0s autopkgtest [17:16:10]: starting date and time: 2025-05-03 17:16:10+0000 0s autopkgtest [17:16:10]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [17:16:10]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.y7gh6e1b/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:e2fsprogs,src:fuse3 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=e2fsprogs/1.47.2-1ubuntu2 fuse3/3.17.1+git250416-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor builder-cpu2-ram4-disk20 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-7.secgroup --name adt-questing-amd64-openssh-20250503-171610-juju-7f2275-prod-proposed-migration-environment-15-84cdd37c-cc91-4f1f-9435-9aa002e52415 --image adt/ubuntu-questing-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration-amd64 -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 46s autopkgtest [17:16:56]: testbed dpkg architecture: amd64 46s autopkgtest [17:16:56]: testbed apt version: 3.0.0 46s autopkgtest [17:16:56]: @@@@@@@@@@@@@@@@@@@@ test bed setup 47s autopkgtest [17:16:57]: testbed release detected to be: None 47s autopkgtest [17:16:57]: updating testbed package index (apt update) 48s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 48s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 48s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 48s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 48s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [150 kB] 48s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [33.0 kB] 48s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1470 kB] 48s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [140 kB] 48s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [197 kB] 49s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [578 kB] 49s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [1431 kB] 49s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [23.1 kB] 49s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [48.6 kB] 49s Fetched 4181 kB in 1s (3997 kB/s) 50s Reading package lists... 50s autopkgtest [17:17:00]: upgrading testbed (apt dist-upgrade and autopurge) 50s Reading package lists... 51s Building dependency tree... 51s Reading state information... 51s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 51s Starting 2 pkgProblemResolver with broken count: 0 51s Done 52s Entering ResolveByKeep 52s 52s Calculating upgrade... 52s The following NEW packages will be installed: 52s libfuse3-4 52s The following packages will be upgraded: 52s cloud-init cloud-init-base debianutils e2fsprogs e2fsprogs-l10n fuse3 52s libcom-err2 libext2fs2t64 libmbim-glib4 libmbim-proxy libnftnl11 52s libqmi-glib5 libqmi-proxy libss2 logsave python3-lazr.restfulclient sos 52s 17 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 52s Need to get 3403 kB of archives. 52s After this operation, 106 kB of additional disk space will be used. 52s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 debianutils amd64 5.22 [93.0 kB] 52s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 logsave amd64 1.47.2-1ubuntu2 [26.7 kB] 52s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 52s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libext2fs2t64 amd64 1.47.2-1ubuntu2 [227 kB] 53s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs amd64 1.47.2-1ubuntu2 [615 kB] 53s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libcom-err2 amd64 1.47.2-1ubuntu2 [26.5 kB] 53s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libss2 amd64 1.47.2-1ubuntu2 [17.9 kB] 53s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libfuse3-4 amd64 3.17.1+git250416-1 [90.9 kB] 53s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 fuse3 amd64 3.17.1+git250416-1 [27.1 kB] 53s Get:10 http://ftpmaster.internal/ubuntu questing/main amd64 libnftnl11 amd64 1.2.9-1 [69.1 kB] 53s Get:11 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init-base all 25.2~1g7a0265d3-0ubuntu1 [619 kB] 53s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-proxy amd64 1.32.0-1 [6276 B] 53s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-glib4 amd64 1.32.0-1 [233 kB] 53s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-proxy amd64 1.36.0-1 [6220 B] 53s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-glib5 amd64 1.36.0-1 [920 kB] 53s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 python3-lazr.restfulclient all 0.14.6-3 [51.0 kB] 53s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 sos all 4.9.1-1 [367 kB] 53s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init all 25.2~1g7a0265d3-0ubuntu1 [2106 B] 53s Preconfiguring packages ... 53s Fetched 3403 kB in 1s (4771 kB/s) 53s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 53s Preparing to unpack .../debianutils_5.22_amd64.deb ... 53s Unpacking debianutils (5.22) over (5.21) ... 53s Setting up debianutils (5.22) ... 54s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 54s Preparing to unpack .../logsave_1.47.2-1ubuntu2_amd64.deb ... 54s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 54s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 54s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 54s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_amd64.deb ... 54s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 54s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 54s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 54s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 54s Unpacking libext2fs2t64:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 54s Setting up libext2fs2t64:amd64 (1.47.2-1ubuntu2) ... 54s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 54s Preparing to unpack .../00-e2fsprogs_1.47.2-1ubuntu2_amd64.deb ... 54s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 54s Preparing to unpack .../01-libcom-err2_1.47.2-1ubuntu2_amd64.deb ... 54s Unpacking libcom-err2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 54s Preparing to unpack .../02-libss2_1.47.2-1ubuntu2_amd64.deb ... 54s Unpacking libss2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 54s Selecting previously unselected package libfuse3-4:amd64. 54s Preparing to unpack .../03-libfuse3-4_3.17.1+git250416-1_amd64.deb ... 54s Unpacking libfuse3-4:amd64 (3.17.1+git250416-1) ... 54s Preparing to unpack .../04-fuse3_3.17.1+git250416-1_amd64.deb ... 54s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 54s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 54s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 54s Preparing to unpack .../05-libnftnl11_1.2.9-1_amd64.deb ... 54s Unpacking libnftnl11:amd64 (1.2.9-1) over (1.2.8-1) ... 54s Preparing to unpack .../06-cloud-init-base_25.2~1g7a0265d3-0ubuntu1_all.deb ... 54s Unpacking cloud-init-base (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 54s Preparing to unpack .../07-libmbim-proxy_1.32.0-1_amd64.deb ... 54s Unpacking libmbim-proxy (1.32.0-1) over (1.31.2-0ubuntu4) ... 54s Preparing to unpack .../08-libmbim-glib4_1.32.0-1_amd64.deb ... 54s Unpacking libmbim-glib4:amd64 (1.32.0-1) over (1.31.2-0ubuntu4) ... 54s Preparing to unpack .../09-libqmi-proxy_1.36.0-1_amd64.deb ... 54s Unpacking libqmi-proxy (1.36.0-1) over (1.35.6-1) ... 54s Preparing to unpack .../10-libqmi-glib5_1.36.0-1_amd64.deb ... 54s Unpacking libqmi-glib5:amd64 (1.36.0-1) over (1.35.6-1) ... 54s Preparing to unpack .../11-python3-lazr.restfulclient_0.14.6-3_all.deb ... 54s Unpacking python3-lazr.restfulclient (0.14.6-3) over (0.14.6-2) ... 54s Preparing to unpack .../12-sos_4.9.1-1_all.deb ... 55s Unpacking sos (4.9.1-1) over (4.9.0-6) ... 55s Preparing to unpack .../13-cloud-init_25.2~1g7a0265d3-0ubuntu1_all.deb ... 55s Unpacking cloud-init (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 55s Setting up sos (4.9.1-1) ... 55s Setting up libnftnl11:amd64 (1.2.9-1) ... 55s Setting up libcom-err2:amd64 (1.47.2-1ubuntu2) ... 55s Setting up cloud-init-base (25.2~1g7a0265d3-0ubuntu1) ... 57s Setting up libss2:amd64 (1.47.2-1ubuntu2) ... 57s Setting up logsave (1.47.2-1ubuntu2) ... 57s Setting up libfuse3-4:amd64 (3.17.1+git250416-1) ... 57s Setting up python3-lazr.restfulclient (0.14.6-3) ... 57s Setting up libmbim-glib4:amd64 (1.32.0-1) ... 57s Setting up cloud-init (25.2~1g7a0265d3-0ubuntu1) ... 57s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 57s update-initramfs: deferring update (trigger activated) 57s Setting up libmbim-proxy (1.32.0-1) ... 57s Setting up fuse3 (3.17.1+git250416-1) ... 57s Installing new version of config file /etc/fuse.conf ... 57s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 57s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 57s update-initramfs: deferring update (trigger activated) 57s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 57s Setting up libqmi-glib5:amd64 (1.36.0-1) ... 57s Setting up libqmi-proxy (1.36.0-1) ... 57s Processing triggers for initramfs-tools (0.147ubuntu1) ... 57s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 57s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 68s Processing triggers for libc-bin (2.41-6ubuntu1) ... 68s Processing triggers for rsyslog (8.2412.0-2ubuntu2) ... 68s Processing triggers for man-db (2.13.0-1) ... 70s Reading package lists... 70s Building dependency tree... 70s Reading state information... 71s Starting pkgProblemResolver with broken count: 0 71s Starting 2 pkgProblemResolver with broken count: 0 71s Done 71s Solving dependencies... 71s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 71s autopkgtest [17:17:21]: rebooting testbed after setup commands that affected boot 94s autopkgtest [17:17:44]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Sun Apr 6 15:05:05 UTC 2025 97s autopkgtest [17:17:47]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 102s Get:1 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (dsc) [3480 B] 102s Get:2 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (tar) [1965 kB] 102s Get:3 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (asc) [833 B] 102s Get:4 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (diff) [212 kB] 102s gpgv: Signature made Tue Feb 18 14:21:37 2025 UTC 102s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 102s gpgv: Can't check signature: No public key 102s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu3.dsc: no acceptable signature found 103s autopkgtest [17:17:53]: testing package openssh version 1:9.9p1-3ubuntu3 105s autopkgtest [17:17:55]: build not needed 107s autopkgtest [17:17:57]: test regress: preparing testbed 107s Reading package lists... 107s Building dependency tree... 107s Reading state information... 107s Starting pkgProblemResolver with broken count: 0 107s Starting 2 pkgProblemResolver with broken count: 0 107s Done 108s The following NEW packages will be installed: 108s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 108s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 108s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 108s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 108s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 108s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 108s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 108s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 108s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 108s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 108s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 108s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 108s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 108s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 108s python3-pyasn1 python3-pyasn1-modules python3-service-identity 108s python3-twisted python3-zope.interface wdiff 108s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 108s Need to get 8433 kB of archives. 108s After this operation, 38.9 MB of additional disk space will be used. 108s Get:1 http://ftpmaster.internal/ubuntu questing/universe amd64 libtommath1 amd64 1.3.0-1 [67.2 kB] 108s Get:2 http://ftpmaster.internal/ubuntu questing/universe amd64 libtomcrypt1 amd64 1.18.2+dfsg-7build1 [384 kB] 108s Get:3 http://ftpmaster.internal/ubuntu questing/universe amd64 dropbear-bin amd64 2024.86-2 [165 kB] 108s Get:4 http://ftpmaster.internal/ubuntu questing/universe amd64 dropbear all 2024.86-2 [8664 B] 108s Get:5 http://ftpmaster.internal/ubuntu questing/main amd64 libfile-dirlist-perl all 0.05-3 [7286 B] 108s Get:6 http://ftpmaster.internal/ubuntu questing/main amd64 libfile-which-perl all 1.27-2 [12.5 kB] 108s Get:7 http://ftpmaster.internal/ubuntu questing/main amd64 libfile-homedir-perl all 1.006-2 [37.0 kB] 108s Get:8 http://ftpmaster.internal/ubuntu questing/main amd64 libfile-touch-perl all 0.12-2 [7498 B] 108s Get:9 http://ftpmaster.internal/ubuntu questing/main amd64 libio-pty-perl amd64 1:1.20-1build3 [31.4 kB] 108s Get:10 http://ftpmaster.internal/ubuntu questing/main amd64 libipc-run-perl all 20231003.0-2 [91.5 kB] 108s Get:11 http://ftpmaster.internal/ubuntu questing/main amd64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 108s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 libclass-xsaccessor-perl amd64 1.19-4build6 [33.8 kB] 108s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 libb-hooks-op-check-perl amd64 0.22-3build2 [9624 B] 108s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 libdynaloader-functions-perl all 0.004-1 [11.4 kB] 108s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 libdevel-callchecker-perl amd64 0.009-1build1 [14.2 kB] 108s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 libparams-classify-perl amd64 0.015-2build6 [20.1 kB] 108s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 108s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 libimport-into-perl all 1.002005-2 [10.7 kB] 108s Get:19 http://ftpmaster.internal/ubuntu questing/main amd64 librole-tiny-perl all 2.002004-1 [16.3 kB] 108s Get:20 http://ftpmaster.internal/ubuntu questing/main amd64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 108s Get:21 http://ftpmaster.internal/ubuntu questing/main amd64 libmoo-perl all 2.005005-1 [47.4 kB] 108s Get:22 http://ftpmaster.internal/ubuntu questing/main amd64 libencode-locale-perl all 1.05-3 [11.6 kB] 108s Get:23 http://ftpmaster.internal/ubuntu questing/main amd64 libtimedate-perl all 2.3300-2 [34.0 kB] 108s Get:24 http://ftpmaster.internal/ubuntu questing/main amd64 libhttp-date-perl all 6.06-1 [10.2 kB] 108s Get:25 http://ftpmaster.internal/ubuntu questing/main amd64 libfile-listing-perl all 6.16-1 [11.3 kB] 108s Get:26 http://ftpmaster.internal/ubuntu questing/main amd64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 108s Get:27 http://ftpmaster.internal/ubuntu questing/main amd64 liburi-perl all 5.30-1 [94.4 kB] 108s Get:28 http://ftpmaster.internal/ubuntu questing/main amd64 libhtml-parser-perl amd64 3.83-1build1 [86.2 kB] 108s Get:29 http://ftpmaster.internal/ubuntu questing/main amd64 libhtml-tree-perl all 5.07-3 [200 kB] 109s Get:30 http://ftpmaster.internal/ubuntu questing/main amd64 libclone-perl amd64 0.47-1 [10.7 kB] 109s Get:31 http://ftpmaster.internal/ubuntu questing/main amd64 libio-html-perl all 1.004-3 [15.9 kB] 109s Get:32 http://ftpmaster.internal/ubuntu questing/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 109s Get:33 http://ftpmaster.internal/ubuntu questing/main amd64 libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 109s Get:34 http://ftpmaster.internal/ubuntu questing/main amd64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 109s Get:35 http://ftpmaster.internal/ubuntu questing/main amd64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 109s Get:36 http://ftpmaster.internal/ubuntu questing/main amd64 perl-openssl-defaults amd64 7build3 [6626 B] 109s Get:37 http://ftpmaster.internal/ubuntu questing/main amd64 libnet-ssleay-perl amd64 1.94-3 [318 kB] 109s Get:38 http://ftpmaster.internal/ubuntu questing/main amd64 libio-socket-ssl-perl all 2.089-1 [200 kB] 109s Get:39 http://ftpmaster.internal/ubuntu questing/main amd64 libnet-http-perl all 6.23-1 [22.3 kB] 109s Get:40 http://ftpmaster.internal/ubuntu questing/main amd64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 109s Get:41 http://ftpmaster.internal/ubuntu questing/main amd64 libtry-tiny-perl all 0.32-1 [21.2 kB] 109s Get:42 http://ftpmaster.internal/ubuntu questing/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 109s Get:43 http://ftpmaster.internal/ubuntu questing/main amd64 libwww-perl all 6.78-1 [139 kB] 109s Get:44 http://ftpmaster.internal/ubuntu questing/main amd64 patchutils amd64 0.4.2-1build3 [77.0 kB] 109s Get:45 http://ftpmaster.internal/ubuntu questing/main amd64 wdiff amd64 1.2.2-9 [29.5 kB] 109s Get:46 http://ftpmaster.internal/ubuntu questing/main amd64 devscripts all 2.25.5 [1059 kB] 109s Get:47 http://ftpmaster.internal/ubuntu questing/universe amd64 libhavege2 amd64 1.9.19-11ubuntu1 [28.0 kB] 109s Get:48 http://ftpmaster.internal/ubuntu questing/universe amd64 putty-tools amd64 0.83-2 [801 kB] 109s Get:49 http://ftpmaster.internal/ubuntu questing/main amd64 python3-hamcrest all 2.1.0-1 [28.1 kB] 109s Get:50 http://ftpmaster.internal/ubuntu questing/main amd64 python3-pyasn1 all 0.6.1-1 [56.4 kB] 109s Get:51 http://ftpmaster.internal/ubuntu questing/main amd64 python3-pyasn1-modules all 0.4.1-2 [80.3 kB] 109s Get:52 http://ftpmaster.internal/ubuntu questing/main amd64 python3-service-identity all 24.2.0-1 [11.0 kB] 109s Get:53 http://ftpmaster.internal/ubuntu questing/main amd64 python3-automat all 24.8.1-1 [35.5 kB] 109s Get:54 http://ftpmaster.internal/ubuntu questing/main amd64 python3-constantly all 23.10.4-2 [13.9 kB] 109s Get:55 http://ftpmaster.internal/ubuntu questing/main amd64 python3-hyperlink all 21.0.0-6 [68.0 kB] 109s Get:56 http://ftpmaster.internal/ubuntu questing/main amd64 python3-incremental all 24.7.2-3 [18.6 kB] 109s Get:57 http://ftpmaster.internal/ubuntu questing/main amd64 python3-zope.interface amd64 7.2-1build1 [142 kB] 109s Get:58 http://ftpmaster.internal/ubuntu questing/main amd64 python3-twisted all 24.11.0-1 [2066 kB] 109s Get:59 http://ftpmaster.internal/ubuntu questing/universe amd64 openssh-tests amd64 1:9.9p1-3ubuntu3 [1514 kB] 109s Get:60 http://ftpmaster.internal/ubuntu questing/universe amd64 haveged amd64 1.9.19-11ubuntu1 [32.9 kB] 109s Fetched 8433 kB in 1s (6590 kB/s) 109s Selecting previously unselected package libtommath1:amd64. 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80528 files and directories currently installed.) 110s Preparing to unpack .../00-libtommath1_1.3.0-1_amd64.deb ... 110s Unpacking libtommath1:amd64 (1.3.0-1) ... 110s Selecting previously unselected package libtomcrypt1:amd64. 110s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_amd64.deb ... 110s Unpacking libtomcrypt1:amd64 (1.18.2+dfsg-7build1) ... 110s Selecting previously unselected package dropbear-bin. 110s Preparing to unpack .../02-dropbear-bin_2024.86-2_amd64.deb ... 110s Unpacking dropbear-bin (2024.86-2) ... 110s Selecting previously unselected package dropbear. 110s Preparing to unpack .../03-dropbear_2024.86-2_all.deb ... 110s Unpacking dropbear (2024.86-2) ... 110s Selecting previously unselected package libfile-dirlist-perl. 110s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 110s Unpacking libfile-dirlist-perl (0.05-3) ... 110s Selecting previously unselected package libfile-which-perl. 110s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 110s Unpacking libfile-which-perl (1.27-2) ... 110s Selecting previously unselected package libfile-homedir-perl. 110s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 110s Unpacking libfile-homedir-perl (1.006-2) ... 110s Selecting previously unselected package libfile-touch-perl. 110s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 110s Unpacking libfile-touch-perl (0.12-2) ... 110s Selecting previously unselected package libio-pty-perl. 110s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build3_amd64.deb ... 110s Unpacking libio-pty-perl (1:1.20-1build3) ... 110s Selecting previously unselected package libipc-run-perl. 110s Preparing to unpack .../09-libipc-run-perl_20231003.0-2_all.deb ... 110s Unpacking libipc-run-perl (20231003.0-2) ... 110s Selecting previously unselected package libclass-method-modifiers-perl. 110s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 110s Unpacking libclass-method-modifiers-perl (2.15-1) ... 110s Selecting previously unselected package libclass-xsaccessor-perl. 110s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build6_amd64.deb ... 110s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 110s Selecting previously unselected package libb-hooks-op-check-perl:amd64. 110s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build2_amd64.deb ... 110s Unpacking libb-hooks-op-check-perl:amd64 (0.22-3build2) ... 110s Selecting previously unselected package libdynaloader-functions-perl. 110s Preparing to unpack .../13-libdynaloader-functions-perl_0.004-1_all.deb ... 110s Unpacking libdynaloader-functions-perl (0.004-1) ... 110s Selecting previously unselected package libdevel-callchecker-perl:amd64. 110s Preparing to unpack .../14-libdevel-callchecker-perl_0.009-1build1_amd64.deb ... 110s Unpacking libdevel-callchecker-perl:amd64 (0.009-1build1) ... 110s Selecting previously unselected package libparams-classify-perl:amd64. 110s Preparing to unpack .../15-libparams-classify-perl_0.015-2build6_amd64.deb ... 110s Unpacking libparams-classify-perl:amd64 (0.015-2build6) ... 110s Selecting previously unselected package libmodule-runtime-perl. 110s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 110s Unpacking libmodule-runtime-perl (0.016-2) ... 110s Selecting previously unselected package libimport-into-perl. 110s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 110s Unpacking libimport-into-perl (1.002005-2) ... 110s Selecting previously unselected package librole-tiny-perl. 110s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 110s Unpacking librole-tiny-perl (2.002004-1) ... 110s Selecting previously unselected package libsub-quote-perl. 110s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 110s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 110s Selecting previously unselected package libmoo-perl. 110s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 110s Unpacking libmoo-perl (2.005005-1) ... 110s Selecting previously unselected package libencode-locale-perl. 110s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 110s Unpacking libencode-locale-perl (1.05-3) ... 110s Selecting previously unselected package libtimedate-perl. 110s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 110s Unpacking libtimedate-perl (2.3300-2) ... 110s Selecting previously unselected package libhttp-date-perl. 110s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 110s Unpacking libhttp-date-perl (6.06-1) ... 110s Selecting previously unselected package libfile-listing-perl. 110s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 110s Unpacking libfile-listing-perl (6.16-1) ... 110s Selecting previously unselected package libhtml-tagset-perl. 110s Preparing to unpack .../25-libhtml-tagset-perl_3.24-1_all.deb ... 110s Unpacking libhtml-tagset-perl (3.24-1) ... 110s Selecting previously unselected package liburi-perl. 110s Preparing to unpack .../26-liburi-perl_5.30-1_all.deb ... 110s Unpacking liburi-perl (5.30-1) ... 110s Selecting previously unselected package libhtml-parser-perl:amd64. 110s Preparing to unpack .../27-libhtml-parser-perl_3.83-1build1_amd64.deb ... 110s Unpacking libhtml-parser-perl:amd64 (3.83-1build1) ... 110s Selecting previously unselected package libhtml-tree-perl. 110s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 110s Unpacking libhtml-tree-perl (5.07-3) ... 110s Selecting previously unselected package libclone-perl:amd64. 110s Preparing to unpack .../29-libclone-perl_0.47-1_amd64.deb ... 110s Unpacking libclone-perl:amd64 (0.47-1) ... 110s Selecting previously unselected package libio-html-perl. 110s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 110s Unpacking libio-html-perl (1.004-3) ... 110s Selecting previously unselected package liblwp-mediatypes-perl. 110s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 110s Unpacking liblwp-mediatypes-perl (6.04-2) ... 110s Selecting previously unselected package libhttp-message-perl. 110s Preparing to unpack .../32-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 110s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 110s Selecting previously unselected package libhttp-cookies-perl. 110s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 110s Unpacking libhttp-cookies-perl (6.11-1) ... 110s Selecting previously unselected package libhttp-negotiate-perl. 110s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 110s Unpacking libhttp-negotiate-perl (6.01-2) ... 110s Selecting previously unselected package perl-openssl-defaults:amd64. 110s Preparing to unpack .../35-perl-openssl-defaults_7build3_amd64.deb ... 110s Unpacking perl-openssl-defaults:amd64 (7build3) ... 110s Selecting previously unselected package libnet-ssleay-perl:amd64. 111s Preparing to unpack .../36-libnet-ssleay-perl_1.94-3_amd64.deb ... 111s Unpacking libnet-ssleay-perl:amd64 (1.94-3) ... 111s Selecting previously unselected package libio-socket-ssl-perl. 111s Preparing to unpack .../37-libio-socket-ssl-perl_2.089-1_all.deb ... 111s Unpacking libio-socket-ssl-perl (2.089-1) ... 111s Selecting previously unselected package libnet-http-perl. 111s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 111s Unpacking libnet-http-perl (6.23-1) ... 111s Selecting previously unselected package liblwp-protocol-https-perl. 111s Preparing to unpack .../39-liblwp-protocol-https-perl_6.14-1_all.deb ... 111s Unpacking liblwp-protocol-https-perl (6.14-1) ... 111s Selecting previously unselected package libtry-tiny-perl. 111s Preparing to unpack .../40-libtry-tiny-perl_0.32-1_all.deb ... 111s Unpacking libtry-tiny-perl (0.32-1) ... 111s Selecting previously unselected package libwww-robotrules-perl. 111s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 111s Unpacking libwww-robotrules-perl (6.02-1) ... 111s Selecting previously unselected package libwww-perl. 111s Preparing to unpack .../42-libwww-perl_6.78-1_all.deb ... 111s Unpacking libwww-perl (6.78-1) ... 111s Selecting previously unselected package patchutils. 111s Preparing to unpack .../43-patchutils_0.4.2-1build3_amd64.deb ... 111s Unpacking patchutils (0.4.2-1build3) ... 111s Selecting previously unselected package wdiff. 111s Preparing to unpack .../44-wdiff_1.2.2-9_amd64.deb ... 111s Unpacking wdiff (1.2.2-9) ... 111s Selecting previously unselected package devscripts. 111s Preparing to unpack .../45-devscripts_2.25.5_all.deb ... 111s Unpacking devscripts (2.25.5) ... 111s Selecting previously unselected package libhavege2:amd64. 111s Preparing to unpack .../46-libhavege2_1.9.19-11ubuntu1_amd64.deb ... 111s Unpacking libhavege2:amd64 (1.9.19-11ubuntu1) ... 111s Selecting previously unselected package putty-tools. 111s Preparing to unpack .../47-putty-tools_0.83-2_amd64.deb ... 111s Unpacking putty-tools (0.83-2) ... 111s Selecting previously unselected package python3-hamcrest. 111s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 111s Unpacking python3-hamcrest (2.1.0-1) ... 111s Selecting previously unselected package python3-pyasn1. 111s Preparing to unpack .../49-python3-pyasn1_0.6.1-1_all.deb ... 111s Unpacking python3-pyasn1 (0.6.1-1) ... 111s Selecting previously unselected package python3-pyasn1-modules. 111s Preparing to unpack .../50-python3-pyasn1-modules_0.4.1-2_all.deb ... 111s Unpacking python3-pyasn1-modules (0.4.1-2) ... 111s Selecting previously unselected package python3-service-identity. 111s Preparing to unpack .../51-python3-service-identity_24.2.0-1_all.deb ... 111s Unpacking python3-service-identity (24.2.0-1) ... 111s Selecting previously unselected package python3-automat. 111s Preparing to unpack .../52-python3-automat_24.8.1-1_all.deb ... 111s Unpacking python3-automat (24.8.1-1) ... 111s Selecting previously unselected package python3-constantly. 111s Preparing to unpack .../53-python3-constantly_23.10.4-2_all.deb ... 111s Unpacking python3-constantly (23.10.4-2) ... 111s Selecting previously unselected package python3-hyperlink. 111s Preparing to unpack .../54-python3-hyperlink_21.0.0-6_all.deb ... 111s Unpacking python3-hyperlink (21.0.0-6) ... 111s Selecting previously unselected package python3-incremental. 111s Preparing to unpack .../55-python3-incremental_24.7.2-3_all.deb ... 111s Unpacking python3-incremental (24.7.2-3) ... 111s Selecting previously unselected package python3-zope.interface. 111s Preparing to unpack .../56-python3-zope.interface_7.2-1build1_amd64.deb ... 111s Unpacking python3-zope.interface (7.2-1build1) ... 111s Selecting previously unselected package python3-twisted. 111s Preparing to unpack .../57-python3-twisted_24.11.0-1_all.deb ... 111s Unpacking python3-twisted (24.11.0-1) ... 111s Selecting previously unselected package openssh-tests. 111s Preparing to unpack .../58-openssh-tests_1%3a9.9p1-3ubuntu3_amd64.deb ... 111s Unpacking openssh-tests (1:9.9p1-3ubuntu3) ... 111s Selecting previously unselected package haveged. 111s Preparing to unpack .../59-haveged_1.9.19-11ubuntu1_amd64.deb ... 111s Unpacking haveged (1.9.19-11ubuntu1) ... 112s Setting up wdiff (1.2.2-9) ... 112s Setting up libfile-which-perl (1.27-2) ... 112s Setting up libdynaloader-functions-perl (0.004-1) ... 112s Setting up libclass-method-modifiers-perl (2.15-1) ... 112s Setting up libio-pty-perl (1:1.20-1build3) ... 112s Setting up python3-zope.interface (7.2-1build1) ... 112s Setting up libclone-perl:amd64 (0.47-1) ... 112s Setting up libtommath1:amd64 (1.3.0-1) ... 112s Setting up libhtml-tagset-perl (3.24-1) ... 112s Setting up python3-automat (24.8.1-1) ... 112s Setting up liblwp-mediatypes-perl (6.04-2) ... 112s Setting up libtry-tiny-perl (0.32-1) ... 112s Setting up perl-openssl-defaults:amd64 (7build3) ... 112s Setting up libencode-locale-perl (1.05-3) ... 112s Setting up python3-hamcrest (2.1.0-1) ... 112s Setting up putty-tools (0.83-2) ... 112s Setting up libhavege2:amd64 (1.9.19-11ubuntu1) ... 112s Setting up patchutils (0.4.2-1build3) ... 112s Setting up python3-incremental (24.7.2-3) ... 112s Setting up python3-hyperlink (21.0.0-6) ... 112s Setting up libio-html-perl (1.004-3) ... 112s Setting up libb-hooks-op-check-perl:amd64 (0.22-3build2) ... 112s Setting up libipc-run-perl (20231003.0-2) ... 112s Setting up libtimedate-perl (2.3300-2) ... 112s Setting up librole-tiny-perl (2.002004-1) ... 112s Setting up python3-pyasn1 (0.6.1-1) ... 113s Setting up python3-constantly (23.10.4-2) ... 113s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 113s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 113s Setting up libfile-dirlist-perl (0.05-3) ... 113s Setting up libfile-homedir-perl (1.006-2) ... 113s Setting up liburi-perl (5.30-1) ... 113s Setting up libfile-touch-perl (0.12-2) ... 113s Setting up libnet-ssleay-perl:amd64 (1.94-3) ... 113s Setting up libtomcrypt1:amd64 (1.18.2+dfsg-7build1) ... 113s Setting up libhttp-date-perl (6.06-1) ... 113s Setting up haveged (1.9.19-11ubuntu1) ... 113s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 113s Setting up dropbear-bin (2024.86-2) ... 113s Setting up libfile-listing-perl (6.16-1) ... 113s Setting up libnet-http-perl (6.23-1) ... 113s Setting up libdevel-callchecker-perl:amd64 (0.009-1build1) ... 113s Setting up dropbear (2024.86-2) ... 113s Converting existing OpenSSH RSA host key to Dropbear format. 113s Key is a ssh-rsa key 113s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 113s 3072 SHA256:iapFzcerWoIL2L3Yf/jx6bMcijRtLAwQeNjXg5h57Zg /etc/dropbear/dropbear_rsa_host_key (RSA) 113s +---[RSA 3072]----+ 113s | +.+ + | 113s |o *.+ + | 113s | ..o + . | 113s | .Eo.o . | 113s | o + S | 113s |.. + + + . | 113s |o o = *.* . | 113s | . * =.*.=.o | 113s | + +o+oo.*o | 113s +----[SHA256]-----+ 113s Converting existing OpenSSH ECDSA host key to Dropbear format. 113s Key is a ecdsa-sha2-nistp256 key 113s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 113s 256 SHA256:jjfLCJHE+dYunDW2FV9pA3xq7o73/zaIvnG4Rmshd+U /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 113s +---[ECDSA 256]---+ 113s | .. | 113s | . . .... | 113s | + . o= | 113s | . o . ooo o | 113s | o o S .o. o | 113s | + B = +o. E | 113s | . = * ++=.. | 113s | . = o **. ..| 113s | . o =*o..o=| 113s +----[SHA256]-----+ 113s Converting existing OpenSSH ED25519 host key to Dropbear format. 113s Key is a ssh-ed25519 key 113s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 113s 256 SHA256:JIrwP5de0ia2Y6std009oJXoPe7HfiQddwswdlnNWVo /etc/dropbear/dropbear_ed25519_host_key (ED25519) 113s +--[ED25519 256]--+ 113s | ooE| 113s | + o +o| 113s |. . ....+ . | 113s | o . . o. + .. o| 113s | o . .S+ o ..oo| 113s | . oo + + o. | 113s | o * ++ o + | 113s | .*+*. o o . | 113s | .==+ ..o.. | 113s +----[SHA256]-----+ 114s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 114s Setting up python3-pyasn1-modules (0.4.1-2) ... 114s Setting up python3-service-identity (24.2.0-1) ... 114s Setting up libwww-robotrules-perl (6.02-1) ... 114s Setting up libhtml-parser-perl:amd64 (3.83-1build1) ... 114s Setting up libio-socket-ssl-perl (2.089-1) ... 114s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 114s Setting up libhttp-negotiate-perl (6.01-2) ... 114s Setting up libhttp-cookies-perl (6.11-1) ... 114s Setting up libhtml-tree-perl (5.07-3) ... 114s Setting up libparams-classify-perl:amd64 (0.015-2build6) ... 114s Setting up libmodule-runtime-perl (0.016-2) ... 114s Setting up python3-twisted (24.11.0-1) ... 116s Setting up libimport-into-perl (1.002005-2) ... 116s Setting up libmoo-perl (2.005005-1) ... 116s Setting up openssh-tests (1:9.9p1-3ubuntu3) ... 116s Setting up liblwp-protocol-https-perl (6.14-1) ... 116s Setting up libwww-perl (6.78-1) ... 116s Setting up devscripts (2.25.5) ... 116s Processing triggers for install-info (7.1.1-1) ... 116s Processing triggers for libc-bin (2.41-6ubuntu1) ... 116s Processing triggers for man-db (2.13.0-1) ... 119s autopkgtest [17:18:09]: test regress: [----------------------- 119s info: Adding user `openssh-tests' ... 119s info: Selecting UID/GID from range 1000 to 59999 ... 119s info: Adding new group `openssh-tests' (1001) ... 119s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 119s info: Creating home directory `/home/openssh-tests' ... 119s info: Copying files from `/etc/skel' ... 119s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 119s info: Adding user `openssh-tests' to group `users' ... 120s I: annotate-output 2.25.5 120s I: prefix='%H:%M:%S.%N ' 120s 17:18:10.210290081 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user 120s 17:18:10.257978853 O: make: Entering directory '/tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress' 120s 17:18:10.259766992 E: + /usr/bin/ssh -Q key 120s 17:18:10.261059964 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/valgrind-out 120s 17:18:10.261262046 E: + grep -q ^ssh-rsa 120s 17:18:10.263837715 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 120s 17:18:10.265347861 O: ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 120s 17:18:10.268068420 O: tr '\n' '\r' /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 120s 17:18:10.272851200 E: + ssh-keygen+ -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2.prv 120s 17:18:10.272246741 O: ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 120s 17:18:10.275954805 O: awk '{print $0 "\r"}' /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 120s 17:18:10.278132432 O: ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 120s 17:18:10.279914802 O: fi 120s 17:18:10.276227165 E: diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv 120s 17:18:10.281615679 E: + tr \n \r 120s 17:18:10.282751528 E: + ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 120s 17:18:10.283897145 E: + diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv 120s 17:18:10.287020345 E: + awk {print $0 "\r"} /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2.prv 120s 17:18:10.289530131 E: + ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 120s 17:18:10.290852268 E: + diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv 120s 17:18:10.297928864 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 120s 17:18:10.298662723 E: + /usr/bin/ssh -Q key 120s 17:18:10.300053337 O: cat /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t2.out ; \ 120s 17:18:10.303257503 E: + grep -q ^ssh-rsa 120s 17:18:10.303166977 O: chmod 600 /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t2.out ; \ 120s 17:18:10.306574572 E: + cat /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.prv 120s 17:18:10.305970529 O: ssh-keygen -yf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 120s 17:18:10.309828045 O: fi 120s 17:18:10.309252990 E: + chmod 600 /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t2.out 120s 17:18:10.311924865 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 120s 17:18:10.313047146 E: + ssh-keygen -yf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t2.out 120s 17:18:10.315816099 O: ssh-keygen -ef /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t3.out ; \ 120s 17:18:10.316987408 E: + diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub 120s 17:18:10.318149524 O: ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 120s 17:18:10.320772845 E: + /usr/bin/ssh -Q key 120s 17:18:10.322773973 O: fi 120s 17:18:10.323349949 E: + grep -q ^ssh-rsa 120s 17:18:10.325630029 E: + ssh-keygen -ef /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub 120s 17:18:10.327745822 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 120s 17:18:10.328890676 E: + ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t3.out 120s 17:18:10.330075812 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 120s 17:18:10.333570559 E: + diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub 120s 17:18:10.333177595 O: awk '{print $2}' | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t4.ok ; \ 120s 17:18:10.336152404 E: + /usr/bin/ssh -Q key 120s 17:18:10.336795004 O: fi 120s 17:18:10.338299935 E: + grep -q ^ssh-rsa 120s 17:18:10.341739943 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub 120s 17:18:10.341618143 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 120s 17:18:10.345194212 O: ssh-keygen -Bf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 120s 17:18:10.344884669 E: + awk {print $2} 120s 17:18:10.348489034 O: awk '{print $2}' | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t5.ok ; \ 120s 17:18:10.350042539 O: fi 120s 17:18:10.347928379 E: + diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t4.ok 120s 17:18:10.351953001 E: + /usr/bin/ssh -Q key 120s 17:18:10.354590566 E: + grep -q ^ssh-rsa 120s 17:18:10.356586972 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 120s 17:18:10.356095070 E: + ssh-keygen -Bf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub 120s 17:18:10.359798571 O: ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t6.out1 ; \ 120s 17:18:10.358953333 E: + awk {print $2} 120s 17:18:10.363177210 O: ssh-keygen -if /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t6.out2 ; \ 120s 17:18:10.362985666 E: + diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t5.ok 120s 17:18:10.365821532 O: chmod 600 /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t6.out1 ; \ 120s 17:18:10.367716269 E: + /usr/bin/ssh -Q key 120s 17:18:10.369640816 O: ssh-keygen -yf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t6.out2 ; \ 120s 17:18:10.369190609 E: + grep -q ^ssh-dss 120s 17:18:10.372123306 O: fi 120s 17:18:10.372846843 E: + /usr/bin/ssh -Q key 120s 17:18:10.374390234 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 120s 17:18:10.375992341 E: + grep -q ^ssh-dss 120s 17:18:10.379260095 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t7.out ; \ 120s 17:18:10.378866627 E: + /usr/bin/ssh -Q key 120s 17:18:10.380906561 O: fi 120s 17:18:10.382338265 E: + grep -q ^ssh-dss 120s 17:18:10.384003990 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 120s 17:18:10.387015227 O: ssh-keygen -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 120s 17:18:10.388658714 E: + ssh -Q key 120s 17:18:10.390195829 E: + grep -q ^ssh-dss 120s 17:18:10.392140744 O: ssh-keygen -Bf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 120s 17:18:10.391839188 E: + ssh -Q key 120s 17:18:10.394915893 O: fi 120s 17:18:10.395891334 E: + grep -q ^ssh-dss 120s 17:18:10.397034209 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 120s 17:18:10.399064652 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t8.out ; \ 120s 17:18:10.400704635 O: fi 120s 17:18:10.402253617 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 120s 17:18:10.403965412 O: ssh-keygen -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 120s 17:18:10.405737250 O: ssh-keygen -Bf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 120s 17:18:10.407175407 O: fi 120s 17:18:10.408501413 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 120s 17:18:10.409690528 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t9.out 120s 17:18:10.410861747 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 120s 17:18:10.412014401 O: ssh-keygen -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t9.out > /dev/null 120s 17:18:10.413129525 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 120s 17:18:10.414532509 O: ssh-keygen -Bf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t9.out > /dev/null 120s 17:18:10.419143113 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t10.out 120s 17:18:10.423991192 O: ssh-keygen -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t10.out > /dev/null 120s 17:18:10.428742599 O: ssh-keygen -Bf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t10.out > /dev/null 120s 17:18:10.434075474 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 120s 17:18:10.433816206 E: + /usr/bin/ssh -Q key 120s 17:18:10.435386892 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 120s 17:18:10.437868274 E: + grep -q ^ssh-dss 120s 17:18:10.437604602 O: awk '{print $2}' | diff - /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t11.ok ; \ 120s 17:18:10.439353807 O: fi 120s 17:18:10.440618868 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t12.out 120s 17:18:10.443965361 O: ssh-keygen -lf /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 120s 17:18:10.450283881 E: run test connect.sh ... 121s 17:18:11.298891385 O: ok simple connect 121s 17:18:11.299788209 E: run test proxy-connect.sh ... 121s 17:18:11.478965469 O: plain username comp=no 121s 17:18:11.609341331 O: plain username comp=yes 121s 17:18:11.717762629 O: username with style 121s 17:18:11.822680098 O: ok proxy connect 121s 17:18:11.823757888 E: run test sshfp-connect.sh ... 121s 17:18:11.968548914 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 121s 17:18:11.968738185 E: run test connect-privsep.sh ... 123s 17:18:13.586570525 O: ok proxy connect with privsep 123s 17:18:13.586306040 E: run test connect-uri.sh ... 123s 17:18:13.808251136 O: uri connect: no trailing slash 123s 17:18:14.009953407 O: uri connect: trailing slash 124s 17:18:14.208506714 O: uri connect: with path name 124s 17:18:14.234227273 O: ok uri connect 124s 17:18:14.234708443 E: run test proto-version.sh ... 124s 17:18:14.390485516 O: ok sshd version with different protocol combinations 124s 17:18:14.391557587 E: run test proto-mismatch.sh ... 124s 17:18:14.554721224 O: ok protocol version mismatch 124s 17:18:14.555591882 E: run test exit-status.sh ... 124s 17:18:14.695960930 O: test remote exit status: status 0 129s 17:18:19.919026930 O: test remote exit status: status 1 135s 17:18:25.169728712 O: test remote exit status: status 4 140s 17:18:30.438542631 O: test remote exit status: status 5 145s 17:18:35.656478747 O: test remote exit status: status 44 150s 17:18:40.948243747 E: run test exit-status-signal.sh ... 150s 17:18:40.950303447 O: ok remote exit status 152s 17:18:42.102277496 O: ok exit status on signal 152s 17:18:42.103103424 E: run test envpass.sh ... 152s 17:18:42.259250932 O: test environment passing: pass env, don't accept 152s 17:18:42.372696022 O: test environment passing: setenv, don't accept 152s 17:18:42.483590716 O: test environment passing: don't pass env, accept 152s 17:18:42.595795776 O: test environment passing: pass single env, accept single env 152s 17:18:42.704562803 O: test environment passing: pass multiple env, accept multiple env 152s 17:18:42.813993846 O: test environment passing: setenv, accept 152s 17:18:42.925389714 O: test environment passing: setenv, first match wins 153s 17:18:43.042650392 O: test environment passing: server setenv wins 153s 17:18:43.169708563 O: test environment passing: server setenv wins 153s 17:18:43.290253959 O: ok environment passing 153s 17:18:43.291063312 E: run test transfer.sh ... 154s 17:18:44.623936797 O: ok transfer data 154s 17:18:44.623719646 E: run test banner.sh ... 154s 17:18:44.810351575 O: test banner: missing banner file 154s 17:18:44.936496788 O: test banner: size 0 155s 17:18:45.063922764 O: test banner: size 10 155s 17:18:45.208222249 O: test banner: size 100 155s 17:18:45.355697707 O: test banner: size 1000 155s 17:18:45.478792111 O: test banner: size 10000 155s 17:18:45.612763585 O: test banner: size 100000 155s 17:18:45.724660558 O: test banner: suppress banner (-q) 155s 17:18:45.828903040 O: ok banner 155s 17:18:45.829421163 E: run test rekey.sh ... 156s 17:18:46.042357462 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 156s 17:18:46.173494429 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 156s 17:18:46.299244063 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 156s 17:18:46.430391632 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 156s 17:18:46.605042178 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 157s 17:18:46.963173995 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 157s 17:18:47.337777927 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 157s 17:18:47.730195903 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 157s 17:18:47.871909561 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 158s 17:18:48.043800246 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 158s 17:18:48.200701953 O: client rekey KexAlgorithms=curve25519-sha256 158s 17:18:48.358112589 O: client rekey KexAlgorithms=sntrup761x25519-sha512 158s 17:18:48.557190367 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 158s 17:18:48.906792541 O: client rekey KexAlgorithms=mlkem768x25519-sha256 159s 17:18:49.041947089 O: client rekey Ciphers=3des-cbc 159s 17:18:49.190239087 O: client rekey Ciphers=aes128-cbc 159s 17:18:49.348732748 O: client rekey Ciphers=aes192-cbc 159s 17:18:49.529999867 O: client rekey Ciphers=aes256-cbc 159s 17:18:49.687300352 O: client rekey Ciphers=aes128-ctr 159s 17:18:49.847116018 O: client rekey Ciphers=aes192-ctr 160s 17:18:50.000040762 O: client rekey Ciphers=aes256-ctr 160s 17:18:50.137221721 O: client rekey Ciphers=aes128-gcm@openssh.com 162s 17:18:52.153738764 O: client rekey Ciphers=aes256-gcm@openssh.com 164s 17:18:54.402642101 O: client rekey Ciphers=chacha20-poly1305@openssh.com 167s 17:18:57.011196640 O: client rekey MACs=hmac-sha1 167s 17:18:57.183714719 O: client rekey MACs=hmac-sha1-96 167s 17:18:57.341611190 O: client rekey MACs=hmac-sha2-256 167s 17:18:57.504594349 O: client rekey MACs=hmac-sha2-512 167s 17:18:57.671279031 O: client rekey MACs=hmac-md5 167s 17:18:57.915240371 O: client rekey MACs=hmac-md5-96 168s 17:18:58.114356681 O: client rekey MACs=umac-64@openssh.com 168s 17:18:58.254347679 O: client rekey MACs=umac-128@openssh.com 168s 17:18:58.411965335 O: client rekey MACs=hmac-sha1-etm@openssh.com 168s 17:18:58.546001783 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 168s 17:18:58.691636795 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 168s 17:18:58.828342089 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 169s 17:18:58.968888744 O: client rekey MACs=hmac-md5-etm@openssh.com 169s 17:18:59.109157731 O: client rekey MACs=hmac-md5-96-etm@openssh.com 169s 17:18:59.248281750 O: client rekey MACs=umac-64-etm@openssh.com 169s 17:18:59.417455880 O: client rekey MACs=umac-128-etm@openssh.com 169s 17:18:59.572479502 O: client rekeylimit 16 169s 17:18:59.718489933 O: client rekeylimit 1k 169s 17:18:59.864990749 O: client rekeylimit 128k 170s 17:19:00.010520389 O: client rekeylimit 256k 170s 17:19:00.197388086 O: client rekeylimit default 5 185s 17:19:15.331090668 O: client rekeylimit default 10 205s 17:19:35.450892865 O: client rekeylimit default 5 no data 220s 17:19:50.568678361 O: client rekeylimit default 10 no data 240s 17:20:10.702872835 O: server rekeylimit 16 240s 17:20:10.862130982 O: server rekeylimit 1k 241s 17:20:11.022264953 O: server rekeylimit 128k 241s 17:20:11.181775545 O: server rekeylimit 256k 241s 17:20:11.370267152 O: server rekeylimit default 5 no data 256s 17:20:26.504215781 O: server rekeylimit default 10 no data 276s 17:20:46.630059497 O: rekeylimit parsing: bytes 276s 17:20:46.732768803 O: rekeylimit parsing: time 276s 17:20:46.845524730 O: ok rekey 276s 17:20:46.846781330 E: run test dhgex.sh ... 277s 17:20:47.020647796 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 277s 17:20:47.145709583 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 277s 17:20:47.279491179 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 277s 17:20:47.389432181 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 277s 17:20:47.503676743 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 277s 17:20:47.611398000 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 277s 17:20:47.730151134 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 277s 17:20:47.836505192 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 277s 17:20:47.953242629 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 278s 17:20:48.088794013 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 278s 17:20:48.232646762 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 278s 17:20:48.384656116 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 278s 17:20:48.528018652 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 278s 17:20:48.691626947 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 278s 17:20:48.881442080 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 279s 17:20:49.063095792 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 279s 17:20:49.249704624 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 279s 17:20:49.419636979 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 279s 17:20:49.603969276 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 279s 17:20:49.803721236 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 280s 17:20:50.031523929 O: ok dhgex 280s 17:20:50.038667304 E: run test stderr-data.sh ... 280s 17:20:50.254611195 O: test stderr data transfer: () 286s 17:20:56.512233573 O: test stderr data transfer: (-n) 292s 17:21:02.798595800 O: ok stderr data transfer 292s 17:21:02.799051463 E: run test stderr-after-eof.sh ... 295s 17:21:05.177398895 O: ok stderr data after eof 295s 17:21:05.178621695 E: run test broken-pipe.sh ... 295s 17:21:05.385585189 E: run test try-ciphers.sh ... 295s 17:21:05.386006207 O: ok broken pipe test 295s 17:21:05.547192455 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 295s 17:21:05.662456445 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 295s 17:21:05.776290826 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 295s 17:21:05.888940609 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 296s 17:21:06.006143021 O: test try ciphers: cipher 3des-cbc mac hmac-md5 296s 17:21:06.120589823 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 296s 17:21:06.230688622 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 296s 17:21:06.348484650 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 296s 17:21:06.466899647 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 296s 17:21:06.583796058 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 297s 17:21:06.701072433 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 297s 17:21:06.826950379 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 297s 17:21:06.949208375 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 297s 17:21:07.076398950 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 297s 17:21:07.194041745 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 297s 17:21:07.319750752 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 297s 17:21:07.452824700 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 297s 17:21:07.583685080 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 297s 17:21:07.697773785 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 297s 17:21:07.817872222 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 297s 17:21:07.943695935 O: test try ciphers: cipher aes128-cbc mac hmac-md5 298s 17:21:08.054746417 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 298s 17:21:08.303571407 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 298s 17:21:08.452324516 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 298s 17:21:08.588073055 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 298s 17:21:08.713843834 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 298s 17:21:08.834846238 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 298s 17:21:08.948478290 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 299s 17:21:09.064070026 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 299s 17:21:09.180360842 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 299s 17:21:09.292102170 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 299s 17:21:09.409695326 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 299s 17:21:09.551049119 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 299s 17:21:09.662906854 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 299s 17:21:09.778474424 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 299s 17:21:09.898497094 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 300s 17:21:10.017571583 O: test try ciphers: cipher aes192-cbc mac hmac-md5 300s 17:21:10.132662228 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 300s 17:21:10.253151043 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 300s 17:21:10.361934244 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 300s 17:21:10.482707652 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 300s 17:21:10.604855067 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 300s 17:21:10.727318025 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 300s 17:21:10.840955786 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 300s 17:21:10.955863718 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 301s 17:21:11.088922689 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 301s 17:21:11.206388836 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 301s 17:21:11.325758483 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 301s 17:21:11.458079966 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 301s 17:21:11.578356823 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 301s 17:21:11.692397838 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 301s 17:21:11.831280554 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 302s 17:21:11.962365158 O: test try ciphers: cipher aes256-cbc mac hmac-md5 302s 17:21:12.081284555 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 302s 17:21:12.204951339 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 302s 17:21:12.324003119 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 302s 17:21:12.440767608 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 302s 17:21:12.560890707 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 302s 17:21:12.674873649 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 302s 17:21:12.794315631 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 302s 17:21:12.901164024 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 303s 17:21:13.021310431 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 303s 17:21:13.131735496 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 303s 17:21:13.242289583 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 303s 17:21:13.359148447 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 303s 17:21:13.465265972 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 303s 17:21:13.580606547 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 303s 17:21:13.689943441 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 303s 17:21:13.811277368 O: test try ciphers: cipher aes128-ctr mac hmac-md5 303s 17:21:13.923765233 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 304s 17:21:14.050178742 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 304s 17:21:14.165522829 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 304s 17:21:14.274347765 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 304s 17:21:14.383687207 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 304s 17:21:14.493371055 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 304s 17:21:14.602279388 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 304s 17:21:14.716028352 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 304s 17:21:14.828373111 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 304s 17:21:14.941456137 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 305s 17:21:15.059652170 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 305s 17:21:15.181756566 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 305s 17:21:15.295140818 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 305s 17:21:15.408014063 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 305s 17:21:15.522143674 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 305s 17:21:15.631753436 O: test try ciphers: cipher aes192-ctr mac hmac-md5 305s 17:21:15.751558716 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 305s 17:21:15.865229287 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 306s 17:21:15.983181521 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 306s 17:21:16.099862468 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 306s 17:21:16.217511767 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 306s 17:21:16.327877768 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 306s 17:21:16.447748024 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 306s 17:21:16.574660206 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 306s 17:21:16.698323722 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 306s 17:21:16.825633039 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 306s 17:21:16.944394965 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 307s 17:21:17.078681948 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 307s 17:21:17.190522537 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 307s 17:21:17.318622893 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 307s 17:21:17.466173936 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 307s 17:21:17.608821355 O: test try ciphers: cipher aes256-ctr mac hmac-md5 307s 17:21:17.748870128 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 308s 17:21:17.981313512 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 308s 17:21:18.139704185 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 308s 17:21:18.256642042 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 308s 17:21:18.371102319 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 308s 17:21:18.485558888 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 308s 17:21:18.595670722 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 308s 17:21:18.710833167 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 308s 17:21:18.830784060 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 308s 17:21:18.952104633 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 309s 17:21:19.078641579 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 309s 17:21:19.210101360 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 309s 17:21:19.345607548 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 309s 17:21:19.468999422 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 309s 17:21:19.582209991 O: ok try ciphers 309s 17:21:19.582250337 E: run test yes-head.sh ... 312s 17:21:22.726913992 O: ok yes pipe head 312s 17:21:22.728351852 E: run test login-timeout.sh ... 328s 17:21:38.195796412 O: ok connect after login grace timeout 328s 17:21:38.196625562 E: run test agent.sh ... 332s 17:21:42.379899129 O: ok simple agent test 332s 17:21:42.381587325 E: run test agent-getpeereid.sh ... 332s 17:21:42.608790255 O: ok disallow agent attach from other uid 332s 17:21:42.609625686 E: run test agent-timeout.sh ... 352s 17:22:02.868511222 O: ok agent timeout test 352s 17:22:02.870763965 E: run test agent-ptrace.sh ... 353s 17:22:03.042081924 O: skipped (gdb not found) 353s 17:22:03.043619225 E: run test agent-subprocess.sh ... 363s 17:22:13.281735028 O: ok agent subprocess 363s 17:22:13.282510042 E: run test keyscan.sh ... 364s 17:22:14.072001362 E: run test keygen-change.sh ... 364s 17:22:14.072441370 O: ok keyscan 368s 17:22:18.211954134 O: ok change passphrase for key 368s 17:22:18.213264957 E: run test keygen-comment.sh ... 370s 17:22:20.314950057 O: ok Comment extraction from private key 370s 17:22:20.315905162 E: run test keygen-convert.sh ... 373s 17:22:23.351515527 O: ok convert keys 373s 17:22:23.351343784 E: run test keygen-knownhosts.sh ... 373s 17:22:23.638313096 O: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts updated. 373s 17:22:23.640113059 O: Original contents retained as /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts.old 373s 17:22:23.661686393 O: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts updated. 373s 17:22:23.663268609 O: Original contents retained as /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts.old 373s 17:22:23.670964841 O: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts updated. 373s 17:22:23.672599552 O: Original contents retained as /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts.old 373s 17:22:23.686005912 O: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts updated. 373s 17:22:23.687336586 O: Original contents retained as /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hosts.old 373s 17:22:23.710377286 O: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hashed updated. 373s 17:22:23.712502489 O: Original contents retained as /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/kh.hashed.old 373s 17:22:23.715877003 O: ok ssh-keygen known_hosts 373s 17:22:23.717186292 E: run test keygen-moduli.sh ... 375s 17:22:25.576235828 O: ok keygen moduli 375s 17:22:25.577270696 E: run test keygen-sshfp.sh ... 375s 17:22:25.773495218 O: ok keygen-sshfp 375s 17:22:25.774677220 E: run test key-options.sh ... 376s 17:22:25.968057649 O: key option command="echo bar" 376s 17:22:26.082968604 O: key option no-pty,command="echo bar" 376s 17:22:26.214772934 O: key option pty default 376s 17:22:26.344462743 O: key option pty no-pty 376s 17:22:26.466147906 O: key option pty restrict 376s 17:22:26.586575098 O: key option pty restrict,pty 376s 17:22:26.731182885 O: key option environment 377s 17:22:27.053060234 O: key option from="127.0.0.1" 377s 17:22:27.536865724 O: key option from="127.0.0.0/8" 377s 17:22:27.837659165 O: key option expiry-time default 378s 17:22:27.965902911 O: key option expiry-time invalid 378s 17:22:28.161242204 O: key option expiry-time expired 378s 17:22:28.295672385 O: key option expiry-time valid 378s 17:22:28.415110061 O: ok key options 378s 17:22:28.416393669 E: run test scp.sh ... 378s 17:22:28.557064986 O: scp: scp mode: simple copy local file to local file 378s 17:22:28.567188201 O: scp: scp mode: simple copy local file to remote file 378s 17:22:28.576878404 O: scp: scp mode: simple copy remote file to local file 378s 17:22:28.587142129 O: scp: scp mode: copy local file to remote file in place 378s 17:22:28.599150683 O: scp: scp mode: copy remote file to local file in place 378s 17:22:28.610733710 O: scp: scp mode: copy local file to remote file clobber 378s 17:22:28.621303326 O: -rw-r--r-- 1 openssh-tests openssh-tests 1125464 May 3 17:22 /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/copy 378s 17:22:28.622594109 O: -rw-rw-r-- 1 openssh-tests openssh-tests 1125464 May 3 17:22 /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/data 378s 17:22:28.624990598 O: scp: scp mode: copy remote file to local file clobber 378s 17:22:28.638111972 O: scp: scp mode: simple copy local file to remote dir 378s 17:22:28.651309527 O: scp: scp mode: simple copy local file to local dir 378s 17:22:28.663682719 O: scp: scp mode: simple copy remote file to local dir 378s 17:22:28.676610276 O: scp: scp mode: recursive local dir to remote dir 378s 17:22:28.703019074 O: scp: scp mode: recursive local dir to local dir 378s 17:22:28.726912588 O: scp: scp mode: recursive remote dir to local dir 378s 17:22:28.753824530 O: scp: scp mode: unmatched glob file local->remote 378s 17:22:28.765009813 O: scp: scp mode: unmatched glob file remote->local 378s 17:22:28.771283623 O: scp: scp mode: unmatched glob dir recursive local->remote 378s 17:22:28.788570613 O: scp: scp mode: unmatched glob dir recursive remote->local 378s 17:22:28.797698643 O: scp: scp mode: shell metacharacters 378s 17:22:28.807335430 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 378s 17:22:28.850177135 O: scp: scp mode: disallow bad server #0 378s 17:22:28.874275346 O: scp: scp mode: disallow bad server #1 378s 17:22:28.897989942 O: scp: scp mode: disallow bad server #2 378s 17:22:28.923328417 O: scp: scp mode: disallow bad server #3 378s 17:22:28.947177000 O: scp: scp mode: disallow bad server #4 379s 17:22:28.971201214 O: scp: scp mode: disallow bad server #5 379s 17:22:28.993989513 O: scp: scp mode: disallow bad server #6 379s 17:22:29.017147436 O: scp: scp mode: disallow bad server #7 379s 17:22:29.039691537 O: scp: scp mode: detect non-directory target 379s 17:22:29.044116345 E: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/copy2: Not a directory 379s 17:22:29.045926682 O: scp: sftp mode: simple copy local file to local file 379s 17:22:29.054694973 O: scp: sftp mode: simple copy local file to remote file 379s 17:22:29.067106174 O: scp: sftp mode: simple copy remote file to local file 379s 17:22:29.078359838 O: scp: sftp mode: copy local file to remote file in place 379s 17:22:29.091134252 O: scp: sftp mode: copy remote file to local file in place 379s 17:22:29.103833035 O: scp: sftp mode: copy local file to remote file clobber 379s 17:22:29.116601928 O: -rw-r--r-- 1 openssh-tests openssh-tests 1125464 May 3 17:22 /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/copy 379s 17:22:29.118390702 O: -rw-rw-r-- 1 openssh-tests openssh-tests 1125464 May 3 17:22 /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/data 379s 17:22:29.119642176 O: scp: sftp mode: copy remote file to local file clobber 379s 17:22:29.133153729 O: scp: sftp mode: simple copy local file to remote dir 379s 17:22:29.147132714 O: scp: sftp mode: simple copy local file to local dir 379s 17:22:29.158587568 O: scp: sftp mode: simple copy remote file to local dir 379s 17:22:29.171639415 O: scp: sftp mode: recursive local dir to remote dir 379s 17:22:29.198560829 O: scp: sftp mode: recursive local dir to local dir 379s 17:22:29.222213619 O: scp: sftp mode: recursive remote dir to local dir 379s 17:22:29.255596478 O: scp: sftp mode: unmatched glob file local->remote 379s 17:22:29.270288372 O: scp: sftp mode: unmatched glob file remote->local 379s 17:22:29.283904984 O: scp: sftp mode: unmatched glob dir recursive local->remote 379s 17:22:29.306259347 O: scp: sftp mode: unmatched glob dir recursive remote->local 379s 17:22:29.320401367 O: scp: sftp mode: shell metacharacters 379s 17:22:29.330538667 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 379s 17:22:29.375929912 O: scp: sftp mode: disallow bad server #0 379s 17:22:29.415914465 O: scp: sftp mode: disallow bad server #1 379s 17:22:29.456389736 O: scp: sftp mode: disallow bad server #2 379s 17:22:29.498874680 O: scp: sftp mode: disallow bad server #3 379s 17:22:29.540266868 O: scp: sftp mode: disallow bad server #4 379s 17:22:29.581822240 O: scp: sftp mode: disallow bad server #5 379s 17:22:29.623517232 O: scp: sftp mode: disallow bad server #6 379s 17:22:29.667147368 O: scp: sftp mode: disallow bad server #7 379s 17:22:29.709893163 O: scp: sftp mode: detect non-directory target 379s 17:22:29.715691396 E: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/copy2: Not a directory 379s 17:22:29.723007474 O: ok scp 379s 17:22:29.724513556 E: run test scp3.sh ... 379s 17:22:29.896202971 O: scp3: scp mode: simple copy remote file to remote file 380s 17:22:30.051716215 O: scp3: scp mode: simple copy remote file to remote dir 380s 17:22:30.202376352 O: scp3: scp mode: recursive remote dir to remote dir 380s 17:22:30.407244099 O: scp3: scp mode: detect non-directory target 380s 17:22:30.680213822 O: scp3: sftp mode: simple copy remote file to remote file 380s 17:22:30.693102315 O: scp3: sftp mode: simple copy remote file to remote dir 380s 17:22:30.709040863 O: scp3: sftp mode: recursive remote dir to remote dir 380s 17:22:30.742862439 O: scp3: sftp mode: detect non-directory target 380s 17:22:30.750706128 E: scp: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/copy2: destination is not a directory 380s 17:22:30.751801910 E: scp: /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/copy2: destination is not a directory 380s 17:22:30.757728430 O: ok scp3 380s 17:22:30.759304939 E: run test scp-uri.sh ... 380s 17:22:30.907461210 O: scp-uri: scp mode: simple copy local file to remote file 380s 17:22:30.917485030 O: scp-uri: scp mode: simple copy remote file to local file 380s 17:22:30.928578029 O: scp-uri: scp mode: simple copy local file to remote dir 380s 17:22:30.941321825 O: scp-uri: scp mode: simple copy remote file to local dir 380s 17:22:30.955652630 O: scp-uri: scp mode: recursive local dir to remote dir 381s 17:22:30.971140329 O: scp-uri: scp mode: recursive remote dir to local dir 381s 17:22:30.987364105 O: scp-uri: sftp mode: simple copy local file to remote file 381s 17:22:31.001507796 O: scp-uri: sftp mode: simple copy remote file to local file 381s 17:22:31.014962320 O: scp-uri: sftp mode: simple copy local file to remote dir 381s 17:22:31.031841387 O: scp-uri: sftp mode: simple copy remote file to local dir 381s 17:22:31.047766857 O: scp-uri: sftp mode: recursive local dir to remote dir 381s 17:22:31.066013686 O: scp-uri: sftp mode: recursive remote dir to local dir 381s 17:22:31.089914695 O: ok scp-uri 381s 17:22:31.091644488 E: run test sftp.sh ... 381s 17:22:31.267646638 O: test basic sftp put/get: buffer_size 5 num_requests 1 393s 17:22:43.576073559 O: test basic sftp put/get: buffer_size 5 num_requests 2 401s 17:22:51.052859588 O: test basic sftp put/get: buffer_size 5 num_requests 10 403s 17:22:53.579360392 O: test basic sftp put/get: buffer_size 1000 num_requests 1 403s 17:22:53.640487358 O: test basic sftp put/get: buffer_size 1000 num_requests 2 403s 17:22:53.676781397 O: test basic sftp put/get: buffer_size 1000 num_requests 10 403s 17:22:53.700721019 O: test basic sftp put/get: buffer_size 32000 num_requests 1 403s 17:22:53.712612145 O: test basic sftp put/get: buffer_size 32000 num_requests 2 403s 17:22:53.723530629 O: test basic sftp put/get: buffer_size 32000 num_requests 10 403s 17:22:53.734559913 O: test basic sftp put/get: buffer_size 64000 num_requests 1 403s 17:22:53.745723429 O: test basic sftp put/get: buffer_size 64000 num_requests 2 403s 17:22:53.756873950 O: test basic sftp put/get: buffer_size 64000 num_requests 10 403s 17:22:53.770177592 O: ok basic sftp put/get 403s 17:22:53.771339726 E: run test sftp-chroot.sh ... 404s 17:22:53.980134681 O: test sftp in chroot: get 404s 17:22:54.219238751 O: test sftp in chroot: match 404s 17:22:54.535168172 O: ok sftp in chroot 404s 17:22:54.547719213 E: run test sftp-cmds.sh ... 404s 17:22:54.739140420 O: sftp commands: lls 404s 17:22:54.747983488 O: sftp commands: lls w/path 404s 17:22:54.755810411 O: sftp commands: ls 404s 17:22:54.765296452 O: sftp commands: shell 404s 17:22:54.769587981 O: sftp commands: pwd 404s 17:22:54.774374833 O: sftp commands: lpwd 404s 17:22:54.779082370 O: sftp commands: quit 404s 17:22:54.783813812 O: sftp commands: help 404s 17:22:54.789585478 O: sftp commands: get 404s 17:22:54.801289025 O: sftp commands: get quoted 404s 17:22:54.815132624 O: sftp commands: get filename with quotes 404s 17:22:54.834432221 O: sftp commands: get filename with spaces 404s 17:22:54.854633478 O: sftp commands: get filename with glob metacharacters 404s 17:22:54.866054690 O: sftp commands: get to directory 404s 17:22:54.878316703 O: sftp commands: glob get to directory 404s 17:22:54.957230075 O: sftp commands: get to local dir 405s 17:22:54.966999133 O: sftp commands: glob get to local dir 405s 17:22:55.011093428 O: sftp commands: put 405s 17:22:55.021507703 O: sftp commands: put filename with quotes 405s 17:22:55.031275820 O: sftp commands: put filename with spaces 405s 17:22:55.044385896 O: sftp commands: put to directory 405s 17:22:55.054269761 O: sftp commands: glob put to directory 405s 17:22:55.065283161 O: sftp commands: put to local dir 405s 17:22:55.075611428 O: sftp commands: glob put to local dir 405s 17:22:55.102529953 O: sftp commands: rename 405s 17:22:55.108183512 O: sftp commands: rename directory 405s 17:22:55.112034361 O: sftp commands: ln 405s 17:22:55.116701995 O: sftp commands: ln -s 405s 17:22:55.121171439 O: sftp commands: cp 405s 17:22:55.128308160 O: sftp commands: mkdir 405s 17:22:55.132325857 O: sftp commands: chdir 405s 17:22:55.135912728 O: sftp commands: rmdir 405s 17:22:55.139307984 O: sftp commands: lmkdir 405s 17:22:55.142510882 O: sftp commands: lchdir 405s 17:22:55.152224451 O: ok sftp commands 405s 17:22:55.152647330 E: run test sftp-badcmds.sh ... 405s 17:22:55.289272558 O: sftp invalid commands: get nonexistent 405s 17:22:55.294373813 O: sftp invalid commands: glob get to nonexistent directory 405s 17:22:55.309214568 O: sftp invalid commands: put nonexistent 405s 17:22:55.313817233 O: sftp invalid commands: glob put to nonexistent directory 405s 17:22:55.319329253 O: sftp invalid commands: rename nonexistent 405s 17:22:55.327134637 O: sftp invalid commands: rename target exists (directory) 405s 17:22:55.335697758 O: sftp invalid commands: glob put files to local file 405s 17:22:55.342099847 O: ok sftp invalid commands 405s 17:22:55.342692330 E: run test sftp-batch.sh ... 405s 17:22:55.489837278 O: sftp batchfile: good commands 405s 17:22:55.499586086 O: sftp batchfile: bad commands 405s 17:22:55.510691428 O: sftp batchfile: comments and blanks 405s 17:22:55.516698240 O: sftp batchfile: junk command 405s 17:22:55.521126304 O: ok sftp batchfile 405s 17:22:55.522245009 E: run test sftp-glob.sh ... 405s 17:22:55.671354314 O: sftp glob: file glob 405s 17:22:55.680351708 O: sftp glob: dir glob 405s 17:22:55.688154335 O: sftp glob: quoted glob 405s 17:22:55.696531420 O: sftp glob: escaped glob 405s 17:22:55.705787563 O: sftp glob: escaped quote 405s 17:22:55.713539491 O: sftp glob: quoted quote 405s 17:22:55.720186650 O: sftp glob: single-quoted quote 405s 17:22:55.726945219 O: sftp glob: escaped space 405s 17:22:55.733973576 O: sftp glob: quoted space 405s 17:22:55.740357499 O: sftp glob: escaped slash 405s 17:22:55.748261395 O: sftp glob: quoted slash 405s 17:22:55.757812986 O: sftp glob: escaped slash at EOL 405s 17:22:55.765820827 O: sftp glob: quoted slash at EOL 405s 17:22:55.772849164 O: sftp glob: escaped slash+quote 405s 17:22:55.782006733 O: sftp glob: quoted slash+quote 405s 17:22:55.791494609 O: ok sftp glob 405s 17:22:55.793215567 E: run test sftp-perm.sh ... 405s 17:22:55.943097219 O: sftp permissions: read-only upload 405s 17:22:55.963824810 O: sftp permissions: read-only setstat 406s 17:22:55.983047367 O: sftp permissions: read-only rm 406s 17:22:56.000958128 O: sftp permissions: read-only mkdir 406s 17:22:56.015703683 O: sftp permissions: read-only rmdir 406s 17:22:56.034526688 O: sftp permissions: read-only posix-rename 406s 17:22:56.052106074 O: sftp permissions: read-only oldrename 406s 17:22:56.069515897 O: sftp permissions: read-only symlink 406s 17:22:56.087519494 O: sftp permissions: read-only hardlink 406s 17:22:56.103853565 O: sftp permissions: explicit open 406s 17:22:56.141732733 O: sftp permissions: explicit read 406s 17:22:56.177725811 O: sftp permissions: explicit write 406s 17:22:56.218767856 O: sftp permissions: explicit lstat 406s 17:22:56.263692989 O: sftp permissions: explicit opendir 406s 17:22:56.299870158 O: sftp permissions: explicit readdir 406s 17:22:56.338905335 O: sftp permissions: explicit setstat 406s 17:22:56.378460642 O: sftp permissions: explicit remove 406s 17:22:56.415452179 O: sftp permissions: explicit mkdir 406s 17:22:56.445295759 O: sftp permissions: explicit rmdir 406s 17:22:56.484670843 O: sftp permissions: explicit rename 406s 17:22:56.522943735 O: sftp permissions: explicit symlink 406s 17:22:56.558877886 O: sftp permissions: explicit hardlink 406s 17:22:56.597158282 O: sftp permissions: explicit statvfs 406s 17:22:56.628844098 O: ok sftp permissions 406s 17:22:56.629610541 E: run test sftp-uri.sh ... 406s 17:22:56.869070381 O: sftp-uri: non-interactive fetch to local file 407s 17:22:57.094264747 O: sftp-uri: non-interactive fetch to local dir 407s 17:22:57.324809556 O: sftp-uri: put to remote directory (trailing slash) 407s 17:22:57.545270007 O: sftp-uri: put to remote directory (no slash) 407s 17:22:57.836019409 O: ok sftp-uri 407s 17:22:57.861774584 E: run test reconfigure.sh ... 421s 17:23:11.036176679 O: ok simple connect after reconfigure 421s 17:23:11.037787881 E: run test dynamic-forward.sh ... 421s 17:23:11.316057643 O: test -D forwarding 422s 17:23:12.150338693 O: test -R forwarding 423s 17:23:13.176156152 O: PermitRemoteOpen=any 424s 17:23:14.298251794 O: PermitRemoteOpen=none 424s 17:23:14.650098341 O: PermitRemoteOpen=explicit 425s 17:23:15.802517035 O: PermitRemoteOpen=disallowed 427s 17:23:17.183637922 O: ok dynamic forwarding 427s 17:23:17.184817047 E: run test forwarding.sh ... 431s 17:23:21.734540465 O: ok local and remote forwarding 431s 17:23:21.735875560 E: run test multiplex.sh ... 433s 17:23:23.015679214 O: test connection multiplexing: setenv 433s 17:23:23.033369035 O: test connection multiplexing: envpass 433s 17:23:23.049892420 O: test connection multiplexing: transfer 433s 17:23:23.104018496 O: test connection multiplexing: transfer -Oproxy 433s 17:23:23.210504336 O: test connection multiplexing: forward 435s 17:23:25.266335126 O: test connection multiplexing: status 0 () 440s 17:23:30.296462015 O: test connection multiplexing: status 0 (-Oproxy) 445s 17:23:35.329700891 O: test connection multiplexing: status 1 () 450s 17:23:40.369592003 O: test connection multiplexing: status 1 (-Oproxy) 455s 17:23:45.403676371 O: test connection multiplexing: status 4 () 460s 17:23:50.435568334 O: test connection multiplexing: status 4 (-Oproxy) 465s 17:23:55.467464584 O: test connection multiplexing: status 5 () 470s 17:24:00.501013424 O: test connection multiplexing: status 5 (-Oproxy) 475s 17:24:05.546218777 O: test connection multiplexing: status 44 () 480s 17:24:10.587852710 O: test connection multiplexing: status 44 (-Oproxy) 485s 17:24:15.626491757 O: test connection multiplexing: cmd check 485s 17:24:15.636102836 O: test connection multiplexing: cmd forward local (TCP) 486s 17:24:16.868357761 O: test connection multiplexing: cmd forward remote (TCP) 488s 17:24:18.113046440 O: test connection multiplexing: cmd forward local (UNIX) 489s 17:24:19.153915266 O: test connection multiplexing: cmd forward remote (UNIX) 490s 17:24:20.194700211 O: test connection multiplexing: cmd exit 490s 17:24:20.207916120 O: test connection multiplexing: cmd stop 501s 17:24:31.466023892 E: run test reexec.sh ... 501s 17:24:31.467346988 O: ok connection multiplexing 501s 17:24:31.669509749 O: test config passing 501s 17:24:31.948979120 O: test reexec fallback 501s 17:24:31.949161791 E: ln: failed to create hard link '/tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 502s 17:24:32.254698013 O: ok reexec tests 502s 17:24:32.255547682 E: run test brokenkeys.sh ... 502s 17:24:32.694482491 O: ok broken keys 502s 17:24:32.695711296 E: run test sshcfgparse.sh ... 502s 17:24:32.882284542 O: reparse minimal config 502s 17:24:32.905074444 O: ssh -W opts 502s 17:24:32.967881344 O: user first match 503s 17:24:33.010073230 O: pubkeyacceptedalgorithms 503s 17:24:33.074330127 O: agentforwarding 503s 17:24:33.123545454 O: command line override 503s 17:24:33.150035316 O: ok ssh config parse 503s 17:24:33.151072094 E: run test cfgparse.sh ... 503s 17:24:33.350377877 O: reparse minimal config 503s 17:24:33.410676505 O: reparse regress config 503s 17:24:33.470588391 O: listenaddress order 503s 17:24:33.533382153 O: ok sshd config parse 503s 17:24:33.534980207 E: run test cfgmatch.sh ... 510s 17:24:40.849146854 O: ok sshd_config match 510s 17:24:40.849678131 E: run test cfgmatchlisten.sh ... 520s 17:24:50.284513937 O: ok sshd_config matchlisten 520s 17:24:50.285705428 E: run test percent.sh ... 520s 17:24:50.429163388 O: percent expansions matchexec percent 521s 17:24:51.827982524 O: percent expansions localcommand percent 523s 17:24:53.219660454 O: percent expansions remotecommand percent 523s 17:24:53.394337716 O: percent expansions controlpath percent 523s 17:24:53.539794549 O: percent expansions identityagent percent 523s 17:24:53.687710118 O: percent expansions forwardagent percent 523s 17:24:53.846930956 O: percent expansions localforward percent 524s 17:24:53.989157847 O: percent expansions remoteforward percent 524s 17:24:54.131171342 O: percent expansions revokedhostkeys percent 524s 17:24:54.270314330 O: percent expansions userknownhostsfile percent 525s 17:24:55.355708006 O: percent expansions controlpath dollar 525s 17:24:55.369772201 O: percent expansions identityagent dollar 525s 17:24:55.382866170 O: percent expansions forwardagent dollar 525s 17:24:55.395932457 O: percent expansions localforward dollar 525s 17:24:55.409351728 O: percent expansions remoteforward dollar 525s 17:24:55.422356236 O: percent expansions userknownhostsfile dollar 525s 17:24:55.531367519 O: percent expansions controlpath tilde 525s 17:24:55.557173827 O: percent expansions identityagent tilde 525s 17:24:55.582637880 O: percent expansions forwardagent tilde 525s 17:24:55.608680249 E: run test addrmatch.sh ... 525s 17:24:55.609612804 O: ok percent expansions 525s 17:24:55.750539145 O: test first entry for user 192.168.0.1 somehost 525s 17:24:55.764789939 O: test negative match for user 192.168.30.1 somehost 525s 17:24:55.778341373 O: test no match for user 19.0.0.1 somehost 525s 17:24:55.793679166 O: test list middle for user 10.255.255.254 somehost 525s 17:24:55.806356026 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 525s 17:24:55.818985938 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 525s 17:24:55.831599608 O: test localaddress for user 19.0.0.1 somehost 525s 17:24:55.844291486 O: test localport for user 19.0.0.1 somehost 525s 17:24:55.858277604 O: test bare IP6 address for user ::1 somehost.example.com 525s 17:24:55.871023687 O: test deny IPv6 for user ::2 somehost.example.com 525s 17:24:55.883351390 O: test IP6 negated for user ::3 somehost 525s 17:24:55.896390163 O: test IP6 no match for user ::4 somehost 525s 17:24:55.910366530 O: test IP6 network for user 2000::1 somehost 525s 17:24:55.923308027 O: test IP6 network for user 2001::1 somehost 525s 17:24:55.935984417 O: test IP6 localaddress for user ::5 somehost 525s 17:24:55.948721563 O: test IP6 localport for user ::5 somehost 525s 17:24:55.961879304 O: test invalid Match address 10.0.1.0/8 526s 17:24:55.973622578 O: test invalid Match localaddress 10.0.1.0/8 526s 17:24:55.985129129 O: test invalid Match address 10.0.0.1/24 526s 17:24:55.996198122 O: test invalid Match localaddress 10.0.0.1/24 526s 17:24:56.008926932 O: test invalid Match address 2000:aa:bb:01::/56 526s 17:24:56.019760674 O: test invalid Match localaddress 2000:aa:bb:01::/56 526s 17:24:56.034323842 O: ok address match 526s 17:24:56.035536603 E: run test localcommand.sh ... 526s 17:24:56.178387038 O: test localcommand: proto localcommand 526s 17:24:56.286902197 O: ok localcommand 526s 17:24:56.286504015 E: run test forcecommand.sh ... 526s 17:24:56.913185098 E: Connection closed. 526s 17:24:56.914597942 E: Connection closed 527s 17:24:57.113528339 E: Connection closed. 527s 17:24:57.114666075 E: Connection closed 527s 17:24:57.221183728 O: ok forced command 527s 17:24:57.221608310 E: run test portnum.sh ... 527s 17:24:57.363197713 O: port number parsing: invalid port 0 527s 17:24:57.372358772 O: port number parsing: invalid port 65536 527s 17:24:57.380894866 O: port number parsing: invalid port 131073 527s 17:24:57.389968048 O: port number parsing: invalid port 2000blah 527s 17:24:57.399331144 O: port number parsing: invalid port blah2000 527s 17:24:57.407872939 O: port number parsing: valid port 1 527s 17:24:57.521004517 O: port number parsing: valid port 22 527s 17:24:57.645006545 O: port number parsing: valid port 2222 527s 17:24:57.777991604 O: port number parsing: valid port 22222 527s 17:24:57.889122554 O: port number parsing: valid port 65535 528s 17:24:57.993712096 O: ok port number parsing 528s 17:24:57.993391162 E: run test keytype.sh ... 528s 17:24:58.141026114 O: keygen ed25519, 512 bits 528s 17:24:58.151980073 O: keygen ed25519-sk, n/a bits 528s 17:24:58.166848362 O: keygen ecdsa, 256 bits 528s 17:24:58.178280115 O: keygen ecdsa, 384 bits 528s 17:24:58.189673194 O: keygen ecdsa, 521 bits 528s 17:24:58.202033413 O: keygen ecdsa-sk, n/a bits 528s 17:24:58.217572156 O: keygen rsa, 2048 bits 528s 17:24:58.254169400 O: keygen rsa, 3072 bits 528s 17:24:58.507597291 O: userkey ed25519-512, hostkey ed25519-512 528s 17:24:58.649801802 O: userkey ed25519-512, hostkey ed25519-512 528s 17:24:58.833739263 O: userkey ed25519-512, hostkey ed25519-512 528s 17:24:58.927035724 O: userkey ed25519-sk, hostkey ed25519-sk 529s 17:24:59.017527136 O: userkey ed25519-sk, hostkey ed25519-sk 529s 17:24:59.111928559 O: userkey ed25519-sk, hostkey ed25519-sk 529s 17:24:59.205212133 O: userkey ecdsa-256, hostkey ecdsa-256 529s 17:24:59.290865478 O: userkey ecdsa-256, hostkey ecdsa-256 529s 17:24:59.381115048 O: userkey ecdsa-256, hostkey ecdsa-256 529s 17:24:59.483031869 O: userkey ecdsa-384, hostkey ecdsa-384 529s 17:24:59.597876515 O: userkey ecdsa-384, hostkey ecdsa-384 529s 17:24:59.714652836 O: userkey ecdsa-384, hostkey ecdsa-384 529s 17:24:59.831969191 O: userkey ecdsa-521, hostkey ecdsa-521 529s 17:24:59.926952788 O: userkey ecdsa-521, hostkey ecdsa-521 530s 17:25:00.021602613 O: userkey ecdsa-521, hostkey ecdsa-521 530s 17:25:00.122586166 O: userkey ecdsa-sk, hostkey ecdsa-sk 530s 17:25:00.228404769 O: userkey ecdsa-sk, hostkey ecdsa-sk 530s 17:25:00.333709028 O: userkey ecdsa-sk, hostkey ecdsa-sk 530s 17:25:00.449662981 O: userkey rsa-2048, hostkey rsa-2048 530s 17:25:00.537064951 O: userkey rsa-2048, hostkey rsa-2048 530s 17:25:00.622840609 O: userkey rsa-2048, hostkey rsa-2048 530s 17:25:00.714257971 O: userkey rsa-3072, hostkey rsa-3072 530s 17:25:00.809696697 O: userkey rsa-3072, hostkey rsa-3072 530s 17:25:00.916478442 O: userkey rsa-3072, hostkey rsa-3072 531s 17:25:01.015372136 O: ok login with different key types 531s 17:25:01.017242563 E: run test kextype.sh ... 531s 17:25:01.231935899 O: kex diffie-hellman-group1-sha1 531s 17:25:01.616899550 O: kex diffie-hellman-group14-sha1 532s 17:25:02.001636857 O: kex diffie-hellman-group14-sha256 532s 17:25:02.407815921 O: kex diffie-hellman-group16-sha512 532s 17:25:02.858371623 O: kex diffie-hellman-group18-sha512 533s 17:25:03.478502458 O: kex diffie-hellman-group-exchange-sha1 534s 17:25:04.160245735 O: kex diffie-hellman-group-exchange-sha256 534s 17:25:04.857809288 O: kex ecdh-sha2-nistp256 535s 17:25:05.202857970 O: kex ecdh-sha2-nistp384 535s 17:25:05.580576787 O: kex ecdh-sha2-nistp521 536s 17:25:05.977874989 O: kex curve25519-sha256 536s 17:25:06.365730309 O: kex curve25519-sha256@libssh.org 536s 17:25:06.743826503 O: kex sntrup761x25519-sha512 537s 17:25:07.177353752 O: kex sntrup761x25519-sha512@openssh.com 537s 17:25:07.587348531 O: kex mlkem768x25519-sha256 538s 17:25:08.067768935 E: run test cert-hostkey.sh ... 538s 17:25:08.068543506 O: ok login with different key exchange algorithms 538s 17:25:08.489295298 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/host_ca_key.pub 538s 17:25:08.490816276 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/host_ca_key2.pub 538s 17:25:08.491871073 O: certified host keys: sign host ed25519 cert 538s 17:25:08.498278184 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 538s 17:25:08.508961433 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 538s 17:25:08.512583738 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 538s 17:25:08.523262809 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 538s 17:25:08.533670499 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 538s 17:25:08.536665547 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 538s 17:25:08.544049796 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 538s 17:25:08.555197292 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 538s 17:25:08.559576586 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 538s 17:25:08.569013762 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 538s 17:25:08.581006072 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 538s 17:25:08.584682071 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 538s 17:25:08.595388093 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 538s 17:25:08.608942652 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 538s 17:25:08.612613972 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 538s 17:25:08.626370095 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 538s 17:25:08.637807305 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 538s 17:25:08.641326715 O: certified host keys: sign host rsa cert 538s 17:25:08.858575708 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 538s 17:25:08.869964305 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 538s 17:25:08.873605076 O: certified host keys: sign host rsa-sha2-256 cert 539s 17:25:09.147694551 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 539s 17:25:09.161219090 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 539s 17:25:09.165046237 O: certified host keys: sign host rsa-sha2-512 cert 539s 17:25:09.387261453 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 539s 17:25:09.400684668 O: Revoking from /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 539s 17:25:09.404486548 O: certified host keys: host ed25519 cert connect 539s 17:25:09.406825129 O: certified host keys: ed25519 basic connect expect success yes 539s 17:25:09.528288261 O: certified host keys: ed25519 empty KRL expect success yes 539s 17:25:09.643504929 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 539s 17:25:09.709356291 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 539s 17:25:09.774903019 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 539s 17:25:09.837796012 O: certified host keys: ed25519 empty plaintext revocation expect success yes 539s 17:25:09.944665892 O: certified host keys: ed25519 plain key plaintext revocation expect success no 540s 17:25:10.011940893 O: certified host keys: ed25519 cert plaintext revocation expect success no 540s 17:25:10.077302018 O: certified host keys: ed25519 CA plaintext revocation expect success no 540s 17:25:10.141591435 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 540s 17:25:10.144019117 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 540s 17:25:10.260667180 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 540s 17:25:10.374824491 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 540s 17:25:10.449613893 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 540s 17:25:10.518139459 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 540s 17:25:10.590165618 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 540s 17:25:10.719276199 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 540s 17:25:10.808149098 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 540s 17:25:10.901827524 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 541s 17:25:10.993910289 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 541s 17:25:10.996301531 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 541s 17:25:11.137616902 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 541s 17:25:11.281019431 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 541s 17:25:11.355625977 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 541s 17:25:11.439182642 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 541s 17:25:11.520289854 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 541s 17:25:11.637024009 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 541s 17:25:11.711945155 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 541s 17:25:11.790149418 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 541s 17:25:11.865984591 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 541s 17:25:11.868214174 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 542s 17:25:11.991161227 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 542s 17:25:12.129087893 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 542s 17:25:12.225249518 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 542s 17:25:12.319948575 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 542s 17:25:12.394025739 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 542s 17:25:12.508675136 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 542s 17:25:12.576075637 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 542s 17:25:12.651557957 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 542s 17:25:12.722129490 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 542s 17:25:12.724966684 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 542s 17:25:12.836767635 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 542s 17:25:12.947230649 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 543s 17:25:13.015971350 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 543s 17:25:13.085938320 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 543s 17:25:13.156573467 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 543s 17:25:13.274540053 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 543s 17:25:13.349389456 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 543s 17:25:13.427231750 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 543s 17:25:13.495709904 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 543s 17:25:13.497980494 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 543s 17:25:13.621895662 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 543s 17:25:13.738245156 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 543s 17:25:13.807462954 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 543s 17:25:13.880882653 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 543s 17:25:13.956611548 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 544s 17:25:14.083656780 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 544s 17:25:14.185142210 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 544s 17:25:14.298955865 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 544s 17:25:14.399713514 O: certified host keys: host rsa cert connect 544s 17:25:14.402475304 O: certified host keys: rsa basic connect expect success yes 544s 17:25:14.558963331 O: certified host keys: rsa empty KRL expect success yes 544s 17:25:14.711080133 O: certified host keys: rsa KRL w/ plain key revoked expect success no 544s 17:25:14.810166457 O: certified host keys: rsa KRL w/ cert revoked expect success no 544s 17:25:14.908721597 O: certified host keys: rsa KRL w/ CA revoked expect success no 545s 17:25:14.991036953 O: certified host keys: rsa empty plaintext revocation expect success yes 545s 17:25:15.122330879 O: certified host keys: rsa plain key plaintext revocation expect success no 545s 17:25:15.216395014 O: certified host keys: rsa cert plaintext revocation expect success no 545s 17:25:15.322709834 O: certified host keys: rsa CA plaintext revocation expect success no 545s 17:25:15.419876920 O: certified host keys: host rsa-sha2-256 cert connect 545s 17:25:15.422348114 O: certified host keys: rsa-sha2-256 basic connect expect success yes 545s 17:25:15.545364568 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 545s 17:25:15.685550068 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 545s 17:25:15.776320107 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 545s 17:25:15.853840941 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 545s 17:25:15.942559087 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 546s 17:25:16.081357569 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 546s 17:25:16.172377896 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 546s 17:25:16.267808874 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 546s 17:25:16.359020999 O: certified host keys: host rsa-sha2-512 cert connect 546s 17:25:16.362046751 O: certified host keys: rsa-sha2-512 basic connect expect success yes 546s 17:25:16.503049621 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 546s 17:25:16.640753074 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 546s 17:25:16.716141354 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 546s 17:25:16.804722089 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 546s 17:25:16.878835422 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 547s 17:25:16.996755904 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 547s 17:25:17.068205920 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 547s 17:25:17.146641075 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 547s 17:25:17.224798650 O: certified host keys: host ed25519 revoked cert 547s 17:25:17.288878701 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 547s 17:25:17.360800638 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 547s 17:25:17.427393381 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 547s 17:25:17.497227949 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 547s 17:25:17.571063313 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 547s 17:25:17.639468159 O: certified host keys: host rsa revoked cert 547s 17:25:17.709923364 O: certified host keys: host rsa-sha2-256 revoked cert 547s 17:25:17.776906021 O: certified host keys: host rsa-sha2-512 revoked cert 547s 17:25:17.866988918 O: certified host keys: host ed25519 revoked cert 548s 17:25:17.977713896 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 548s 17:25:18.089735164 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 548s 17:25:18.158737334 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 548s 17:25:18.229170830 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 548s 17:25:18.295551230 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 548s 17:25:18.363635146 O: certified host keys: host rsa revoked cert 548s 17:25:18.432577041 O: certified host keys: host rsa-sha2-256 revoked cert 548s 17:25:18.495545661 O: certified host keys: host rsa-sha2-512 revoked cert 554s 17:25:24.601896755 O: certified host keys: host ed25519 cert downgrade to raw key 554s 17:25:24.843713470 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 555s 17:25:25.075061057 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 555s 17:25:25.290145990 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 555s 17:25:25.519491617 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 555s 17:25:25.777163221 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 556s 17:25:26.044873620 O: certified host keys: host rsa cert downgrade to raw key 556s 17:25:26.339167805 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 557s 17:25:27.219884764 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 558s 17:25:27.990562941 O: certified host keys: host ed25519 connect wrong cert 558s 17:25:28.105255349 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 558s 17:25:28.235247052 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 558s 17:25:28.325024977 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 558s 17:25:28.427614846 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 558s 17:25:28.505779888 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 558s 17:25:28.593784546 O: certified host keys: host rsa connect wrong cert 559s 17:25:29.049841700 O: certified host keys: host rsa-sha2-256 connect wrong cert 559s 17:25:29.314358042 O: certified host keys: host rsa-sha2-512 connect wrong cert 559s 17:25:29.457610693 O: ok certified host keys 559s 17:25:29.458502597 E: run test cert-userkey.sh ... 559s 17:25:29.757852015 O: certified user keys: sign user ed25519 cert 559s 17:25:29.775749993 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 559s 17:25:29.800579761 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 559s 17:25:29.818071634 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 559s 17:25:29.837432685 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 559s 17:25:29.857091677 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 559s 17:25:29.881197452 O: certified user keys: sign user rsa cert 560s 17:25:30.000353526 O: certified user keys: sign user rsa-sha2-256 cert 560s 17:25:30.092313535 O: certified user keys: sign user rsa-sha2-512 cert 560s 17:25:30.597645216 O: certified user keys: ed25519 missing authorized_principals 560s 17:25:30.693074561 O: certified user keys: ed25519 empty authorized_principals 560s 17:25:30.790005976 O: certified user keys: ed25519 wrong authorized_principals 560s 17:25:30.885090994 O: certified user keys: ed25519 correct authorized_principals 561s 17:25:30.997106759 O: certified user keys: ed25519 authorized_principals bad key opt 561s 17:25:31.093899642 O: certified user keys: ed25519 authorized_principals command=false 561s 17:25:31.219613793 O: certified user keys: ed25519 authorized_principals command=true 561s 17:25:31.352619410 O: certified user keys: ed25519 wrong principals key option 561s 17:25:31.451759775 O: certified user keys: ed25519 correct principals key option 561s 17:25:31.579062752 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 561s 17:25:31.692172459 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 561s 17:25:31.814130215 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 561s 17:25:31.926579990 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 562s 17:25:32.065694221 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 562s 17:25:32.194511148 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 562s 17:25:32.314024506 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 562s 17:25:32.435030896 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 562s 17:25:32.546013592 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 562s 17:25:32.669131725 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 562s 17:25:32.763667689 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 562s 17:25:32.856793780 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 562s 17:25:32.950880056 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 563s 17:25:33.054774318 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 563s 17:25:33.148740006 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 563s 17:25:33.254017437 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 563s 17:25:33.365094445 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 563s 17:25:33.462839159 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 563s 17:25:33.579659786 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 563s 17:25:33.684286375 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 563s 17:25:33.789525692 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 563s 17:25:33.903472080 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 564s 17:25:34.036680911 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 564s 17:25:34.152393614 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 564s 17:25:34.268265900 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 564s 17:25:34.391103208 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 564s 17:25:34.493720481 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 564s 17:25:34.617014421 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 564s 17:25:34.731976920 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 564s 17:25:34.847657290 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 564s 17:25:34.947796290 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 565s 17:25:35.064713167 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 565s 17:25:35.169821540 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 565s 17:25:35.281444984 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 565s 17:25:35.406833374 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 565s 17:25:35.510686700 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 565s 17:25:35.641065140 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 565s 17:25:35.750214620 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 565s 17:25:35.864443299 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 566s 17:25:35.988990844 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 566s 17:25:36.136609797 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 566s 17:25:36.265194442 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 566s 17:25:36.388998078 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 566s 17:25:36.512682044 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 566s 17:25:36.611158556 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 566s 17:25:36.730110225 O: certified user keys: rsa missing authorized_principals 566s 17:25:36.826054340 O: certified user keys: rsa empty authorized_principals 566s 17:25:36.923821335 O: certified user keys: rsa wrong authorized_principals 567s 17:25:37.024457538 O: certified user keys: rsa correct authorized_principals 567s 17:25:37.151784372 O: certified user keys: rsa authorized_principals bad key opt 567s 17:25:37.249314518 O: certified user keys: rsa authorized_principals command=false 567s 17:25:37.363249630 O: certified user keys: rsa authorized_principals command=true 567s 17:25:37.489008380 O: certified user keys: rsa wrong principals key option 567s 17:25:37.595230675 O: certified user keys: rsa correct principals key option 567s 17:25:37.722063245 O: certified user keys: rsa-sha2-256 missing authorized_principals 567s 17:25:37.832100404 O: certified user keys: rsa-sha2-256 empty authorized_principals 568s 17:25:37.987249986 O: certified user keys: rsa-sha2-256 wrong authorized_principals 568s 17:25:38.109016063 O: certified user keys: rsa-sha2-256 correct authorized_principals 568s 17:25:38.222276338 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 568s 17:25:38.317404632 O: certified user keys: rsa-sha2-256 authorized_principals command=false 568s 17:25:38.429531242 O: certified user keys: rsa-sha2-256 authorized_principals command=true 568s 17:25:38.548249179 O: certified user keys: rsa-sha2-256 wrong principals key option 568s 17:25:38.650781520 O: certified user keys: rsa-sha2-256 correct principals key option 568s 17:25:38.773328709 O: certified user keys: rsa-sha2-512 missing authorized_principals 568s 17:25:38.880027245 O: certified user keys: rsa-sha2-512 empty authorized_principals 569s 17:25:38.988769223 O: certified user keys: rsa-sha2-512 wrong authorized_principals 569s 17:25:39.104041502 O: certified user keys: rsa-sha2-512 correct authorized_principals 569s 17:25:39.255061658 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 569s 17:25:39.385949764 O: certified user keys: rsa-sha2-512 authorized_principals command=false 569s 17:25:39.501235559 O: certified user keys: rsa-sha2-512 authorized_principals command=true 569s 17:25:39.626304464 O: certified user keys: rsa-sha2-512 wrong principals key option 569s 17:25:39.726140810 O: certified user keys: rsa-sha2-512 correct principals key option 569s 17:25:39.843497850 O: certified user keys: ed25519 authorized_keys connect 569s 17:25:39.961890677 O: certified user keys: ed25519 authorized_keys revoked key 570s 17:25:40.065327954 O: certified user keys: ed25519 authorized_keys revoked via KRL 570s 17:25:40.169767162 O: certified user keys: ed25519 authorized_keys empty KRL 570s 17:25:40.293987237 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 570s 17:25:40.422327490 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 570s 17:25:40.536720592 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 570s 17:25:40.660252965 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 570s 17:25:40.787336818 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 570s 17:25:40.908924848 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 571s 17:25:41.013297938 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 571s 17:25:41.130370769 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 571s 17:25:41.256862835 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 571s 17:25:41.385287600 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 571s 17:25:41.506043923 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 571s 17:25:41.631899564 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 571s 17:25:41.785198860 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 571s 17:25:41.930161509 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 572s 17:25:42.052166714 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 572s 17:25:42.162859156 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 572s 17:25:42.281223425 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 572s 17:25:42.406470225 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 572s 17:25:42.521660063 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 572s 17:25:42.643527710 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 572s 17:25:42.771173710 O: certified user keys: rsa authorized_keys connect 572s 17:25:42.892950273 O: certified user keys: rsa authorized_keys revoked key 573s 17:25:43.001331132 O: certified user keys: rsa authorized_keys revoked via KRL 573s 17:25:43.110910452 O: certified user keys: rsa authorized_keys empty KRL 573s 17:25:43.247077531 O: certified user keys: rsa-sha2-256 authorized_keys connect 573s 17:25:43.376302106 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 573s 17:25:43.479729191 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 573s 17:25:43.576823345 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 573s 17:25:43.699738845 O: certified user keys: rsa-sha2-512 authorized_keys connect 573s 17:25:43.835150431 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 573s 17:25:43.947227219 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 574s 17:25:44.060365139 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 574s 17:25:44.204859226 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 574s 17:25:44.309052045 O: certified user keys: authorized_keys CA does not authenticate 574s 17:25:44.311930400 O: certified user keys: ensure CA key does not authenticate user 574s 17:25:44.416598667 O: certified user keys: ed25519 TrustedUserCAKeys connect 574s 17:25:44.531591665 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 574s 17:25:44.641786191 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 574s 17:25:44.750040986 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 574s 17:25:44.872916923 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 575s 17:25:44.991872666 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 575s 17:25:45.108981657 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 575s 17:25:45.220260085 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 575s 17:25:45.341122720 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 575s 17:25:45.468333845 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 575s 17:25:45.573397261 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 575s 17:25:45.675612589 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 575s 17:25:45.799996445 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 575s 17:25:45.939406297 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 576s 17:25:46.079394519 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 576s 17:25:46.204306867 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 576s 17:25:46.347221722 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 576s 17:25:46.488972513 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 576s 17:25:46.617436522 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 576s 17:25:46.737692531 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 576s 17:25:46.865008828 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 577s 17:25:46.986027764 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 577s 17:25:47.099250493 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 577s 17:25:47.222371254 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 577s 17:25:47.361342301 O: certified user keys: rsa TrustedUserCAKeys connect 577s 17:25:47.484697530 O: certified user keys: rsa TrustedUserCAKeys revoked key 577s 17:25:47.589941776 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 577s 17:25:47.688565986 O: certified user keys: rsa TrustedUserCAKeys empty KRL 577s 17:25:47.805294355 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 577s 17:25:47.937980996 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 578s 17:25:48.056856640 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 578s 17:25:48.182875646 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 578s 17:25:48.339325888 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 578s 17:25:48.474397373 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 578s 17:25:48.615873835 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 578s 17:25:48.798035285 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 578s 17:25:48.915390514 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 579s 17:25:49.010714036 O: certified user keys: TrustedUserCAKeys CA does not authenticate 579s 17:25:49.013020650 O: certified user keys: ensure CA key does not authenticate user 579s 17:25:49.103177546 O: certified user keys: correct principal auth authorized_keys expect success rsa 579s 17:25:49.229020387 O: certified user keys: correct principal auth authorized_keys expect success ed25519 579s 17:25:49.360340344 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 579s 17:25:49.493242841 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 579s 17:25:49.635040156 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 579s 17:25:49.753762617 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 579s 17:25:49.858834092 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 579s 17:25:49.962135758 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 580s 17:25:50.095838086 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 580s 17:25:50.231246980 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 580s 17:25:50.347011077 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 580s 17:25:50.461392023 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 580s 17:25:50.599693568 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 580s 17:25:50.720271383 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 580s 17:25:50.838678035 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 580s 17:25:50.957496261 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 581s 17:25:51.074504197 O: certified user keys: cert expired auth authorized_keys expect failure rsa 581s 17:25:51.191114724 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 581s 17:25:51.307827085 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 581s 17:25:51.425825930 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 581s 17:25:51.552285916 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 581s 17:25:51.688895322 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 581s 17:25:51.832842324 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 581s 17:25:51.968856614 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 582s 17:25:52.100106977 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 582s 17:25:52.223010737 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 582s 17:25:52.342293848 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 582s 17:25:52.460018314 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 582s 17:25:52.588543783 O: certified user keys: force-command auth authorized_keys expect failure rsa 582s 17:25:52.718977485 O: certified user keys: force-command auth authorized_keys expect failure ed25519 582s 17:25:52.853557131 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 583s 17:25:52.988238308 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 583s 17:25:53.134010549 O: certified user keys: empty principals auth authorized_keys expect success rsa 583s 17:25:53.257875797 O: certified user keys: empty principals auth authorized_keys expect success ed25519 583s 17:25:53.390538506 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 583s 17:25:53.497659619 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 583s 17:25:53.607016518 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 583s 17:25:53.749044290 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 583s 17:25:53.897206389 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 584s 17:25:54.016234967 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 584s 17:25:54.145269113 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 584s 17:25:54.298094274 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 584s 17:25:54.443918445 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 584s 17:25:54.568290023 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 584s 17:25:54.691939503 O: certified user keys: force-command match true auth authorized_keys expect success rsa 584s 17:25:54.829932126 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 585s 17:25:54.977034776 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 585s 17:25:55.107892958 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 585s 17:25:55.237395962 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 585s 17:25:55.357290569 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 585s 17:25:55.472038676 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 585s 17:25:55.601948156 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 585s 17:25:55.722842712 O: certified user keys: user ed25519 connect wrong cert 585s 17:25:55.837339738 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 585s 17:25:55.930427427 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 586s 17:25:56.024089832 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 586s 17:25:56.115774890 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 586s 17:25:56.212123217 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 586s 17:25:56.308616680 O: certified user keys: user rsa connect wrong cert 586s 17:25:56.421665297 O: certified user keys: user rsa-sha2-256 connect wrong cert 586s 17:25:56.541027773 O: certified user keys: user rsa-sha2-512 connect wrong cert 586s 17:25:56.648710008 O: ok certified user keys 586s 17:25:56.650102356 E: run test host-expand.sh ... 586s 17:25:56.915094624 O: ok expand %h and %n 586s 17:25:56.916437647 E: run test keys-command.sh ... 587s 17:25:57.096477681 O: SKIPPED: /var/run/keycommand_openssh-tests.42891 not executable (/var/run mounted noexec?) 587s 17:25:57.104736041 E: run test forward-control.sh ... 588s 17:25:58.629063386 O: check_lfwd done (expecting Y): default configuration 590s 17:25:59.975000878 O: check_rfwd done (expecting Y): default configuration 591s 17:26:01.300715166 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 592s 17:26:02.641079095 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 593s 17:26:03.781779985 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 595s 17:26:05.111149556 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 595s 17:26:05.419582766 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 596s 17:26:06.748738822 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 597s 17:26:07.893299796 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 599s 17:26:09.237030778 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 600s 17:26:10.611340806 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 601s 17:26:11.942434289 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 603s 17:26:13.087110385 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 603s 17:26:13.233566759 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 603s 17:26:13.373081411 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 603s 17:26:13.507385095 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 604s 17:26:14.799400466 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 605s 17:26:15.121927516 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 606s 17:26:16.470128573 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 606s 17:26:16.591339123 O: check_rfwd done (expecting N): AllowTcpForwarding=local 607s 17:26:17.729740580 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 607s 17:26:17.870378996 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 609s 17:26:19.200716781 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 609s 17:26:19.354735974 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 610s 17:26:20.481651926 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 610s 17:26:20.596461624 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 610s 17:26:20.901127272 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 611s 17:26:21.015718571 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 612s 17:26:22.142868383 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 612s 17:26:22.256829293 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 613s 17:26:23.390704085 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 613s 17:26:23.505596246 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 614s 17:26:24.808044897 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 614s 17:26:24.926546009 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 616s 17:26:26.060817046 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 617s 17:26:27.392989298 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 617s 17:26:27.518565921 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 617s 17:26:27.812894314 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 618s 17:26:28.950254562 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 620s 17:26:30.289090569 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 621s 17:26:31.431517156 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 622s 17:26:32.771497511 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 623s 17:26:33.905730942 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 625s 17:26:35.262759102 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 626s 17:26:36.403452946 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 626s 17:26:36.545399189 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 626s 17:26:36.693250699 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 626s 17:26:36.825079278 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 627s 17:26:37.968451461 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 629s 17:26:39.343547467 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 630s 17:26:40.494507667 O: check_lfwd done (expecting N): AllowTcpForwarding=no 630s 17:26:40.636304888 O: check_rfwd done (expecting N): AllowTcpForwarding=no 631s 17:26:41.786792009 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 631s 17:26:41.902855201 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 633s 17:26:43.038706138 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 633s 17:26:43.164642628 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 634s 17:26:44.312253203 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 634s 17:26:44.436813405 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 634s 17:26:44.573591652 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 634s 17:26:44.709511372 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 635s 17:26:45.848147530 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 636s 17:26:46.009994859 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 637s 17:26:47.180652920 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 637s 17:26:47.319949006 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 637s 17:26:47.447851052 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 637s 17:26:47.574124541 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 638s 17:26:48.887674070 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 639s 17:26:49.027078858 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 640s 17:26:50.367333706 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 640s 17:26:50.750710849 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 641s 17:26:51.103149577 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 641s 17:26:51.243273238 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 642s 17:26:52.592836810 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 642s 17:26:52.742349568 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 642s 17:26:52.895783041 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 643s 17:26:53.031663780 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 643s 17:26:53.177810149 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 643s 17:26:53.530036227 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 644s 17:26:54.685588049 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 644s 17:26:54.826113430 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 645s 17:26:55.970649885 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 646s 17:26:56.096749249 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 646s 17:26:56.116394859 O: ok sshd control of local and remote forwarding 646s 17:26:56.117366231 E: run test integrity.sh ... 646s 17:26:56.305017480 O: test integrity: hmac-sha1 @2900 646s 17:26:56.420870048 O: test integrity: hmac-sha1 @2901 646s 17:26:56.543225254 O: test integrity: hmac-sha1 @2902 646s 17:26:56.662203442 O: test integrity: hmac-sha1 @2903 646s 17:26:56.774762243 O: test integrity: hmac-sha1 @2904 646s 17:26:56.885267869 O: test integrity: hmac-sha1 @2905 647s 17:26:56.996672470 O: test integrity: hmac-sha1 @2906 647s 17:26:57.136818797 O: test integrity: hmac-sha1 @2907 647s 17:26:57.275110439 O: test integrity: hmac-sha1 @2908 647s 17:26:57.405142266 O: test integrity: hmac-sha1 @2909 647s 17:26:57.515061953 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 647s 17:26:57.534484027 O: test integrity: hmac-sha1-96 @2900 647s 17:26:57.665608927 O: test integrity: hmac-sha1-96 @2901 647s 17:26:57.862572504 O: test integrity: hmac-sha1-96 @2902 648s 17:26:58.091381977 O: test integrity: hmac-sha1-96 @2903 648s 17:26:58.243746322 O: test integrity: hmac-sha1-96 @2904 648s 17:26:58.376992014 O: test integrity: hmac-sha1-96 @2905 648s 17:26:58.507540222 O: test integrity: hmac-sha1-96 @2906 648s 17:26:58.639042830 O: test integrity: hmac-sha1-96 @2907 648s 17:26:58.770802417 O: test integrity: hmac-sha1-96 @2908 648s 17:26:58.910698374 O: test integrity: hmac-sha1-96 @2909 649s 17:26:59.052103538 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 649s 17:26:59.073843519 O: test integrity: hmac-sha2-256 @2900 649s 17:26:59.225185853 O: test integrity: hmac-sha2-256 @2901 649s 17:26:59.372994332 O: test integrity: hmac-sha2-256 @2902 649s 17:26:59.516931810 O: test integrity: hmac-sha2-256 @2903 649s 17:26:59.644227566 O: test integrity: hmac-sha2-256 @2904 649s 17:26:59.764907542 O: test integrity: hmac-sha2-256 @2905 649s 17:26:59.888628463 O: test integrity: hmac-sha2-256 @2906 650s 17:27:00.009903391 O: test integrity: hmac-sha2-256 @2907 650s 17:27:00.131617044 O: test integrity: hmac-sha2-256 @2908 650s 17:27:00.257361670 O: test integrity: hmac-sha2-256 @2909 650s 17:27:00.386876363 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 650s 17:27:00.404032557 O: test integrity: hmac-sha2-512 @2900 650s 17:27:00.491631279 O: test integrity: hmac-sha2-512 @2901 650s 17:27:00.579339720 O: test integrity: hmac-sha2-512 @2902 650s 17:27:00.677753769 O: test integrity: hmac-sha2-512 @2903 650s 17:27:00.772848350 O: test integrity: hmac-sha2-512 @2904 650s 17:27:00.864662417 O: test integrity: hmac-sha2-512 @2905 650s 17:27:00.956600692 O: test integrity: hmac-sha2-512 @2906 651s 17:27:01.042908562 O: test integrity: hmac-sha2-512 @2907 651s 17:27:01.130678980 O: test integrity: hmac-sha2-512 @2908 651s 17:27:01.216365656 O: test integrity: hmac-sha2-512 @2909 651s 17:27:01.292013796 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 651s 17:27:01.310887834 O: test integrity: hmac-md5 @2900 651s 17:27:01.460522256 O: test integrity: hmac-md5 @2901 651s 17:27:01.610603300 O: test integrity: hmac-md5 @2902 651s 17:27:01.746553760 O: test integrity: hmac-md5 @2903 651s 17:27:01.897265426 O: test integrity: hmac-md5 @2904 652s 17:27:02.032668470 O: test integrity: hmac-md5 @2905 652s 17:27:02.179473407 O: test integrity: hmac-md5 @2906 652s 17:27:02.314825241 O: test integrity: hmac-md5 @2907 652s 17:27:02.455925684 O: test integrity: hmac-md5 @2908 652s 17:27:02.579726872 O: test integrity: hmac-md5 @2909 652s 17:27:02.701181716 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 652s 17:27:02.720137389 O: test integrity: hmac-md5-96 @2900 652s 17:27:02.847476069 O: test integrity: hmac-md5-96 @2901 652s 17:27:02.966642853 O: test integrity: hmac-md5-96 @2902 653s 17:27:03.095878807 O: test integrity: hmac-md5-96 @2903 653s 17:27:03.247651641 O: test integrity: hmac-md5-96 @2904 653s 17:27:03.392965553 O: test integrity: hmac-md5-96 @2905 653s 17:27:03.539444786 O: test integrity: hmac-md5-96 @2906 653s 17:27:03.683337819 O: test integrity: hmac-md5-96 @2907 653s 17:27:03.809704514 O: test integrity: hmac-md5-96 @2908 653s 17:27:03.946446626 O: test integrity: hmac-md5-96 @2909 654s 17:27:04.058612271 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 654s 17:27:04.074629112 O: test integrity: umac-64@openssh.com @2900 654s 17:27:04.206283895 O: test integrity: umac-64@openssh.com @2901 654s 17:27:04.342678973 O: test integrity: umac-64@openssh.com @2902 654s 17:27:04.481900108 O: test integrity: umac-64@openssh.com @2903 654s 17:27:04.624533377 O: test integrity: umac-64@openssh.com @2904 654s 17:27:04.748584627 O: test integrity: umac-64@openssh.com @2905 654s 17:27:04.867388023 O: test integrity: umac-64@openssh.com @2906 655s 17:27:05.007354799 O: test integrity: umac-64@openssh.com @2907 655s 17:27:05.146459511 O: test integrity: umac-64@openssh.com @2908 655s 17:27:05.268947188 O: test integrity: umac-64@openssh.com @2909 655s 17:27:05.410595797 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 655s 17:27:05.431803732 O: test integrity: umac-128@openssh.com @2900 655s 17:27:05.561233622 O: test integrity: umac-128@openssh.com @2901 655s 17:27:05.705403948 O: test integrity: umac-128@openssh.com @2902 655s 17:27:05.855493838 O: test integrity: umac-128@openssh.com @2903 656s 17:27:06.001479445 O: test integrity: umac-128@openssh.com @2904 656s 17:27:06.155383933 O: test integrity: umac-128@openssh.com @2905 656s 17:27:06.308877928 O: test integrity: umac-128@openssh.com @2906 656s 17:27:06.473156251 O: test integrity: umac-128@openssh.com @2907 656s 17:27:06.629170791 O: test integrity: umac-128@openssh.com @2908 656s 17:27:06.766850433 O: test integrity: umac-128@openssh.com @2909 656s 17:27:06.894577574 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 656s 17:27:06.915366691 O: test integrity: hmac-sha1-etm@openssh.com @2900 657s 17:27:07.049173410 O: test integrity: hmac-sha1-etm@openssh.com @2901 657s 17:27:07.171121354 O: test integrity: hmac-sha1-etm@openssh.com @2902 657s 17:27:07.294753628 O: test integrity: hmac-sha1-etm@openssh.com @2903 657s 17:27:07.424852447 O: test integrity: hmac-sha1-etm@openssh.com @2904 657s 17:27:07.550230369 O: test integrity: hmac-sha1-etm@openssh.com @2905 657s 17:27:07.682501309 O: test integrity: hmac-sha1-etm@openssh.com @2906 657s 17:27:07.804060783 O: test integrity: hmac-sha1-etm@openssh.com @2907 657s 17:27:07.930314173 O: test integrity: hmac-sha1-etm@openssh.com @2908 658s 17:27:08.052217050 O: test integrity: hmac-sha1-etm@openssh.com @2909 658s 17:27:08.165836437 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 658s 17:27:08.182782466 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 658s 17:27:08.302194345 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 658s 17:27:08.430771511 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 658s 17:27:08.565055446 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 658s 17:27:08.690579885 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 658s 17:27:08.810646952 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 658s 17:27:08.937285844 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 659s 17:27:09.061887013 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 659s 17:27:09.228797433 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 659s 17:27:09.463138990 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 659s 17:27:09.568692111 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 659s 17:27:09.584751160 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 659s 17:27:09.697119080 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 659s 17:27:09.818864272 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 659s 17:27:09.946256559 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 660s 17:27:10.087217497 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 660s 17:27:10.230157727 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 660s 17:27:10.357369187 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 660s 17:27:10.487225478 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 660s 17:27:10.609503985 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 660s 17:27:10.744367561 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 660s 17:27:10.867770933 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 660s 17:27:10.889914729 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 661s 17:27:11.006311385 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 661s 17:27:11.120783081 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 661s 17:27:11.213638495 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 661s 17:27:11.312086590 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 661s 17:27:11.405549061 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 661s 17:27:11.496885040 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 661s 17:27:11.594256321 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 661s 17:27:11.691761218 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 661s 17:27:11.782673187 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 661s 17:27:11.861837647 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 661s 17:27:11.881446592 O: test integrity: hmac-md5-etm@openssh.com @2900 662s 17:27:12.008331688 O: test integrity: hmac-md5-etm@openssh.com @2901 662s 17:27:12.135698931 O: test integrity: hmac-md5-etm@openssh.com @2902 662s 17:27:12.266280981 O: test integrity: hmac-md5-etm@openssh.com @2903 662s 17:27:12.395083079 O: test integrity: hmac-md5-etm@openssh.com @2904 662s 17:27:12.523069651 O: test integrity: hmac-md5-etm@openssh.com @2905 662s 17:27:12.658086344 O: test integrity: hmac-md5-etm@openssh.com @2906 662s 17:27:12.787979170 O: test integrity: hmac-md5-etm@openssh.com @2907 662s 17:27:12.942353008 O: test integrity: hmac-md5-etm@openssh.com @2908 663s 17:27:13.086266226 O: test integrity: hmac-md5-etm@openssh.com @2909 663s 17:27:13.215789225 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 663s 17:27:13.239024773 O: test integrity: hmac-md5-96-etm@openssh.com @2900 663s 17:27:13.379003139 O: test integrity: hmac-md5-96-etm@openssh.com @2901 663s 17:27:13.510631321 O: test integrity: hmac-md5-96-etm@openssh.com @2902 663s 17:27:13.650289479 O: test integrity: hmac-md5-96-etm@openssh.com @2903 663s 17:27:13.802764724 O: test integrity: hmac-md5-96-etm@openssh.com @2904 663s 17:27:13.950241293 O: test integrity: hmac-md5-96-etm@openssh.com @2905 664s 17:27:14.080527356 O: test integrity: hmac-md5-96-etm@openssh.com @2906 664s 17:27:14.226026394 O: test integrity: hmac-md5-96-etm@openssh.com @2907 664s 17:27:14.363677965 O: test integrity: hmac-md5-96-etm@openssh.com @2908 664s 17:27:14.506943064 O: test integrity: hmac-md5-96-etm@openssh.com @2909 664s 17:27:14.630522573 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 664s 17:27:14.650094567 O: test integrity: umac-64-etm@openssh.com @2900 664s 17:27:14.806607778 O: test integrity: umac-64-etm@openssh.com @2901 664s 17:27:14.952068061 O: test integrity: umac-64-etm@openssh.com @2902 665s 17:27:15.097143830 O: test integrity: umac-64-etm@openssh.com @2903 665s 17:27:15.238230936 O: test integrity: umac-64-etm@openssh.com @2904 665s 17:27:15.379155743 O: test integrity: umac-64-etm@openssh.com @2905 665s 17:27:15.527636521 O: test integrity: umac-64-etm@openssh.com @2906 665s 17:27:15.671051604 O: test integrity: umac-64-etm@openssh.com @2907 665s 17:27:15.807553531 O: test integrity: umac-64-etm@openssh.com @2908 665s 17:27:15.943753864 O: test integrity: umac-64-etm@openssh.com @2909 666s 17:27:16.067759743 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 666s 17:27:16.088233835 O: test integrity: umac-128-etm@openssh.com @2900 666s 17:27:16.222783059 O: test integrity: umac-128-etm@openssh.com @2901 666s 17:27:16.367622024 O: test integrity: umac-128-etm@openssh.com @2902 666s 17:27:16.494278333 O: test integrity: umac-128-etm@openssh.com @2903 666s 17:27:16.618679625 O: test integrity: umac-128-etm@openssh.com @2904 666s 17:27:16.746296205 O: test integrity: umac-128-etm@openssh.com @2905 666s 17:27:16.873596533 O: test integrity: umac-128-etm@openssh.com @2906 667s 17:27:17.000660950 O: test integrity: umac-128-etm@openssh.com @2907 667s 17:27:17.138633075 O: test integrity: umac-128-etm@openssh.com @2908 667s 17:27:17.269285559 O: test integrity: umac-128-etm@openssh.com @2909 667s 17:27:17.384777188 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 667s 17:27:17.403808571 O: test integrity: aes128-gcm@openssh.com @2900 667s 17:27:17.516107084 O: test integrity: aes128-gcm@openssh.com @2901 667s 17:27:17.614875038 O: test integrity: aes128-gcm@openssh.com @2902 667s 17:27:17.711597123 O: test integrity: aes128-gcm@openssh.com @2903 667s 17:27:17.804637883 O: test integrity: aes128-gcm@openssh.com @2904 667s 17:27:17.899289482 O: test integrity: aes128-gcm@openssh.com @2905 668s 17:27:17.992368294 O: test integrity: aes128-gcm@openssh.com @2906 668s 17:27:18.092331806 O: test integrity: aes128-gcm@openssh.com @2907 668s 17:27:18.195877565 O: test integrity: aes128-gcm@openssh.com @2908 668s 17:27:18.300048406 O: test integrity: aes128-gcm@openssh.com @2909 668s 17:27:18.390087663 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 668s 17:27:18.412801223 O: test integrity: aes256-gcm@openssh.com @2900 668s 17:27:18.509816566 O: test integrity: aes256-gcm@openssh.com @2901 668s 17:27:18.617348452 O: test integrity: aes256-gcm@openssh.com @2902 668s 17:27:18.723693597 O: test integrity: aes256-gcm@openssh.com @2903 668s 17:27:18.853130183 O: test integrity: aes256-gcm@openssh.com @2904 668s 17:27:18.972707396 O: test integrity: aes256-gcm@openssh.com @2905 669s 17:27:19.079913039 O: test integrity: aes256-gcm@openssh.com @2906 669s 17:27:19.163058457 O: test integrity: aes256-gcm@openssh.com @2907 669s 17:27:19.244795990 O: test integrity: aes256-gcm@openssh.com @2908 669s 17:27:19.327690269 O: test integrity: aes256-gcm@openssh.com @2909 669s 17:27:19.402344762 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 669s 17:27:19.419335424 O: test integrity: chacha20-poly1305@openssh.com @2900 669s 17:27:19.514933124 O: test integrity: chacha20-poly1305@openssh.com @2901 669s 17:27:19.622123118 O: test integrity: chacha20-poly1305@openssh.com @2902 669s 17:27:19.724540835 O: test integrity: chacha20-poly1305@openssh.com @2903 669s 17:27:19.820860461 O: test integrity: chacha20-poly1305@openssh.com @2904 669s 17:27:19.930461500 O: test integrity: chacha20-poly1305@openssh.com @2905 670s 17:27:20.020689225 O: test integrity: chacha20-poly1305@openssh.com @2906 670s 17:27:20.110438877 O: test integrity: chacha20-poly1305@openssh.com @2907 670s 17:27:20.202828602 O: test integrity: chacha20-poly1305@openssh.com @2908 670s 17:27:20.293769945 O: test integrity: chacha20-poly1305@openssh.com @2909 670s 17:27:20.373792669 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 670s 17:27:20.376736840 O: ok integrity 670s 17:27:20.377467102 E: run test krl.sh ... 670s 17:27:20.537367334 O: key revocation lists: generating test keys 671s 17:27:21.065237292 O: key revocation lists: generating KRLs 671s 17:27:21.189051587 O: key revocation lists: checking revocations for revoked keys 671s 17:27:21.886028005 O: key revocation lists: checking revocations for unrevoked keys 672s 17:27:22.574108690 O: key revocation lists: checking revocations for revoked certs 673s 17:27:23.260125417 O: key revocation lists: checking revocations for unrevoked certs 673s 17:27:23.930689007 O: key revocation lists: testing KRL update 674s 17:27:24.669989810 O: key revocation lists: checking revocations for revoked keys 675s 17:27:25.137447593 O: key revocation lists: checking revocations for unrevoked keys 675s 17:27:25.622351522 O: key revocation lists: checking revocations for revoked certs 676s 17:27:26.330983811 O: key revocation lists: checking revocations for unrevoked certs 677s 17:27:27.048257194 E: run test multipubkey.sh ... 677s 17:27:27.049894665 O: ok key revocation lists 678s 17:27:28.490857164 O: ok multiple pubkey 678s 17:27:28.490904064 E: run test limit-keytype.sh ... 679s 17:27:29.710868809 O: allow rsa,ed25519 680s 17:27:30.009333954 O: allow ed25519 680s 17:27:30.270870799 O: allow cert only 680s 17:27:30.559670480 O: match w/ no match 680s 17:27:30.833681088 O: match w/ matching 681s 17:27:31.145630554 E: run test hostkey-agent.sh ... 681s 17:27:31.146024396 O: ok restrict pubkey type 681s 17:27:31.609077465 O: key type ssh-ed25519 681s 17:27:31.716597612 O: key type sk-ssh-ed25519@openssh.com 681s 17:27:31.823665855 O: key type ecdsa-sha2-nistp256 681s 17:27:31.921998443 O: key type ecdsa-sha2-nistp384 682s 17:27:32.031772674 O: key type ecdsa-sha2-nistp521 682s 17:27:32.130109888 O: key type sk-ecdsa-sha2-nistp256@openssh.com 682s 17:27:32.222858622 O: key type ssh-rsa 682s 17:27:32.322576006 O: cert type ssh-ed25519-cert-v01@openssh.com 682s 17:27:32.435113293 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 682s 17:27:32.554022832 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 682s 17:27:32.662532171 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 682s 17:27:32.801953903 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 683s 17:27:32.960022929 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 683s 17:27:33.104289000 O: cert type ssh-rsa-cert-v01@openssh.com 683s 17:27:33.236183946 O: cert type rsa-sha2-256-cert-v01@openssh.com 683s 17:27:33.377861954 O: cert type rsa-sha2-512-cert-v01@openssh.com 683s 17:27:33.545153294 O: ok hostkey agent 683s 17:27:33.546004466 E: run test hostkey-rotate.sh ... 684s 17:27:33.999980086 O: learn hostkey with StrictHostKeyChecking=no 684s 17:27:34.140597252 O: learn additional hostkeys 684s 17:27:34.350832699 O: learn additional hostkeys, type=ssh-ed25519 684s 17:27:34.497585246 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 684s 17:27:34.653989106 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 684s 17:27:34.801695262 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 684s 17:27:34.954652594 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 685s 17:27:35.093737959 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 685s 17:27:35.230572123 O: learn additional hostkeys, type=ssh-rsa 685s 17:27:35.371025866 O: learn changed non-primary hostkey type=ssh-rsa 685s 17:27:35.668259353 O: learn new primary hostkey 685s 17:27:35.821134316 O: rotate primary hostkey 685s 17:27:35.955535583 O: check rotate primary hostkey 686s 17:27:36.074371820 E: run test principals-command.sh ... 686s 17:27:36.075781966 O: ok hostkey rotate 686s 17:27:36.358438341 O: SKIPPED: /var/run/principals_command_openssh-tests.58932 not executable (/var/run mounted noexec?) 686s 17:27:36.367165232 E: run test cert-file.sh ... 686s 17:27:36.572175426 O: identity cert with no plain public file 686s 17:27:36.691002172 O: CertificateFile with no plain public file 686s 17:27:36.813664018 O: plain keys 686s 17:27:36.957476088 O: untrusted cert 687s 17:27:37.097172054 O: good cert, bad key 687s 17:27:37.231514096 O: single trusted 687s 17:27:37.357233316 O: multiple trusted 688s 17:27:38.015775704 O: ok ssh with certificates 688s 17:27:38.015369230 E: run test cfginclude.sh ... 688s 17:27:38.182891040 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.192678100 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.202719627 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.212842206 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.224361709 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.234530396 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.246483195 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.256491087 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.266834208 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.289472197 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.299931079 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.311089813 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.330913161 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.343323460 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.354659013 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.366921400 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.378768225 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.391548701 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.405089035 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.418841482 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.431712069 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.454681671 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.465467355 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.476002432 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.492895625 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.504068757 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 688s 17:27:38.511846459 O: ok config include 688s 17:27:38.511252507 E: run test servcfginclude.sh ... 688s 17:27:38.966680068 O: ok server config include 688s 17:27:38.966653918 E: run test allow-deny-users.sh ... 690s 17:27:40.082812541 O: ok AllowUsers/DenyUsers 690s 17:27:40.082898184 E: run test authinfo.sh ... 690s 17:27:40.228870244 O: ExposeAuthInfo=no 690s 17:27:40.340815643 O: ExposeAuthInfo=yes 690s 17:27:40.457718927 O: ok authinfo 690s 17:27:40.458962979 E: run test sshsig.sh ... 690s 17:27:40.640309471 O: sshsig: make certificates 690s 17:27:40.684054393 O: sshsig: check signature for ssh-ed25519 691s 17:27:41.086915221 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 691s 17:27:41.487344633 O: sshsig: check signature for ecdsa-sha2-nistp256 691s 17:27:41.877260048 O: sshsig: check signature for ecdsa-sha2-nistp384 692s 17:27:42.397617134 O: sshsig: check signature for ecdsa-sha2-nistp521 692s 17:27:42.827087172 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 693s 17:27:43.254839715 O: sshsig: check signature for ssh-rsa 693s 17:27:43.654665819 O: sshsig: check signature for ssh-ed25519-cert.pub 694s 17:27:44.321727216 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 695s 17:27:44.978817190 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 695s 17:27:45.569464904 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 696s 17:27:46.379538211 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 697s 17:27:47.075316646 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 697s 17:27:47.755362664 O: sshsig: check signature for ssh-rsa-cert.pub 698s 17:27:48.536682092 O: sshsig: match principals 698s 17:27:48.563159838 O: sshsig: nomatch principals 698s 17:27:48.586226383 O: ok sshsig 698s 17:27:48.587754655 E: run test knownhosts.sh ... 699s 17:27:49.534507059 O: ok known hosts 699s 17:27:49.535391846 E: run test knownhosts-command.sh ... 699s 17:27:49.685162041 O: simple connection 699s 17:27:49.800958507 O: no keys 699s 17:27:49.864449694 O: bad exit status 699s 17:27:49.919746284 O: keytype ssh-ed25519 700s 17:27:50.050282559 O: keytype sk-ssh-ed25519@openssh.com 700s 17:27:50.199104235 O: keytype ecdsa-sha2-nistp256 700s 17:27:50.327658542 O: keytype ecdsa-sha2-nistp384 700s 17:27:50.459905184 O: keytype ecdsa-sha2-nistp521 700s 17:27:50.595733691 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 700s 17:27:50.723585440 O: keytype ssh-rsa 700s 17:27:50.845629210 E: run test agent-restrict.sh ... 700s 17:27:50.845300914 O: ok known hosts command 701s 17:27:51.018040557 O: generate keys 701s 17:27:51.094028496 O: prepare client config 701s 17:27:51.112015070 O: prepare known_hosts 701s 17:27:51.118365240 O: prepare server configs 701s 17:27:51.140405549 O: authentication w/o agent 702s 17:27:52.240629968 O: start agent 706s 17:27:56.248926494 O: authentication with agent (no restrict) 707s 17:27:57.334601202 O: unrestricted keylist 709s 17:27:57.999988071 O: authentication with agent (basic restrict) 709s 17:27:58.593648360 O: authentication with agent incorrect key (basic restrict) 709s 17:27:58.891987059 O: keylist (basic restrict) 709s 17:27:59.438610847 O: username 710s 17:27:59.991255967 O: username wildcard 710s 17:28:00.534580344 O: username incorrect 710s 17:28:00.640888391 O: agent restriction honours certificate principal 710s 17:28:00.702696284 O: multihop without agent 711s 17:28:01.409403218 O: multihop agent unrestricted 712s 17:28:02.079316138 O: multihop restricted 712s 17:28:02.823039117 O: multihop username 713s 17:28:03.499469259 O: multihop wildcard username 714s 17:28:04.178827046 O: multihop wrong username 714s 17:28:04.641318465 O: multihop cycle no agent 715s 17:28:05.588727670 O: multihop cycle agent unrestricted 716s 17:28:06.592019138 O: multihop cycle restricted deny 716s 17:28:06.959864019 O: multihop cycle restricted allow 719s 17:28:07.945403361 O: ok agent restrictions 719s 17:28:07.946154263 E: run test hostbased.sh ... 719s 17:28:08.102325393 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 719s 17:28:08.104227127 E: run test channel-timeout.sh ... 719s 17:28:08.287823133 O: no timeout 723s 17:28:13.405676453 O: command timeout 723s 17:28:13.535976567 O: command long timeout 723s 17:28:13.662325460 O: command wildcard timeout 724s 17:28:14.537871204 O: command irrelevant timeout 729s 17:28:19.648835396 O: multiplexed command timeout 740s 17:28:30.563269260 O: irrelevant multiplexed command timeout 755s 17:28:45.715034200 O: global command timeout 777s 17:29:07.580433128 O: sftp no timeout 782s 17:29:12.719358362 O: sftp timeout 783s 17:29:13.536342047 E: Connection closed 783s 17:29:13.539736223 O: sftp irrelevant timeout 788s 17:29:18.687430961 E: run test connection-timeout.sh ... 788s 17:29:18.688036865 O: ok channel timeout 788s 17:29:18.838331094 O: no timeout 793s 17:29:23.958655307 O: timeout 802s 17:29:32.064922996 O: session inhibits timeout 810s 17:29:40.179919261 O: timeout after session 818s 17:29:48.189750748 O: timeout with listeners 826s 17:29:56.324000593 O: ok unused connection timeout 826s 17:29:56.324102617 E: run test match-subsystem.sh ... 827s 17:29:57.641924656 O: ok sshd_config match subsystem 827s 17:29:57.642463112 E: run test agent-pkcs11-restrict.sh ... 827s 17:29:57.845624958 O: SKIPPED: No PKCS#11 library found 827s 17:29:57.849059432 E: run test agent-pkcs11-cert.sh ... 828s 17:29:58.064982429 O: SKIPPED: No PKCS#11 library found 828s 17:29:58.065783986 E: run test penalty.sh ... 828s 17:29:58.245722690 O: test connect 828s 17:29:58.443665484 O: penalty for authentication failure 835s 17:30:05.298375782 O: penalty for no authentication 837s 17:30:07.355701578 O: ok penalties 837s 17:30:07.357170948 E: run test penalty-expire.sh ... 837s 17:30:07.538070338 O: test connect 837s 17:30:07.742827178 O: penalty expiry 851s 17:30:21.168277469 O: ok penalties 851s 17:30:21.169869592 O: set -e ; if test -z "" ; then \ 851s 17:30:21.171654793 O: V="" ; \ 851s 17:30:21.173328211 O: test "x" = "x" || \ 851s 17:30:21.174916887 O: V=/tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 851s 17:30:21.176539548 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 851s 17:30:21.178081066 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 851s 17:30:21.179695550 O: -d /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 851s 17:30:21.181268077 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 851s 17:30:21.182867994 O: -d /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 851s 17:30:21.184398581 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 851s 17:30:21.186024388 O: -d /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 851s 17:30:21.187639855 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 851s 17:30:21.189230425 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 851s 17:30:21.190852656 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 851s 17:30:21.192379124 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 851s 17:30:21.193989461 O: -d /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 851s 17:30:21.195551797 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 851s 17:30:21.197088696 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 851s 17:30:21.198629531 O: if test "x" = "xyes" ; then \ 851s 17:30:21.200118368 O: $V /tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 851s 17:30:21.201646408 O: fi \ 851s 17:30:21.203142238 O: fi 856s 17:30:26.032873939 O: test_sshbuf: ...................................................................................................... 103 tests ok 892s 17:31:02.899513634 O: test_sshkey: .................................................................................... 84 tests ok 892s 17:31:02.908469255 O: test_sshsig: ....... 7 tests ok 893s 17:31:03.076945634 O: test_authopt: .................................................................................................................................................. 146 tests ok 902s 17:31:12.004509085 O: test_bitmap: .. 2 tests ok 902s 17:31:12.008130704 O: test_conversion: . 1 tests ok 905s 17:31:15.792654449 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 905s 17:31:15.828507799 O: test_hostkeys: .................. 18 tests ok 905s 17:31:15.832075996 O: test_match: ...... 6 tests ok 905s 17:31:15.836538509 O: test_misc: ........................................... 43 tests ok 905s 17:31:15.837959164 E: run test putty-transfer.sh ... 906s 17:31:16.602120832 O: plink version 0.83 major 0 minor 83 906s 17:31:16.613572968 O: putty transfer data: compression 0 907s 17:31:17.659715030 O: putty transfer data: compression 1 908s 17:31:18.849215813 O: ok putty transfer data 908s 17:31:18.850606643 E: run test putty-ciphers.sh ... 909s 17:31:19.550743050 O: plink version 0.83 major 0 minor 83 909s 17:31:19.906647882 O: putty ciphers: cipher default mac default 910s 17:31:20.025969220 O: putty ciphers: cipher default mac hmac-sha1 910s 17:31:20.139574550 O: putty ciphers: cipher default mac hmac-sha1-96 910s 17:31:20.265171844 O: putty ciphers: cipher default mac hmac-sha2-256 910s 17:31:20.387074851 O: putty ciphers: cipher default mac hmac-sha2-512 910s 17:31:20.506176390 O: putty ciphers: cipher default mac hmac-md5 910s 17:31:20.623134296 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 910s 17:31:20.749275937 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 910s 17:31:20.874613907 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 911s 17:31:20.999097660 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 911s 17:31:21.125532349 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 911s 17:31:21.270777903 O: putty ciphers: cipher 3des-cbc mac default 911s 17:31:21.396288693 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 911s 17:31:21.542276622 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 911s 17:31:21.664631329 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 911s 17:31:21.796721812 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 911s 17:31:21.927873607 O: putty ciphers: cipher 3des-cbc mac hmac-md5 912s 17:31:22.065122898 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 912s 17:31:22.211888138 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 912s 17:31:22.334946655 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 912s 17:31:22.453541078 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 912s 17:31:22.571970086 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 912s 17:31:22.694543420 O: putty ciphers: cipher aes128-cbc mac default 912s 17:31:22.810380140 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 912s 17:31:22.930190118 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 913s 17:31:23.071594515 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 913s 17:31:23.196889574 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 913s 17:31:23.330482009 O: putty ciphers: cipher aes128-cbc mac hmac-md5 913s 17:31:23.474307427 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 913s 17:31:23.635700873 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 913s 17:31:23.763292786 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 913s 17:31:23.892978158 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 914s 17:31:24.016781444 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 914s 17:31:24.166746650 O: putty ciphers: cipher aes192-cbc mac default 914s 17:31:24.311751615 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 914s 17:31:24.461783227 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 914s 17:31:24.597663440 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 914s 17:31:24.724389735 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 914s 17:31:24.879320850 O: putty ciphers: cipher aes192-cbc mac hmac-md5 915s 17:31:25.039240368 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 915s 17:31:25.168481804 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 915s 17:31:25.289594695 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 915s 17:31:25.429086679 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 915s 17:31:25.552107194 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 915s 17:31:25.682381086 O: putty ciphers: cipher aes256-cbc mac default 915s 17:31:25.801313754 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 915s 17:31:25.913209376 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 916s 17:31:26.034100145 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 916s 17:31:26.154243868 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 916s 17:31:26.279239567 O: putty ciphers: cipher aes256-cbc mac hmac-md5 916s 17:31:26.392399257 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 916s 17:31:26.517046762 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 916s 17:31:26.640719980 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 916s 17:31:26.771710308 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 916s 17:31:26.891880623 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 917s 17:31:27.018656332 O: putty ciphers: cipher aes128-ctr mac default 917s 17:31:27.130221144 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 917s 17:31:27.246484876 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 917s 17:31:27.371852153 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 917s 17:31:27.492881043 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 917s 17:31:27.613709253 O: putty ciphers: cipher aes128-ctr mac hmac-md5 917s 17:31:27.733916157 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 917s 17:31:27.858272247 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 918s 17:31:28.089059077 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 918s 17:31:28.233701322 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 918s 17:31:28.351821411 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 918s 17:31:28.475729097 O: putty ciphers: cipher aes192-ctr mac default 918s 17:31:28.595184791 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 918s 17:31:28.732807643 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 918s 17:31:28.877085755 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 919s 17:31:29.014636550 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 919s 17:31:29.143859250 O: putty ciphers: cipher aes192-ctr mac hmac-md5 919s 17:31:29.267627730 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 919s 17:31:29.392847734 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 919s 17:31:29.513307992 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 919s 17:31:29.635226127 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 919s 17:31:29.745314036 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 919s 17:31:29.864602010 O: putty ciphers: cipher aes256-ctr mac default 920s 17:31:29.990792524 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 920s 17:31:30.124518773 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 920s 17:31:30.253277129 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 920s 17:31:30.380224875 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 920s 17:31:30.500694610 O: putty ciphers: cipher aes256-ctr mac hmac-md5 920s 17:31:30.650064832 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 920s 17:31:30.781124612 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 920s 17:31:30.929108081 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 921s 17:31:31.078179714 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 921s 17:31:31.204053104 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 921s 17:31:31.346266071 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 921s 17:31:31.494828603 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 921s 17:31:31.651556461 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 921s 17:31:31.783302759 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 921s 17:31:31.908735499 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 922s 17:31:32.025355720 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 922s 17:31:32.152181715 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 922s 17:31:32.274143674 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 922s 17:31:32.434170767 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 922s 17:31:32.595363910 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 922s 17:31:32.720889557 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 922s 17:31:32.854344270 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 923s 17:31:33.006292001 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 923s 17:31:33.155232693 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 923s 17:31:33.305900677 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 923s 17:31:33.442034703 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 923s 17:31:33.569954421 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 923s 17:31:33.724583901 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 923s 17:31:33.883674780 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 924s 17:31:34.037632731 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 924s 17:31:34.164019539 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 924s 17:31:34.316513431 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 924s 17:31:34.474140381 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 924s 17:31:34.633911446 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 924s 17:31:34.769912168 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 924s 17:31:34.911552694 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 925s 17:31:35.054700261 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 925s 17:31:35.203847427 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 925s 17:31:35.362035115 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 925s 17:31:35.526076725 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 925s 17:31:35.672188940 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 925s 17:31:35.825290419 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 925s 17:31:35.970511457 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 926s 17:31:36.088856965 E: run test putty-kex.sh ... 926s 17:31:36.090247234 O: ok putty ciphers 926s 17:31:36.619884085 O: plink version 0.83 major 0 minor 83 926s 17:31:36.841101464 O: putty KEX: kex diffie-hellman-group1-sha1 926s 17:31:36.940357247 O: putty KEX: kex diffie-hellman-group14-sha1 927s 17:31:37.049651705 O: putty KEX: kex diffie-hellman-group14-sha256 927s 17:31:37.157686532 O: putty KEX: kex diffie-hellman-group16-sha512 927s 17:31:37.375835767 O: putty KEX: kex diffie-hellman-group18-sha512 928s 17:31:38.361532825 O: putty KEX: kex diffie-hellman-group-exchange-sha1 928s 17:31:38.504945867 O: putty KEX: kex diffie-hellman-group-exchange-sha256 928s 17:31:38.721269205 O: putty KEX: kex ecdh-sha2-nistp256 928s 17:31:38.809971673 O: putty KEX: kex ecdh-sha2-nistp384 928s 17:31:38.897637147 O: putty KEX: kex ecdh-sha2-nistp521 929s 17:31:38.998094107 O: putty KEX: kex curve25519-sha256 929s 17:31:39.095669599 O: putty KEX: kex curve25519-sha256@libssh.org 929s 17:31:39.199932830 O: putty KEX: kex sntrup761x25519-sha512 929s 17:31:39.300820252 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 929s 17:31:39.403775472 O: putty KEX: kex mlkem768x25519-sha256 929s 17:31:39.499588737 E: run test conch-ciphers.sh ... 929s 17:31:39.501374709 O: ok putty KEX 929s 17:31:39.726519772 O: conch ciphers: cipher aes256-ctr 930s 17:31:40.467966762 O: conch ciphers: cipher aes256-cbc 931s 17:31:41.285283213 O: conch ciphers: cipher aes192-ctr 932s 17:31:42.052743559 O: conch ciphers: cipher aes192-cbc 932s 17:31:42.828081481 O: conch ciphers: cipher aes128-ctr 933s 17:31:43.503053675 O: conch ciphers: cipher aes128-cbc 934s 17:31:44.169557077 O: conch ciphers: cipher cast128-cbc 934s 17:31:44.885842571 O: conch ciphers: cipher blowfish 935s 17:31:45.647728128 O: conch ciphers: cipher 3des-cbc 936s 17:31:46.447887593 O: ok conch ciphers 936s 17:31:46.449732789 E: run test dropbear-ciphers.sh ... 936s 17:31:46.613553949 O: Create dropbear key type ed25519 936s 17:31:46.631573026 O: Create dropbear key type rsa 936s 17:31:46.705236865 O: Create dropbear key type ecdsa 936s 17:31:46.757641997 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 936s 17:31:46.950526443 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 937s 17:31:47.126052040 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 937s 17:31:47.307774331 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 937s 17:31:47.527037509 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 937s 17:31:47.730758688 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 937s 17:31:47.904535884 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 938s 17:31:48.089972402 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 938s 17:31:48.315263350 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 938s 17:31:48.525222213 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 938s 17:31:48.727151288 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 939s 17:31:48.975456150 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 939s 17:31:49.225230151 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 939s 17:31:49.402559222 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 939s 17:31:49.573238367 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 939s 17:31:49.757326094 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 939s 17:31:49.934953235 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 940s 17:31:50.125697513 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 940s 17:31:50.334978714 O: ok dropbear ciphers 940s 17:31:50.336200693 E: run test dropbear-kex.sh ... 940s 17:31:50.585522170 O: diffie-hellman-group14-sha1 940s 17:31:50.587231636 O: dropbear kex: kex curve25519-sha256 940s 17:31:50.771047276 O: dropbear kex: kex curve25519-sha256@libssh.org 940s 17:31:50.975463669 O: dropbear kex: kex diffie-hellman-group14-sha256 941s 17:31:51.191219766 O: dropbear kex: kex diffie-hellman-group14-sha1 941s 17:31:51.438786480 O: ok dropbear kex 941s 17:31:51.440783194 O: make: Leaving directory '/tmp/autopkgtest.2mJMBK/autopkgtest_tmp/user/regress' 941s 17:31:51.443263860 I: Finished with exitcode 0 941s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 941s info: Looking for files to backup/remove ... 941s info: Removing files ... 941s info: Removing crontab ... 941s info: Removing user `openssh-tests' ... 942s autopkgtest [17:31:52]: test regress: -----------------------] 943s regress PASS 943s autopkgtest [17:31:53]: test regress: - - - - - - - - - - results - - - - - - - - - - 943s autopkgtest [17:31:53]: test ssh-gssapi: preparing testbed 1013s autopkgtest [17:33:03]: testbed dpkg architecture: amd64 1013s autopkgtest [17:33:03]: testbed apt version: 3.0.0 1013s autopkgtest [17:33:03]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1014s autopkgtest [17:33:04]: testbed release detected to be: questing 1014s autopkgtest [17:33:04]: updating testbed package index (apt update) 1015s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 1015s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1015s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1015s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1015s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [147 kB] 1015s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [33.7 kB] 1015s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1457 kB] 1015s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [197 kB] 1015s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [141 kB] 1015s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [1416 kB] 1015s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [570 kB] 1016s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [23.1 kB] 1016s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [48.3 kB] 1016s Fetched 4144 kB in 1s (3489 kB/s) 1017s Reading package lists... 1017s autopkgtest [17:33:07]: upgrading testbed (apt dist-upgrade and autopurge) 1017s Reading package lists... 1018s Building dependency tree... 1018s Reading state information... 1018s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1018s Starting 2 pkgProblemResolver with broken count: 0 1018s Done 1019s Entering ResolveByKeep 1019s 1019s Calculating upgrade... 1019s The following NEW packages will be installed: 1019s libfuse3-4 1019s The following packages will be upgraded: 1019s cloud-init cloud-init-base debianutils e2fsprogs e2fsprogs-l10n fuse3 1019s libcom-err2 libext2fs2t64 libmbim-glib4 libmbim-proxy libnftnl11 1019s libqmi-glib5 libqmi-proxy libss2 logsave python3-lazr.restfulclient sos 1019s 17 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1019s Need to get 3403 kB of archives. 1019s After this operation, 106 kB of additional disk space will be used. 1019s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 debianutils amd64 5.22 [93.0 kB] 1020s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 logsave amd64 1.47.2-1ubuntu2 [26.7 kB] 1020s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 1020s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libext2fs2t64 amd64 1.47.2-1ubuntu2 [227 kB] 1020s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs amd64 1.47.2-1ubuntu2 [615 kB] 1020s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libcom-err2 amd64 1.47.2-1ubuntu2 [26.5 kB] 1020s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libss2 amd64 1.47.2-1ubuntu2 [17.9 kB] 1020s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libfuse3-4 amd64 3.17.1+git250416-1 [90.9 kB] 1020s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 fuse3 amd64 3.17.1+git250416-1 [27.1 kB] 1020s Get:10 http://ftpmaster.internal/ubuntu questing/main amd64 libnftnl11 amd64 1.2.9-1 [69.1 kB] 1020s Get:11 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init-base all 25.2~1g7a0265d3-0ubuntu1 [619 kB] 1020s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-proxy amd64 1.32.0-1 [6276 B] 1020s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-glib4 amd64 1.32.0-1 [233 kB] 1020s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-proxy amd64 1.36.0-1 [6220 B] 1020s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-glib5 amd64 1.36.0-1 [920 kB] 1020s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 python3-lazr.restfulclient all 0.14.6-3 [51.0 kB] 1020s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 sos all 4.9.1-1 [367 kB] 1020s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init all 25.2~1g7a0265d3-0ubuntu1 [2106 B] 1020s Preconfiguring packages ... 1020s Fetched 3403 kB in 1s (5075 kB/s) 1021s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 1021s Preparing to unpack .../debianutils_5.22_amd64.deb ... 1021s Unpacking debianutils (5.22) over (5.21) ... 1021s Setting up debianutils (5.22) ... 1021s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 1021s Preparing to unpack .../logsave_1.47.2-1ubuntu2_amd64.deb ... 1021s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1021s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 1021s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1021s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_amd64.deb ... 1021s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1021s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1021s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1021s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1021s Unpacking libext2fs2t64:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1021s Setting up libext2fs2t64:amd64 (1.47.2-1ubuntu2) ... 1021s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 1021s Preparing to unpack .../00-e2fsprogs_1.47.2-1ubuntu2_amd64.deb ... 1021s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1021s Preparing to unpack .../01-libcom-err2_1.47.2-1ubuntu2_amd64.deb ... 1021s Unpacking libcom-err2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1021s Preparing to unpack .../02-libss2_1.47.2-1ubuntu2_amd64.deb ... 1021s Unpacking libss2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1021s Selecting previously unselected package libfuse3-4:amd64. 1021s Preparing to unpack .../03-libfuse3-4_3.17.1+git250416-1_amd64.deb ... 1021s Unpacking libfuse3-4:amd64 (3.17.1+git250416-1) ... 1021s Preparing to unpack .../04-fuse3_3.17.1+git250416-1_amd64.deb ... 1021s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1021s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1021s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 1021s Preparing to unpack .../05-libnftnl11_1.2.9-1_amd64.deb ... 1021s Unpacking libnftnl11:amd64 (1.2.9-1) over (1.2.8-1) ... 1021s Preparing to unpack .../06-cloud-init-base_25.2~1g7a0265d3-0ubuntu1_all.deb ... 1022s Unpacking cloud-init-base (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 1022s Preparing to unpack .../07-libmbim-proxy_1.32.0-1_amd64.deb ... 1022s Unpacking libmbim-proxy (1.32.0-1) over (1.31.2-0ubuntu4) ... 1022s Preparing to unpack .../08-libmbim-glib4_1.32.0-1_amd64.deb ... 1022s Unpacking libmbim-glib4:amd64 (1.32.0-1) over (1.31.2-0ubuntu4) ... 1022s Preparing to unpack .../09-libqmi-proxy_1.36.0-1_amd64.deb ... 1022s Unpacking libqmi-proxy (1.36.0-1) over (1.35.6-1) ... 1022s Preparing to unpack .../10-libqmi-glib5_1.36.0-1_amd64.deb ... 1022s Unpacking libqmi-glib5:amd64 (1.36.0-1) over (1.35.6-1) ... 1022s Preparing to unpack .../11-python3-lazr.restfulclient_0.14.6-3_all.deb ... 1022s Unpacking python3-lazr.restfulclient (0.14.6-3) over (0.14.6-2) ... 1022s Preparing to unpack .../12-sos_4.9.1-1_all.deb ... 1022s Unpacking sos (4.9.1-1) over (4.9.0-6) ... 1022s Preparing to unpack .../13-cloud-init_25.2~1g7a0265d3-0ubuntu1_all.deb ... 1022s Unpacking cloud-init (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 1022s Setting up sos (4.9.1-1) ... 1023s Setting up libnftnl11:amd64 (1.2.9-1) ... 1023s Setting up libcom-err2:amd64 (1.47.2-1ubuntu2) ... 1023s Setting up cloud-init-base (25.2~1g7a0265d3-0ubuntu1) ... 1024s Setting up libss2:amd64 (1.47.2-1ubuntu2) ... 1024s Setting up logsave (1.47.2-1ubuntu2) ... 1025s Setting up libfuse3-4:amd64 (3.17.1+git250416-1) ... 1025s Setting up python3-lazr.restfulclient (0.14.6-3) ... 1025s Setting up libmbim-glib4:amd64 (1.32.0-1) ... 1025s Setting up cloud-init (25.2~1g7a0265d3-0ubuntu1) ... 1025s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 1025s update-initramfs: deferring update (trigger activated) 1025s Setting up libmbim-proxy (1.32.0-1) ... 1025s Setting up fuse3 (3.17.1+git250416-1) ... 1025s Installing new version of config file /etc/fuse.conf ... 1025s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1025s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1025s update-initramfs: deferring update (trigger activated) 1025s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 1025s Setting up libqmi-glib5:amd64 (1.36.0-1) ... 1025s Setting up libqmi-proxy (1.36.0-1) ... 1025s Processing triggers for initramfs-tools (0.147ubuntu1) ... 1025s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 1025s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1037s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1037s Processing triggers for rsyslog (8.2412.0-2ubuntu2) ... 1037s Processing triggers for man-db (2.13.0-1) ... 1040s Reading package lists... 1040s Building dependency tree... 1040s Reading state information... 1040s Starting pkgProblemResolver with broken count: 0 1040s Starting 2 pkgProblemResolver with broken count: 0 1040s Done 1041s Solving dependencies... 1041s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1041s autopkgtest [17:33:31]: rebooting testbed after setup commands that affected boot 1067s Reading package lists... 1067s Building dependency tree... 1067s Reading state information... 1067s Starting pkgProblemResolver with broken count: 0 1067s Starting 2 pkgProblemResolver with broken count: 0 1067s Done 1068s The following NEW packages will be installed: 1068s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1068s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1068s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1068s openssh-server-gssapi 1068s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1068s Need to get 799 kB of archives. 1068s After this operation, 2807 kB of additional disk space will be used. 1068s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 krb5-config all 2.7 [22.0 kB] 1068s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 libgssrpc4t64 amd64 1.21.3-4ubuntu2 [58.1 kB] 1068s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 libkadm5clnt-mit12 amd64 1.21.3-4ubuntu2 [41.3 kB] 1068s Get:4 http://ftpmaster.internal/ubuntu questing/main amd64 libkdb5-10t64 amd64 1.21.3-4ubuntu2 [42.0 kB] 1068s Get:5 http://ftpmaster.internal/ubuntu questing/main amd64 libkadm5srv-mit12 amd64 1.21.3-4ubuntu2 [55.5 kB] 1068s Get:6 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-user amd64 1.21.3-4ubuntu2 [111 kB] 1068s Get:7 http://ftpmaster.internal/ubuntu questing/main amd64 libevent-2.1-7t64 amd64 2.1.12-stable-10 [144 kB] 1068s Get:8 http://ftpmaster.internal/ubuntu questing/main amd64 libverto1t64 amd64 0.3.1-1.2ubuntu3 [10.5 kB] 1068s Get:9 http://ftpmaster.internal/ubuntu questing/main amd64 libverto-libevent1t64 amd64 0.3.1-1.2ubuntu3 [6424 B] 1068s Get:10 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-kdc amd64 1.21.3-4ubuntu2 [197 kB] 1068s Get:11 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-admin-server amd64 1.21.3-4ubuntu2 [100 kB] 1068s Get:12 http://ftpmaster.internal/ubuntu questing/universe amd64 openssh-client-gssapi all 1:9.9p1-3ubuntu3 [5022 B] 1068s Get:13 http://ftpmaster.internal/ubuntu questing/universe amd64 openssh-server-gssapi all 1:9.9p1-3ubuntu3 [5026 B] 1069s Preconfiguring packages ... 1069s Fetched 799 kB in 1s (1331 kB/s) 1069s Selecting previously unselected package krb5-config. 1069s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80528 files and directories currently installed.) 1069s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1069s Unpacking krb5-config (2.7) ... 1069s Selecting previously unselected package libgssrpc4t64:amd64. 1069s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_amd64.deb ... 1069s Unpacking libgssrpc4t64:amd64 (1.21.3-4ubuntu2) ... 1069s Selecting previously unselected package libkadm5clnt-mit12:amd64. 1069s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_amd64.deb ... 1069s Unpacking libkadm5clnt-mit12:amd64 (1.21.3-4ubuntu2) ... 1069s Selecting previously unselected package libkdb5-10t64:amd64. 1069s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_amd64.deb ... 1069s Unpacking libkdb5-10t64:amd64 (1.21.3-4ubuntu2) ... 1069s Selecting previously unselected package libkadm5srv-mit12:amd64. 1069s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_amd64.deb ... 1069s Unpacking libkadm5srv-mit12:amd64 (1.21.3-4ubuntu2) ... 1069s Selecting previously unselected package krb5-user. 1069s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_amd64.deb ... 1069s Unpacking krb5-user (1.21.3-4ubuntu2) ... 1069s Selecting previously unselected package libevent-2.1-7t64:amd64. 1069s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_amd64.deb ... 1069s Unpacking libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 1069s Selecting previously unselected package libverto1t64:amd64. 1069s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_amd64.deb ... 1069s Unpacking libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 1069s Selecting previously unselected package libverto-libevent1t64:amd64. 1069s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_amd64.deb ... 1069s Unpacking libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 1069s Selecting previously unselected package krb5-kdc. 1069s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_amd64.deb ... 1069s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 1069s Selecting previously unselected package krb5-admin-server. 1069s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_amd64.deb ... 1069s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 1070s Selecting previously unselected package openssh-client-gssapi. 1070s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu3_all.deb ... 1070s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu3) ... 1070s Selecting previously unselected package openssh-server-gssapi. 1070s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu3_all.deb ... 1070s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu3) ... 1070s Setting up libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 1070s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu3) ... 1070s Setting up libgssrpc4t64:amd64 (1.21.3-4ubuntu2) ... 1070s Setting up krb5-config (2.7) ... 1070s Setting up libkadm5clnt-mit12:amd64 (1.21.3-4ubuntu2) ... 1070s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu3) ... 1070s Setting up libkdb5-10t64:amd64 (1.21.3-4ubuntu2) ... 1070s Setting up libkadm5srv-mit12:amd64 (1.21.3-4ubuntu2) ... 1070s Setting up krb5-user (1.21.3-4ubuntu2) ... 1070s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1070s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1070s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1070s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1070s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1070s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1070s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1070s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1070s Setting up libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 1070s Setting up libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 1070s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 1070s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1071s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1071s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 1071s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1072s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1072s Processing triggers for man-db (2.13.0-1) ... 1076s autopkgtest [17:34:06]: test ssh-gssapi: [----------------------- 1077s Generating public/private ed25519 key pair. 1077s Your identification has been saved in /root/.ssh/id_ed25519 1077s Your public key has been saved in /root/.ssh/id_ed25519.pub 1077s The key fingerprint is: 1077s SHA256:ly1GPvHGh8mhruDzz9rSZohDCAGQMNDOShfzsJKuagY root@autopkgtest 1077s The key's randomart image is: 1077s +--[ED25519 256]--+ 1077s |X+ | 1077s |..o+ | 1077s | o..* o . | 1077s | ++o . o O + | 1077s |o.o. . S O O . | 1077s |E. . . + + . | 1077s |o ... o. | 1077s |.o .+.o++ | 1077s |= .++*+ | 1077s +----[SHA256]-----+ 1077s ## Setting up test environment 1077s ## Creating Kerberos realm EXAMPLE.FAKE 1077s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1077s master key name 'K/M@EXAMPLE.FAKE' 1077s ## Creating principals 1077s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1077s Principal "testuser1611@EXAMPLE.FAKE" created. 1077s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1077s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1077s ## Extracting service principal host/sshd-gssapi.example.fake 1077s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1077s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1077s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1077s ## Adjusting /etc/krb5.conf 1077s ## TESTS 1077s 1077s ## TEST test_gssapi_login 1077s ## Configuring sshd for gssapi-with-mic authentication 1077s ## Restarting ssh 1077s ## Obtaining TGT 1077s Password for testuser1611@EXAMPLE.FAKE: 1077s Ticket cache: FILE:/tmp/krb5cc_0 1077s Default principal: testuser1611@EXAMPLE.FAKE 1077s 1077s Valid starting Expires Service principal 1077s 05/03/25 17:34:07 05/04/25 03:34:07 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1077s renew until 05/04/25 17:34:07 1077s 1077s ## ssh'ing into localhost using gssapi-with-mic auth 1077s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1078s Sat May 3 17:34:07 UTC 2025 1078s 1078s ## checking that we got a service ticket for ssh (host/) 1078s 05/03/25 17:34:07 05/04/25 03:34:07 host/sshd-gssapi.example.fake@ 1078s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1078s 1078s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1078s May 03 17:34:07 sshd-gssapi.example.fake sshd-session[1714]: Accepted gssapi-with-mic for testuser1611 from 127.0.0.1 port 56274 ssh2: testuser1611@EXAMPLE.FAKE 1078s ## PASS test_gssapi_login 1078s 1078s ## TEST test_gssapi_keyex_login 1078s ## Configuring sshd for gssapi-keyex authentication 1078s ## Restarting ssh 1078s ## Obtaining TGT 1078s Password for testuser1611@EXAMPLE.FAKE: 1078s Ticket cache: FILE:/tmp/krb5cc_0 1078s Default principal: testuser1611@EXAMPLE.FAKE 1078s 1078s Valid starting Expires Service principal 1078s 05/03/25 17:34:07 05/04/25 03:34:07 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1078s renew until 05/04/25 17:34:07 1078s 1078s ## ssh'ing into localhost using gssapi-keyex auth 1078s Sat May 3 17:34:07 UTC 2025 1078s 1078s ## checking that we got a service ticket for ssh (host/) 1078s 05/03/25 17:34:07 05/04/25 03:34:07 host/sshd-gssapi.example.fake@ 1078s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1078s 1078s ## Checking ssh logs to confirm gssapi-keyex auth was used 1078s May 03 17:34:07 sshd-gssapi.example.fake sshd-session[1769]: Accepted gssapi-keyex for testuser1611 from 127.0.0.1 port 56290 ssh2: testuser1611@EXAMPLE.FAKE 1078s ## PASS test_gssapi_keyex_login 1078s 1078s ## TEST test_gssapi_keyex_pubkey_fallback 1078s ## Configuring sshd for gssapi-keyex authentication 1078s ## Restarting ssh 1078s ## Obtaining TGT 1078s Password for testuser1611@EXAMPLE.FAKE: 1078s Ticket cache: FILE:/tmp/krb5cc_0 1078s Default principal: testuser1611@EXAMPLE.FAKE 1078s 1078s Valid starting Expires Service principal 1078s 05/03/25 17:34:07 05/04/25 03:34:07 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1078s renew until 05/04/25 17:34:07 1078s 1078s ## ssh'ing into localhost using gssapi-keyex auth 1078s Sat May 3 17:34:08 UTC 2025 1078s 1078s ## checking that we got a service ticket for ssh (host/) 1078s 05/03/25 17:34:07 05/04/25 03:34:07 host/sshd-gssapi.example.fake@ 1078s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1078s 1078s ## Checking ssh logs to confirm publickey auth was used 1078s May 03 17:34:08 sshd-gssapi.example.fake sshd-session[1810]: Accepted publickey for testuser1611-2 from 127.0.0.1 port 56294 ssh2: ED25519 SHA256:ly1GPvHGh8mhruDzz9rSZohDCAGQMNDOShfzsJKuagY 1078s ## PASS test_gssapi_keyex_pubkey_fallback 1078s 1078s ## ALL TESTS PASSED 1078s ## Cleaning up 1079s autopkgtest [17:34:09]: test ssh-gssapi: -----------------------] 1079s ssh-gssapi PASS 1079s autopkgtest [17:34:09]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1080s autopkgtest [17:34:10]: test socket-activation: preparing testbed 2046s autopkgtest [17:50:16]: testbed dpkg architecture: amd64 2047s autopkgtest [17:50:17]: testbed apt version: 3.0.0 2047s autopkgtest [17:50:17]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2047s autopkgtest [17:50:17]: testbed release detected to be: questing 2048s autopkgtest [17:50:18]: updating testbed package index (apt update) 2048s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 2049s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 2049s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 2049s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 2049s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1457 kB] 2049s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [33.7 kB] 2049s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [147 kB] 2049s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [197 kB] 2049s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [141 kB] 2049s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [570 kB] 2049s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [1416 kB] 2049s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [48.3 kB] 2049s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [23.1 kB] 2049s Fetched 4144 kB in 1s (3751 kB/s) 2050s Reading package lists... 2051s autopkgtest [17:50:21]: upgrading testbed (apt dist-upgrade and autopurge) 2051s Reading package lists... 2051s Building dependency tree... 2051s Reading state information... 2052s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 2052s Starting 2 pkgProblemResolver with broken count: 0 2052s Done 2052s Entering ResolveByKeep 2053s 2053s Calculating upgrade... 2053s The following NEW packages will be installed: 2053s libfuse3-4 2053s The following packages will be upgraded: 2053s cloud-init cloud-init-base debianutils e2fsprogs e2fsprogs-l10n fuse3 2053s libcom-err2 libext2fs2t64 libmbim-glib4 libmbim-proxy libnftnl11 2053s libqmi-glib5 libqmi-proxy libss2 logsave python3-lazr.restfulclient sos 2053s 17 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2053s Need to get 3403 kB of archives. 2053s After this operation, 106 kB of additional disk space will be used. 2053s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 debianutils amd64 5.22 [93.0 kB] 2053s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 logsave amd64 1.47.2-1ubuntu2 [26.7 kB] 2053s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 2053s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libext2fs2t64 amd64 1.47.2-1ubuntu2 [227 kB] 2053s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs amd64 1.47.2-1ubuntu2 [615 kB] 2054s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libcom-err2 amd64 1.47.2-1ubuntu2 [26.5 kB] 2054s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libss2 amd64 1.47.2-1ubuntu2 [17.9 kB] 2054s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libfuse3-4 amd64 3.17.1+git250416-1 [90.9 kB] 2054s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 fuse3 amd64 3.17.1+git250416-1 [27.1 kB] 2054s Get:10 http://ftpmaster.internal/ubuntu questing/main amd64 libnftnl11 amd64 1.2.9-1 [69.1 kB] 2054s Get:11 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init-base all 25.2~1g7a0265d3-0ubuntu1 [619 kB] 2054s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-proxy amd64 1.32.0-1 [6276 B] 2054s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-glib4 amd64 1.32.0-1 [233 kB] 2054s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-proxy amd64 1.36.0-1 [6220 B] 2054s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-glib5 amd64 1.36.0-1 [920 kB] 2054s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 python3-lazr.restfulclient all 0.14.6-3 [51.0 kB] 2054s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 sos all 4.9.1-1 [367 kB] 2054s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init all 25.2~1g7a0265d3-0ubuntu1 [2106 B] 2054s Preconfiguring packages ... 2054s Fetched 3403 kB in 1s (4947 kB/s) 2054s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 2054s Preparing to unpack .../debianutils_5.22_amd64.deb ... 2054s Unpacking debianutils (5.22) over (5.21) ... 2054s Setting up debianutils (5.22) ... 2055s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 2055s Preparing to unpack .../logsave_1.47.2-1ubuntu2_amd64.deb ... 2055s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2055s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 2055s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2055s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_amd64.deb ... 2055s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2055s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2055s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2055s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2055s Unpacking libext2fs2t64:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2055s Setting up libext2fs2t64:amd64 (1.47.2-1ubuntu2) ... 2055s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 2055s Preparing to unpack .../00-e2fsprogs_1.47.2-1ubuntu2_amd64.deb ... 2055s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2055s Preparing to unpack .../01-libcom-err2_1.47.2-1ubuntu2_amd64.deb ... 2055s Unpacking libcom-err2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2055s Preparing to unpack .../02-libss2_1.47.2-1ubuntu2_amd64.deb ... 2055s Unpacking libss2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2055s Selecting previously unselected package libfuse3-4:amd64. 2055s Preparing to unpack .../03-libfuse3-4_3.17.1+git250416-1_amd64.deb ... 2055s Unpacking libfuse3-4:amd64 (3.17.1+git250416-1) ... 2055s Preparing to unpack .../04-fuse3_3.17.1+git250416-1_amd64.deb ... 2055s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 2055s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 2055s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 2055s Preparing to unpack .../05-libnftnl11_1.2.9-1_amd64.deb ... 2055s Unpacking libnftnl11:amd64 (1.2.9-1) over (1.2.8-1) ... 2055s Preparing to unpack .../06-cloud-init-base_25.2~1g7a0265d3-0ubuntu1_all.deb ... 2055s Unpacking cloud-init-base (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 2055s Preparing to unpack .../07-libmbim-proxy_1.32.0-1_amd64.deb ... 2055s Unpacking libmbim-proxy (1.32.0-1) over (1.31.2-0ubuntu4) ... 2056s Preparing to unpack .../08-libmbim-glib4_1.32.0-1_amd64.deb ... 2056s Unpacking libmbim-glib4:amd64 (1.32.0-1) over (1.31.2-0ubuntu4) ... 2056s Preparing to unpack .../09-libqmi-proxy_1.36.0-1_amd64.deb ... 2056s Unpacking libqmi-proxy (1.36.0-1) over (1.35.6-1) ... 2056s Preparing to unpack .../10-libqmi-glib5_1.36.0-1_amd64.deb ... 2056s Unpacking libqmi-glib5:amd64 (1.36.0-1) over (1.35.6-1) ... 2056s Preparing to unpack .../11-python3-lazr.restfulclient_0.14.6-3_all.deb ... 2056s Unpacking python3-lazr.restfulclient (0.14.6-3) over (0.14.6-2) ... 2056s Preparing to unpack .../12-sos_4.9.1-1_all.deb ... 2056s Unpacking sos (4.9.1-1) over (4.9.0-6) ... 2056s Preparing to unpack .../13-cloud-init_25.2~1g7a0265d3-0ubuntu1_all.deb ... 2056s Unpacking cloud-init (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 2056s Setting up sos (4.9.1-1) ... 2057s Setting up libnftnl11:amd64 (1.2.9-1) ... 2057s Setting up libcom-err2:amd64 (1.47.2-1ubuntu2) ... 2057s Setting up cloud-init-base (25.2~1g7a0265d3-0ubuntu1) ... 2058s Setting up libss2:amd64 (1.47.2-1ubuntu2) ... 2058s Setting up logsave (1.47.2-1ubuntu2) ... 2058s Setting up libfuse3-4:amd64 (3.17.1+git250416-1) ... 2058s Setting up python3-lazr.restfulclient (0.14.6-3) ... 2058s Setting up libmbim-glib4:amd64 (1.32.0-1) ... 2058s Setting up cloud-init (25.2~1g7a0265d3-0ubuntu1) ... 2058s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 2058s update-initramfs: deferring update (trigger activated) 2059s Setting up libmbim-proxy (1.32.0-1) ... 2059s Setting up fuse3 (3.17.1+git250416-1) ... 2059s Installing new version of config file /etc/fuse.conf ... 2059s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 2059s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 2059s update-initramfs: deferring update (trigger activated) 2059s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 2059s Setting up libqmi-glib5:amd64 (1.36.0-1) ... 2059s Setting up libqmi-proxy (1.36.0-1) ... 2059s Processing triggers for initramfs-tools (0.147ubuntu1) ... 2059s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 2059s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2070s Processing triggers for libc-bin (2.41-6ubuntu1) ... 2070s Processing triggers for rsyslog (8.2412.0-2ubuntu2) ... 2070s Processing triggers for man-db (2.13.0-1) ... 2071s Reading package lists... 2072s Building dependency tree... 2072s Reading state information... 2072s Starting pkgProblemResolver with broken count: 0 2072s Starting 2 pkgProblemResolver with broken count: 0 2072s Done 2072s Solving dependencies... 2072s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2072s autopkgtest [17:50:42]: rebooting testbed after setup commands that affected boot 2098s Reading package lists... 2098s Building dependency tree... 2098s Reading state information... 2099s Starting pkgProblemResolver with broken count: 0 2099s Starting 2 pkgProblemResolver with broken count: 0 2099s Done 2099s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2102s autopkgtest [17:51:12]: test socket-activation: [----------------------- 2102s Generating public/private ed25519 key pair. 2102s Your identification has been saved in /home/testuser1215/.ssh/id_ed25519 2102s Your public key has been saved in /home/testuser1215/.ssh/id_ed25519.pub 2102s The key fingerprint is: 2102s SHA256:XFCA1yX1lS3h4XijiN9VAxUTIyx2oSNYWNXjFCsgoEk testuser1215@autopkgtest 2102s The key's randomart image is: 2102s +--[ED25519 256]--+ 2102s | E ..o=B++==*B*| 2102s | . o ..=.o+.@=++| 2102s | o o .o+*.Bo.| 2102s | . o..o+ o.| 2102s | S . . . | 2102s | . . . | 2102s | . . | 2102s | | 2102s | | 2102s +----[SHA256]-----+ 2102s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2102s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 2103s Disabling 'ssh.service', but its triggering units are still active: 2103s ssh.socket 2103s Stopping 'ssh.service', but its triggering units are still active: 2103s ssh.socket 2103s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2103s Sat May 3 17:51:13 UTC 2025 2104s autopkgtest [17:51:14]: test socket-activation: -----------------------] 2104s socket-activation PASS 2104s autopkgtest [17:51:14]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 2105s autopkgtest [17:51:15]: test xinetd: preparing testbed 2105s Reading package lists... 2105s Building dependency tree... 2105s Reading state information... 2105s Starting pkgProblemResolver with broken count: 0 2105s Starting 2 pkgProblemResolver with broken count: 0 2105s Done 2106s The following NEW packages will be installed: 2106s xinetd 2106s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2106s Need to get 128 kB of archives. 2106s After this operation, 345 kB of additional disk space will be used. 2106s Get:1 http://ftpmaster.internal/ubuntu questing/universe amd64 xinetd amd64 1:2.3.15.4-5 [128 kB] 2107s Fetched 128 kB in 0s (368 kB/s) 2107s Selecting previously unselected package xinetd. 2107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80528 files and directories currently installed.) 2107s Preparing to unpack .../xinetd_1%3a2.3.15.4-5_amd64.deb ... 2107s Unpacking xinetd (1:2.3.15.4-5) ... 2107s Setting up xinetd (1:2.3.15.4-5) ... 2107s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 2108s Processing triggers for man-db (2.13.0-1) ... 2109s autopkgtest [17:51:19]: test xinetd: [----------------------- 2110s Generating public/private ed25519 key pair. 2110s Your identification has been saved in /home/testuser1747/.ssh/id_ed25519 2110s Your public key has been saved in /home/testuser1747/.ssh/id_ed25519.pub 2110s The key fingerprint is: 2110s SHA256:O3h1BF9s69WrlWUBEgbw23gzrnsCPqD/kNOSovlXzqE testuser1747@autopkgtest 2110s The key's randomart image is: 2110s +--[ED25519 256]--+ 2110s | ...o+.oo | 2110s | . .o..o. | 2110s | . o. .o| 2110s | +. . =| 2110s | So.=.. o+| 2110s | .+= oo.o .+ | 2110s | ..*O.* . o | 2110s | o..E+* o.. . | 2110s | o..o....o+ | 2110s +----[SHA256]-----+ 2110s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2110s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 2111s Disabling 'ssh.service', but its triggering units are still active: 2111s ssh.socket 2111s Stopping 'ssh.service', but its triggering units are still active: 2111s ssh.socket 2111s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2111s Sat May 3 17:51:21 UTC 2025 2111s autopkgtest [17:51:21]: test xinetd: -----------------------] 2112s autopkgtest [17:51:22]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 2112s xinetd PASS 2112s autopkgtest [17:51:22]: test systemd-socket-activation: preparing testbed 2177s autopkgtest [17:52:27]: testbed dpkg architecture: amd64 2177s autopkgtest [17:52:27]: testbed apt version: 3.0.0 2178s autopkgtest [17:52:28]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2178s autopkgtest [17:52:28]: testbed release detected to be: questing 2178s autopkgtest [17:52:28]: updating testbed package index (apt update) 2179s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 2179s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 2179s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 2179s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 2179s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [147 kB] 2179s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1457 kB] 2179s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [33.7 kB] 2179s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [197 kB] 2179s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [141 kB] 2180s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [1416 kB] 2180s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [570 kB] 2180s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [48.3 kB] 2180s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [23.1 kB] 2180s Fetched 4144 kB in 1s (3904 kB/s) 2180s Reading package lists... 2181s autopkgtest [17:52:31]: upgrading testbed (apt dist-upgrade and autopurge) 2181s Reading package lists... 2181s Building dependency tree... 2181s Reading state information... 2182s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 2182s Starting 2 pkgProblemResolver with broken count: 0 2182s Done 2182s Entering ResolveByKeep 2182s 2182s Calculating upgrade... 2182s The following NEW packages will be installed: 2183s libfuse3-4 2183s The following packages will be upgraded: 2183s cloud-init cloud-init-base debianutils e2fsprogs e2fsprogs-l10n fuse3 2183s libcom-err2 libext2fs2t64 libmbim-glib4 libmbim-proxy libnftnl11 2183s libqmi-glib5 libqmi-proxy libss2 logsave python3-lazr.restfulclient sos 2183s 17 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2183s Need to get 3403 kB of archives. 2183s After this operation, 106 kB of additional disk space will be used. 2183s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 debianutils amd64 5.22 [93.0 kB] 2183s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 logsave amd64 1.47.2-1ubuntu2 [26.7 kB] 2183s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 2183s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libext2fs2t64 amd64 1.47.2-1ubuntu2 [227 kB] 2183s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 e2fsprogs amd64 1.47.2-1ubuntu2 [615 kB] 2183s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libcom-err2 amd64 1.47.2-1ubuntu2 [26.5 kB] 2183s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libss2 amd64 1.47.2-1ubuntu2 [17.9 kB] 2183s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libfuse3-4 amd64 3.17.1+git250416-1 [90.9 kB] 2183s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 fuse3 amd64 3.17.1+git250416-1 [27.1 kB] 2183s Get:10 http://ftpmaster.internal/ubuntu questing/main amd64 libnftnl11 amd64 1.2.9-1 [69.1 kB] 2183s Get:11 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init-base all 25.2~1g7a0265d3-0ubuntu1 [619 kB] 2183s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-proxy amd64 1.32.0-1 [6276 B] 2183s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 libmbim-glib4 amd64 1.32.0-1 [233 kB] 2183s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-proxy amd64 1.36.0-1 [6220 B] 2183s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 libqmi-glib5 amd64 1.36.0-1 [920 kB] 2183s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 python3-lazr.restfulclient all 0.14.6-3 [51.0 kB] 2183s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 sos all 4.9.1-1 [367 kB] 2183s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 cloud-init all 25.2~1g7a0265d3-0ubuntu1 [2106 B] 2183s Preconfiguring packages ... 2183s Fetched 3403 kB in 1s (5058 kB/s) 2184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 2184s Preparing to unpack .../debianutils_5.22_amd64.deb ... 2184s Unpacking debianutils (5.22) over (5.21) ... 2184s Setting up debianutils (5.22) ... 2184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 2184s Preparing to unpack .../logsave_1.47.2-1ubuntu2_amd64.deb ... 2184s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2184s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 2184s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2184s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_amd64.deb ... 2184s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2184s Leaving 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2184s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2184s Leaving 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2184s Unpacking libext2fs2t64:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2184s Setting up libext2fs2t64:amd64 (1.47.2-1ubuntu2) ... 2184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 2184s Preparing to unpack .../00-e2fsprogs_1.47.2-1ubuntu2_amd64.deb ... 2184s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2184s Preparing to unpack .../01-libcom-err2_1.47.2-1ubuntu2_amd64.deb ... 2184s Unpacking libcom-err2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2184s Preparing to unpack .../02-libss2_1.47.2-1ubuntu2_amd64.deb ... 2184s Unpacking libss2:amd64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 2184s Selecting previously unselected package libfuse3-4:amd64. 2184s Preparing to unpack .../03-libfuse3-4_3.17.1+git250416-1_amd64.deb ... 2184s Unpacking libfuse3-4:amd64 (3.17.1+git250416-1) ... 2184s Preparing to unpack .../04-fuse3_3.17.1+git250416-1_amd64.deb ... 2184s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 2184s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 2184s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 2184s Preparing to unpack .../05-libnftnl11_1.2.9-1_amd64.deb ... 2184s Unpacking libnftnl11:amd64 (1.2.9-1) over (1.2.8-1) ... 2184s Preparing to unpack .../06-cloud-init-base_25.2~1g7a0265d3-0ubuntu1_all.deb ... 2184s Unpacking cloud-init-base (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 2185s Preparing to unpack .../07-libmbim-proxy_1.32.0-1_amd64.deb ... 2185s Unpacking libmbim-proxy (1.32.0-1) over (1.31.2-0ubuntu4) ... 2185s Preparing to unpack .../08-libmbim-glib4_1.32.0-1_amd64.deb ... 2185s Unpacking libmbim-glib4:amd64 (1.32.0-1) over (1.31.2-0ubuntu4) ... 2185s Preparing to unpack .../09-libqmi-proxy_1.36.0-1_amd64.deb ... 2185s Unpacking libqmi-proxy (1.36.0-1) over (1.35.6-1) ... 2185s Preparing to unpack .../10-libqmi-glib5_1.36.0-1_amd64.deb ... 2185s Unpacking libqmi-glib5:amd64 (1.36.0-1) over (1.35.6-1) ... 2185s Preparing to unpack .../11-python3-lazr.restfulclient_0.14.6-3_all.deb ... 2185s Unpacking python3-lazr.restfulclient (0.14.6-3) over (0.14.6-2) ... 2185s Preparing to unpack .../12-sos_4.9.1-1_all.deb ... 2185s Unpacking sos (4.9.1-1) over (4.9.0-6) ... 2185s Preparing to unpack .../13-cloud-init_25.2~1g7a0265d3-0ubuntu1_all.deb ... 2185s Unpacking cloud-init (25.2~1g7a0265d3-0ubuntu1) over (25.1.1-0ubuntu2) ... 2185s Setting up sos (4.9.1-1) ... 2186s Setting up libnftnl11:amd64 (1.2.9-1) ... 2186s Setting up libcom-err2:amd64 (1.47.2-1ubuntu2) ... 2186s Setting up cloud-init-base (25.2~1g7a0265d3-0ubuntu1) ... 2187s Setting up libss2:amd64 (1.47.2-1ubuntu2) ... 2187s Setting up logsave (1.47.2-1ubuntu2) ... 2187s Setting up libfuse3-4:amd64 (3.17.1+git250416-1) ... 2187s Setting up python3-lazr.restfulclient (0.14.6-3) ... 2187s Setting up libmbim-glib4:amd64 (1.32.0-1) ... 2187s Setting up cloud-init (25.2~1g7a0265d3-0ubuntu1) ... 2187s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 2187s update-initramfs: deferring update (trigger activated) 2188s Setting up libmbim-proxy (1.32.0-1) ... 2188s Setting up fuse3 (3.17.1+git250416-1) ... 2188s Installing new version of config file /etc/fuse.conf ... 2188s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 2188s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 2188s update-initramfs: deferring update (trigger activated) 2188s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 2188s Setting up libqmi-glib5:amd64 (1.36.0-1) ... 2188s Setting up libqmi-proxy (1.36.0-1) ... 2188s Processing triggers for initramfs-tools (0.147ubuntu1) ... 2188s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 2188s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2197s Processing triggers for libc-bin (2.41-6ubuntu1) ... 2197s Processing triggers for rsyslog (8.2412.0-2ubuntu2) ... 2197s Processing triggers for man-db (2.13.0-1) ... 2199s Reading package lists... 2199s Building dependency tree... 2199s Reading state information... 2200s Starting pkgProblemResolver with broken count: 0 2200s Starting 2 pkgProblemResolver with broken count: 0 2200s Done 2200s Solving dependencies... 2200s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2200s autopkgtest [17:52:50]: rebooting testbed after setup commands that affected boot 2226s Reading package lists... 2226s Building dependency tree... 2226s Reading state information... 2226s Starting pkgProblemResolver with broken count: 0 2226s Starting 2 pkgProblemResolver with broken count: 0 2226s Done 2227s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2229s autopkgtest [17:53:19]: test systemd-socket-activation: [----------------------- 2230s Stopping ssh.service... 2230s Checking that ssh.socket is active and listening... 2230s Checking that ssh.service is inactive/dead... 2230s Checking that a connection attempt activates ssh.service... 2230s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2230s Checking that sshd can be re-executed... 2230s Checking sshd can run in debug mode... 2230s debug1: PAM: establishing credentials 2230s debug1: permanently_set_uid: 0/0 2230s debug3: Copy environment: XDG_SESSION_ID=5 2230s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2230s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2230s debug3: Copy environment: XDG_SESSION_TYPE=tty 2230s debug3: Copy environment: XDG_SESSION_CLASS=user 2230s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2230s debug3: Copy environment: http_proxy=http://squid.internal:3128/ 2230s debug3: Copy environment: https_proxy=http://squid.internal:3128/ 2230s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net 2230s debug3: Copy environment: TERM=linux 2230s debug3: Copy environment: LANG=C.UTF-8 2230s Environment: 2230s LANG=C.UTF-8 2230s USER=root 2230s LOGNAME=root 2230s HOME=/root 2230s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2230s SHELL=/bin/bash 2230s XDG_SESSION_ID=5 2230s XDG_RUNTIME_DIR=/run/user/0 2230s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2230s XDG_SESSION_TYPE=tty 2230s XDG_SESSION_CLASS=user 2230s http_proxy=http://squid.internal:3128/ 2230s https_proxy=http://squid.internal:3128/ 2230s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchp 2230s TERM=linux 2230s SSH_CLIENT=::1 45988 22 2230s SSH_CONNECTION=::1 45988 ::1 22 2230s Done. 2231s autopkgtest [17:53:21]: test systemd-socket-activation: -----------------------] 2231s systemd-socket-activation PASS 2231s autopkgtest [17:53:21]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2232s autopkgtest [17:53:22]: test sshd-socket-generator: preparing testbed 2232s Reading package lists... 2232s Building dependency tree... 2232s Reading state information... 2232s Starting pkgProblemResolver with broken count: 0 2232s Starting 2 pkgProblemResolver with broken count: 0 2232s Done 2233s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2234s autopkgtest [17:53:24]: test sshd-socket-generator: [----------------------- 2234s test_default...PASS 2234s test_custom_port...PASS 2234s test_default_and_custom_port...PASS 2234s test_mutiple_custom_ports...PASS 2234s test_custom_listenaddress...PASS 2234s test_custom_listenaddress_and_port...PASS 2234s test_custom_ipv6_listenaddress...PASS 2234s test_custom_family_ipv4...PASS 2234s test_custom_family_ipv6...PASS 2234s test_custom_port_and_family_ipv4...PASS 2234s test_custom_port_and_family_ipv6...PASS 2234s test_match_on_port...PASS 2234s autopkgtest [17:53:24]: test sshd-socket-generator: -----------------------] 2235s sshd-socket-generator PASS 2235s autopkgtest [17:53:25]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2235s autopkgtest [17:53:25]: @@@@@@@@@@@@@@@@@@@@ summary 2235s regress PASS 2235s ssh-gssapi PASS 2235s socket-activation PASS 2235s xinetd PASS 2235s systemd-socket-activation PASS 2235s sshd-socket-generator PASS 2239s nova [W] Skipping flock for amd64 2239s Creating nova instance adt-questing-amd64-openssh-20250503-171610-juju-7f2275-prod-proposed-migration-environment-15-84cdd37c-cc91-4f1f-9435-9aa002e52415 from image adt/ubuntu-questing-amd64-server-20250503.img (UUID 57b7c1b6-ad80-4bdb-b031-36f045f7f3b3)... 2239s nova [W] Timed out waiting for f9d850a0-85e7-4d40-815b-be5a8eb41132 to get deleted. 2239s nova [W] Skipping flock for amd64 2239s Creating nova instance adt-questing-amd64-openssh-20250503-171610-juju-7f2275-prod-proposed-migration-environment-15-84cdd37c-cc91-4f1f-9435-9aa002e52415 from image adt/ubuntu-questing-amd64-server-20250503.img (UUID 57b7c1b6-ad80-4bdb-b031-36f045f7f3b3)... 2239s nova [W] Timed out waiting for bd949d12-7df4-4387-8446-7fd1d5529983 to get deleted. 2239s nova [W] Skipping flock for amd64 2239s Creating nova instance adt-questing-amd64-openssh-20250503-171610-juju-7f2275-prod-proposed-migration-environment-15-84cdd37c-cc91-4f1f-9435-9aa002e52415 from image adt/ubuntu-questing-amd64-server-20250503.img (UUID 57b7c1b6-ad80-4bdb-b031-36f045f7f3b3)... 2239s nova [W] nova quota exceeded (attempt #0) 2239s nova [W] Timed out waiting for 5092612e-e546-42a7-b2ac-6c27802092cb to get deleted. 2239s nova [W] Skipping flock for amd64 2239s Creating nova instance adt-questing-amd64-openssh-20250503-171610-juju-7f2275-prod-proposed-migration-environment-15-84cdd37c-cc91-4f1f-9435-9aa002e52415 from image adt/ubuntu-questing-amd64-server-20250503.img (UUID 57b7c1b6-ad80-4bdb-b031-36f045f7f3b3)... 2239s nova [W] Timed out waiting for eecafe6a-362b-47f1-847d-acd9c8d646dd to get deleted.