perl (2.15-1) ... 137s Selecting previously unselected package libclass-xsaccessor-perl. 137s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_s390x.deb ... 137s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 137s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 137s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_s390x.deb ... 137s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build2) ... 137s Selecting previously unselected package libdynaloader-functions-perl. 137s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 137s Unpacking libdynaloader-functions-perl (0.004-1) ... 137s Selecting previously unselected package libdevel-callchecker-perl:s390x. 137s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_s390x.deb ... 137s Unpacking libdevel-callchecker-perl:s390x (0.009-1build1) ... 137s Selecting previously unselected package libparams-classify-perl:s390x. 137s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_s390x.deb ... 137s Unpacking libparams-classify-perl:s390x (0.015-2build6) ... 137s Selecting previously unselected package libmodule-runtime-perl. 137s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 137s Unpacking libmodule-runtime-perl (0.016-2) ... 137s Selecting previously unselected package libimport-into-perl. 137s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 137s Unpacking libimport-into-perl (1.002005-2) ... 137s Selecting previously unselected package librole-tiny-perl. 137s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 137s Unpacking librole-tiny-perl (2.002004-1) ... 137s Selecting previously unselected package libsub-quote-perl. 137s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 137s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 137s Selecting previously unselected package libmoo-perl. 137s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 137s Unpacking libmoo-perl (2.005005-1) ... 137s Selecting previously unselected package libencode-locale-perl. 137s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 137s Unpacking libencode-locale-perl (1.05-3) ... 137s Selecting previously unselected package libtimedate-perl. 137s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 137s Unpacking libtimedate-perl (2.3300-2) ... 137s Selecting previously unselected package libhttp-date-perl. 137s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 137s Unpacking libhttp-date-perl (6.06-1) ... 137s Selecting previously unselected package libfile-listing-perl. 137s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 137s Unpacking libfile-listing-perl (6.16-1) ... 137s Selecting previously unselected package libhtml-tagset-perl. 137s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 137s Unpacking libhtml-tagset-perl (3.24-1) ... 137s Selecting previously unselected package liburi-perl. 137s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 137s Unpacking liburi-perl (5.28-1) ... 137s Selecting previously unselected package libhtml-parser-perl:s390x. 137s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_s390x.deb ... 137s Unpacking libhtml-parser-perl:s390x (3.83-1build1) ... 138s Selecting previously unselected package libhtml-tree-perl. 138s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 138s Unpacking libhtml-tree-perl (5.07-3) ... 138s Selecting previously unselected package libclone-perl:s390x. 138s Preparing to unpack .../31-libclone-perl_0.47-1_s390x.deb ... 138s Unpacking libclone-perl:s390x (0.47-1) ... 138s Selecting previously unselected package libio-html-perl. 138s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 138s Unpacking libio-html-perl (1.004-3) ... 138s Selecting previously unselected package liblwp-mediatypes-perl. 138s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 138s Unpacking liblwp-mediatypes-perl (6.04-2) ... 138s Selecting previously unselected package libhttp-message-perl. 138s Preparing to unpack .../34-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 138s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 138s Selecting previously unselected package libhttp-cookies-perl. 138s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 138s Unpacking libhttp-cookies-perl (6.11-1) ... 138s Selecting previously unselected package libhttp-negotiate-perl. 138s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 138s Unpacking libhttp-negotiate-perl (6.01-2) ... 138s Selecting previously unselected package perl-openssl-defaults:s390x. 138s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 138s Unpacking perl-openssl-defaults:s390x (7build3) ... 138s Selecting previously unselected package libnet-ssleay-perl:s390x. 138s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_s390x.deb ... 138s Unpacking libnet-ssleay-perl:s390x (1.94-2) ... 138s Selecting previously unselected package libio-socket-ssl-perl. 138s Preparing to unpack .../39-libio-socket-ssl-perl_2.089-1_all.deb ... 138s Unpacking libio-socket-ssl-perl (2.089-1) ... 138s Selecting previously unselected package libnet-http-perl. 138s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 138s Unpacking libnet-http-perl (6.23-1) ... 138s Selecting previously unselected package liblwp-protocol-https-perl. 138s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 138s Unpacking liblwp-protocol-https-perl (6.14-1) ... 138s Selecting previously unselected package libtry-tiny-perl. 138s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 138s Unpacking libtry-tiny-perl (0.31-2) ... 138s Selecting previously unselected package libwww-robotrules-perl. 138s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 138s Unpacking libwww-robotrules-perl (6.02-1) ... 138s Selecting previously unselected package libwww-perl. 138s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 138s Unpacking libwww-perl (6.77-1) ... 138s Selecting previously unselected package patchutils. 138s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 138s Unpacking patchutils (0.4.2-1build3) ... 138s Selecting previously unselected package wdiff. 138s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 138s Unpacking wdiff (1.2.2-6build1) ... 138s Selecting previously unselected package devscripts. 138s Preparing to unpack .../47-devscripts_2.24.3_all.deb ... 138s Unpacking devscripts (2.24.3) ... 138s Selecting previously unselected package putty-tools. 138s Preparing to unpack .../48-putty-tools_0.81-2_s390x.deb ... 138s Unpacking putty-tools (0.81-2) ... 138s Selecting previously unselected package python3-bcrypt. 138s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_s390x.deb ... 138s Unpacking python3-bcrypt (4.2.0-1) ... 138s Selecting previously unselected package python3-hamcrest. 138s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 138s Unpacking python3-hamcrest (2.1.0-1) ... 138s Selecting previously unselected package python3-pyasn1. 138s Preparing to unpack .../51-python3-pyasn1_0.5.1-1_all.deb ... 138s Unpacking python3-pyasn1 (0.5.1-1) ... 138s Selecting previously unselected package python3-pyasn1-modules. 138s Preparing to unpack .../52-python3-pyasn1-modules_0.3.0-1_all.deb ... 138s Unpacking python3-pyasn1-modules (0.3.0-1) ... 138s Selecting previously unselected package python3-service-identity. 138s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 138s Unpacking python3-service-identity (24.1.0-1) ... 138s Selecting previously unselected package python3-automat. 138s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 138s Unpacking python3-automat (24.8.1-1) ... 138s Selecting previously unselected package python3-constantly. 138s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 138s Unpacking python3-constantly (23.10.4-2) ... 138s Selecting previously unselected package python3-hyperlink. 138s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 138s Unpacking python3-hyperlink (21.0.0-6) ... 138s Selecting previously unselected package python3-incremental. 138s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 138s Unpacking python3-incremental (24.7.2-2) ... 138s Selecting previously unselected package python3-zope.interface. 138s Preparing to unpack .../58-python3-zope.interface_7.1.1-1_s390x.deb ... 138s Unpacking python3-zope.interface (7.1.1-1) ... 138s Selecting previously unselected package python3-twisted. 138s Preparing to unpack .../59-python3-twisted_24.10.0-1_all.deb ... 138s Unpacking python3-twisted (24.10.0-1) ... 138s Selecting previously unselected package openssh-tests. 138s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu5_s390x.deb ... 138s Unpacking openssh-tests (1:9.7p1-7ubuntu5) ... 138s Selecting previously unselected package autopkgtest-satdep. 138s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 138s Unpacking autopkgtest-satdep (0) ... 138s Setting up wdiff (1.2.2-6build1) ... 138s Setting up libfile-which-perl (1.27-2) ... 138s Setting up libdynaloader-functions-perl (0.004-1) ... 138s Setting up libclass-method-modifiers-perl (2.15-1) ... 138s Setting up libio-pty-perl (1:1.20-1build3) ... 138s Setting up python3-zope.interface (7.1.1-1) ... 138s Setting up libclone-perl:s390x (0.47-1) ... 138s Setting up libtommath1:s390x (1.3.0-1) ... 138s Setting up libhtml-tagset-perl (3.24-1) ... 138s Setting up python3-bcrypt (4.2.0-1) ... 138s Setting up python3-automat (24.8.1-1) ... 139s Setting up liblwp-mediatypes-perl (6.04-2) ... 139s Setting up libtry-tiny-perl (0.31-2) ... 139s Setting up perl-openssl-defaults:s390x (7build3) ... 139s Setting up libencode-locale-perl (1.05-3) ... 139s Setting up python3-hamcrest (2.1.0-1) ... 139s Setting up putty-tools (0.81-2) ... 139s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 139s Setting up patchutils (0.4.2-1build3) ... 139s Setting up python3-incremental (24.7.2-2) ... 139s Setting up python3-hyperlink (21.0.0-6) ... 139s Setting up libio-html-perl (1.004-3) ... 139s Setting up libb-hooks-op-check-perl:s390x (0.22-3build2) ... 139s Setting up libipc-run-perl (20231003.0-2) ... 139s Setting up libtimedate-perl (2.3300-2) ... 139s Setting up librole-tiny-perl (2.002004-1) ... 139s Setting up python3-pyasn1 (0.5.1-1) ... 139s Setting up python3-constantly (23.10.4-2) ... 139s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 139s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 139s Setting up libfile-dirlist-perl (0.05-3) ... 139s Setting up libfile-homedir-perl (1.006-2) ... 139s Setting up liburi-perl (5.28-1) ... 139s Setting up libfile-touch-perl (0.12-2) ... 139s Setting up libnet-ssleay-perl:s390x (1.94-2) ... 139s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 139s Setting up libhttp-date-perl (6.06-1) ... 139s Setting up haveged (1.9.14-1ubuntu2) ... 139s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 140s Setting up dropbear-bin (2024.85-3) ... 140s Setting up libfile-listing-perl (6.16-1) ... 140s Setting up libnet-http-perl (6.23-1) ... 140s Setting up libdevel-callchecker-perl:s390x (0.009-1build1) ... 140s Setting up dropbear (2024.85-3) ... 140s Converting existing OpenSSH RSA host key to Dropbear format. 140s Key is a ssh-rsa key 140s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 140s 3072 SHA256:9dek0sW5a/WlsiXf45q4t2tC/JYWnLY1370mMLGZgt8 /etc/dropbear/dropbear_rsa_host_key (RSA) 140s +---[RSA 3072]----+ 140s | | 140s | ..| 140s | . .+| 140s | . o . =.| 140s | S . O =.+| 140s | . . O B +=| 140s | . + B Bo*| 140s | . E./o++| 140s | oO=Oo+| 140s +----[SHA256]-----+ 140s Converting existing OpenSSH ECDSA host key to Dropbear format. 140s Key is a ecdsa-sha2-nistp256 key 140s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 140s 256 SHA256:3uw9y6qEx+cIIyDSA2UatToWW758DaVnAicJa4ZqZu0 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 140s +---[ECDSA 256]---+ 140s |.o+ | 140s |.=o.. | 140s |+=.= . . | 140s |++* + o | 140s |**+o + oS | 140s |*ooo. *+ o | 140s | E..+.= + | 140s | .. = = o. | 140s | o.+.+o | 140s +----[SHA256]-----+ 140s Converting existing OpenSSH ED25519 host key to Dropbear format. 140s Key is a ssh-ed25519 key 140s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 140s 256 SHA256:ML9XiPSH47Skb7MrEu+3vbi7M1AQ6CSjLAXAOSM1ZEk /etc/dropbear/dropbear_ed25519_host_key (ED25519) 140s +--[ED25519 256]--+ 140s |==E. ... | 140s |.*o.o o . | 140s |.oo. =o .. | 140s |. o .= o.o | 140s | . S.B o | 140s | . .* = | 140s | oo.+ | 140s | . oo*o | 140s | o.+X@o. | 140s +----[SHA256]-----+ 140s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 140s Setting up python3-pyasn1-modules (0.3.0-1) ... 141s Setting up python3-service-identity (24.1.0-1) ... 141s Setting up libwww-robotrules-perl (6.02-1) ... 141s Setting up libhtml-parser-perl:s390x (3.83-1build1) ... 141s Setting up libio-socket-ssl-perl (2.089-1) ... 141s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 141s Setting up libhttp-negotiate-perl (6.01-2) ... 141s Setting up libhttp-cookies-perl (6.11-1) ... 141s Setting up libhtml-tree-perl (5.07-3) ... 141s Setting up libparams-classify-perl:s390x (0.015-2build6) ... 141s Setting up libmodule-runtime-perl (0.016-2) ... 141s Setting up python3-twisted (24.10.0-1) ... 144s Setting up libimport-into-perl (1.002005-2) ... 144s Setting up libmoo-perl (2.005005-1) ... 144s Setting up openssh-tests (1:9.7p1-7ubuntu5) ... 144s Setting up liblwp-protocol-https-perl (6.14-1) ... 144s Setting up libwww-perl (6.77-1) ... 144s Setting up devscripts (2.24.3) ... 144s Setting up autopkgtest-satdep (0) ... 144s Processing triggers for libc-bin (2.40-1ubuntu3) ... 144s Processing triggers for man-db (2.12.1-3) ... 145s Processing triggers for install-info (7.1.1-1) ... 147s (Reading database ... 58685 files and directories currently installed.) 147s Removing autopkgtest-satdep (0) ... 148s autopkgtest [11:05:06]: test regress: [----------------------- 148s info: Adding user `openssh-tests' ... 148s info: Selecting UID/GID from range 1000 to 59999 ... 148s info: Adding new group `openssh-tests' (1001) ... 148s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 148s info: Creating home directory `/home/openssh-tests' ... 148s info: Copying files from `/etc/skel' ... 148s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 148s info: Adding user `openssh-tests' to group `users' ... 148s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 148s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 149s I: annotate-output 2.24.3 149s I: prefix='%H:%M:%S.%N ' 149s 11:05:07.266484798 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user 149s 11:05:07.283280878 O: make: Entering directory '/tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress' 149s 11:05:07.283873367 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/valgrind-out 149s 11:05:07.284670395 E: + grep -q ^ssh-rsa 149s 11:05:07.284975096 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 149s 11:05:07.285191987 E: + /usr/bin/ssh -Q key 149s 11:05:07.285562835 O: ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 149s 11:05:07.287067205 O: tr '\n' '\r' /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 149s 11:05:07.287855153 O: ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 149s 11:05:07.288385799 O: awk '{print $0 "\r"}' /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 149s 11:05:07.288855762 O: ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 149s 11:05:07.289298653 O: fi 149s 11:05:07.290883767 E: + ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2.prv 149s 11:05:07.291440628 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv 149s 11:05:07.294949198 E: + tr \n \r 149s 11:05:07.296180279 E: + ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 149s 11:05:07.296824988 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv 149s 11:05:07.299788127 E: + awk {print $0 "\r"} /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2.prv 149s 11:05:07.301022249 E: + ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 149s 11:05:07.301583406 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv 149s 11:05:07.305630675 E: + grep -q ^ssh-rsa 149s 11:05:07.306110678 E: + /usr/bin/ssh -Q key 149s 11:05:07.304793797 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 149s 11:05:07.306629968 O: cat /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t2.out ; \ 149s 11:05:07.307141580 O: chmod 600 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t2.out ; \ 149s 11:05:07.307641113 O: ssh-keygen -yf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 149s 11:05:07.308201695 O: fi 149s 11:05:07.308815283 E: + cat /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.prv 149s 11:05:07.309467692 E: + chmod 600 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t2.out 149s 11:05:07.310383379 E: + ssh-keygen -yf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t2.out 149s 11:05:07.310850846 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub 149s 11:05:07.313404787 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 149s 11:05:07.314015476 O: ssh-keygen -ef /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t3.out ; \ 149s 11:05:07.314471933 E: + /usr/bin/ssh -Q key 149s 11:05:07.314981771 O: ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 149s 11:05:07.315430176 O: fi 149s 11:05:07.317230972 E: + grep -q ^ssh-rsa 149s 11:05:07.317739198 E: + ssh-keygen -ef /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub 149s 11:05:07.322866034 E: + ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t3.out 149s 11:05:07.323626642 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub 149s 11:05:07.323925288 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 149s 11:05:07.324477867 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 149s 11:05:07.325215360 O: awk '{print $2}' | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t4.ok ; \ 149s 11:05:07.325650554 O: fi 149s 11:05:07.326060903 E: + grep -q ^ssh-rsa 149s 11:05:07.326504331 E: + /usr/bin/ssh -Q key 149s 11:05:07.330824630 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub 149s 11:05:07.331365795 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 149s 11:05:07.332313998 O: ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 149s 11:05:07.332812942 O: awk '{print $2}' | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t5.ok ; \ 149s 11:05:07.333486843 O: fi 149s 11:05:07.331809121 E: + awk {print $2} 149s 11:05:07.334028546 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t4.ok 149s 11:05:07.334468109 E: + /usr/bin/ssh -Q key 149s 11:05:07.334933604 E: + grep -q ^ssh-rsa 149s 11:05:07.338348768 E: + ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub 149s 11:05:07.338847558 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 149s 11:05:07.339778189 O: ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out1 ; \ 149s 11:05:07.340247081 O: ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out2 ; \ 149s 11:05:07.340693809 O: chmod 600 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out1 ; \ 149s 11:05:07.341155965 O: ssh-keygen -yf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out2 ; \ 149s 11:05:07.341604053 O: fi 149s 11:05:07.339291402 E: + awk {print $2} 149s 11:05:07.342269773 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t5.ok 149s 11:05:07.342774982 E: + /usr/bin/ssh -Q key 149s 11:05:07.343466447 E: + grep -q ^ssh-dss 149s 11:05:07.343920050 E: + ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/dsa_ssh2.prv 149s 11:05:07.346533984 E: + ssh-keygen -if /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/dsa_ssh2.pub 149s 11:05:07.349299429 E: + chmod 600 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out1 149s 11:05:07.350368950 E: + ssh-keygen -yf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out1 149s 11:05:07.350829586 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t6.out2 149s 11:05:07.353829699 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 149s 11:05:07.354314808 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t7.out ; \ 149s 11:05:07.354732931 O: fi 149s 11:05:07.355659607 E: + /usr/bin/ssh -Q key 149s 11:05:07.356260628 E: + grep -q ^ssh-dss 149s 11:05:07.356772165 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t7.out 149s 11:05:07.514730470 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 149s 11:05:07.515491711 E: + /usr/bin/ssh -Q key 149s 11:05:07.515927346 O: ssh-keygen -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 149s 11:05:07.516451401 O: ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 149s 11:05:07.516954979 O: fi 149s 11:05:07.517539040 E: + grep -q ^ssh-dss 149s 11:05:07.518959243 E: + ssh-keygen -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t7.out 149s 11:05:07.521806936 E: + ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t7.out 149s 11:05:07.525077969 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 149s 11:05:07.525634584 E: + ssh -Q key 149s 11:05:07.526025435 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t8.out ; \ 149s 11:05:07.526494119 O: fi 149s 11:05:07.527022965 E: + grep -q ^ssh-dss 149s 11:05:07.528543083 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t8.out 149s 11:05:07.680819669 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 149s 11:05:07.681444072 E: + ssh -Q key 149s 11:05:07.682196130 O: ssh-keygen -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 149s 11:05:07.682875354 O: ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 149s 11:05:07.683801971 E: + grep -q ^ssh-dss 149s 11:05:07.684103965 O: fi 149s 11:05:07.685602111 E: + ssh-keygen -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t8.out 149s 11:05:07.688267850 E: + ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t8.out 149s 11:05:07.691406393 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 149s 11:05:07.692108716 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t9.out 149s 11:05:07.698883963 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 149s 11:05:07.699503000 O: ssh-keygen -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t9.out > /dev/null 149s 11:05:07.708690591 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 149s 11:05:07.709439059 O: ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t9.out > /dev/null 149s 11:05:07.717423966 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t10.out 149s 11:05:07.720832484 O: ssh-keygen -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t10.out > /dev/null 149s 11:05:07.725102342 O: ssh-keygen -Bf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t10.out > /dev/null 149s 11:05:07.729273664 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 149s 11:05:07.729831891 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 149s 11:05:07.730300759 O: awk '{print $2}' | diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t11.ok ; \ 149s 11:05:07.730753660 O: fi 149s 11:05:07.731452274 E: + /usr/bin/ssh -Q key 149s 11:05:07.732043329 E: + grep -q ^ssh-dss 149s 11:05:07.735880064 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/rsa_openssh.pub 149s 11:05:07.736498997 E: + awk {print $2} 149s 11:05:07.737452467 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t12.out 149s 11:05:07.737497496 E: + diff - /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t11.ok 149s 11:05:07.741506044 O: ssh-keygen -lf /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 149s 11:05:07.747530640 E: run test connect.sh ... 152s 11:05:10.051505566 O: ok simple connect 152s 11:05:10.052042915 E: run test proxy-connect.sh ... 152s 11:05:10.197147582 O: plain username comp=no 152s 11:05:10.468656978 O: plain username comp=yes 152s 11:05:10.739642141 O: username with style 153s 11:05:11.011664176 O: ok proxy connect 153s 11:05:11.012394464 E: run test sshfp-connect.sh ... 153s 11:05:11.167383600 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 153s 11:05:11.167828992 E: run test connect-privsep.sh ... 157s 11:05:14.771369663 O: ok proxy connect with privsep 157s 11:05:14.772390779 E: run test connect-uri.sh ... 157s 11:05:15.055930107 O: uri connect: no trailing slash 157s 11:05:15.418267185 O: uri connect: trailing slash 157s 11:05:15.778358188 O: uri connect: with path name 157s 11:05:15.794249199 O: ok uri connect 157s 11:05:15.794707172 E: run test proto-version.sh ... 158s 11:05:15.997515048 O: ok sshd version with different protocol combinations 158s 11:05:15.998083204 E: run test proto-mismatch.sh ... 158s 11:05:16.203560116 E: run test exit-status.sh ... 158s 11:05:16.203151389 O: ok protocol version mismatch 158s 11:05:16.341301101 O: test remote exit status: status 0 163s 11:05:21.884856529 O: test remote exit status: status 1 169s 11:05:27.434185534 O: test remote exit status: status 4 175s 11:05:32.984406409 O: test remote exit status: status 5 180s 11:05:38.529780332 O: test remote exit status: status 44 186s 11:05:44.094111655 O: ok remote exit status 186s 11:05:44.094263437 E: run test exit-status-signal.sh ... 187s 11:05:45.237963095 O: ok exit status on signal 187s 11:05:45.238239958 E: run test envpass.sh ... 187s 11:05:45.376445988 O: test environment passing: pass env, don't accept 187s 11:05:45.651315787 O: test environment passing: setenv, don't accept 187s 11:05:45.920357689 O: test environment passing: don't pass env, accept 188s 11:05:46.191185530 O: test environment passing: pass single env, accept single env 188s 11:05:46.462629230 O: test environment passing: pass multiple env, accept multiple env 188s 11:05:46.732085972 O: test environment passing: setenv, accept 189s 11:05:47.000836408 O: test environment passing: setenv, first match wins 189s 11:05:47.271528389 O: test environment passing: server setenv wins 189s 11:05:47.542945566 O: test environment passing: server setenv wins 189s 11:05:47.810821246 O: ok environment passing 189s 11:05:47.811398758 E: run test transfer.sh ... 192s 11:05:50.132418246 E: run test banner.sh ... 192s 11:05:50.132316225 O: ok transfer data 192s 11:05:50.270427814 O: test banner: missing banner file 192s 11:05:50.536236623 O: test banner: size 0 192s 11:05:50.800407376 O: test banner: size 10 193s 11:05:51.069249517 O: test banner: size 100 193s 11:05:51.339065150 O: test banner: size 1000 193s 11:05:51.607646392 O: test banner: size 10000 193s 11:05:51.877403201 O: test banner: size 100000 194s 11:05:52.147739688 O: test banner: suppress banner (-q) 194s 11:05:52.411871622 O: ok banner 194s 11:05:52.412408343 E: run test rekey.sh ... 194s 11:05:52.565678871 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 195s 11:05:53.757349665 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 196s 11:05:54.951968297 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 198s 11:05:56.145123001 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 199s 11:05:57.337859517 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 200s 11:05:58.528784241 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 201s 11:05:59.719767889 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 202s 11:06:00.909182038 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 204s 11:06:02.103745440 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 205s 11:06:03.289506199 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 206s 11:06:04.483588655 O: client rekey KexAlgorithms=curve25519-sha256 207s 11:06:05.676244628 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 208s 11:06:06.862360641 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 210s 11:06:08.056076835 O: client rekey Ciphers=3des-cbc 212s 11:06:09.260829662 O: client rekey Ciphers=aes128-cbc 212s 11:06:10.451400642 O: client rekey Ciphers=aes192-cbc 213s 11:06:11.647573963 O: client rekey Ciphers=aes256-cbc 214s 11:06:12.838001297 O: client rekey Ciphers=aes128-ctr 216s 11:06:14.052183891 O: client rekey Ciphers=aes192-ctr 217s 11:06:15.252202766 O: client rekey Ciphers=aes256-ctr 218s 11:06:16.464838342 O: client rekey Ciphers=aes128-gcm@openssh.com 219s 11:06:17.658412238 O: client rekey Ciphers=aes256-gcm@openssh.com 220s 11:06:18.856160851 O: client rekey Ciphers=chacha20-poly1305@openssh.com 222s 11:06:20.046757338 O: client rekey MACs=hmac-sha1 223s 11:06:21.234907129 O: client rekey MACs=hmac-sha1-96 224s 11:06:22.425683757 O: client rekey MACs=hmac-sha2-256 225s 11:06:23.613277047 O: client rekey MACs=hmac-sha2-512 226s 11:06:24.796885403 O: client rekey MACs=hmac-md5 228s 11:06:25.983668071 O: client rekey MACs=hmac-md5-96 229s 11:06:27.171517904 O: client rekey MACs=umac-64@openssh.com 230s 11:06:28.361729075 O: client rekey MACs=umac-128@openssh.com 231s 11:06:29.551920849 O: client rekey MACs=hmac-sha1-etm@openssh.com 232s 11:06:30.737258726 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 233s 11:06:31.929245012 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 235s 11:06:33.135980840 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 236s 11:06:34.330628074 O: client rekey MACs=hmac-md5-etm@openssh.com 237s 11:06:35.524842544 O: client rekey MACs=hmac-md5-96-etm@openssh.com 238s 11:06:36.714720587 O: client rekey MACs=umac-64-etm@openssh.com 239s 11:06:37.912977004 O: client rekey MACs=umac-128-etm@openssh.com 241s 11:06:39.127318676 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 242s 11:06:40.420289101 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 243s 11:06:41.720723788 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 245s 11:06:43.030428746 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 246s 11:06:44.330181419 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 247s 11:06:45.639316547 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 248s 11:06:46.938680200 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 250s 11:06:48.228706908 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 251s 11:06:49.529976387 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 253s 11:06:50.850556363 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 254s 11:06:52.139104842 O: client rekey aes128-gcm@openssh.com curve25519-sha256 255s 11:06:53.427556292 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 256s 11:06:54.723143838 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 258s 11:06:56.021087499 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 259s 11:06:57.318378674 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 260s 11:06:58.611365476 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 261s 11:06:59.919791918 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 263s 11:07:01.219248722 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 264s 11:07:02.515241307 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 265s 11:07:03.807699787 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 267s 11:07:05.103876756 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 268s 11:07:06.398875136 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 269s 11:07:07.695081629 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 271s 11:07:08.985621243 O: client rekey aes256-gcm@openssh.com curve25519-sha256 272s 11:07:10.278826603 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 273s 11:07:11.582944163 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 274s 11:07:12.895518578 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 276s 11:07:14.105332813 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 277s 11:07:15.335052450 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 278s 11:07:16.537900529 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 279s 11:07:17.741797110 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 281s 11:07:19.006802544 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 282s 11:07:20.234694258 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 283s 11:07:21.455776786 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 284s 11:07:22.663929507 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 285s 11:07:23.883626397 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 287s 11:07:25.165742774 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 288s 11:07:26.355672542 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 289s 11:07:27.555467061 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 290s 11:07:28.751787750 O: client rekeylimit 16 292s 11:07:30.453964234 O: client rekeylimit 1k 294s 11:07:32.056471467 O: client rekeylimit 128k 295s 11:07:33.352788923 O: client rekeylimit 256k 296s 11:07:34.643197941 O: client rekeylimit default 5 312s 11:07:49.980019602 O: client rekeylimit default 10 332s 11:08:10.278070539 O: client rekeylimit default 5 no data 347s 11:08:25.553083230 O: client rekeylimit default 10 no data 367s 11:08:45.833519496 O: server rekeylimit 16 369s 11:08:47.535886208 O: server rekeylimit 1k 371s 11:08:49.141178134 O: server rekeylimit 128k 373s 11:08:50.434308028 O: server rekeylimit 256k 373s 11:08:51.627279166 O: server rekeylimit default 5 no data 389s 11:09:07.007432589 O: server rekeylimit default 10 no data 409s 11:09:27.283461022 O: rekeylimit parsing 420s 11:09:38.863278440 O: ok rekey 420s 11:09:38.863726034 E: run test dhgex.sh ... 421s 11:09:39.024693216 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 421s 11:09:39.214984651 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 421s 11:09:39.416463657 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 421s 11:09:39.609236416 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 421s 11:09:39.803021720 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 422s 11:09:39.994609932 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 422s 11:09:40.182202267 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 422s 11:09:40.375290398 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 422s 11:09:40.571135920 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 422s 11:09:40.832776316 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 423s 11:09:41.094551957 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 423s 11:09:41.358826194 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 423s 11:09:41.626636161 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 423s 11:09:41.898896120 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 424s 11:09:42.168479671 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 424s 11:09:42.434470134 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 424s 11:09:42.709012371 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 425s 11:09:42.975018253 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 425s 11:09:43.240497258 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 425s 11:09:43.600879943 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 425s 11:09:43.960404463 O: ok dhgex 425s 11:09:43.960445707 E: run test stderr-data.sh ... 426s 11:09:44.098254179 O: test stderr data transfer: () 432s 11:09:50.650242869 O: test stderr data transfer: (-n) 439s 11:09:57.203335809 O: ok stderr data transfer 439s 11:09:57.203435074 E: run test stderr-after-eof.sh ... 441s 11:09:59.627243159 O: ok stderr data after eof 441s 11:09:59.627350200 E: run test broken-pipe.sh ... 441s 11:09:59.787314872 O: ok broken pipe test 441s 11:09:59.787899363 E: run test try-ciphers.sh ... 441s 11:09:59.938354703 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 442s 11:10:00.217648695 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 442s 11:10:00.497329606 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 442s 11:10:00.769983476 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 443s 11:10:01.044606848 O: test try ciphers: cipher 3des-cbc mac hmac-md5 443s 11:10:01.323824282 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 443s 11:10:01.604917882 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 443s 11:10:01.887980013 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 444s 11:10:02.165332927 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 444s 11:10:02.437762193 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 444s 11:10:02.713349028 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 445s 11:10:02.984587778 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 445s 11:10:03.261069384 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 445s 11:10:03.534029633 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 445s 11:10:03.808095423 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 446s 11:10:04.079171546 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 446s 11:10:04.357145420 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 446s 11:10:04.633698545 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 446s 11:10:04.904621859 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 447s 11:10:05.179393905 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 447s 11:10:05.455322148 O: test try ciphers: cipher aes128-cbc mac hmac-md5 447s 11:10:05.724109115 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 448s 11:10:05.998610341 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 448s 11:10:06.270423465 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 448s 11:10:06.539048800 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 448s 11:10:06.808726041 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 449s 11:10:07.082717485 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 449s 11:10:07.354050352 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 449s 11:10:07.627960517 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 449s 11:10:07.897345116 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 450s 11:10:08.166987772 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 450s 11:10:08.434960143 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 450s 11:10:08.714711726 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 451s 11:10:08.987407359 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 451s 11:10:09.259151440 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 451s 11:10:09.533528824 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 451s 11:10:09.806820747 O: test try ciphers: cipher aes192-cbc mac hmac-md5 452s 11:10:10.085500293 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 452s 11:10:10.358841748 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 452s 11:10:10.634622010 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 452s 11:10:10.902454253 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 453s 11:10:11.178006651 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 453s 11:10:11.450550711 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 453s 11:10:11.724591671 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 454s 11:10:11.999414420 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 454s 11:10:12.285254454 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 454s 11:10:12.560724131 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 454s 11:10:12.834498824 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 455s 11:10:13.114084769 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 455s 11:10:13.386821404 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 455s 11:10:13.654709640 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 455s 11:10:13.929561964 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 456s 11:10:14.203880432 O: test try ciphers: cipher aes256-cbc mac hmac-md5 456s 11:10:14.476156822 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 456s 11:10:14.746761067 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 457s 11:10:15.018121340 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 457s 11:10:15.293831781 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 457s 11:10:15.564047183 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 457s 11:10:15.838403814 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 458s 11:10:16.113700843 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 458s 11:10:16.381911217 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 458s 11:10:16.658289499 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 458s 11:10:16.931119020 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 459s 11:10:17.204866670 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 459s 11:10:17.487400915 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 459s 11:10:17.762396445 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 460s 11:10:18.036824444 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 460s 11:10:18.314783612 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 460s 11:10:18.588815721 O: test try ciphers: cipher aes128-ctr mac hmac-md5 460s 11:10:18.864663578 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 461s 11:10:19.133888599 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 461s 11:10:19.409795050 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 461s 11:10:19.687503937 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 461s 11:10:19.968551082 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 462s 11:10:20.247900639 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 462s 11:10:20.523748543 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 462s 11:10:20.798121276 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 463s 11:10:21.075149483 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 463s 11:10:21.350979845 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 463s 11:10:21.628682259 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 463s 11:10:21.914956898 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 464s 11:10:22.196875493 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 464s 11:10:22.470330217 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 464s 11:10:22.759254108 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 465s 11:10:23.038147086 O: test try ciphers: cipher aes192-ctr mac hmac-md5 465s 11:10:23.313162663 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 465s 11:10:23.591362066 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 465s 11:10:23.870622874 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 466s 11:10:24.151871259 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 466s 11:10:24.429953877 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 466s 11:10:24.697877420 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 466s 11:10:24.971578572 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 467s 11:10:25.248017632 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 467s 11:10:25.521072262 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 467s 11:10:25.794457026 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 468s 11:10:26.071526040 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 468s 11:10:26.354740922 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 468s 11:10:26.625252263 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 468s 11:10:26.900444204 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 469s 11:10:27.182111251 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 469s 11:10:27.464566195 O: test try ciphers: cipher aes256-ctr mac hmac-md5 469s 11:10:27.735197684 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 470s 11:10:28.012614051 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 470s 11:10:28.295407201 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 470s 11:10:28.571766902 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 470s 11:10:28.852141266 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 471s 11:10:29.163063794 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 471s 11:10:29.446620781 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 471s 11:10:29.722047579 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 472s 11:10:29.996810742 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 472s 11:10:30.272656482 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 472s 11:10:30.549951697 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 472s 11:10:30.828271220 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 473s 11:10:31.105065120 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 473s 11:10:31.393486770 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 473s 11:10:31.668457858 O: ok try ciphers 473s 11:10:31.669013214 E: run test yes-head.sh ... 476s 11:10:34.825494275 O: ok yes pipe head 476s 11:10:34.825805575 E: run test login-timeout.sh ... 492s 11:10:50.488336954 O: ok connect after login grace timeout 492s 11:10:50.488944367 E: run test agent.sh ... 501s 11:10:59.965745692 O: ok simple agent test 501s 11:10:59.965741707 E: run test agent-getpeereid.sh ... 502s 11:11:00.126131516 O: ok disallow agent attach from other uid 502s 11:11:00.126043135 E: run test agent-timeout.sh ... 522s 11:11:20.366992837 E: run test agent-ptrace.sh ... 522s 11:11:20.366939650 O: ok agent timeout test 522s 11:11:20.516492863 O: skipped (gdb not found) 522s 11:11:20.517118325 E: run test agent-subprocess.sh ... 532s 11:11:30.680682021 O: ok agent subprocess 532s 11:11:30.681307990 E: run test keyscan.sh ... 535s 11:11:33.418772252 O: ok keyscan 535s 11:11:33.419330614 E: run test keygen-change.sh ... 539s 11:11:37.590553503 O: ok change passphrase for key 539s 11:11:37.590881909 E: run test keygen-comment.sh ... 544s 11:11:42.779791447 O: ok Comment extraction from private key 544s 11:11:42.780424168 E: run test keygen-convert.sh ... 548s 11:11:46.273476952 O: ok convert keys 548s 11:11:46.273476982 E: run test keygen-knownhosts.sh ... 548s 11:11:46.506980477 O: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts updated. 548s 11:11:46.507557161 O: Original contents retained as /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts.old 548s 11:11:46.518573826 O: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts updated. 548s 11:11:46.519210674 O: Original contents retained as /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts.old 548s 11:11:46.523735877 O: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts updated. 548s 11:11:46.524224124 O: Original contents retained as /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts.old 548s 11:11:46.532125022 O: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts updated. 548s 11:11:46.532657840 O: Original contents retained as /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hosts.old 548s 11:11:46.546962280 O: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hashed updated. 548s 11:11:46.547515874 O: Original contents retained as /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/kh.hashed.old 548s 11:11:46.550420414 O: ok ssh-keygen known_hosts 548s 11:11:46.550791502 E: run test keygen-moduli.sh ... 553s 11:11:51.685620977 O: ok keygen moduli 553s 11:11:51.685830011 E: run test keygen-sshfp.sh ... 553s 11:11:51.844833064 O: ok keygen-sshfp 553s 11:11:51.845024217 E: run test key-options.sh ... 554s 11:11:51.992358099 O: key option command="echo bar" 554s 11:11:52.259188389 O: key option no-pty,command="echo bar" 554s 11:11:52.528304363 O: key option pty default 554s 11:11:52.797641187 O: key option pty no-pty 555s 11:11:53.063625016 O: key option pty restrict 555s 11:11:53.347012997 O: key option pty restrict,pty 555s 11:11:53.623808308 O: key option environment 556s 11:11:54.290441341 O: key option from="127.0.0.1" 557s 11:11:55.251692687 O: key option from="127.0.0.0/8" 557s 11:11:55.968107767 O: key option expiry-time default 558s 11:11:56.232914736 O: key option expiry-time invalid 558s 11:11:56.575741307 O: key option expiry-time expired 558s 11:11:56.921166974 O: key option expiry-time valid 559s 11:11:57.212907256 O: ok key options 559s 11:11:57.213117835 E: run test scp.sh ... 559s 11:11:57.345057939 O: scp: scp mode: simple copy local file to local file 559s 11:11:57.349411694 O: scp: scp mode: simple copy local file to remote file 559s 11:11:57.353397176 O: scp: scp mode: simple copy remote file to local file 559s 11:11:57.357274871 O: scp: scp mode: copy local file to remote file in place 559s 11:11:57.362180295 O: scp: scp mode: copy remote file to local file in place 559s 11:11:57.366526510 O: scp: scp mode: copy local file to remote file clobber 559s 11:11:57.370371103 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 14 11:11 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/copy 559s 11:11:57.370828177 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 14 11:11 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/data 559s 11:11:57.371339543 O: scp: scp mode: copy remote file to local file clobber 559s 11:11:57.376241409 O: scp: scp mode: simple copy local file to remote dir 559s 11:11:57.380497959 O: scp: scp mode: simple copy local file to local dir 559s 11:11:57.385213491 O: scp: scp mode: simple copy remote file to local dir 559s 11:11:57.389677389 O: scp: scp mode: recursive local dir to remote dir 559s 11:11:57.397972533 O: scp: scp mode: recursive local dir to local dir 559s 11:11:57.406396065 O: scp: scp mode: recursive remote dir to local dir 559s 11:11:57.415750738 O: scp: scp mode: unmatched glob file local->remote 559s 11:11:57.420049463 O: scp: scp mode: unmatched glob file remote->local 559s 11:11:57.422581009 O: scp: scp mode: unmatched glob dir recursive local->remote 559s 11:11:57.428567799 O: scp: scp mode: unmatched glob dir recursive remote->local 559s 11:11:57.431617512 O: scp: scp mode: shell metacharacters 559s 11:11:57.435197548 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 559s 11:11:57.453260384 O: scp: scp mode: disallow bad server #0 559s 11:11:57.464248389 O: scp: scp mode: disallow bad server #1 559s 11:11:57.474953829 O: scp: scp mode: disallow bad server #2 559s 11:11:57.485657309 O: scp: scp mode: disallow bad server #3 559s 11:11:57.497268436 O: scp: scp mode: disallow bad server #4 559s 11:11:57.508280864 O: scp: scp mode: disallow bad server #5 559s 11:11:57.519066061 O: scp: scp mode: disallow bad server #6 559s 11:11:57.529438719 O: scp: scp mode: disallow bad server #7 559s 11:11:57.539921723 O: scp: scp mode: detect non-directory target 559s 11:11:57.541803320 E: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/copy2: Not a directory 559s 11:11:57.542585056 O: scp: sftp mode: simple copy local file to local file 559s 11:11:57.546339332 O: scp: sftp mode: simple copy local file to remote file 559s 11:11:57.551823708 O: scp: sftp mode: simple copy remote file to local file 559s 11:11:57.556008243 O: scp: sftp mode: copy local file to remote file in place 559s 11:11:57.561116159 O: scp: sftp mode: copy remote file to local file in place 559s 11:11:57.565682845 O: scp: sftp mode: copy local file to remote file clobber 559s 11:11:57.570212285 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 14 11:11 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/copy 559s 11:11:57.570693733 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309608 Nov 14 11:11 /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/data 559s 11:11:57.571144102 O: scp: sftp mode: copy remote file to local file clobber 559s 11:11:57.576034600 O: scp: sftp mode: simple copy local file to remote dir 559s 11:11:57.580920152 O: scp: sftp mode: simple copy local file to local dir 559s 11:11:57.585366246 O: scp: sftp mode: simple copy remote file to local dir 559s 11:11:57.590237223 O: scp: sftp mode: recursive local dir to remote dir 559s 11:11:57.599522837 O: scp: sftp mode: recursive local dir to local dir 559s 11:11:57.607871049 O: scp: sftp mode: recursive remote dir to local dir 559s 11:11:57.618399784 O: scp: sftp mode: unmatched glob file local->remote 559s 11:11:57.623708978 O: scp: sftp mode: unmatched glob file remote->local 559s 11:11:57.628377835 O: scp: sftp mode: unmatched glob dir recursive local->remote 559s 11:11:57.635926780 O: scp: sftp mode: unmatched glob dir recursive remote->local 559s 11:11:57.641492751 O: scp: sftp mode: shell metacharacters 559s 11:11:57.645088518 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 559s 11:11:57.663784454 O: scp: sftp mode: disallow bad server #0 559s 11:11:57.679637879 O: scp: sftp mode: disallow bad server #1 559s 11:11:57.696305412 O: scp: sftp mode: disallow bad server #2 559s 11:11:57.711968197 O: scp: sftp mode: disallow bad server #3 559s 11:11:57.726353589 O: scp: sftp mode: disallow bad server #4 559s 11:11:57.741209649 O: scp: sftp mode: disallow bad server #5 559s 11:11:57.755704748 O: scp: sftp mode: disallow bad server #6 559s 11:11:57.769453874 O: scp: sftp mode: disallow bad server #7 559s 11:11:57.782700045 O: scp: sftp mode: detect non-directory target 559s 11:11:57.784705536 E: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/copy2: Not a directory 559s 11:11:57.787747356 O: ok scp 559s 11:11:57.788188794 E: run test scp3.sh ... 559s 11:11:57.918780384 O: scp3: scp mode: simple copy remote file to remote file 560s 11:11:58.221705101 O: scp3: scp mode: simple copy remote file to remote dir 560s 11:11:58.552715017 O: scp3: scp mode: recursive remote dir to remote dir 560s 11:11:58.871621142 O: scp3: scp mode: detect non-directory target 561s 11:11:59.463291730 O: scp3: sftp mode: simple copy remote file to remote file 561s 11:11:59.468997791 O: scp3: sftp mode: simple copy remote file to remote dir 561s 11:11:59.475291014 O: scp3: sftp mode: recursive remote dir to remote dir 561s 11:11:59.487206215 O: scp3: sftp mode: detect non-directory target 561s 11:11:59.489718238 E: scp: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/copy2: destination is not a directory 561s 11:11:59.490242109 E: scp: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/copy2: destination is not a directory 561s 11:11:59.493107064 O: ok scp3 561s 11:11:59.493550391 E: run test scp-uri.sh ... 561s 11:11:59.625069918 O: scp-uri: scp mode: simple copy local file to remote file 561s 11:11:59.628185387 O: scp-uri: scp mode: simple copy remote file to local file 561s 11:11:59.631254308 O: scp-uri: scp mode: simple copy local file to remote dir 561s 11:11:59.635022415 O: scp-uri: scp mode: simple copy remote file to local dir 561s 11:11:59.638682656 O: scp-uri: scp mode: recursive local dir to remote dir 561s 11:11:59.643527520 O: scp-uri: scp mode: recursive remote dir to local dir 561s 11:11:59.648159351 O: scp-uri: sftp mode: simple copy local file to remote file 561s 11:11:59.652614905 O: scp-uri: sftp mode: simple copy remote file to local file 561s 11:11:59.656599363 O: scp-uri: sftp mode: simple copy local file to remote dir 561s 11:11:59.661405148 O: scp-uri: sftp mode: simple copy remote file to local dir 561s 11:11:59.665644815 O: scp-uri: sftp mode: recursive local dir to remote dir 561s 11:11:59.670793908 O: scp-uri: sftp mode: recursive remote dir to local dir 561s 11:11:59.676763834 O: ok scp-uri 561s 11:11:59.676846369 E: run test sftp.sh ... 561s 11:11:59.815677617 O: test basic sftp put/get: buffer_size 5 num_requests 1 562s 11:12:00.931203042 O: test basic sftp put/get: buffer_size 5 num_requests 2 563s 11:12:01.434745536 O: test basic sftp put/get: buffer_size 5 num_requests 10 563s 11:12:01.765726145 O: test basic sftp put/get: buffer_size 1000 num_requests 1 563s 11:12:01.776458618 O: test basic sftp put/get: buffer_size 1000 num_requests 2 563s 11:12:01.782197932 O: test basic sftp put/get: buffer_size 1000 num_requests 10 563s 11:12:01.786777781 O: test basic sftp put/get: buffer_size 32000 num_requests 1 563s 11:12:01.790673220 O: test basic sftp put/get: buffer_size 32000 num_requests 2 563s 11:12:01.794616994 O: test basic sftp put/get: buffer_size 32000 num_requests 10 563s 11:12:01.798420278 O: test basic sftp put/get: buffer_size 64000 num_requests 1 563s 11:12:01.802235147 O: test basic sftp put/get: buffer_size 64000 num_requests 2 563s 11:12:01.805825593 O: test basic sftp put/get: buffer_size 64000 num_requests 10 563s 11:12:01.810298860 O: ok basic sftp put/get 563s 11:12:01.810738711 E: run test sftp-chroot.sh ... 564s 11:12:02.090842363 O: test sftp in chroot: get 565s 11:12:02.460183013 O: test sftp in chroot: match 565s 11:12:02.987273503 O: ok sftp in chroot 565s 11:12:02.991128643 E: run test sftp-cmds.sh ... 565s 11:12:03.131341974 O: sftp commands: lls 565s 11:12:03.135485507 O: sftp commands: lls w/path 565s 11:12:03.138728485 O: sftp commands: ls 565s 11:12:03.143549337 O: sftp commands: shell 565s 11:12:03.146352875 O: sftp commands: pwd 565s 11:12:03.148074640 O: sftp commands: lpwd 565s 11:12:03.150140986 O: sftp commands: quit 565s 11:12:03.151562020 O: sftp commands: help 565s 11:12:03.153790737 O: sftp commands: get 565s 11:12:03.157434977 O: sftp commands: get quoted 565s 11:12:03.162184114 O: sftp commands: get filename with quotes 565s 11:12:03.167740882 O: sftp commands: get filename with spaces 565s 11:12:03.172472774 O: sftp commands: get filename with glob metacharacters 565s 11:12:03.175689845 O: sftp commands: get to directory 565s 11:12:03.179274464 O: sftp commands: glob get to directory 565s 11:12:03.225268378 O: sftp commands: get to local dir 565s 11:12:03.228805624 O: sftp commands: glob get to local dir 565s 11:12:03.249361869 O: sftp commands: put 565s 11:12:03.254118401 O: sftp commands: put filename with quotes 565s 11:12:03.257818771 O: sftp commands: put filename with spaces 565s 11:12:03.262581941 O: sftp commands: put to directory 565s 11:12:03.267634424 O: sftp commands: glob put to directory 565s 11:12:03.272813474 O: sftp commands: put to local dir 565s 11:12:03.277587307 O: sftp commands: glob put to local dir 565s 11:12:03.283167028 O: sftp commands: rename 565s 11:12:03.286056372 O: sftp commands: rename directory 565s 11:12:03.287588942 O: sftp commands: ln 565s 11:12:03.290114156 O: sftp commands: ln -s 565s 11:12:03.292692911 O: sftp commands: cp 565s 11:12:03.296325868 O: sftp commands: mkdir 565s 11:12:03.298078298 O: sftp commands: chdir 565s 11:12:03.299679744 O: sftp commands: rmdir 565s 11:12:03.301484622 O: sftp commands: lmkdir 565s 11:12:03.303088021 O: sftp commands: lchdir 565s 11:12:03.306380998 O: ok sftp commands 565s 11:12:03.306647750 E: run test sftp-badcmds.sh ... 565s 11:12:03.468478073 O: sftp invalid commands: get nonexistent 565s 11:12:03.471189213 O: sftp invalid commands: glob get to nonexistent directory 565s 11:12:03.478624953 O: sftp invalid commands: put nonexistent 565s 11:12:03.481373319 O: sftp invalid commands: glob put to nonexistent directory 565s 11:12:03.484419241 O: sftp invalid commands: rename nonexistent 565s 11:12:03.488466471 O: sftp invalid commands: rename target exists (directory) 565s 11:12:03.492507639 O: sftp invalid commands: glob put files to local file 565s 11:12:03.496385543 O: ok sftp invalid commands 565s 11:12:03.496906545 E: run test sftp-batch.sh ... 565s 11:12:03.636894423 O: sftp batchfile: good commands 565s 11:12:03.640279534 O: sftp batchfile: bad commands 565s 11:12:03.644957255 O: sftp batchfile: comments and blanks 565s 11:12:03.648781667 O: sftp batchfile: junk command 565s 11:12:03.650874210 O: ok sftp batchfile 565s 11:12:03.651135933 E: run test sftp-glob.sh ... 565s 11:12:03.790380010 O: sftp glob: file glob 565s 11:12:03.795167177 O: sftp glob: dir glob 565s 11:12:03.797672692 O: sftp glob: quoted glob 565s 11:12:03.801284261 O: sftp glob: escaped glob 565s 11:12:03.805657798 O: sftp glob: escaped quote 565s 11:12:03.809031823 O: sftp glob: quoted quote 565s 11:12:03.812611704 O: sftp glob: single-quoted quote 565s 11:12:03.815917677 O: sftp glob: escaped space 565s 11:12:03.819476210 O: sftp glob: quoted space 565s 11:12:03.822701169 O: sftp glob: escaped slash 565s 11:12:03.826248244 O: sftp glob: quoted slash 565s 11:12:03.829973030 O: sftp glob: escaped slash at EOL 565s 11:12:03.833827312 O: sftp glob: quoted slash at EOL 565s 11:12:03.837126975 O: sftp glob: escaped slash+quote 565s 11:12:03.840475012 O: sftp glob: quoted slash+quote 565s 11:12:03.844514423 O: ok sftp glob 565s 11:12:03.844680700 E: run test sftp-perm.sh ... 566s 11:12:03.982854837 O: sftp permissions: read-only upload 566s 11:12:03.992795018 O: sftp permissions: read-only setstat 566s 11:12:04.002806451 O: sftp permissions: read-only rm 566s 11:12:04.011574372 O: sftp permissions: read-only mkdir 566s 11:12:04.020074505 O: sftp permissions: read-only rmdir 566s 11:12:04.029676627 O: sftp permissions: read-only posix-rename 566s 11:12:04.038852754 O: sftp permissions: read-only oldrename 566s 11:12:04.047849260 O: sftp permissions: read-only symlink 566s 11:12:04.056114501 O: sftp permissions: read-only hardlink 566s 11:12:04.064528339 O: sftp permissions: explicit open 566s 11:12:04.080736972 O: sftp permissions: explicit read 566s 11:12:04.098200779 O: sftp permissions: explicit write 566s 11:12:04.116571543 O: sftp permissions: explicit lstat 566s 11:12:04.133378987 O: sftp permissions: explicit opendir 566s 11:12:04.152348044 O: sftp permissions: explicit readdir 566s 11:12:04.171866337 O: sftp permissions: explicit setstat 566s 11:12:04.188973951 O: sftp permissions: explicit remove 566s 11:12:04.204726601 O: sftp permissions: explicit mkdir 566s 11:12:04.217582883 O: sftp permissions: explicit rmdir 566s 11:12:04.233834114 O: sftp permissions: explicit rename 566s 11:12:04.249557191 O: sftp permissions: explicit symlink 566s 11:12:04.264947299 O: sftp permissions: explicit hardlink 566s 11:12:04.279675837 O: sftp permissions: explicit statvfs 566s 11:12:04.291261931 O: ok sftp permissions 566s 11:12:04.291748775 E: run test sftp-uri.sh ... 566s 11:12:04.567363890 O: sftp-uri: non-interactive fetch to local file 566s 11:12:04.930686345 O: sftp-uri: non-interactive fetch to local dir 567s 11:12:05.279976380 O: sftp-uri: put to remote directory (trailing slash) 567s 11:12:05.640663853 O: sftp-uri: put to remote directory (no slash) 568s 11:12:06.012015252 O: ok sftp-uri 568s 11:12:06.012154685 E: run test reconfigure.sh ... 581s 11:12:19.746836881 O: ok simple connect after reconfigure 581s 11:12:19.746974425 E: run test dynamic-forward.sh ... 582s 11:12:20.026121259 O: test -D forwarding 583s 11:12:21.685413394 O: test -R forwarding 585s 11:12:23.487670005 O: PermitRemoteOpen=any 587s 11:12:25.246764082 O: PermitRemoteOpen=none 588s 11:12:26.781050257 O: PermitRemoteOpen=explicit 590s 11:12:28.517074033 O: PermitRemoteOpen=disallowed 591s 11:12:29.050615582 O: ok dynamic forwarding 591s 11:12:29.051148943 E: run test forwarding.sh ... 598s 11:12:36.413511614 O: ok local and remote forwarding 598s 11:12:36.413900303 E: run test multiplex.sh ... 599s 11:12:37.697369692 O: test connection multiplexing: setenv 599s 11:12:37.706001213 O: test connection multiplexing: envpass 599s 11:12:37.713458487 O: test connection multiplexing: transfer 599s 11:12:37.758532376 O: test connection multiplexing: forward 601s 11:12:39.790866389 O: test connection multiplexing: status 0 () 606s 11:12:44.811533142 O: test connection multiplexing: status 0 (-Oproxy) 611s 11:12:49.831555916 O: test connection multiplexing: status 1 () 616s 11:12:54.851062001 O: test connection multiplexing: status 1 (-Oproxy) 621s 11:12:59.871715738 O: test connection multiplexing: status 4 () 626s 11:13:04.891009307 O: test connection multiplexing: status 4 (-Oproxy) 631s 11:13:09.911278040 O: test connection multiplexing: status 5 () 636s 11:13:14.930964151 O: test connection multiplexing: status 5 (-Oproxy) 641s 11:13:19.953434121 O: test connection multiplexing: status 44 () 647s 11:13:24.975277512 O: test connection multiplexing: status 44 (-Oproxy) 652s 11:13:29.994876498 O: test connection multiplexing: cmd check 652s 11:13:30.000680474 O: test connection multiplexing: cmd forward local (TCP) 653s 11:13:31.377580906 O: test connection multiplexing: cmd forward remote (TCP) 654s 11:13:32.766437348 O: test connection multiplexing: cmd forward local (UNIX) 655s 11:13:33.846844500 O: test connection multiplexing: cmd forward remote (UNIX) 656s 11:13:34.926771269 O: test connection multiplexing: cmd exit 656s 11:13:34.933423754 O: test connection multiplexing: cmd stop 668s 11:13:45.975481793 O: ok connection multiplexing 668s 11:13:45.976649118 E: run test reexec.sh ... 668s 11:13:46.143745791 O: test config passing 668s 11:13:46.660323381 E: ln: failed to create hard link '/tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 668s 11:13:46.660005861 O: test reexec fallback 669s 11:13:47.140573605 O: ok reexec tests 669s 11:13:47.141123514 E: run test brokenkeys.sh ... 669s 11:13:47.798372088 O: ok broken keys 669s 11:13:47.798431088 E: run test sshcfgparse.sh ... 669s 11:13:47.934205046 O: reparse minimal config 669s 11:13:47.946012102 O: ssh -W opts 670s 11:13:47.977766508 O: user first match 670s 11:13:47.999538841 O: pubkeyacceptedalgorithms 670s 11:13:48.047945164 O: agentforwarding 670s 11:13:48.072709727 O: command line override 670s 11:13:48.085832847 O: ok ssh config parse 670s 11:13:48.085988129 E: run test cfgparse.sh ... 670s 11:13:48.227318276 O: reparse minimal config 670s 11:13:48.367091673 O: reparse regress config 670s 11:13:48.508812076 O: listenaddress order 670s 11:13:48.654299347 O: ok sshd config parse 670s 11:13:48.654677173 E: run test cfgmatch.sh ... 678s 11:13:56.684384834 O: ok sshd_config match 678s 11:13:56.684741901 E: run test cfgmatchlisten.sh ... 691s 11:14:09.025206276 O: ok sshd_config matchlisten 691s 11:14:09.025296717 E: run test percent.sh ... 691s 11:14:09.169473236 O: percent expansions matchexec percent 694s 11:14:12.747150817 O: percent expansions localcommand percent 698s 11:14:16.018105258 O: percent expansions remotecommand percent 698s 11:14:16.108499280 O: percent expansions controlpath percent 698s 11:14:16.195279422 O: percent expansions identityagent percent 698s 11:14:16.308244729 O: percent expansions forwardagent percent 698s 11:14:16.396835680 O: percent expansions localforward percent 698s 11:14:16.483329456 O: percent expansions remoteforward percent 698s 11:14:16.566261010 O: percent expansions revokedhostkeys percent 698s 11:14:16.647251980 O: percent expansions userknownhostsfile percent 701s 11:14:19.127016777 O: percent expansions controlpath dollar 701s 11:14:19.135416808 O: percent expansions identityagent dollar 701s 11:14:19.143426844 O: percent expansions forwardagent dollar 701s 11:14:19.151384135 O: percent expansions localforward dollar 701s 11:14:19.159618958 O: percent expansions remoteforward dollar 701s 11:14:19.167395666 O: percent expansions userknownhostsfile dollar 701s 11:14:19.418386288 O: percent expansions controlpath tilde 701s 11:14:19.434336024 O: percent expansions identityagent tilde 701s 11:14:19.448772126 O: percent expansions forwardagent tilde 701s 11:14:19.464143577 O: ok percent expansions 701s 11:14:19.464641084 E: run test addrmatch.sh ... 701s 11:14:19.604233170 O: test first entry for user 192.168.0.1 somehost 701s 11:14:19.672884367 O: test negative match for user 192.168.30.1 somehost 701s 11:14:19.740143048 O: test no match for user 19.0.0.1 somehost 701s 11:14:19.808234692 O: test list middle for user 10.255.255.254 somehost 701s 11:14:19.876719636 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 701s 11:14:19.943879032 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 702s 11:14:20.018471718 O: test localaddress for user 19.0.0.1 somehost 702s 11:14:20.089527683 O: test localport for user 19.0.0.1 somehost 702s 11:14:20.157846184 O: test bare IP6 address for user ::1 somehost.example.com 702s 11:14:20.227130039 O: test deny IPv6 for user ::2 somehost.example.com 702s 11:14:20.294654731 O: test IP6 negated for user ::3 somehost 702s 11:14:20.369102519 O: test IP6 no match for user ::4 somehost 702s 11:14:20.438450932 O: test IP6 network for user 2000::1 somehost 702s 11:14:20.510105650 O: test IP6 network for user 2001::1 somehost 702s 11:14:20.581360432 O: test IP6 localaddress for user ::5 somehost 702s 11:14:20.648755826 O: test IP6 localport for user ::5 somehost 702s 11:14:20.716643250 O: test invalid Match address 10.0.1.0/8 702s 11:14:20.725177471 O: test invalid Match localaddress 10.0.1.0/8 702s 11:14:20.733122225 O: test invalid Match address 10.0.0.1/24 702s 11:14:20.740731805 O: test invalid Match localaddress 10.0.0.1/24 702s 11:14:20.748297222 O: test invalid Match address 2000:aa:bb:01::/56 702s 11:14:20.756014032 O: test invalid Match localaddress 2000:aa:bb:01::/56 702s 11:14:20.765555882 E: run test localcommand.sh ... 702s 11:14:20.765090481 O: ok address match 702s 11:14:20.910888101 O: test localcommand: proto localcommand 703s 11:14:21.188456176 E: run test forcecommand.sh ... 703s 11:14:21.188076952 O: ok localcommand 704s 11:14:22.446910266 E: Connection closed. 704s 11:14:22.447619464 E: Connection closed 705s 11:14:22.991835926 E: Connection closed. 705s 11:14:22.992429731 E: Connection closed 705s 11:14:23.267792033 O: ok forced command 705s 11:14:23.267844697 E: run test portnum.sh ... 705s 11:14:23.413669860 O: port number parsing: invalid port 0 705s 11:14:23.418832111 O: port number parsing: invalid port 65536 705s 11:14:23.423917517 O: port number parsing: invalid port 131073 705s 11:14:23.429228176 O: port number parsing: invalid port 2000blah 705s 11:14:23.434262849 O: port number parsing: invalid port blah2000 705s 11:14:23.439403906 O: port number parsing: valid port 1 705s 11:14:23.711532407 O: port number parsing: valid port 22 706s 11:14:23.985592218 O: port number parsing: valid port 2222 706s 11:14:24.256467391 O: port number parsing: valid port 22222 706s 11:14:24.531847461 O: port number parsing: valid port 65535 706s 11:14:24.804647045 E: run test keytype.sh ... 706s 11:14:24.805079460 O: ok port number parsing 706s 11:14:24.948898270 O: keygen ed25519, 512 bits 706s 11:14:24.955962951 O: keygen ed25519-sk, n/a bits 706s 11:14:24.965361618 O: keygen ecdsa, 256 bits 706s 11:14:24.971552049 O: keygen ecdsa, 384 bits 707s 11:14:24.977416520 O: keygen ecdsa, 521 bits 707s 11:14:24.983538898 O: keygen ecdsa-sk, n/a bits 707s 11:14:24.996065659 O: keygen dsa, 1024 bits 707s 11:14:25.182553966 O: keygen rsa, 2048 bits 707s 11:14:25.284319786 O: keygen rsa, 3072 bits 707s 11:14:25.884675812 O: userkey ed25519-512, hostkey ed25519-512 708s 11:14:26.038638347 O: userkey ed25519-512, hostkey ed25519-512 708s 11:14:26.189386225 O: userkey ed25519-512, hostkey ed25519-512 708s 11:14:26.342448630 O: userkey ed25519-sk, hostkey ed25519-sk 708s 11:14:26.490526549 O: userkey ed25519-sk, hostkey ed25519-sk 708s 11:14:26.643782207 O: userkey ed25519-sk, hostkey ed25519-sk 708s 11:14:26.799147335 O: userkey ecdsa-256, hostkey ecdsa-256 708s 11:14:26.965861938 O: userkey ecdsa-256, hostkey ecdsa-256 709s 11:14:27.133082167 O: userkey ecdsa-256, hostkey ecdsa-256 709s 11:14:27.309009301 O: userkey ecdsa-384, hostkey ecdsa-384 709s 11:14:27.524594988 O: userkey ecdsa-384, hostkey ecdsa-384 709s 11:14:27.739384095 O: userkey ecdsa-384, hostkey ecdsa-384 709s 11:14:27.957328559 O: userkey ecdsa-521, hostkey ecdsa-521 710s 11:14:28.252619024 O: userkey ecdsa-521, hostkey ecdsa-521 710s 11:14:28.547370310 O: userkey ecdsa-521, hostkey ecdsa-521 710s 11:14:28.862623343 O: userkey ecdsa-sk, hostkey ecdsa-sk 711s 11:14:29.048742532 O: userkey ecdsa-sk, hostkey ecdsa-sk 711s 11:14:29.232993069 O: userkey ecdsa-sk, hostkey ecdsa-sk 711s 11:14:29.422150472 O: userkey dsa-1024, hostkey dsa-1024 711s 11:14:29.576994409 O: userkey dsa-1024, hostkey dsa-1024 711s 11:14:29.731788108 O: userkey dsa-1024, hostkey dsa-1024 711s 11:14:29.883436637 O: userkey rsa-2048, hostkey rsa-2048 712s 11:14:30.033867758 O: userkey rsa-2048, hostkey rsa-2048 712s 11:14:30.185145533 O: userkey rsa-2048, hostkey rsa-2048 712s 11:14:30.341253042 O: userkey rsa-3072, hostkey rsa-3072 712s 11:14:30.499309358 O: userkey rsa-3072, hostkey rsa-3072 712s 11:14:30.660490773 O: userkey rsa-3072, hostkey rsa-3072 712s 11:14:30.821129729 O: ok login with different key types 712s 11:14:30.821384641 E: run test kextype.sh ... 713s 11:14:30.982303702 O: kex diffie-hellman-group1-sha1 713s 11:14:31.690302215 O: kex diffie-hellman-group14-sha1 714s 11:14:32.443215534 O: kex diffie-hellman-group14-sha256 715s 11:14:33.194929207 O: kex diffie-hellman-group16-sha512 716s 11:14:34.093208631 O: kex diffie-hellman-group18-sha512 717s 11:14:35.493056648 O: kex diffie-hellman-group-exchange-sha1 718s 11:14:36.910419142 O: kex diffie-hellman-group-exchange-sha256 720s 11:14:38.347803398 O: kex ecdh-sha2-nistp256 721s 11:14:39.051874886 O: kex ecdh-sha2-nistp384 721s 11:14:39.768140791 O: kex ecdh-sha2-nistp521 722s 11:14:40.522083775 O: kex curve25519-sha256 723s 11:14:41.265909634 O: kex curve25519-sha256@libssh.org 724s 11:14:41.999705540 O: kex sntrup761x25519-sha512@openssh.com 725s 11:14:43.078127912 O: ok login with different key exchange algorithms 725s 11:14:43.079226058 E: run test cert-hostkey.sh ... 725s 11:14:43.498340162 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/host_ca_key.pub 725s 11:14:43.499030457 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/host_ca_key2.pub 725s 11:14:43.499506532 O: certified host keys: sign host ed25519 cert 725s 11:14:43.505209414 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 725s 11:14:43.514339771 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 725s 11:14:43.515921951 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 725s 11:14:43.524830619 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 725s 11:14:43.533607905 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 725s 11:14:43.535175473 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 725s 11:14:43.542354404 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 725s 11:14:43.554746817 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 725s 11:14:43.556228003 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 725s 11:14:43.566038929 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 725s 11:14:43.582692948 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 725s 11:14:43.584289006 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 725s 11:14:43.597318849 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 725s 11:14:43.620858016 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 725s 11:14:43.622363675 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 725s 11:14:43.636454339 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 725s 11:14:43.648981302 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 725s 11:14:43.651112120 O: certified host keys: sign host dsa cert 725s 11:14:43.840862923 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 725s 11:14:43.850258712 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 725s 11:14:43.851803081 O: certified host keys: sign host rsa cert 726s 11:14:44.468816951 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 726s 11:14:44.478164716 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 726s 11:14:44.479750192 O: certified host keys: sign host rsa-sha2-256 cert 728s 11:14:46.237609310 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 728s 11:14:46.251782146 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 728s 11:14:46.253433994 O: certified host keys: sign host rsa-sha2-512 cert 728s 11:14:46.754049577 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 728s 11:14:46.769479758 O: Revoking from /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 728s 11:14:46.771954905 O: certified host keys: host ed25519 cert connect 728s 11:14:46.773223547 O: certified host keys: ed25519 basic connect expect success yes 729s 11:14:46.999743064 O: certified host keys: ed25519 empty KRL expect success yes 729s 11:14:47.223734003 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 729s 11:14:47.383132268 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 729s 11:14:47.559499792 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 729s 11:14:47.742100629 O: certified host keys: ed25519 empty plaintext revocation expect success yes 730s 11:14:47.978390276 O: certified host keys: ed25519 plain key plaintext revocation expect success no 730s 11:14:48.140188686 O: certified host keys: ed25519 cert plaintext revocation expect success no 730s 11:14:48.314056511 O: certified host keys: ed25519 CA plaintext revocation expect success no 730s 11:14:48.500134518 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 730s 11:14:48.502954110 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 730s 11:14:48.744865445 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 730s 11:14:48.970477325 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 731s 11:14:49.130203118 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 731s 11:14:49.302584404 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 731s 11:14:49.477033077 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 731s 11:14:49.699536019 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 731s 11:14:49.859381020 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 732s 11:14:50.036014434 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 732s 11:14:50.211433362 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 732s 11:14:50.213918147 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 732s 11:14:50.462047947 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 732s 11:14:50.706306970 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 732s 11:14:50.876153106 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 733s 11:14:51.059473458 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 733s 11:14:51.241792712 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 733s 11:14:51.491625791 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 733s 11:14:51.662465596 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 733s 11:14:51.854055032 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 734s 11:14:52.036500208 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 734s 11:14:52.038981653 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 734s 11:14:52.305305595 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 734s 11:14:52.556692699 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 734s 11:14:52.740179070 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 734s 11:14:52.939798189 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 735s 11:14:53.138255240 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 735s 11:14:53.418229159 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 735s 11:14:53.606579370 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 735s 11:14:53.821577712 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 736s 11:14:54.022122011 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 736s 11:14:54.024432243 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 736s 11:14:54.330986347 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 736s 11:14:54.620893762 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 736s 11:14:54.831079565 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 737s 11:14:55.061674915 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 737s 11:14:55.291001413 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 737s 11:14:55.596499716 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 737s 11:14:55.818938613 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 738s 11:14:56.064563522 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 738s 11:14:56.289902147 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 738s 11:14:56.292507219 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 738s 11:14:56.553283063 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 738s 11:14:56.798082837 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 738s 11:14:56.974763708 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 739s 11:14:57.160677959 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 739s 11:14:57.351458078 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 739s 11:14:57.609310848 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 739s 11:14:57.803946934 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 740s 11:14:58.029991792 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 740s 11:14:58.221858417 O: certified host keys: host dsa cert connect 740s 11:14:58.223491515 O: certified host keys: dsa basic connect expect success yes 740s 11:14:58.459363546 O: certified host keys: dsa empty KRL expect success yes 740s 11:14:58.677424266 O: certified host keys: dsa KRL w/ plain key revoked expect success no 740s 11:14:58.833886467 O: certified host keys: dsa KRL w/ cert revoked expect success no 741s 11:14:59.006955672 O: certified host keys: dsa KRL w/ CA revoked expect success no 741s 11:14:59.179642237 O: certified host keys: dsa empty plaintext revocation expect success yes 741s 11:14:59.416906045 O: certified host keys: dsa plain key plaintext revocation expect success no 741s 11:14:59.589338669 O: certified host keys: dsa cert plaintext revocation expect success no 741s 11:14:59.789817389 O: certified host keys: dsa CA plaintext revocation expect success no 741s 11:14:59.970553404 O: certified host keys: host rsa cert connect 741s 11:14:59.972983715 O: certified host keys: rsa basic connect expect success yes 742s 11:15:00.211379818 O: certified host keys: rsa empty KRL expect success yes 742s 11:15:00.433927855 O: certified host keys: rsa KRL w/ plain key revoked expect success no 742s 11:15:00.598663086 O: certified host keys: rsa KRL w/ cert revoked expect success no 742s 11:15:00.778048398 O: certified host keys: rsa KRL w/ CA revoked expect success no 742s 11:15:00.957875818 O: certified host keys: rsa empty plaintext revocation expect success yes 743s 11:15:01.204592239 O: certified host keys: rsa plain key plaintext revocation expect success no 743s 11:15:01.389114629 O: certified host keys: rsa cert plaintext revocation expect success no 743s 11:15:01.600047619 O: certified host keys: rsa CA plaintext revocation expect success no 743s 11:15:01.788356209 O: certified host keys: host rsa-sha2-256 cert connect 743s 11:15:01.790802381 O: certified host keys: rsa-sha2-256 basic connect expect success yes 744s 11:15:02.019928312 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 744s 11:15:02.235680121 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 744s 11:15:02.398612587 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 744s 11:15:02.587549801 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 744s 11:15:02.761613095 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 745s 11:15:02.990221445 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 745s 11:15:03.167717343 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 745s 11:15:03.379477782 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 745s 11:15:03.556912828 O: certified host keys: host rsa-sha2-512 cert connect 745s 11:15:03.559182592 O: certified host keys: rsa-sha2-512 basic connect expect success yes 745s 11:15:03.787879228 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 746s 11:15:04.004880119 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 746s 11:15:04.169235132 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 746s 11:15:04.346519869 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 746s 11:15:04.525396411 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 746s 11:15:04.743414825 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 746s 11:15:04.921776816 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 747s 11:15:05.130034202 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 747s 11:15:05.313274339 O: certified host keys: host ed25519 revoked cert 747s 11:15:05.520287679 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 747s 11:15:05.726367080 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 747s 11:15:05.940868192 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 748s 11:15:06.169585296 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 748s 11:15:06.424974164 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 748s 11:15:06.650798950 O: certified host keys: host dsa revoked cert 748s 11:15:06.857994857 O: certified host keys: host rsa revoked cert 749s 11:15:07.074677936 O: certified host keys: host rsa-sha2-256 revoked cert 749s 11:15:07.280432761 O: certified host keys: host rsa-sha2-512 revoked cert 749s 11:15:07.490284968 O: certified host keys: host ed25519 revoked cert 749s 11:15:07.659428507 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 749s 11:15:07.832019186 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 750s 11:15:08.021588025 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 750s 11:15:08.226586574 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 750s 11:15:08.517788645 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 750s 11:15:08.710435963 O: certified host keys: host dsa revoked cert 750s 11:15:08.882456926 O: certified host keys: host rsa revoked cert 751s 11:15:09.070878989 O: certified host keys: host rsa-sha2-256 revoked cert 751s 11:15:09.254825055 O: certified host keys: host rsa-sha2-512 revoked cert 766s 11:15:24.232648812 O: certified host keys: host ed25519 cert downgrade to raw key 766s 11:15:24.697032317 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 767s 11:15:25.166200897 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 767s 11:15:25.648208494 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 768s 11:15:26.189874480 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 768s 11:15:26.802381159 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 769s 11:15:27.300949895 O: certified host keys: host dsa cert downgrade to raw key 769s 11:15:27.879519181 O: certified host keys: host rsa cert downgrade to raw key 770s 11:15:28.780090611 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 771s 11:15:29.481702070 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 772s 11:15:30.699806863 O: certified host keys: host ed25519 connect wrong cert 772s 11:15:30.865055857 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 773s 11:15:31.054084050 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 773s 11:15:31.249902266 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 773s 11:15:31.470440185 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 773s 11:15:31.744580143 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 773s 11:15:31.973521080 O: certified host keys: host dsa connect wrong cert 774s 11:15:32.223781963 O: certified host keys: host rsa connect wrong cert 774s 11:15:32.705312576 O: certified host keys: host rsa-sha2-256 connect wrong cert 775s 11:15:33.097632677 O: certified host keys: host rsa-sha2-512 connect wrong cert 775s 11:15:33.357516560 O: ok certified host keys 775s 11:15:33.358810461 E: run test cert-userkey.sh ... 775s 11:15:33.940224972 O: certified user keys: sign user ed25519 cert 775s 11:15:33.955709762 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 775s 11:15:33.973445491 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 776s 11:15:33.989388483 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 776s 11:15:34.007448984 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 776s 11:15:34.028610152 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 776s 11:15:34.050571696 O: certified user keys: sign user dsa cert 776s 11:15:34.219662476 O: certified user keys: sign user rsa cert 776s 11:15:34.414952143 O: certified user keys: sign user rsa-sha2-256 cert 777s 11:15:34.922331605 O: certified user keys: sign user rsa-sha2-512 cert 777s 11:15:35.298297881 O: certified user keys: ed25519 missing authorized_principals 777s 11:15:35.578273427 O: certified user keys: ed25519 empty authorized_principals 777s 11:15:35.856930499 O: certified user keys: ed25519 wrong authorized_principals 778s 11:15:36.153602665 O: certified user keys: ed25519 correct authorized_principals 778s 11:15:36.442390359 O: certified user keys: ed25519 authorized_principals bad key opt 778s 11:15:36.720497506 O: certified user keys: ed25519 authorized_principals command=false 779s 11:15:37.013884566 O: certified user keys: ed25519 authorized_principals command=true 779s 11:15:37.296138309 O: certified user keys: ed25519 wrong principals key option 779s 11:15:37.570807824 O: certified user keys: ed25519 correct principals key option 779s 11:15:37.861486587 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 780s 11:15:38.142364751 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 780s 11:15:38.437601626 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 780s 11:15:38.723086858 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 781s 11:15:39.014670698 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 781s 11:15:39.293554956 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 781s 11:15:39.580730430 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 781s 11:15:39.856005169 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 782s 11:15:40.127716372 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 782s 11:15:40.411495254 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 782s 11:15:40.694084478 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 783s 11:15:40.992540253 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 783s 11:15:41.297822473 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 783s 11:15:41.589287695 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 783s 11:15:41.869465349 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 784s 11:15:42.161827981 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 784s 11:15:42.440343916 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 784s 11:15:42.713603865 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 785s 11:15:43.008956492 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 785s 11:15:43.304776087 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 785s 11:15:43.619251019 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 785s 11:15:43.930185743 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 786s 11:15:44.250971757 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 786s 11:15:44.541847840 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 786s 11:15:44.858428988 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 787s 11:15:45.158223384 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 787s 11:15:45.451319625 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 787s 11:15:45.771822843 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 788s 11:15:46.081376315 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 788s 11:15:46.416820236 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 788s 11:15:46.724999156 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 789s 11:15:47.090442123 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 789s 11:15:47.397940642 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 789s 11:15:47.763977126 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 790s 11:15:48.107954720 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 790s 11:15:48.417459882 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 790s 11:15:48.800524546 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 791s 11:15:49.079962429 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 791s 11:15:49.376642223 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 791s 11:15:49.671360198 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 791s 11:15:49.976458668 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 792s 11:15:50.255441369 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 792s 11:15:50.536814162 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 792s 11:15:50.817849656 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 793s 11:15:51.092145753 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 793s 11:15:51.389518719 O: certified user keys: dsa missing authorized_principals 793s 11:15:51.662163499 O: certified user keys: dsa empty authorized_principals 794s 11:15:51.948895056 O: certified user keys: dsa wrong authorized_principals 794s 11:15:52.236411484 O: certified user keys: dsa correct authorized_principals 794s 11:15:52.522659459 O: certified user keys: dsa authorized_principals bad key opt 794s 11:15:52.796779123 O: certified user keys: dsa authorized_principals command=false 795s 11:15:53.080725746 O: certified user keys: dsa authorized_principals command=true 795s 11:15:53.355020400 O: certified user keys: dsa wrong principals key option 795s 11:15:53.630908506 O: certified user keys: dsa correct principals key option 795s 11:15:53.917862271 O: certified user keys: rsa missing authorized_principals 796s 11:15:54.179384456 O: certified user keys: rsa empty authorized_principals 796s 11:15:54.453464439 O: certified user keys: rsa wrong authorized_principals 796s 11:15:54.731368435 O: certified user keys: rsa correct authorized_principals 797s 11:15:55.013613745 O: certified user keys: rsa authorized_principals bad key opt 797s 11:15:55.275970639 O: certified user keys: rsa authorized_principals command=false 797s 11:15:55.559833739 O: certified user keys: rsa authorized_principals command=true 797s 11:15:55.837802342 O: certified user keys: rsa wrong principals key option 798s 11:15:56.115228853 O: certified user keys: rsa correct principals key option 798s 11:15:56.406089967 O: certified user keys: rsa-sha2-256 missing authorized_principals 798s 11:15:56.678549693 O: certified user keys: rsa-sha2-256 empty authorized_principals 798s 11:15:56.965699541 O: certified user keys: rsa-sha2-256 wrong authorized_principals 799s 11:15:57.256112019 O: certified user keys: rsa-sha2-256 correct authorized_principals 799s 11:15:57.543861191 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 799s 11:15:57.819461175 O: certified user keys: rsa-sha2-256 authorized_principals command=false 800s 11:15:58.119868543 O: certified user keys: rsa-sha2-256 authorized_principals command=true 800s 11:15:58.403794582 O: certified user keys: rsa-sha2-256 wrong principals key option 800s 11:15:58.677909171 O: certified user keys: rsa-sha2-256 correct principals key option 800s 11:15:58.978167252 O: certified user keys: rsa-sha2-512 missing authorized_principals 801s 11:15:59.257136272 O: certified user keys: rsa-sha2-512 empty authorized_principals 801s 11:15:59.544224685 O: certified user keys: rsa-sha2-512 wrong authorized_principals 801s 11:15:59.819221109 O: certified user keys: rsa-sha2-512 correct authorized_principals 802s 11:16:00.107478101 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 802s 11:16:00.383494160 O: certified user keys: rsa-sha2-512 authorized_principals command=false 802s 11:16:00.674429847 O: certified user keys: rsa-sha2-512 authorized_principals command=true 802s 11:16:00.952704548 O: certified user keys: rsa-sha2-512 wrong principals key option 803s 11:16:01.218634718 O: certified user keys: rsa-sha2-512 correct principals key option 803s 11:16:01.508025461 O: certified user keys: ed25519 authorized_keys connect 803s 11:16:01.782065700 O: certified user keys: ed25519 authorized_keys revoked key 804s 11:16:02.064689444 O: certified user keys: ed25519 authorized_keys revoked via KRL 804s 11:16:02.353103785 O: certified user keys: ed25519 authorized_keys empty KRL 804s 11:16:02.637512416 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 804s 11:16:02.917226485 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 805s 11:16:03.202619572 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 805s 11:16:03.505705095 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 805s 11:16:03.802736724 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 806s 11:16:04.084460098 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 806s 11:16:04.370788916 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 806s 11:16:04.681194009 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 806s 11:16:04.984484280 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 807s 11:16:05.287564926 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 807s 11:16:05.593002050 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 807s 11:16:05.920598144 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 808s 11:16:06.247307242 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 808s 11:16:06.590337137 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 808s 11:16:06.928092401 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 809s 11:16:07.291024750 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 809s 11:16:07.662032019 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 809s 11:16:07.947983586 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 810s 11:16:08.220823860 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 810s 11:16:08.517184114 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 810s 11:16:08.834239109 O: certified user keys: dsa authorized_keys connect 811s 11:16:09.105551674 O: certified user keys: dsa authorized_keys revoked key 812s 11:16:09.382699845 O: certified user keys: dsa authorized_keys revoked via KRL 812s 11:16:09.681049496 O: certified user keys: dsa authorized_keys empty KRL 812s 11:16:09.956242779 O: certified user keys: rsa authorized_keys connect 812s 11:16:10.236165709 O: certified user keys: rsa authorized_keys revoked key 812s 11:16:10.507652843 O: certified user keys: rsa authorized_keys revoked via KRL 812s 11:16:10.795142269 O: certified user keys: rsa authorized_keys empty KRL 813s 11:16:11.088905152 O: certified user keys: rsa-sha2-256 authorized_keys connect 813s 11:16:11.368656359 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 813s 11:16:11.648010938 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 813s 11:16:11.943705200 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 814s 11:16:12.241022722 O: certified user keys: rsa-sha2-512 authorized_keys connect 814s 11:16:12.524448514 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 814s 11:16:12.805854356 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 815s 11:16:13.109258524 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 815s 11:16:13.411420923 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 815s 11:16:13.675457312 O: certified user keys: authorized_keys CA does not authenticate 815s 11:16:13.676957859 O: certified user keys: ensure CA key does not authenticate user 815s 11:16:13.959043192 O: certified user keys: ed25519 TrustedUserCAKeys connect 816s 11:16:14.250950591 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 816s 11:16:14.519834438 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 816s 11:16:14.805956795 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 818s 11:16:15.112205935 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 818s 11:16:15.388566882 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 818s 11:16:15.666208356 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 818s 11:16:15.964500047 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 818s 11:16:16.258047816 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 818s 11:16:16.537652535 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 818s 11:16:16.828130247 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 819s 11:16:17.136034902 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 819s 11:16:17.447595408 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 819s 11:16:17.750401128 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 820s 11:16:18.051492142 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 820s 11:16:18.377544058 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 820s 11:16:18.684599119 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 821s 11:16:19.023489610 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 821s 11:16:19.385149278 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 821s 11:16:19.736217196 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 822s 11:16:20.112786243 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 822s 11:16:20.395053345 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 822s 11:16:20.675110872 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 822s 11:16:20.978015700 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 823s 11:16:21.286068120 O: certified user keys: dsa TrustedUserCAKeys connect 823s 11:16:21.557605584 O: certified user keys: dsa TrustedUserCAKeys revoked key 823s 11:16:21.844987944 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 824s 11:16:22.148003780 O: certified user keys: dsa TrustedUserCAKeys empty KRL 824s 11:16:22.455121217 O: certified user keys: rsa TrustedUserCAKeys connect 824s 11:16:22.734063819 O: certified user keys: rsa TrustedUserCAKeys revoked key 825s 11:16:23.002853661 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 825s 11:16:23.291816002 O: certified user keys: rsa TrustedUserCAKeys empty KRL 825s 11:16:23.572060425 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 825s 11:16:23.861026826 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 826s 11:16:24.129465934 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 826s 11:16:24.415308968 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 826s 11:16:24.690238099 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 826s 11:16:24.963475670 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 827s 11:16:25.230532435 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 827s 11:16:25.511390737 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 827s 11:16:25.806964289 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 828s 11:16:26.073002892 O: certified user keys: TrustedUserCAKeys CA does not authenticate 828s 11:16:26.074459964 O: certified user keys: ensure CA key does not authenticate user 828s 11:16:26.350102462 O: certified user keys: correct principal auth authorized_keys expect success rsa 828s 11:16:26.641063052 O: certified user keys: correct principal auth authorized_keys expect success ed25519 828s 11:16:26.929940318 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 829s 11:16:27.217086668 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 829s 11:16:27.501058456 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 829s 11:16:27.783558775 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 830s 11:16:28.074734628 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 830s 11:16:28.366133858 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 830s 11:16:28.650106582 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 830s 11:16:28.950043953 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 831s 11:16:29.250904961 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 831s 11:16:29.544124715 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 831s 11:16:29.841137885 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 832s 11:16:30.142885486 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 832s 11:16:30.450432040 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 832s 11:16:30.751324337 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 833s 11:16:31.054412981 O: certified user keys: cert expired auth authorized_keys expect failure rsa 833s 11:16:31.371848759 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 833s 11:16:31.674222026 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 833s 11:16:31.968273906 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 834s 11:16:32.261843469 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 834s 11:16:32.565450611 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 834s 11:16:32.856069507 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 835s 11:16:33.142478614 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 835s 11:16:33.427000331 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 835s 11:16:33.714567850 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 836s 11:16:34.003568720 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 836s 11:16:34.292145810 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 836s 11:16:34.589562283 O: certified user keys: force-command auth authorized_keys expect failure rsa 836s 11:16:34.889354323 O: certified user keys: force-command auth authorized_keys expect failure ed25519 837s 11:16:35.176943883 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 837s 11:16:35.465790616 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 837s 11:16:35.748671687 O: certified user keys: empty principals auth authorized_keys expect success rsa 838s 11:16:36.037762189 O: certified user keys: empty principals auth authorized_keys expect success ed25519 838s 11:16:36.328105821 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 838s 11:16:36.613581037 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 838s 11:16:36.907235197 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 839s 11:16:37.205028493 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 839s 11:16:37.487161136 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 839s 11:16:37.773107209 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 840s 11:16:38.057770636 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 840s 11:16:38.351418344 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 840s 11:16:38.640924337 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 840s 11:16:38.933578461 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 841s 11:16:39.225848033 O: certified user keys: force-command match true auth authorized_keys expect success rsa 841s 11:16:39.527144978 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 841s 11:16:39.815277825 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 842s 11:16:40.103376547 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 842s 11:16:40.390929808 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 842s 11:16:40.683585160 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 842s 11:16:40.974337157 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 843s 11:16:41.279570524 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 843s 11:16:41.587114752 O: certified user keys: user ed25519 connect wrong cert 843s 11:16:41.884123672 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 844s 11:16:42.165604048 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 844s 11:16:42.455234502 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 844s 11:16:42.762049118 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 845s 11:16:43.068881537 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 845s 11:16:43.376053120 O: certified user keys: user dsa connect wrong cert 845s 11:16:43.665970847 O: certified user keys: user rsa connect wrong cert 845s 11:16:43.965275605 O: certified user keys: user rsa-sha2-256 connect wrong cert 846s 11:16:44.268462068 O: certified user keys: user rsa-sha2-512 connect wrong cert 846s 11:16:44.557826835 O: ok certified user keys 846s 11:16:44.558406494 E: run test host-expand.sh ... 846s 11:16:44.956561479 O: ok expand %h and %n 846s 11:16:44.956807887 E: run test keys-command.sh ... 847s 11:16:45.106083249 O: SKIPPED: /var/run/keycommand_openssh-tests.44738 not executable (/var/run mounted noexec?) 847s 11:16:45.109720532 E: run test forward-control.sh ... 848s 11:16:46.019847619 O: check_lfwd done (expecting Y): default configuration 849s 11:16:47.665855160 O: check_rfwd done (expecting Y): default configuration 850s 11:16:48.299775006 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 851s 11:16:49.936831536 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 853s 11:16:51.226572117 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 854s 11:16:52.855648615 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 856s 11:16:54.481253218 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 858s 11:16:56.124157446 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 858s 11:16:56.416298043 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 860s 11:16:58.065121727 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 861s 11:16:59.701637871 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 862s 11:17:00.344015673 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 863s 11:17:01.635031756 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 863s 11:17:01.908742259 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 865s 11:17:03.209354091 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 865s 11:17:03.487911465 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 866s 11:17:04.141899045 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 867s 11:17:05.797058775 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 868s 11:17:06.431131602 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 868s 11:17:06.704677841 O: check_rfwd done (expecting N): AllowTcpForwarding=local 869s 11:17:08.000351739 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 870s 11:17:08.277388429 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 871s 11:17:09.921396442 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 872s 11:17:10.200325007 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 873s 11:17:11.516209520 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 873s 11:17:11.787581867 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 875s 11:17:13.412092392 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 875s 11:17:13.684337785 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 876s 11:17:14.977965965 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 877s 11:17:15.250420694 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 877s 11:17:15.540839366 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 877s 11:17:15.813297012 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 879s 11:17:17.452552678 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 879s 11:17:17.725366971 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 881s 11:17:19.014336628 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 882s 11:17:20.645833236 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 882s 11:17:20.942011750 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 884s 11:17:22.586768194 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 884s 11:17:22.876383473 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 886s 11:17:24.526404717 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 887s 11:17:25.817674304 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 889s 11:17:27.456394645 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 890s 11:17:28.747753285 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 892s 11:17:30.395763552 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 892s 11:17:30.683586430 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 892s 11:17:30.953330815 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 894s 11:17:32.244334391 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 894s 11:17:32.515765150 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 895s 11:17:33.804323665 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 896s 11:17:34.434746676 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 897s 11:17:35.729176635 O: check_lfwd done (expecting N): AllowTcpForwarding=no 897s 11:17:36.003814474 O: check_rfwd done (expecting N): AllowTcpForwarding=no 899s 11:17:37.300070324 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 899s 11:17:37.578373006 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 899s 11:17:37.869313603 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 900s 11:17:38.140108502 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 901s 11:17:39.434263431 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 901s 11:17:39.710144235 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 901s 11:17:40.001764890 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 902s 11:17:40.274670681 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 903s 11:17:41.571075269 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 903s 11:17:41.846033531 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 905s 11:17:43.138277368 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 905s 11:17:43.409779794 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 906s 11:17:44.698434021 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 906s 11:17:44.969829817 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 908s 11:17:46.591178162 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 908s 11:17:46.865742993 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 909s 11:17:47.479657889 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 911s 11:17:49.114640186 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 912s 11:17:50.783098205 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 913s 11:17:51.059778105 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 914s 11:17:52.696575142 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 914s 11:17:52.969392273 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 916s 11:17:54.273247866 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 916s 11:17:54.558529981 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 916s 11:17:54.851397168 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 918s 11:17:56.485294456 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 919s 11:17:57.796070505 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 920s 11:17:58.077869798 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 921s 11:17:59.369857307 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 921s 11:17:59.659487166 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 921s 11:17:59.668914204 O: ok sshd control of local and remote forwarding 921s 11:17:59.669424809 E: run test integrity.sh ... 921s 11:17:59.820254190 O: test integrity: hmac-sha1 @2900 922s 11:18:00.093760160 O: test integrity: hmac-sha1 @2901 922s 11:18:00.364745932 O: test integrity: hmac-sha1 @2902 922s 11:18:00.635737072 O: test integrity: hmac-sha1 @2903 922s 11:18:00.907193365 O: test integrity: hmac-sha1 @2904 923s 11:18:01.181166633 O: test integrity: hmac-sha1 @2905 923s 11:18:01.454664501 O: test integrity: hmac-sha1 @2906 923s 11:18:01.727666056 O: test integrity: hmac-sha1 @2907 923s 11:18:01.999898570 O: test integrity: hmac-sha1 @2908 924s 11:18:02.272141782 O: test integrity: hmac-sha1 @2909 924s 11:18:02.537758654 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 924s 11:18:02.546348571 O: test integrity: hmac-sha1-96 @2900 924s 11:18:02.810427586 O: test integrity: hmac-sha1-96 @2901 925s 11:18:03.076822999 O: test integrity: hmac-sha1-96 @2902 925s 11:18:03.343731892 O: test integrity: hmac-sha1-96 @2903 925s 11:18:03.610719565 O: test integrity: hmac-sha1-96 @2904 925s 11:18:03.875911005 O: test integrity: hmac-sha1-96 @2905 926s 11:18:04.142724640 O: test integrity: hmac-sha1-96 @2906 926s 11:18:04.409615989 O: test integrity: hmac-sha1-96 @2907 926s 11:18:04.676829589 O: test integrity: hmac-sha1-96 @2908 926s 11:18:04.952538905 O: test integrity: hmac-sha1-96 @2909 927s 11:18:05.213140940 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 927s 11:18:05.221843279 O: test integrity: hmac-sha2-256 @2900 927s 11:18:05.496142104 O: test integrity: hmac-sha2-256 @2901 927s 11:18:05.770977560 O: test integrity: hmac-sha2-256 @2902 928s 11:18:06.049688177 O: test integrity: hmac-sha2-256 @2903 928s 11:18:06.324026030 O: test integrity: hmac-sha2-256 @2904 928s 11:18:06.598270572 O: test integrity: hmac-sha2-256 @2905 928s 11:18:06.872957542 O: test integrity: hmac-sha2-256 @2906 929s 11:18:07.147854479 O: test integrity: hmac-sha2-256 @2907 929s 11:18:07.423243893 O: test integrity: hmac-sha2-256 @2908 929s 11:18:07.696566801 O: test integrity: hmac-sha2-256 @2909 929s 11:18:07.964727486 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 929s 11:18:07.973848873 O: test integrity: hmac-sha2-512 @2900 930s 11:18:08.239622499 O: test integrity: hmac-sha2-512 @2901 930s 11:18:08.505552958 O: test integrity: hmac-sha2-512 @2902 930s 11:18:08.781388452 O: test integrity: hmac-sha2-512 @2903 931s 11:18:09.048518069 O: test integrity: hmac-sha2-512 @2904 931s 11:18:09.319972889 O: test integrity: hmac-sha2-512 @2905 931s 11:18:09.610939975 O: test integrity: hmac-sha2-512 @2906 931s 11:18:09.878314084 O: test integrity: hmac-sha2-512 @2907 932s 11:18:10.152716921 O: test integrity: hmac-sha2-512 @2908 932s 11:18:10.418247232 O: test integrity: hmac-sha2-512 @2909 932s 11:18:10.682386894 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 932s 11:18:10.692458649 O: test integrity: hmac-md5 @2900 932s 11:18:10.969188644 O: test integrity: hmac-md5 @2901 933s 11:18:11.243637070 O: test integrity: hmac-md5 @2902 933s 11:18:11.516550702 O: test integrity: hmac-md5 @2903 933s 11:18:11.789194147 O: test integrity: hmac-md5 @2904 934s 11:18:12.061089583 O: test integrity: hmac-md5 @2905 934s 11:18:12.349411935 O: test integrity: hmac-md5 @2906 934s 11:18:12.623858426 O: test integrity: hmac-md5 @2907 934s 11:18:12.905611031 O: test integrity: hmac-md5 @2908 935s 11:18:13.183118380 O: test integrity: hmac-md5 @2909 935s 11:18:13.454621011 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 935s 11:18:13.462911451 O: test integrity: hmac-md5-96 @2900 935s 11:18:13.730665282 O: test integrity: hmac-md5-96 @2901 935s 11:18:14.005027479 O: test integrity: hmac-md5-96 @2902 936s 11:18:14.268497776 O: test integrity: hmac-md5-96 @2903 936s 11:18:14.537414482 O: test integrity: hmac-md5-96 @2904 936s 11:18:14.801410098 O: test integrity: hmac-md5-96 @2905 937s 11:18:15.067429998 O: test integrity: hmac-md5-96 @2906 937s 11:18:15.331853697 O: test integrity: hmac-md5-96 @2907 937s 11:18:15.595519572 O: test integrity: hmac-md5-96 @2908 937s 11:18:15.876357757 O: test integrity: hmac-md5-96 @2909 938s 11:18:16.138904855 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 938s 11:18:16.147962693 O: test integrity: umac-64@openssh.com @2900 938s 11:18:16.426200355 O: test integrity: umac-64@openssh.com @2901 938s 11:18:16.697371234 O: test integrity: umac-64@openssh.com @2902 939s 11:18:16.968138931 O: test integrity: umac-64@openssh.com @2903 939s 11:18:17.241592104 O: test integrity: umac-64@openssh.com @2904 939s 11:18:17.512040037 O: test integrity: umac-64@openssh.com @2905 939s 11:18:17.781503229 O: test integrity: umac-64@openssh.com @2906 940s 11:18:18.049032786 O: test integrity: umac-64@openssh.com @2907 940s 11:18:18.335439400 O: test integrity: umac-64@openssh.com @2908 940s 11:18:18.613399114 O: test integrity: umac-64@openssh.com @2909 940s 11:18:18.877904662 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 940s 11:18:18.886264852 O: test integrity: umac-128@openssh.com @2900 941s 11:18:19.159375343 O: test integrity: umac-128@openssh.com @2901 941s 11:18:19.431624282 O: test integrity: umac-128@openssh.com @2902 941s 11:18:19.702280137 O: test integrity: umac-128@openssh.com @2903 941s 11:18:19.974654434 O: test integrity: umac-128@openssh.com @2904 942s 11:18:20.246698962 O: test integrity: umac-128@openssh.com @2905 942s 11:18:20.527251635 O: test integrity: umac-128@openssh.com @2906 942s 11:18:20.814016952 O: test integrity: umac-128@openssh.com @2907 943s 11:18:21.089436436 O: test integrity: umac-128@openssh.com @2908 943s 11:18:21.364192147 O: test integrity: umac-128@openssh.com @2909 943s 11:18:21.631241952 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 943s 11:18:21.639789687 O: test integrity: hmac-sha1-etm@openssh.com @2900 943s 11:18:21.913144041 O: test integrity: hmac-sha1-etm@openssh.com @2901 944s 11:18:22.194798030 O: test integrity: hmac-sha1-etm@openssh.com @2902 944s 11:18:22.474081649 O: test integrity: hmac-sha1-etm@openssh.com @2903 944s 11:18:22.752583700 O: test integrity: hmac-sha1-etm@openssh.com @2904 945s 11:18:23.028597263 O: test integrity: hmac-sha1-etm@openssh.com @2905 945s 11:18:23.308462332 O: test integrity: hmac-sha1-etm@openssh.com @2906 945s 11:18:23.586005749 O: test integrity: hmac-sha1-etm@openssh.com @2907 945s 11:18:23.864915652 O: test integrity: hmac-sha1-etm@openssh.com @2908 946s 11:18:24.143836608 O: test integrity: hmac-sha1-etm@openssh.com @2909 946s 11:18:24.413854227 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 946s 11:18:24.423098843 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 946s 11:18:24.699553210 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 946s 11:18:24.978475202 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 947s 11:18:25.257544203 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 947s 11:18:25.532695738 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 947s 11:18:25.809960187 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 948s 11:18:26.084140314 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 948s 11:18:26.360554809 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 948s 11:18:26.635743058 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 948s 11:18:26.913160675 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 949s 11:18:27.183892261 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 949s 11:18:27.193306867 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 949s 11:18:27.469010236 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 949s 11:18:27.743354126 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 949s 11:18:28.017474842 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 950s 11:18:28.291772507 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 950s 11:18:28.564677725 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 950s 11:18:28.839167980 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 951s 11:18:29.113823019 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 951s 11:18:29.390545905 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 951s 11:18:29.669694831 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 951s 11:18:29.938076936 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 951s 11:18:29.946951905 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 952s 11:18:30.195831275 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 952s 11:18:30.443805846 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 952s 11:18:30.694068355 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 952s 11:18:30.942986234 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 953s 11:18:31.191008117 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 953s 11:18:31.437711762 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 953s 11:18:31.684960607 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 953s 11:18:31.932633832 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 954s 11:18:32.182215928 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 954s 11:18:32.425224475 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 954s 11:18:32.434927224 O: test integrity: hmac-md5-etm@openssh.com @2900 954s 11:18:32.714859390 O: test integrity: hmac-md5-etm@openssh.com @2901 954s 11:18:32.990851314 O: test integrity: hmac-md5-etm@openssh.com @2902 955s 11:18:33.272639936 O: test integrity: hmac-md5-etm@openssh.com @2903 955s 11:18:33.550299848 O: test integrity: hmac-md5-etm@openssh.com @2904 955s 11:18:33.830211373 O: test integrity: hmac-md5-etm@openssh.com @2905 956s 11:18:34.104731851 O: test integrity: hmac-md5-etm@openssh.com @2906 956s 11:18:34.376798180 O: test integrity: hmac-md5-etm@openssh.com @2907 956s 11:18:34.648440411 O: test integrity: hmac-md5-etm@openssh.com @2908 956s 11:18:34.920440835 O: test integrity: hmac-md5-etm@openssh.com @2909 957s 11:18:35.186813949 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 957s 11:18:35.195376859 O: test integrity: hmac-md5-96-etm@openssh.com @2900 957s 11:18:35.466829489 O: test integrity: hmac-md5-96-etm@openssh.com @2901 957s 11:18:35.736176300 O: test integrity: hmac-md5-96-etm@openssh.com @2902 957s 11:18:36.005860948 O: test integrity: hmac-md5-96-etm@openssh.com @2903 958s 11:18:36.281004320 O: test integrity: hmac-md5-96-etm@openssh.com @2904 958s 11:18:36.554468710 O: test integrity: hmac-md5-96-etm@openssh.com @2905 958s 11:18:36.853399412 O: test integrity: hmac-md5-96-etm@openssh.com @2906 959s 11:18:37.133461623 O: test integrity: hmac-md5-96-etm@openssh.com @2907 959s 11:18:37.412607266 O: test integrity: hmac-md5-96-etm@openssh.com @2908 959s 11:18:37.687919125 O: test integrity: hmac-md5-96-etm@openssh.com @2909 959s 11:18:37.954070081 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 959s 11:18:37.962840976 O: test integrity: umac-64-etm@openssh.com @2900 960s 11:18:38.230499472 O: test integrity: umac-64-etm@openssh.com @2901 960s 11:18:38.497685394 O: test integrity: umac-64-etm@openssh.com @2902 960s 11:18:38.766967842 O: test integrity: umac-64-etm@openssh.com @2903 961s 11:18:39.031001546 O: test integrity: umac-64-etm@openssh.com @2904 961s 11:18:39.296475766 O: test integrity: umac-64-etm@openssh.com @2905 961s 11:18:39.561743684 O: test integrity: umac-64-etm@openssh.com @2906 961s 11:18:39.825765552 O: test integrity: umac-64-etm@openssh.com @2907 962s 11:18:40.091538423 O: test integrity: umac-64-etm@openssh.com @2908 962s 11:18:40.357288491 O: test integrity: umac-64-etm@openssh.com @2909 962s 11:18:40.635800847 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 962s 11:18:40.644017413 O: test integrity: umac-128-etm@openssh.com @2900 962s 11:18:40.917701321 O: test integrity: umac-128-etm@openssh.com @2901 963s 11:18:41.196526005 O: test integrity: umac-128-etm@openssh.com @2902 963s 11:18:41.472700533 O: test integrity: umac-128-etm@openssh.com @2903 963s 11:18:41.758408684 O: test integrity: umac-128-etm@openssh.com @2904 964s 11:18:42.030632779 O: test integrity: umac-128-etm@openssh.com @2905 964s 11:18:42.314160740 O: test integrity: umac-128-etm@openssh.com @2906 964s 11:18:42.586903837 O: test integrity: umac-128-etm@openssh.com @2907 964s 11:18:42.864738742 O: test integrity: umac-128-etm@openssh.com @2908 965s 11:18:43.157732645 O: test integrity: umac-128-etm@openssh.com @2909 965s 11:18:43.426553304 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 965s 11:18:43.435272530 O: test integrity: aes128-gcm@openssh.com @2900 965s 11:18:43.681669454 O: test integrity: aes128-gcm@openssh.com @2901 965s 11:18:43.928939393 O: test integrity: aes128-gcm@openssh.com @2902 966s 11:18:44.184282522 O: test integrity: aes128-gcm@openssh.com @2903 966s 11:18:44.442247535 O: test integrity: aes128-gcm@openssh.com @2904 966s 11:18:44.689127671 O: test integrity: aes128-gcm@openssh.com @2905 966s 11:18:44.935198556 O: test integrity: aes128-gcm@openssh.com @2906 967s 11:18:45.184588386 O: test integrity: aes128-gcm@openssh.com @2907 967s 11:18:45.435427491 O: test integrity: aes128-gcm@openssh.com @2908 967s 11:18:45.686067327 O: test integrity: aes128-gcm@openssh.com @2909 967s 11:18:45.934894505 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 967s 11:18:45.943781775 O: test integrity: aes256-gcm@openssh.com @2900 968s 11:18:46.192254390 O: test integrity: aes256-gcm@openssh.com @2901 968s 11:18:46.439873510 O: test integrity: aes256-gcm@openssh.com @2902 968s 11:18:46.686165254 O: test integrity: aes256-gcm@openssh.com @2903 968s 11:18:46.931856224 O: test integrity: aes256-gcm@openssh.com @2904 969s 11:18:47.178244033 O: test integrity: aes256-gcm@openssh.com @2905 969s 11:18:47.425491867 O: test integrity: aes256-gcm@openssh.com @2906 969s 11:18:47.671914562 O: test integrity: aes256-gcm@openssh.com @2907 969s 11:18:47.918222284 O: test integrity: aes256-gcm@openssh.com @2908 970s 11:18:48.164550787 O: test integrity: aes256-gcm@openssh.com @2909 970s 11:18:48.406195564 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 11:18:48.415100887 O: test integrity: chacha20-poly1305@openssh.com @2900 970s 11:18:48.662226859 O: test integrity: chacha20-poly1305@openssh.com @2901 970s 11:18:48.910928421 O: test integrity: chacha20-poly1305@openssh.com @2902 971s 11:18:49.159243358 O: test integrity: chacha20-poly1305@openssh.com @2903 971s 11:18:49.408297851 O: test integrity: chacha20-poly1305@openssh.com @2904 971s 11:18:49.654924707 O: test integrity: chacha20-poly1305@openssh.com @2905 971s 11:18:49.901138419 O: test integrity: chacha20-poly1305@openssh.com @2906 972s 11:18:50.147386394 O: test integrity: chacha20-poly1305@openssh.com @2907 972s 11:18:50.393223667 O: test integrity: chacha20-poly1305@openssh.com @2908 972s 11:18:50.639889706 O: test integrity: chacha20-poly1305@openssh.com @2909 972s 11:18:50.880809107 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 972s 11:18:50.881952140 O: ok integrity 972s 11:18:50.882251414 E: run test krl.sh ... 973s 11:18:51.030127399 O: key revocation lists: generating test keys 974s 11:18:52.199824160 O: key revocation lists: generating KRLs 974s 11:18:52.330332313 O: key revocation lists: checking revocations for revoked keys 974s 11:18:52.799609521 O: key revocation lists: checking revocations for unrevoked keys 975s 11:18:53.186532129 O: key revocation lists: checking revocations for revoked certs 975s 11:18:53.937328861 O: key revocation lists: checking revocations for unrevoked certs 976s 11:18:54.627802033 O: key revocation lists: testing KRL update 977s 11:18:55.718390470 O: key revocation lists: checking revocations for revoked keys 978s 11:18:56.234674558 O: key revocation lists: checking revocations for unrevoked keys 978s 11:18:56.632448919 O: key revocation lists: checking revocations for revoked certs 979s 11:18:57.394693016 O: key revocation lists: checking revocations for unrevoked certs 980s 11:18:58.065718272 O: ok key revocation lists 980s 11:18:58.066292804 E: run test multipubkey.sh ... 982s 11:19:00.549944841 O: ok multiple pubkey 982s 11:19:00.550504170 E: run test limit-keytype.sh ... 984s 11:19:02.444909161 O: allow rsa,ed25519 985s 11:19:03.264596067 O: allow ed25519 985s 11:19:04.006743834 O: allow cert only 986s 11:19:04.779070216 O: match w/ no match 987s 11:19:05.541662430 O: match w/ matching 988s 11:19:06.329629171 O: ok restrict pubkey type 988s 11:19:06.330241422 E: run test hostkey-agent.sh ... 989s 11:19:07.419125862 O: key type ssh-ed25519 989s 11:19:07.570497178 O: key type sk-ssh-ed25519@openssh.com 989s 11:19:07.725711275 O: key type ecdsa-sha2-nistp256 989s 11:19:07.883668904 O: key type ecdsa-sha2-nistp384 990s 11:19:08.068426778 O: key type ecdsa-sha2-nistp521 990s 11:19:08.271196410 O: key type sk-ecdsa-sha2-nistp256@openssh.com 990s 11:19:08.440126475 O: key type ssh-dss 990s 11:19:08.589159178 O: key type ssh-rsa 990s 11:19:08.749466346 O: cert type ssh-ed25519-cert-v01@openssh.com 990s 11:19:08.946184319 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 991s 11:19:09.147127834 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 991s 11:19:09.357039128 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 991s 11:19:09.571295405 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 991s 11:19:09.808342062 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 991s 11:19:10.021195846 O: cert type ssh-dss-cert-v01@openssh.com 992s 11:19:10.215142043 O: cert type ssh-rsa-cert-v01@openssh.com 992s 11:19:10.417818273 O: cert type rsa-sha2-256-cert-v01@openssh.com 992s 11:19:10.618588038 O: cert type rsa-sha2-512-cert-v01@openssh.com 992s 11:19:10.821697368 O: ok hostkey agent 992s 11:19:10.822270376 E: run test hostkey-rotate.sh ... 993s 11:19:11.224837026 O: learn hostkey with StrictHostKeyChecking=no 993s 11:19:11.438621848 O: learn additional hostkeys 993s 11:19:11.727812337 O: learn additional hostkeys, type=ssh-ed25519 993s 11:19:11.987438321 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 994s 11:19:12.247957114 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 994s 11:19:12.504629293 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 994s 11:19:12.773932790 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 995s 11:19:13.049456444 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 995s 11:19:13.313452158 O: learn additional hostkeys, type=ssh-dss 995s 11:19:13.572206652 O: learn additional hostkeys, type=ssh-rsa 995s 11:19:13.835553360 O: learn changed non-primary hostkey type=ssh-rsa 997s 11:19:15.739799366 O: learn new primary hostkey 997s 11:19:16.017060241 O: rotate primary hostkey 998s 11:19:16.308702280 O: check rotate primary hostkey 998s 11:19:16.592732221 O: ok hostkey rotate 998s 11:19:16.592782660 E: run test principals-command.sh ... 999s 11:19:17.252414583 O: SKIPPED: /var/run/principals_command_openssh-tests.61080 not executable (/var/run mounted noexec?) 999s 11:19:17.256477554 E: run test cert-file.sh ... 999s 11:19:17.429262336 O: identity cert with no plain public file 999s 11:19:17.713484035 O: CertificateFile with no plain public file 999s 11:19:17.989546945 O: plain keys 1000s 11:19:18.281981506 O: untrusted cert 1000s 11:19:18.574735466 O: good cert, bad key 1000s 11:19:18.885068376 O: single trusted 1001s 11:19:19.162192118 O: multiple trusted 1002s 11:19:20.341416346 O: ok ssh with certificates 1002s 11:19:20.341641219 E: run test cfginclude.sh ... 1002s 11:19:20.477468284 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.482925562 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.488389862 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.494409587 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.499800432 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.505322422 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.510759309 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.516203371 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.522210959 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.533652639 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.539020982 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.544213999 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.551948103 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.557350228 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.563435521 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.569250835 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.575015539 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.580812370 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.586026231 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.592013713 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.597713293 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.609558076 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.614794998 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.619848509 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1002s 11:19:20.625381937 O: ok config include 1002s 11:19:20.625562799 E: run test servcfginclude.sh ... 1002s 11:19:20.892160953 O: ok server config include 1002s 11:19:20.892684860 E: run test allow-deny-users.sh ... 1005s 11:19:23.268383983 O: ok AllowUsers/DenyUsers 1005s 11:19:23.268612429 E: run test authinfo.sh ... 1005s 11:19:23.402136804 O: ExposeAuthInfo=no 1005s 11:19:23.670757653 O: ExposeAuthInfo=yes 1005s 11:19:23.939720669 O: ok authinfo 1005s 11:19:23.940520341 E: run test sshsig.sh ... 1006s 11:19:24.087157081 O: sshsig: make certificates 1006s 11:19:24.130594881 O: sshsig: check signature for ssh-ed25519 1006s 11:19:24.343054055 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1006s 11:19:24.575608848 O: sshsig: check signature for ecdsa-sha2-nistp256 1006s 11:19:24.903143839 O: sshsig: check signature for ecdsa-sha2-nistp384 1007s 11:19:25.448019158 O: sshsig: check signature for ecdsa-sha2-nistp521 1008s 11:19:26.334338117 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1008s 11:19:26.741533879 O: sshsig: check signature for ssh-dss 1008s 11:19:26.927680416 O: sshsig: check signature for ssh-rsa 1009s 11:19:27.133362053 O: sshsig: check signature for ssh-ed25519-cert.pub 1009s 11:19:27.657991262 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1010s 11:19:28.199455815 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1010s 11:19:28.841892487 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1011s 11:19:29.711888546 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1012s 11:19:30.987482955 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1013s 11:19:31.692326402 O: sshsig: check signature for ssh-dss-cert.pub 1014s 11:19:32.148525502 O: sshsig: check signature for ssh-rsa-cert.pub 1014s 11:19:32.625235216 O: sshsig: match principals 1014s 11:19:32.642665917 O: sshsig: nomatch principals 1014s 11:19:32.653335747 O: ok sshsig 1014s 11:19:32.653755608 E: run test knownhosts.sh ... 1016s 11:19:34.278878066 O: ok known hosts 1016s 11:19:34.279388095 E: run test knownhosts-command.sh ... 1016s 11:19:34.410072157 O: simple connection 1016s 11:19:34.648645980 O: no keys 1016s 11:19:34.798242127 O: bad exit status 1016s 11:19:34.935921246 O: keytype ssh-ed25519 1017s 11:19:35.190080583 O: keytype sk-ssh-ed25519@openssh.com 1017s 11:19:35.402596608 O: keytype ecdsa-sha2-nistp256 1017s 11:19:35.614329782 O: keytype ecdsa-sha2-nistp384 1017s 11:19:35.843601148 O: keytype ecdsa-sha2-nistp521 1018s 11:19:36.083965824 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1018s 11:19:36.300864086 O: keytype ssh-rsa 1018s 11:19:36.517309027 O: ok known hosts command 1018s 11:19:36.517480968 E: run test agent-restrict.sh ... 1018s 11:19:36.648708467 O: generate keys 1018s 11:19:36.702635574 O: prepare client config 1018s 11:19:36.709906743 O: prepare known_hosts 1018s 11:19:36.712389658 O: prepare server configs 1018s 11:19:36.721117743 O: authentication w/o agent 1020s 11:19:38.206304501 O: start agent 1024s 11:19:42.210783866 O: authentication with agent (no restrict) 1025s 11:19:43.737191027 O: unrestricted keylist 1026s 11:19:44.525409890 O: authentication with agent (basic restrict) 1027s 11:19:45.310059461 O: authentication with agent incorrect key (basic restrict) 1027s 11:19:45.987571461 O: keylist (basic restrict) 1028s 11:19:46.814080698 O: username 1029s 11:19:47.598834285 O: username wildcard 1030s 11:19:48.390848621 O: username incorrect 1030s 11:19:48.437727359 O: agent restriction honours certificate principal 1030s 11:19:48.458302530 O: multihop without agent 1031s 11:19:49.324327973 O: multihop agent unrestricted 1032s 11:19:50.200985192 O: multihop restricted 1033s 11:19:51.085516323 O: multihop username 1033s 11:19:51.972757840 O: multihop wildcard username 1034s 11:19:52.856002951 O: multihop wrong username 1035s 11:19:53.601622384 O: multihop cycle no agent 1036s 11:19:54.864024504 O: multihop cycle agent unrestricted 1038s 11:19:56.156890054 O: multihop cycle restricted deny 1038s 11:19:56.746285279 O: multihop cycle restricted allow 1040s 11:19:58.030349756 O: ok agent restrictions 1040s 11:19:58.030728180 E: run test hostbased.sh ... 1040s 11:19:58.162444516 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1040s 11:19:58.162942250 E: run test channel-timeout.sh ... 1040s 11:19:58.301346432 O: no timeout 1045s 11:20:03.572868872 O: command timeout 1046s 11:20:04.295836975 O: command long timeout 1046s 11:20:04.570086535 O: command wildcard timeout 1047s 11:20:05.295278633 O: command irrelevant timeout 1052s 11:20:10.561366940 O: multiplexed command timeout 1063s 11:20:21.315633035 O: irrelevant multiplexed command timeout 1078s 11:20:36.600820531 O: global command timeout 1100s 11:20:58.319618137 O: sftp no timeout 1105s 11:21:03.595659613 O: sftp timeout 1106s 11:21:04.295200337 E: Connection closed 1106s 11:21:04.296436721 O: sftp irrelevant timeout 1111s 11:21:09.563283775 O: ok channel timeout 1111s 11:21:09.563827641 E: run test connection-timeout.sh ... 1111s 11:21:09.699815774 O: no timeout 1116s 11:21:14.973019789 O: timeout 1125s 11:21:23.235807231 O: session inhibits timeout 1133s 11:21:31.510696467 O: timeout after session 1141s 11:21:39.515501550 O: timeout with listeners 1151s 11:21:47.789527750 O: ok unused connection timeout 1151s 11:21:47.789541472 E: run test match-subsystem.sh ... 1152s 11:21:50.601616159 O: ok sshd_config match subsystem 1152s 11:21:50.602194762 E: run test agent-pkcs11-restrict.sh ... 1152s 11:21:50.739276121 O: SKIPPED: No PKCS#11 library found 1152s 11:21:50.739375276 E: run test agent-pkcs11-cert.sh ... 1152s 11:21:50.872392467 O: SKIPPED: No PKCS#11 library found 1152s 11:21:50.872899004 O: set -e ; if test -z "" ; then \ 1152s 11:21:50.873345002 O: V="" ; \ 1152s 11:21:50.873780241 O: test "x" = "x" || \ 1152s 11:21:50.874225255 O: V=/tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1152s 11:21:50.874706299 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1152s 11:21:50.875162301 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1152s 11:21:50.875607867 O: -d /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1152s 11:21:50.876052584 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1152s 11:21:50.876497968 O: -d /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1152s 11:21:50.876947237 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1152s 11:21:50.877387603 O: -d /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1152s 11:21:50.877829639 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1152s 11:21:50.878268252 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1152s 11:21:50.878709224 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1152s 11:21:50.879154346 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1152s 11:21:50.879606018 O: -d /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1152s 11:21:50.880050984 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1152s 11:21:50.880494124 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1152s 11:21:50.880923729 O: if test "x" = "xyes" ; then \ 1152s 11:21:50.881368343 O: $V /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1152s 11:21:50.881803552 O: fi \ 1152s 11:21:50.882236336 O: fi 1168s 11:22:06.875949527 O: test_sshbuf: ...................................................................................................... 103 tests ok 1283s 11:24:01.593426326 O: test_sshkey: ........................................................................................................ 104 tests ok 1283s 11:24:01.611979071 O: test_sshsig: ........ 8 tests ok 1283s 11:24:01.861681802 O: test_authopt: .................................................................................................................................................. 146 tests ok 1298s 11:24:16.434310958 O: test_bitmap: .. 2 tests ok 1298s 11:24:16.437135342 O: test_conversion: . 1 tests ok 1312s 11:24:30.083297230 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1312s 11:24:30.548933220 O: test_hostkeys: .................. 18 tests ok 1312s 11:24:30.551985325 O: test_match: ...... 6 tests ok 1312s 11:24:30.554890758 O: test_misc: ........................................... 43 tests ok 1312s 11:24:30.555720718 E: run test putty-transfer.sh ... 1313s 11:24:31.668619862 O: plink version 0.81 minor 81 1313s 11:24:31.674616536 O: putty transfer data: compression 0 1315s 11:24:33.507642414 O: putty transfer data: compression 1 1317s 11:24:35.343003107 O: ok putty transfer data 1317s 11:24:35.343198413 E: run test putty-ciphers.sh ... 1318s 11:24:36.785761783 O: plink version 0.81 minor 81 1318s 11:24:37.008746497 O: putty ciphers: cipher default mac default 1319s 11:24:37.231084676 O: putty ciphers: cipher default mac hmac-sha1 1319s 11:24:37.459765278 O: putty ciphers: cipher default mac hmac-sha1-96 1319s 11:24:37.690452694 O: putty ciphers: cipher default mac hmac-sha2-256 1319s 11:24:37.925448901 O: putty ciphers: cipher default mac hmac-sha2-512 1320s 11:24:38.155243037 O: putty ciphers: cipher default mac hmac-md5 1320s 11:24:38.378317383 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1320s 11:24:38.600472943 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1320s 11:24:38.824102653 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1321s 11:24:39.048402557 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1321s 11:24:39.270455950 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1321s 11:24:39.496844817 O: putty ciphers: cipher 3des-cbc mac default 1321s 11:24:39.720656496 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1321s 11:24:39.948819694 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1322s 11:24:40.171145165 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1322s 11:24:40.401871584 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1322s 11:24:40.633066030 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1322s 11:24:40.855025701 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1323s 11:24:41.079843947 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1323s 11:24:41.302993416 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1323s 11:24:41.525381070 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1323s 11:24:41.754750618 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1323s 11:24:41.977147053 O: putty ciphers: cipher aes128-cbc mac default 1324s 11:24:42.204197940 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1324s 11:24:42.432519622 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1324s 11:24:42.655904666 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1324s 11:24:42.876995488 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1325s 11:24:43.115394000 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1325s 11:24:43.338327156 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1325s 11:24:43.563953269 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1325s 11:24:43.802098444 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1325s 11:24:44.028238756 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1326s 11:24:44.254438749 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1326s 11:24:44.481871925 O: putty ciphers: cipher aes192-cbc mac default 1326s 11:24:44.710793615 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1326s 11:24:44.938916107 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1327s 11:24:45.165860537 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1327s 11:24:45.389988583 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1327s 11:24:45.617007720 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1327s 11:24:45.844428503 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1328s 11:24:46.083114440 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1328s 11:24:46.309795520 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1328s 11:24:46.535557871 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1328s 11:24:46.762211278 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1328s 11:24:46.996502806 O: putty ciphers: cipher aes256-cbc mac default 1329s 11:24:47.221200865 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1329s 11:24:47.450828405 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1329s 11:24:47.674675247 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1329s 11:24:47.899968245 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1330s 11:24:48.129588195 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1330s 11:24:48.354088516 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1330s 11:24:48.580521100 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1330s 11:24:48.807046655 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1331s 11:24:49.033131616 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1331s 11:24:49.262004397 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1331s 11:24:49.494139027 O: putty ciphers: cipher aes128-ctr mac default 1331s 11:24:49.725372001 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1331s 11:24:49.955106044 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1332s 11:24:50.184138908 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1332s 11:24:50.414337611 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1333s 11:24:50.642980428 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1333s 11:24:50.876496602 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1333s 11:24:51.105999062 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1333s 11:24:51.336336193 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1333s 11:24:51.567995703 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1333s 11:24:51.798969799 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1333s 11:24:52.025449091 O: putty ciphers: cipher aes192-ctr mac default 1334s 11:24:52.253278389 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1334s 11:24:52.480989529 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1334s 11:24:52.707811428 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1334s 11:24:52.943937870 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1335s 11:24:53.176429157 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1335s 11:24:53.414843976 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1335s 11:24:53.652439313 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1335s 11:24:53.878326122 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1336s 11:24:54.102337773 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1336s 11:24:54.325717342 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1336s 11:24:54.550541444 O: putty ciphers: cipher aes256-ctr mac default 1336s 11:24:54.777655033 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1336s 11:24:55.013316812 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1337s 11:24:55.239491832 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1337s 11:24:55.467098718 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1337s 11:24:55.693581616 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1337s 11:24:55.917686701 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1338s 11:24:56.145747263 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1338s 11:24:56.384436265 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1338s 11:24:56.609434868 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1338s 11:24:56.844966698 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1339s 11:24:57.070095875 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1339s 11:24:57.297438192 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1339s 11:24:57.526388411 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1339s 11:24:57.749329621 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1339s 11:24:57.975330507 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1340s 11:24:58.202199313 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1340s 11:24:58.431771502 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1340s 11:24:58.671154565 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1340s 11:24:58.898824095 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1341s 11:24:59.124732589 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1341s 11:24:59.353379152 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1341s 11:24:59.582138055 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1341s 11:24:59.805538490 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1342s 11:25:00.036851263 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1342s 11:25:00.255550558 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1342s 11:25:00.480308468 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1342s 11:25:00.704208828 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1342s 11:25:00.926887444 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1343s 11:25:01.152851016 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1343s 11:25:01.378535564 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1343s 11:25:01.604036732 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1343s 11:25:01.827030414 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1344s 11:25:02.052071243 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1344s 11:25:02.278769246 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1344s 11:25:02.503978500 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1344s 11:25:02.731012460 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1344s 11:25:02.950539664 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1345s 11:25:03.175590967 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1345s 11:25:03.399667622 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1345s 11:25:03.621935706 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1345s 11:25:03.846714646 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1346s 11:25:04.073374467 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1346s 11:25:04.296138122 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1346s 11:25:04.518646036 O: ok putty ciphers 1346s 11:25:04.519193573 E: run test putty-kex.sh ... 1346s 11:25:04.886802792 O: plink version 0.81 minor 81 1346s 11:25:04.994117042 O: putty KEX: kex diffie-hellman-group1-sha1 1347s 11:25:05.180202931 O: putty KEX: kex diffie-hellman-group14-sha1 1347s 11:25:05.506666047 O: putty KEX: kex diffie-hellman-group14-sha256 1347s 11:25:05.829053241 O: putty KEX: kex diffie-hellman-group16-sha512 1349s 11:25:07.052707815 O: putty KEX: kex diffie-hellman-group18-sha512 1358s 11:25:16.224887808 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1358s 11:25:16.561251483 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1359s 11:25:17.958615135 O: putty KEX: kex ecdh-sha2-nistp256 1360s 11:25:18.141117782 O: putty KEX: kex ecdh-sha2-nistp384 1360s 11:25:18.346306894 O: putty KEX: kex ecdh-sha2-nistp521 1360s 11:25:18.624083269 O: putty KEX: kex curve25519-sha256 1360s 11:25:18.807664506 O: putty KEX: kex curve25519-sha256@libssh.org 1360s 11:25:18.979894872 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1361s 11:25:19.192000426 O: ok putty KEX 1361s 11:25:19.192607690 E: run test conch-ciphers.sh ... 1361s 11:25:19.464817013 O: conch ciphers: cipher aes256-ctr 1361s 11:25:19.998913307 O: conch ciphers: cipher aes256-cbc 1362s 11:25:20.520542899 O: conch ciphers: cipher aes192-ctr 1363s 11:25:21.044441997 O: conch ciphers: cipher aes192-cbc 1363s 11:25:21.579585251 O: conch ciphers: cipher aes128-ctr 1364s 11:25:22.111938983 O: conch ciphers: cipher aes128-cbc 1364s 11:25:22.636330417 O: conch ciphers: cipher cast128-cbc 1365s 11:25:23.151983806 O: conch ciphers: cipher blowfish 1365s 11:25:23.673135870 O: conch ciphers: cipher 3des-cbc 1366s 11:25:24.203847103 O: ok conch ciphers 1366s 11:25:24.204012089 E: run test dropbear-ciphers.sh ... 1366s 11:25:24.420144158 E: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1366s 11:25:24.493524068 O: ok dropbear ciphers 1366s 11:25:24.494124279 E: run test dropbear-kex.sh ... 1366s 11:25:24.578336384 E: /tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1366s 11:25:24.647540603 O: dropbear kex: kex curve25519-sha256 1366s 11:25:24.798266743 O: dropbear kex: kex curve25519-sha256@libssh.org 1366s 11:25:24.953129368 O: dropbear kex: kex diffie-hellman-group14-sha256 1367s 11:25:25.131395561 O: dropbear kex: kex diffie-hellman-group14-sha1 1367s 11:25:25.310361185 O: ok dropbear kex 1367s 11:25:25.310888232 O: make: Leaving directory '/tmp/autopkgtest.EiRZVv/autopkgtest_tmp/user/regress' 1367s 11:25:25.311641325 I: Finished with exitcode 0 1367s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1367s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1367s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1368s info: Looking for files to backup/remove ... 1368s info: Removing files ... 1368s info: Removing crontab ... 1368s info: Removing user `openssh-tests' ... 1368s autopkgtest [11:25:26]: test regress: -----------------------] 1368s autopkgtest [11:25:26]: test regress: - - - - - - - - - - results - - - - - - - - - - 1368s regress PASS 1369s autopkgtest [11:25:27]: test ssh-gssapi: preparing testbed 1442s autopkgtest [11:26:40]: testbed dpkg architecture: s390x 1443s autopkgtest [11:26:41]: testbed apt version: 2.9.8 1443s autopkgtest [11:26:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1443s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1444s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 1444s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [991 kB] 1444s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1444s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 1444s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [111 kB] 1444s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [688 kB] 1444s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [5540 B] 1444s Fetched 1990 kB in 1s (2410 kB/s) 1444s Reading package lists... 1446s Reading package lists... 1446s Building dependency tree... 1446s Reading state information... 1446s Calculating upgrade... 1446s The following packages will be upgraded: 1446s libselinux1 1446s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1446s Need to get 85.2 kB of archives. 1446s After this operation, 4096 B of additional disk space will be used. 1446s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x libselinux1 s390x 3.7-3ubuntu1 [85.2 kB] 1447s Fetched 85.2 kB in 0s (319 kB/s) 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55511 files and directories currently installed.) 1447s Preparing to unpack .../libselinux1_3.7-3ubuntu1_s390x.deb ... 1447s Unpacking libselinux1:s390x (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1447s Setting up libselinux1:s390x (3.7-3ubuntu1) ... 1447s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1447s Reading package lists... 1447s Building dependency tree... 1447s Reading state information... 1447s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1448s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1448s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1448s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1448s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1449s Reading package lists... 1449s Reading package lists... 1449s Building dependency tree... 1449s Reading state information... 1449s Calculating upgrade... 1449s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1449s Reading package lists... 1449s Building dependency tree... 1449s Reading state information... 1449s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1453s Reading package lists... 1453s Building dependency tree... 1453s Reading state information... 1453s Starting pkgProblemResolver with broken count: 0 1453s Starting 2 pkgProblemResolver with broken count: 0 1453s Done 1453s The following additional packages will be installed: 1453s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1453s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1453s libverto-libevent1t64 libverto1t64 1453s Suggested packages: 1453s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1453s The following NEW packages will be installed: 1453s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1453s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1453s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1453s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1453s Need to get 783 kB/784 kB of archives. 1453s After this operation, 2606 kB of additional disk space will be used. 1453s Get:1 /tmp/autopkgtest.EiRZVv/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1453s Get:2 http://ftpmaster.internal/ubuntu plucky/main s390x krb5-config all 2.7 [22.0 kB] 1454s Get:3 http://ftpmaster.internal/ubuntu plucky/main s390x libgssrpc4t64 s390x 1.21.3-3 [59.1 kB] 1454s Get:4 http://ftpmaster.internal/ubuntu plucky/main s390x libkadm5clnt-mit12 s390x 1.21.3-3 [40.3 kB] 1454s Get:5 http://ftpmaster.internal/ubuntu plucky/main s390x libkdb5-10t64 s390x 1.21.3-3 [41.8 kB] 1454s Get:6 http://ftpmaster.internal/ubuntu plucky/main s390x libkadm5srv-mit12 s390x 1.21.3-3 [55.4 kB] 1454s Get:7 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-user s390x 1.21.3-3 [110 kB] 1454s Get:8 http://ftpmaster.internal/ubuntu plucky/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-10 [145 kB] 1454s Get:9 http://ftpmaster.internal/ubuntu plucky/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1454s Get:10 http://ftpmaster.internal/ubuntu plucky/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1454s Get:11 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-kdc s390x 1.21.3-3 [197 kB] 1454s Get:12 http://ftpmaster.internal/ubuntu plucky/universe s390x krb5-admin-server s390x 1.21.3-3 [95.7 kB] 1454s Preconfiguring packages ... 1454s Fetched 783 kB in 1s (1430 kB/s) 1454s Selecting previously unselected package krb5-config. 1454s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55511 files and directories currently installed.) 1454s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1454s Unpacking krb5-config (2.7) ... 1454s Selecting previously unselected package libgssrpc4t64:s390x. 1454s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_s390x.deb ... 1454s Unpacking libgssrpc4t64:s390x (1.21.3-3) ... 1454s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1454s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_s390x.deb ... 1454s Unpacking libkadm5clnt-mit12:s390x (1.21.3-3) ... 1454s Selecting previously unselected package libkdb5-10t64:s390x. 1454s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_s390x.deb ... 1454s Unpacking libkdb5-10t64:s390x (1.21.3-3) ... 1454s Selecting previously unselected package libkadm5srv-mit12:s390x. 1454s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_s390x.deb ... 1454s Unpacking libkadm5srv-mit12:s390x (1.21.3-3) ... 1454s Selecting previously unselected package krb5-user. 1454s Preparing to unpack .../05-krb5-user_1.21.3-3_s390x.deb ... 1454s Unpacking krb5-user (1.21.3-3) ... 1454s Selecting previously unselected package libevent-2.1-7t64:s390x. 1454s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_s390x.deb ... 1454s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1454s Selecting previously unselected package libverto1t64:s390x. 1454s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1454s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1454s Selecting previously unselected package libverto-libevent1t64:s390x. 1454s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1454s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1454s Selecting previously unselected package krb5-kdc. 1454s Preparing to unpack .../09-krb5-kdc_1.21.3-3_s390x.deb ... 1454s Unpacking krb5-kdc (1.21.3-3) ... 1454s Selecting previously unselected package krb5-admin-server. 1454s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_s390x.deb ... 1454s Unpacking krb5-admin-server (1.21.3-3) ... 1454s Selecting previously unselected package autopkgtest-satdep. 1454s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 1454s Unpacking autopkgtest-satdep (0) ... 1454s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1454s Setting up libgssrpc4t64:s390x (1.21.3-3) ... 1454s Setting up krb5-config (2.7) ... 1454s Setting up libkadm5clnt-mit12:s390x (1.21.3-3) ... 1454s Setting up libkdb5-10t64:s390x (1.21.3-3) ... 1454s Setting up libkadm5srv-mit12:s390x (1.21.3-3) ... 1454s Setting up krb5-user (1.21.3-3) ... 1454s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1454s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1454s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1454s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1454s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1454s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1454s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1454s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1454s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1454s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1454s Setting up krb5-kdc (1.21.3-3) ... 1455s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1455s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1455s Setting up krb5-admin-server (1.21.3-3) ... 1455s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1456s Setting up autopkgtest-satdep (0) ... 1456s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1456s Processing triggers for man-db (2.12.1-3) ... 1458s (Reading database ... 55625 files and directories currently installed.) 1458s Removing autopkgtest-satdep (0) ... 1460s autopkgtest [11:26:58]: test ssh-gssapi: [----------------------- 1461s ## Setting up test environment 1461s ## Creating Kerberos realm EXAMPLE.FAKE 1461s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1461s master key name 'K/M@EXAMPLE.FAKE' 1461s ## Creating principals 1461s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1461s Principal "testuser2339@EXAMPLE.FAKE" created. 1461s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1461s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1461s ## Extracting service principal host/sshd-gssapi.example.fake 1461s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1461s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1461s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1461s ## Adjusting /etc/krb5.conf 1461s ## TESTS 1461s 1461s ## TEST test_gssapi_login 1461s ## Configuring sshd for gssapi-with-mic authentication 1461s ## Restarting ssh 1461s ## Obtaining TGT 1461s Password for testuser2339@EXAMPLE.FAKE: 1461s Ticket cache: FILE:/tmp/krb5cc_0 1461s Default principal: testuser2339@EXAMPLE.FAKE 1461s 1461s Valid starting Expires Service principal 1461s 11/14/24 11:26:59 11/14/24 21:26:59 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1461s renew until 11/15/24 11:26:59 1461s 1461s ## ssh'ing into localhost using gssapi-with-mic auth 1461s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1461s Thu Nov 14 11:26:59 UTC 2024 1461s 1461s ## checking that we got a service ticket for ssh (host/) 1461s 11/14/24 11:26:59 11/14/24 21:26:59 host/sshd-gssapi.example.fake@ 1461s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1461s 1461s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1461s Nov 14 11:26:59 sshd-gssapi.example.fake sshd[2402]: Accepted gssapi-with-mic for testuser2339 from 127.0.0.1 port 39734 ssh2: testuser2339@EXAMPLE.FAKE 1461s ## PASS test_gssapi_login 1461s 1461s ## TEST test_gssapi_keyex_login 1461s ## Configuring sshd for gssapi-keyex authentication 1461s ## Restarting ssh 1461s ## Obtaining TGT 1461s Password for testuser2339@EXAMPLE.FAKE: 1461s Ticket cache: FILE:/tmp/krb5cc_0 1461s Default principal: testuser2339@EXAMPLE.FAKE 1461s 1461s Valid starting Expires Service principal 1461s 11/14/24 11:26:59 11/14/24 21:26:59 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1461s renew until 11/15/24 11:26:59 1461s 1461s ## ssh'ing into localhost using gssapi-keyex auth 1461s Thu Nov 14 11:26:59 UTC 2024 1461s 1461s ## checking that we got a service ticket for ssh (host/) 1461s 11/14/24 11:26:59 11/14/24 21:26:59 host/sshd-gssapi.example.fake@ 1461s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1461s 1461s ## Checking ssh logs to confirm gssapi-keyex auth was used 1461s Nov 14 11:26:59 sshd-gssapi.example.fake sshd[2452]: Accepted gssapi-keyex for testuser2339 from 127.0.0.1 port 39740 ssh2: testuser2339@EXAMPLE.FAKE 1461s ## PASS test_gssapi_keyex_login 1461s 1461s ## ALL TESTS PASSED 1461s ## Cleaning up 1462s autopkgtest [11:27:00]: test ssh-gssapi: -----------------------] 1462s autopkgtest [11:27:00]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1462s ssh-gssapi PASS 1463s autopkgtest [11:27:01]: test systemd-socket-activation: preparing testbed 1539s autopkgtest [11:28:17]: testbed dpkg architecture: s390x 1539s autopkgtest [11:28:17]: testbed apt version: 2.9.8 1539s autopkgtest [11:28:17]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1540s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1540s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [991 kB] 1540s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [99.3 kB] 1540s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1540s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 1540s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x Packages [111 kB] 1540s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe s390x Packages [688 kB] 1540s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse s390x Packages [5540 B] 1541s Fetched 1990 kB in 1s (2632 kB/s) 1541s Reading package lists... 1542s Reading package lists... 1542s Building dependency tree... 1542s Reading state information... 1543s Calculating upgrade... 1543s The following packages will be upgraded: 1543s libselinux1 1543s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1543s Need to get 85.2 kB of archives. 1543s After this operation, 4096 B of additional disk space will be used. 1543s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main s390x libselinux1 s390x 3.7-3ubuntu1 [85.2 kB] 1543s Fetched 85.2 kB in 0s (316 kB/s) 1543s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55511 files and directories currently installed.) 1543s Preparing to unpack .../libselinux1_3.7-3ubuntu1_s390x.deb ... 1543s Unpacking libselinux1:s390x (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1543s Setting up libselinux1:s390x (3.7-3ubuntu1) ... 1543s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1544s Reading package lists... 1544s Building dependency tree... 1544s Reading state information... 1544s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1544s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1544s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1544s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1544s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1545s Reading package lists... 1545s Reading package lists... 1545s Building dependency tree... 1545s Reading state information... 1545s Calculating upgrade... 1545s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1545s Reading package lists... 1545s Building dependency tree... 1545s Reading state information... 1546s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1550s Reading package lists... 1550s Building dependency tree... 1550s Reading state information... 1550s Starting pkgProblemResolver with broken count: 0 1550s Starting 2 pkgProblemResolver with broken count: 0 1550s Done 1551s The following NEW packages will be installed: 1551s autopkgtest-satdep 1551s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1551s Need to get 0 B/724 B of archives. 1551s After this operation, 0 B of additional disk space will be used. 1551s Get:1 /tmp/autopkgtest.EiRZVv/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1551s Selecting previously unselected package autopkgtest-satdep. 1551s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55511 files and directories currently installed.) 1551s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1551s Unpacking autopkgtest-satdep (0) ... 1551s Setting up autopkgtest-satdep (0) ... 1553s (Reading database ... 55511 files and directories currently installed.) 1553s Removing autopkgtest-satdep (0) ... 1556s autopkgtest [11:28:34]: test systemd-socket-activation: [----------------------- 1557s Stopping ssh.service... 1557s Checking that ssh.socket is active and listening... 1557s Checking that ssh.service is inactive/dead... 1557s Checking that a connection attempt activates ssh.service... 1557s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1558s Checking that sshd can be re-executed... 1558s Checking sshd can run in debug mode... 1558s debug1: SELinux support disabled 1558s debug1: PAM: reinitializing credentials 1558s debug1: permanently_set_uid: 0/0 1558s debug3: Copy environment: XDG_SESSION_ID=7 1558s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1558s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1558s debug3: Copy environment: XDG_SESSION_TYPE=tty 1558s debug3: Copy environment: XDG_SESSION_CLASS=user 1558s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1558s debug3: Copy environment: TERM=linux 1558s debug3: Copy environment: http_proxy=http://squid.internal:3128 1558s debug3: Copy environment: https_proxy=http://squid.internal:3128 1558s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1558s debug3: Copy environment: LANG=C.UTF-8 1558s Environment: 1558s LANG=C.UTF-8 1558s USER=root 1558s LOGNAME=root 1558s HOME=/root 1558s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1558s SHELL=/bin/bash 1558s XDG_SESSION_ID=7 1558s XDG_RUNTIME_DIR=/run/user/0 1558s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1558s XDG_SESSION_TYPE=tty 1558s XDG_SESSION_CLASS=user 1558s TERM=linux 1558s http_proxy=http://squid.internal:3128 1558s https_proxy=http://squid.internal:3128 1558s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1558s SSH_CLIENT=::1 40418 22 1558s SSH_CONNECTION=::1 40418 ::1 22 1558s Done. 1558s autopkgtest [11:28:36]: test systemd-socket-activation: -----------------------] 1559s systemd-socket-activation PASS 1559s autopkgtest [11:28:37]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1559s autopkgtest [11:28:37]: test sshd-socket-generator: preparing testbed 1561s Reading package lists... 1561s Building dependency tree... 1561s Reading state information... 1561s Starting pkgProblemResolver with broken count: 0 1561s Starting 2 pkgProblemResolver with broken count: 0 1561s Done 1561s The following NEW packages will be installed: 1561s autopkgtest-satdep 1561s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1561s Need to get 0 B/720 B of archives. 1561s After this operation, 0 B of additional disk space will be used. 1561s Get:1 /tmp/autopkgtest.EiRZVv/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1562s Selecting previously unselected package autopkgtest-satdep. 1562s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55511 files and directories currently installed.) 1562s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1562s Unpacking autopkgtest-satdep (0) ... 1562s Setting up autopkgtest-satdep (0) ... 1563s (Reading database ... 55511 files and directories currently installed.) 1563s Removing autopkgtest-satdep (0) ... 1564s autopkgtest [11:28:42]: test sshd-socket-generator: [----------------------- 1564s test_default...PASS 1564s test_custom_port...PASS 1564s test_default_and_custom_port...PASS 1564s test_mutiple_custom_ports...PASS 1564s test_custom_listenaddress...PASS 1564s test_custom_listenaddress_and_port...PASS 1564s test_custom_ipv6_listenaddress...PASS 1564s test_custom_family_ipv4...PASS 1564s test_custom_family_ipv6...PASS 1564s test_custom_port_and_family_ipv4...PASS 1564s test_custom_port_and_family_ipv6...PASS 1564s test_match_on_port...PASS 1564s autopkgtest [11:28:42]: test sshd-socket-generator: -----------------------] 1564s sshd-socket-generator PASS 1564s autopkgtest [11:28:42]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1566s autopkgtest [11:28:44]: @@@@@@@@@@@@@@@@@@@@ summary 1566s regress PASS 1566s ssh-gssapi PASS 1566s systemd-socket-activation PASS 1566s sshd-socket-generator PASS 1578s nova [W] Using flock in prodstack6-s390x 1578s flock: timeout while waiting to get lock 1578s Creating nova instance adt-plucky-s390x-openssh-20241114-110237-juju-7f2275-prod-proposed-migration-environment-20-bf541e65-e9a7-447f-aaf8-0037d453fb50 from image adt/ubuntu-plucky-s390x-server-20241114.img (UUID 41a907ef-1f3c-4685-a0eb-228b0d61c6b5)... 1578s nova [W] Using flock in prodstack6-s390x 1578s Creating nova instance adt-plucky-s390x-openssh-20241114-110237-juju-7f2275-prod-proposed-migration-environment-20-bf541e65-e9a7-447f-aaf8-0037d453fb50 from image adt/ubuntu-plucky-s390x-server-20241114.img (UUID 41a907ef-1f3c-4685-a0eb-228b0d61c6b5)... 1578s nova [W] Using flock in prodstack6-s390x 1578s Creating nova instance adt-plucky-s390x-openssh-20241114-110237-juju-7f2275-prod-proposed-migration-environment-20-bf541e65-e9a7-447f-aaf8-0037d453fb50 from image adt/ubuntu-plucky-s390x-server-20241114.img (UUID 41a907ef-1f3c-4685-a0eb-228b0d61c6b5)...