0s autopkgtest [07:19:28]: starting date and time: 2025-05-02 07:19:28+0000 0s autopkgtest [07:19:28]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [07:19:28]: host juju-7f2275-prod-proposed-migration-environment-21; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.y7aa90hd/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:e2fsprogs,src:fuse3 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=e2fsprogs/1.47.2-1ubuntu2 fuse3/3.17.1+git250416-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-21@bos03-arm64-12.secgroup --name adt-questing-arm64-openssh-20250502-071928-juju-7f2275-prod-proposed-migration-environment-21-65a1d700-b75b-40dd-a53e-16b482fd424f --image adt/ubuntu-questing-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-21 --net-id=net_prod-proposed-migration -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 147s autopkgtest [07:21:55]: testbed dpkg architecture: arm64 147s autopkgtest [07:21:55]: testbed apt version: 3.0.0 148s autopkgtest [07:21:56]: @@@@@@@@@@@@@@@@@@@@ test bed setup 148s autopkgtest [07:21:56]: testbed release detected to be: None 149s autopkgtest [07:21:57]: updating testbed package index (apt update) 149s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 149s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 149s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 149s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 149s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [184 kB] 150s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [57.4 kB] 150s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [2202 kB] 150s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 Packages [227 kB] 150s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 Packages [1472 kB] 150s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse arm64 Packages [16.5 kB] 150s Fetched 4269 kB in 1s (3190 kB/s) 152s Reading package lists... 152s autopkgtest [07:22:00]: upgrading testbed (apt dist-upgrade and autopurge) 152s Reading package lists... 153s Building dependency tree... 153s Reading state information... 154s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 154s Starting 2 pkgProblemResolver with broken count: 0 154s Done 155s Entering ResolveByKeep 156s 156s Calculating upgrade... 157s The following NEW packages will be installed: 157s libfuse3-4 157s The following packages will be upgraded: 157s e2fsprogs e2fsprogs-l10n fuse3 libcom-err2 libext2fs2t64 libss2 logsave 157s 7 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 157s Need to get 1034 kB of archives. 157s After this operation, 375 kB of additional disk space will be used. 157s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 logsave arm64 1.47.2-1ubuntu2 [26.3 kB] 157s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 157s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libext2fs2t64 arm64 1.47.2-1ubuntu2 [231 kB] 158s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs arm64 1.47.2-1ubuntu2 [609 kB] 158s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libcom-err2 arm64 1.47.2-1ubuntu2 [26.4 kB] 158s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libss2 arm64 1.47.2-1ubuntu2 [17.6 kB] 158s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libfuse3-4 arm64 3.17.1+git250416-1 [90.5 kB] 158s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 fuse3 arm64 3.17.1+git250416-1 [26.7 kB] 158s Fetched 1034 kB in 1s (1858 kB/s) 159s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 159s Preparing to unpack .../logsave_1.47.2-1ubuntu2_arm64.deb ... 159s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 159s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 159s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 159s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_arm64.deb ... 159s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 159s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 159s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 159s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 159s Unpacking libext2fs2t64:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 159s Setting up libext2fs2t64:arm64 (1.47.2-1ubuntu2) ... 159s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 159s Preparing to unpack .../e2fsprogs_1.47.2-1ubuntu2_arm64.deb ... 159s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 159s Preparing to unpack .../libcom-err2_1.47.2-1ubuntu2_arm64.deb ... 159s Unpacking libcom-err2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 159s Preparing to unpack .../libss2_1.47.2-1ubuntu2_arm64.deb ... 159s Unpacking libss2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 159s Selecting previously unselected package libfuse3-4:arm64. 159s Preparing to unpack .../libfuse3-4_3.17.1+git250416-1_arm64.deb ... 159s Unpacking libfuse3-4:arm64 (3.17.1+git250416-1) ... 159s Preparing to unpack .../fuse3_3.17.1+git250416-1_arm64.deb ... 159s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 159s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 159s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 160s Setting up libcom-err2:arm64 (1.47.2-1ubuntu2) ... 160s Setting up libss2:arm64 (1.47.2-1ubuntu2) ... 160s Setting up logsave (1.47.2-1ubuntu2) ... 160s Setting up libfuse3-4:arm64 (3.17.1+git250416-1) ... 160s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 160s update-initramfs: deferring update (trigger activated) 160s Setting up fuse3 (3.17.1+git250416-1) ... 160s Installing new version of config file /etc/fuse.conf ... 160s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 160s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 160s update-initramfs: deferring update (trigger activated) 160s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 160s Processing triggers for man-db (2.13.0-1) ... 162s Processing triggers for initramfs-tools (0.147ubuntu1) ... 162s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 162s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 186s System running in EFI mode, skipping. 186s Processing triggers for libc-bin (2.41-6ubuntu1) ... 187s Reading package lists... 187s Building dependency tree... 187s Reading state information... 187s Starting pkgProblemResolver with broken count: 0 188s Starting 2 pkgProblemResolver with broken count: 0 188s Done 188s Solving dependencies... 189s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 189s autopkgtest [07:22:37]: rebooting testbed after setup commands that affected boot 213s autopkgtest [07:23:01]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Sun Apr 6 14:37:51 UTC 2025 216s autopkgtest [07:23:04]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 222s Get:1 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (dsc) [3480 B] 222s Get:2 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (tar) [1965 kB] 222s Get:3 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (asc) [833 B] 222s Get:4 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (diff) [212 kB] 222s gpgv: Signature made Tue Feb 18 14:21:37 2025 UTC 222s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 222s gpgv: Can't check signature: No public key 222s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu3.dsc: no acceptable signature found 223s autopkgtest [07:23:11]: testing package openssh version 1:9.9p1-3ubuntu3 225s autopkgtest [07:23:13]: build not needed 228s autopkgtest [07:23:16]: test regress: preparing testbed 228s Reading package lists... 228s Building dependency tree... 228s Reading state information... 229s Starting pkgProblemResolver with broken count: 0 229s Starting 2 pkgProblemResolver with broken count: 0 229s Done 229s The following NEW packages will be installed: 229s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 229s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 229s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 229s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 229s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 229s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 229s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 229s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 229s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 229s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 229s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 229s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 229s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 229s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 230s python3-packaging python3-pyasn1 python3-pyasn1-modules 230s python3-service-identity python3-twisted python3-zope.interface wdiff 230s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 230s Need to get 8272 kB of archives. 230s After this operation, 38.8 MB of additional disk space will be used. 230s Get:1 http://ftpmaster.internal/ubuntu questing/universe arm64 libtommath1 arm64 1.3.0-1 [59.1 kB] 230s Get:2 http://ftpmaster.internal/ubuntu questing/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 230s Get:3 http://ftpmaster.internal/ubuntu questing/universe arm64 dropbear-bin arm64 2024.86-2 [143 kB] 230s Get:4 http://ftpmaster.internal/ubuntu questing/universe arm64 dropbear all 2024.86-2 [8664 B] 230s Get:5 http://ftpmaster.internal/ubuntu questing/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 230s Get:6 http://ftpmaster.internal/ubuntu questing/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 230s Get:7 http://ftpmaster.internal/ubuntu questing/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 230s Get:8 http://ftpmaster.internal/ubuntu questing/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 230s Get:9 http://ftpmaster.internal/ubuntu questing/main arm64 libio-pty-perl arm64 1:1.20-1build3 [31.3 kB] 230s Get:10 http://ftpmaster.internal/ubuntu questing/main arm64 libipc-run-perl all 20231003.0-2 [91.5 kB] 230s Get:11 http://ftpmaster.internal/ubuntu questing/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 230s Get:12 http://ftpmaster.internal/ubuntu questing/main arm64 libclass-xsaccessor-perl arm64 1.19-4build6 [32.8 kB] 230s Get:13 http://ftpmaster.internal/ubuntu questing/main arm64 libb-hooks-op-check-perl arm64 0.22-3build2 [9348 B] 230s Get:14 http://ftpmaster.internal/ubuntu questing/main arm64 libdynaloader-functions-perl all 0.004-1 [11.4 kB] 230s Get:15 http://ftpmaster.internal/ubuntu questing/main arm64 libdevel-callchecker-perl arm64 0.009-1build1 [14.0 kB] 230s Get:16 http://ftpmaster.internal/ubuntu questing/main arm64 libparams-classify-perl arm64 0.015-2build6 [19.8 kB] 230s Get:17 http://ftpmaster.internal/ubuntu questing/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 230s Get:18 http://ftpmaster.internal/ubuntu questing/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 230s Get:19 http://ftpmaster.internal/ubuntu questing/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 230s Get:20 http://ftpmaster.internal/ubuntu questing/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 230s Get:21 http://ftpmaster.internal/ubuntu questing/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 230s Get:22 http://ftpmaster.internal/ubuntu questing/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 230s Get:23 http://ftpmaster.internal/ubuntu questing/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 230s Get:24 http://ftpmaster.internal/ubuntu questing/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 230s Get:25 http://ftpmaster.internal/ubuntu questing/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 230s Get:26 http://ftpmaster.internal/ubuntu questing/main arm64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 230s Get:27 http://ftpmaster.internal/ubuntu questing/main arm64 liburi-perl all 5.30-1 [94.4 kB] 230s Get:28 http://ftpmaster.internal/ubuntu questing/main arm64 libhtml-parser-perl arm64 3.83-1build1 [85.3 kB] 230s Get:29 http://ftpmaster.internal/ubuntu questing/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 230s Get:30 http://ftpmaster.internal/ubuntu questing/main arm64 libclone-perl arm64 0.47-1 [10.4 kB] 230s Get:31 http://ftpmaster.internal/ubuntu questing/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 230s Get:32 http://ftpmaster.internal/ubuntu questing/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 231s Get:33 http://ftpmaster.internal/ubuntu questing/main arm64 libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 231s Get:34 http://ftpmaster.internal/ubuntu questing/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 231s Get:35 http://ftpmaster.internal/ubuntu questing/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 231s Get:36 http://ftpmaster.internal/ubuntu questing/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 231s Get:37 http://ftpmaster.internal/ubuntu questing/main arm64 libnet-ssleay-perl arm64 1.94-3 [307 kB] 231s Get:38 http://ftpmaster.internal/ubuntu questing/main arm64 libio-socket-ssl-perl all 2.089-1 [200 kB] 231s Get:39 http://ftpmaster.internal/ubuntu questing/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 231s Get:40 http://ftpmaster.internal/ubuntu questing/main arm64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 231s Get:41 http://ftpmaster.internal/ubuntu questing/main arm64 libtry-tiny-perl all 0.32-1 [21.2 kB] 231s Get:42 http://ftpmaster.internal/ubuntu questing/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 231s Get:43 http://ftpmaster.internal/ubuntu questing/main arm64 libwww-perl all 6.78-1 [139 kB] 231s Get:44 http://ftpmaster.internal/ubuntu questing/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 231s Get:45 http://ftpmaster.internal/ubuntu questing/main arm64 wdiff arm64 1.2.2-8 [29.3 kB] 231s Get:46 http://ftpmaster.internal/ubuntu questing/main arm64 devscripts all 2.25.5 [1059 kB] 231s Get:47 http://ftpmaster.internal/ubuntu questing/universe arm64 libhavege2 arm64 1.9.19-11ubuntu1 [25.8 kB] 231s Get:48 http://ftpmaster.internal/ubuntu questing/universe arm64 putty-tools arm64 0.83-2 [734 kB] 231s Get:49 http://ftpmaster.internal/ubuntu questing/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 231s Get:50 http://ftpmaster.internal/ubuntu questing/main arm64 python3-pyasn1 all 0.6.1-1 [56.4 kB] 231s Get:51 http://ftpmaster.internal/ubuntu questing/main arm64 python3-pyasn1-modules all 0.4.1-2 [80.3 kB] 231s Get:52 http://ftpmaster.internal/ubuntu questing/main arm64 python3-service-identity all 24.2.0-1 [11.0 kB] 231s Get:53 http://ftpmaster.internal/ubuntu questing/main arm64 python3-automat all 24.8.1-1 [35.5 kB] 231s Get:54 http://ftpmaster.internal/ubuntu questing/main arm64 python3-constantly all 23.10.4-2 [13.9 kB] 231s Get:55 http://ftpmaster.internal/ubuntu questing/main arm64 python3-hyperlink all 21.0.0-6 [68.0 kB] 231s Get:56 http://ftpmaster.internal/ubuntu questing/main arm64 python3-packaging all 24.2-1 [51.5 kB] 231s Get:57 http://ftpmaster.internal/ubuntu questing/main arm64 python3-incremental all 24.7.2-3 [18.6 kB] 231s Get:58 http://ftpmaster.internal/ubuntu questing/main arm64 python3-zope.interface arm64 7.2-1build1 [141 kB] 231s Get:59 http://ftpmaster.internal/ubuntu questing/main arm64 python3-twisted all 24.11.0-1 [2066 kB] 231s Get:60 http://ftpmaster.internal/ubuntu questing/universe arm64 openssh-tests arm64 1:9.9p1-3ubuntu3 [1394 kB] 231s Get:61 http://ftpmaster.internal/ubuntu questing/universe arm64 haveged arm64 1.9.19-11ubuntu1 [32.4 kB] 232s Fetched 8272 kB in 2s (4908 kB/s) 232s Selecting previously unselected package libtommath1:arm64. 232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117830 files and directories currently installed.) 232s Preparing to unpack .../00-libtommath1_1.3.0-1_arm64.deb ... 232s Unpacking libtommath1:arm64 (1.3.0-1) ... 232s Selecting previously unselected package libtomcrypt1:arm64. 232s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 232s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 232s Selecting previously unselected package dropbear-bin. 232s Preparing to unpack .../02-dropbear-bin_2024.86-2_arm64.deb ... 232s Unpacking dropbear-bin (2024.86-2) ... 232s Selecting previously unselected package dropbear. 232s Preparing to unpack .../03-dropbear_2024.86-2_all.deb ... 232s Unpacking dropbear (2024.86-2) ... 232s Selecting previously unselected package libfile-dirlist-perl. 232s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 232s Unpacking libfile-dirlist-perl (0.05-3) ... 232s Selecting previously unselected package libfile-which-perl. 232s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 232s Unpacking libfile-which-perl (1.27-2) ... 233s Selecting previously unselected package libfile-homedir-perl. 233s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 233s Unpacking libfile-homedir-perl (1.006-2) ... 233s Selecting previously unselected package libfile-touch-perl. 233s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 233s Unpacking libfile-touch-perl (0.12-2) ... 233s Selecting previously unselected package libio-pty-perl. 233s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build3_arm64.deb ... 233s Unpacking libio-pty-perl (1:1.20-1build3) ... 233s Selecting previously unselected package libipc-run-perl. 233s Preparing to unpack .../09-libipc-run-perl_20231003.0-2_all.deb ... 233s Unpacking libipc-run-perl (20231003.0-2) ... 233s Selecting previously unselected package libclass-method-modifiers-perl. 233s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 233s Unpacking libclass-method-modifiers-perl (2.15-1) ... 233s Selecting previously unselected package libclass-xsaccessor-perl. 233s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build6_arm64.deb ... 233s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 233s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 233s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build2_arm64.deb ... 233s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 233s Selecting previously unselected package libdynaloader-functions-perl. 233s Preparing to unpack .../13-libdynaloader-functions-perl_0.004-1_all.deb ... 233s Unpacking libdynaloader-functions-perl (0.004-1) ... 233s Selecting previously unselected package libdevel-callchecker-perl:arm64. 233s Preparing to unpack .../14-libdevel-callchecker-perl_0.009-1build1_arm64.deb ... 233s Unpacking libdevel-callchecker-perl:arm64 (0.009-1build1) ... 233s Selecting previously unselected package libparams-classify-perl:arm64. 233s Preparing to unpack .../15-libparams-classify-perl_0.015-2build6_arm64.deb ... 233s Unpacking libparams-classify-perl:arm64 (0.015-2build6) ... 233s Selecting previously unselected package libmodule-runtime-perl. 233s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 233s Unpacking libmodule-runtime-perl (0.016-2) ... 233s Selecting previously unselected package libimport-into-perl. 233s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 233s Unpacking libimport-into-perl (1.002005-2) ... 233s Selecting previously unselected package librole-tiny-perl. 233s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 233s Unpacking librole-tiny-perl (2.002004-1) ... 233s Selecting previously unselected package libsub-quote-perl. 233s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 233s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 233s Selecting previously unselected package libmoo-perl. 233s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 233s Unpacking libmoo-perl (2.005005-1) ... 233s Selecting previously unselected package libencode-locale-perl. 233s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 233s Unpacking libencode-locale-perl (1.05-3) ... 233s Selecting previously unselected package libtimedate-perl. 233s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 233s Unpacking libtimedate-perl (2.3300-2) ... 233s Selecting previously unselected package libhttp-date-perl. 233s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 233s Unpacking libhttp-date-perl (6.06-1) ... 233s Selecting previously unselected package libfile-listing-perl. 233s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 233s Unpacking libfile-listing-perl (6.16-1) ... 233s Selecting previously unselected package libhtml-tagset-perl. 233s Preparing to unpack .../25-libhtml-tagset-perl_3.24-1_all.deb ... 233s Unpacking libhtml-tagset-perl (3.24-1) ... 233s Selecting previously unselected package liburi-perl. 233s Preparing to unpack .../26-liburi-perl_5.30-1_all.deb ... 233s Unpacking liburi-perl (5.30-1) ... 234s Selecting previously unselected package libhtml-parser-perl:arm64. 234s Preparing to unpack .../27-libhtml-parser-perl_3.83-1build1_arm64.deb ... 234s Unpacking libhtml-parser-perl:arm64 (3.83-1build1) ... 234s Selecting previously unselected package libhtml-tree-perl. 234s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 234s Unpacking libhtml-tree-perl (5.07-3) ... 234s Selecting previously unselected package libclone-perl:arm64. 234s Preparing to unpack .../29-libclone-perl_0.47-1_arm64.deb ... 234s Unpacking libclone-perl:arm64 (0.47-1) ... 234s Selecting previously unselected package libio-html-perl. 234s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 234s Unpacking libio-html-perl (1.004-3) ... 234s Selecting previously unselected package liblwp-mediatypes-perl. 234s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 234s Unpacking liblwp-mediatypes-perl (6.04-2) ... 234s Selecting previously unselected package libhttp-message-perl. 234s Preparing to unpack .../32-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 234s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 234s Selecting previously unselected package libhttp-cookies-perl. 234s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 234s Unpacking libhttp-cookies-perl (6.11-1) ... 234s Selecting previously unselected package libhttp-negotiate-perl. 234s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 234s Unpacking libhttp-negotiate-perl (6.01-2) ... 234s Selecting previously unselected package perl-openssl-defaults:arm64. 234s Preparing to unpack .../35-perl-openssl-defaults_7build3_arm64.deb ... 234s Unpacking perl-openssl-defaults:arm64 (7build3) ... 234s Selecting previously unselected package libnet-ssleay-perl:arm64. 234s Preparing to unpack .../36-libnet-ssleay-perl_1.94-3_arm64.deb ... 234s Unpacking libnet-ssleay-perl:arm64 (1.94-3) ... 234s Selecting previously unselected package libio-socket-ssl-perl. 234s Preparing to unpack .../37-libio-socket-ssl-perl_2.089-1_all.deb ... 234s Unpacking libio-socket-ssl-perl (2.089-1) ... 234s Selecting previously unselected package libnet-http-perl. 234s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 234s Unpacking libnet-http-perl (6.23-1) ... 234s Selecting previously unselected package liblwp-protocol-https-perl. 234s Preparing to unpack .../39-liblwp-protocol-https-perl_6.14-1_all.deb ... 234s Unpacking liblwp-protocol-https-perl (6.14-1) ... 234s Selecting previously unselected package libtry-tiny-perl. 234s Preparing to unpack .../40-libtry-tiny-perl_0.32-1_all.deb ... 234s Unpacking libtry-tiny-perl (0.32-1) ... 234s Selecting previously unselected package libwww-robotrules-perl. 234s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 234s Unpacking libwww-robotrules-perl (6.02-1) ... 234s Selecting previously unselected package libwww-perl. 234s Preparing to unpack .../42-libwww-perl_6.78-1_all.deb ... 234s Unpacking libwww-perl (6.78-1) ... 234s Selecting previously unselected package patchutils. 234s Preparing to unpack .../43-patchutils_0.4.2-1build3_arm64.deb ... 234s Unpacking patchutils (0.4.2-1build3) ... 234s Selecting previously unselected package wdiff. 234s Preparing to unpack .../44-wdiff_1.2.2-8_arm64.deb ... 235s Unpacking wdiff (1.2.2-8) ... 235s Selecting previously unselected package devscripts. 235s Preparing to unpack .../45-devscripts_2.25.5_all.deb ... 235s Unpacking devscripts (2.25.5) ... 235s Selecting previously unselected package libhavege2:arm64. 235s Preparing to unpack .../46-libhavege2_1.9.19-11ubuntu1_arm64.deb ... 235s Unpacking libhavege2:arm64 (1.9.19-11ubuntu1) ... 235s Selecting previously unselected package putty-tools. 235s Preparing to unpack .../47-putty-tools_0.83-2_arm64.deb ... 235s Unpacking putty-tools (0.83-2) ... 235s Selecting previously unselected package python3-hamcrest. 235s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 235s Unpacking python3-hamcrest (2.1.0-1) ... 235s Selecting previously unselected package python3-pyasn1. 235s Preparing to unpack .../49-python3-pyasn1_0.6.1-1_all.deb ... 235s Unpacking python3-pyasn1 (0.6.1-1) ... 235s Selecting previously unselected package python3-pyasn1-modules. 235s Preparing to unpack .../50-python3-pyasn1-modules_0.4.1-2_all.deb ... 235s Unpacking python3-pyasn1-modules (0.4.1-2) ... 235s Selecting previously unselected package python3-service-identity. 235s Preparing to unpack .../51-python3-service-identity_24.2.0-1_all.deb ... 235s Unpacking python3-service-identity (24.2.0-1) ... 235s Selecting previously unselected package python3-automat. 235s Preparing to unpack .../52-python3-automat_24.8.1-1_all.deb ... 235s Unpacking python3-automat (24.8.1-1) ... 235s Selecting previously unselected package python3-constantly. 235s Preparing to unpack .../53-python3-constantly_23.10.4-2_all.deb ... 235s Unpacking python3-constantly (23.10.4-2) ... 235s Selecting previously unselected package python3-hyperlink. 235s Preparing to unpack .../54-python3-hyperlink_21.0.0-6_all.deb ... 235s Unpacking python3-hyperlink (21.0.0-6) ... 235s Selecting previously unselected package python3-packaging. 235s Preparing to unpack .../55-python3-packaging_24.2-1_all.deb ... 235s Unpacking python3-packaging (24.2-1) ... 235s Selecting previously unselected package python3-incremental. 235s Preparing to unpack .../56-python3-incremental_24.7.2-3_all.deb ... 235s Unpacking python3-incremental (24.7.2-3) ... 235s Selecting previously unselected package python3-zope.interface. 235s Preparing to unpack .../57-python3-zope.interface_7.2-1build1_arm64.deb ... 235s Unpacking python3-zope.interface (7.2-1build1) ... 235s Selecting previously unselected package python3-twisted. 235s Preparing to unpack .../58-python3-twisted_24.11.0-1_all.deb ... 235s Unpacking python3-twisted (24.11.0-1) ... 236s Selecting previously unselected package openssh-tests. 236s Preparing to unpack .../59-openssh-tests_1%3a9.9p1-3ubuntu3_arm64.deb ... 236s Unpacking openssh-tests (1:9.9p1-3ubuntu3) ... 236s Selecting previously unselected package haveged. 236s Preparing to unpack .../60-haveged_1.9.19-11ubuntu1_arm64.deb ... 236s Unpacking haveged (1.9.19-11ubuntu1) ... 236s Setting up wdiff (1.2.2-8) ... 236s Setting up libfile-which-perl (1.27-2) ... 236s Setting up libdynaloader-functions-perl (0.004-1) ... 236s Setting up libclass-method-modifiers-perl (2.15-1) ... 236s Setting up libio-pty-perl (1:1.20-1build3) ... 236s Setting up python3-zope.interface (7.2-1build1) ... 236s Setting up libclone-perl:arm64 (0.47-1) ... 236s Setting up libtommath1:arm64 (1.3.0-1) ... 236s Setting up libhtml-tagset-perl (3.24-1) ... 236s Setting up python3-automat (24.8.1-1) ... 236s Setting up liblwp-mediatypes-perl (6.04-2) ... 236s Setting up libtry-tiny-perl (0.32-1) ... 236s Setting up perl-openssl-defaults:arm64 (7build3) ... 236s Setting up libencode-locale-perl (1.05-3) ... 236s Setting up python3-hamcrest (2.1.0-1) ... 237s Setting up putty-tools (0.83-2) ... 237s Setting up libhavege2:arm64 (1.9.19-11ubuntu1) ... 237s Setting up patchutils (0.4.2-1build3) ... 237s Setting up python3-packaging (24.2-1) ... 237s Setting up python3-incremental (24.7.2-3) ... 237s Setting up python3-hyperlink (21.0.0-6) ... 237s Setting up libio-html-perl (1.004-3) ... 237s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 237s Setting up libipc-run-perl (20231003.0-2) ... 237s Setting up libtimedate-perl (2.3300-2) ... 237s Setting up librole-tiny-perl (2.002004-1) ... 237s Setting up python3-pyasn1 (0.6.1-1) ... 237s Setting up python3-constantly (23.10.4-2) ... 237s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 237s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 237s Setting up libfile-dirlist-perl (0.05-3) ... 237s Setting up libfile-homedir-perl (1.006-2) ... 237s Setting up liburi-perl (5.30-1) ... 237s Setting up libfile-touch-perl (0.12-2) ... 237s Setting up libnet-ssleay-perl:arm64 (1.94-3) ... 237s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 237s Setting up libhttp-date-perl (6.06-1) ... 237s Setting up haveged (1.9.19-11ubuntu1) ... 238s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 238s Setting up dropbear-bin (2024.86-2) ... 238s Setting up libfile-listing-perl (6.16-1) ... 238s Setting up libnet-http-perl (6.23-1) ... 238s Setting up libdevel-callchecker-perl:arm64 (0.009-1build1) ... 238s Setting up dropbear (2024.86-2) ... 238s Converting existing OpenSSH RSA host key to Dropbear format. 238s Key is a ssh-rsa key 238s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 238s 3072 SHA256:W+IOzjl94XQ6RN5I0Zv2qoEN0RtA8ftlqeh+leY6I+8 /etc/dropbear/dropbear_rsa_host_key (RSA) 238s +---[RSA 3072]----+ 238s | .+. . | 238s | +. . | 238s | . +. o | 238s | .o++ . | 238s | S+++ .+. | 238s | . B*oo+= | 238s | ..++++o= | 238s | o.+..*.= . | 238s | +..o+BE+ | 238s +----[SHA256]-----+ 238s Converting existing OpenSSH ECDSA host key to Dropbear format. 238s Key is a ecdsa-sha2-nistp256 key 238s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 238s 256 SHA256:6OhSFOkohaIKS9S0QFignu3Z4bH4ccjYuNSI505576U /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 238s +---[ECDSA 256]---+ 238s |+*+. . | 238s |=.o.+ | 238s |=. + . | 238s |=.+ o . | 238s |+= o o. S | 238s |o o #o= | 238s | . &.@.. . | 238s | *.+ + o | 238s | .=...E | 238s +----[SHA256]-----+ 238s Converting existing OpenSSH ED25519 host key to Dropbear format. 238s Key is a ssh-ed25519 key 238s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 238s 256 SHA256:wp3YP/DP2/KI2YpBSjuoAEKSWglLCwgUsnlRtEsAdJY /etc/dropbear/dropbear_ed25519_host_key (ED25519) 238s +--[ED25519 256]--+ 238s |@*+=+ | 238s |=*+E . | 238s |*o+ o | 238s |+o . o + . | 238s |+ . = S | 238s |o o = + | 238s |. . + . + | 238s | . . . o B.o | 238s | . . +.*+o | 238s +----[SHA256]-----+ 238s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 239s Setting up python3-pyasn1-modules (0.4.1-2) ... 239s Setting up python3-service-identity (24.2.0-1) ... 239s Setting up libwww-robotrules-perl (6.02-1) ... 239s Setting up libhtml-parser-perl:arm64 (3.83-1build1) ... 239s Setting up libio-socket-ssl-perl (2.089-1) ... 239s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 239s Setting up libhttp-negotiate-perl (6.01-2) ... 239s Setting up libhttp-cookies-perl (6.11-1) ... 239s Setting up libhtml-tree-perl (5.07-3) ... 239s Setting up libparams-classify-perl:arm64 (0.015-2build6) ... 239s Setting up libmodule-runtime-perl (0.016-2) ... 239s Setting up python3-twisted (24.11.0-1) ... 243s Setting up libimport-into-perl (1.002005-2) ... 243s Setting up libmoo-perl (2.005005-1) ... 243s Setting up openssh-tests (1:9.9p1-3ubuntu3) ... 243s Setting up liblwp-protocol-https-perl (6.14-1) ... 243s Setting up libwww-perl (6.78-1) ... 243s Setting up devscripts (2.25.5) ... 243s Processing triggers for install-info (7.1.1-1) ... 243s Processing triggers for libc-bin (2.41-6ubuntu1) ... 243s Processing triggers for man-db (2.13.0-1) ... 247s autopkgtest [07:23:35]: test regress: [----------------------- 247s info: Adding user `openssh-tests' ... 247s info: Selecting UID/GID from range 1000 to 59999 ... 247s info: Adding new group `openssh-tests' (1001) ... 247s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 247s info: Creating home directory `/home/openssh-tests' ... 247s info: Copying files from `/etc/skel' ... 247s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 247s info: Adding user `openssh-tests' to group `users' ... 248s I: annotate-output 2.25.5 248s I: prefix='%H:%M:%S.%N ' 248s 07:23:35.976500775 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user 248s 07:23:36.010121975 O: make: Entering directory '/tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress' 248s 07:23:36.011524415 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/valgrind-out 248s 07:23:36.012962455 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 248s 07:23:36.014636895 E: + /usr/bin/ssh -Q key 248s 07:23:36.015349375 O: ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 248s 07:23:36.016609855 E: + grep -q ^ssh-rsa 248s 07:23:36.017632415 O: tr '\n' '\r' /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 248s 07:23:36.019801015 O: ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 248s 07:23:36.022953015 O: awk '{print $0 "\r"}' /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 248s 07:23:36.024753935 O: ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 248s 07:23:36.026349295 O: fi 248s 07:23:36.034508215 E: + ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2.prv 248s 07:23:36.037635695 E: + diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv 248s 07:23:36.040686175 E: + tr \n \r 248s 07:23:36.043486815 E: + + diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv 248s 07:23:36.045102335 E: ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 248s 07:23:36.049844775 E: + awk {print $0 "\r"} /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2.prv 248s 07:23:36.052528215 E: + ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 248s 07:23:36.055119095 E: + diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv 248s 07:23:36.060733535 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 248s 07:23:36.060595135 E: + /usr/bin/ssh -Q key 248s 07:23:36.062122215 O: cat /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t2.out ; \ 248s 07:23:36.063796815 E: + grep -q ^ssh-rsa 248s 07:23:36.065464055 O: chmod 600 /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t2.out ; \ 248s 07:23:36.067767175 E: + cat /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.prv 248s 07:23:36.068574015 O: ssh-keygen -yf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 248s 07:23:36.070143015 E: + chmod 600 /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t2.out 248s 07:23:36.072922975 O: fi 248s 07:23:36.072690575 E: + ssh-keygen -yf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t2.out 248s 07:23:36.074971615 E: + diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub 248s 07:23:36.078103255 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 248s 07:23:36.079650255 O: ssh-keygen -ef /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t3.out ; \ 248s 07:23:36.081304495 O: ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 248s 07:23:36.083456215 E: + /usr/bin/ssh -Q key 248s 07:23:36.084412615 O: fi 248s 07:23:36.085301175 E: + grep -q ^ssh-rsa 248s 07:23:36.088528415 E: + ssh-keygen -ef /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub 248s 07:23:36.095145255 E: + ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t3.out 248s 07:23:36.096787215 E: + diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub 248s 07:23:36.099084295 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 248s 07:23:36.100431895 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 248s 07:23:36.101746095 O: awk '{print $2}' | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t4.ok ; \ 248s 07:23:36.103067975 O: fi 248s 07:23:36.102734575 E: + /usr/bin/ssh -Q key 248s 07:23:36.104783815 E: + grep -q ^ssh-rsa 248s 07:23:36.109723375 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub 248s 07:23:36.114101575 E: + awk {print $2} 248s 07:23:36.115838775 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 248s 07:23:36.117359095 O: ssh-keygen -Bf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 248s 07:23:36.119488255 E: + diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t4.ok 248s 07:23:36.120563735 O: awk '{print $2}' | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t5.ok ; \ 248s 07:23:36.121978975 E: + /usr/bin/ssh -Q key 248s 07:23:36.123852175 E: + grep -q ^ssh-rsa 248s 07:23:36.122872415 O: fi 248s 07:23:36.129554855 E: + ssh-keygen -Bf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub 248s 07:23:36.132667975 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 248s 07:23:36.131377335 E: + awk {print $2} 248s 07:23:36.134109095 O: ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t6.out1 ; \ 248s 07:23:36.135451775 E: + diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t5.ok 248s 07:23:36.136950335 O: ssh-keygen -if /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t6.out2 ; \ 248s 07:23:36.137105575 E: + /usr/bin/ssh -Q key 248s 07:23:36.138486095 O: chmod 600 /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t6.out1 ; \ 248s 07:23:36.139840775 O: ssh-keygen -yf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t6.out2 ; \ 248s 07:23:36.141449015 O: fi 248s 07:23:36.139842935 E: + grep -q ^ssh-dss 248s 07:23:36.145298895 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 248s 07:23:36.146717055 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t7.out ; \ 248s 07:23:36.148144495 O: fi 248s 07:23:36.146717535 E: + + /usr/bin/ssh -Q key 248s 07:23:36.150207535 E: grep -q ^ssh-dss 248s 07:23:36.156316015 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 248s 07:23:36.157657535 O: ssh-keygen -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 248s 07:23:36.159316015 O: ssh-keygen -Bf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 248s 07:23:36.160739095 O: fi 248s 07:23:36.161171015 E: + /usr/bin/ssh -Q key 248s 07:23:36.162774095 E: + grep -q ^ssh-dss 248s 07:23:36.167258375 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 248s 07:23:36.168838775 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t8.out ; \ 248s 07:23:36.171056855 O: fi 248s 07:23:36.171456455 E: + ssh -Q key 248s 07:23:36.173065055 E: + grep -q ^ssh-dss 248s 07:23:36.176718055 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 248s 07:23:36.178179535 O: ssh-keygen -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 248s 07:23:36.180467415 O: ssh-keygen -Bf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 248s 07:23:36.181586295 E: + ssh -Q key 248s 07:23:36.183506815 O: fi 248s 07:23:36.183894175 E: + grep -q ^ssh-dss 248s 07:23:36.187082815 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 248s 07:23:36.188834975 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t9.out 248s 07:23:36.200760975 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 248s 07:23:36.202457775 O: ssh-keygen -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t9.out > /dev/null 248s 07:23:36.214790135 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 248s 07:23:36.216453615 O: ssh-keygen -Bf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t9.out > /dev/null 248s 07:23:36.229075855 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t10.out 248s 07:23:36.236442815 O: ssh-keygen -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t10.out > /dev/null 248s 07:23:36.242393815 O: ssh-keygen -Bf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t10.out > /dev/null 248s 07:23:36.248637335 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 248s 07:23:36.250561335 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 248s 07:23:36.252526895 O: awk '{print $2}' | diff - /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t11.ok ; \ 248s 07:23:36.254281655 O: fi 248s 07:23:36.253057495 E: + /usr/bin/ssh -Q key 248s 07:23:36.256539495 E: + grep -q ^ssh-dss 248s 07:23:36.260177255 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t12.out 248s 07:23:36.265968215 O: ssh-keygen -lf /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 248s 07:23:36.274213335 E: run test connect.sh ... 249s 07:23:37.732321215 O: ok simple connect 249s 07:23:37.732963935 E: run test proxy-connect.sh ... 249s 07:23:37.960228295 O: plain username comp=no 250s 07:23:38.148953575 O: plain username comp=yes 250s 07:23:38.353749735 O: username with style 250s 07:23:38.545708495 O: ok proxy connect 250s 07:23:38.546810135 E: run test sshfp-connect.sh ... 250s 07:23:38.775634215 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 250s 07:23:38.776583735 E: run test connect-privsep.sh ... 253s 07:23:41.372800975 O: ok proxy connect with privsep 253s 07:23:41.373577175 E: run test connect-uri.sh ... 253s 07:23:41.649306935 O: uri connect: no trailing slash 253s 07:23:41.879529495 O: uri connect: trailing slash 254s 07:23:42.105925495 O: uri connect: with path name 254s 07:23:42.141841335 O: ok uri connect 254s 07:23:42.143494375 E: run test proto-version.sh ... 254s 07:23:42.381908575 O: ok sshd version with different protocol combinations 254s 07:23:42.381934935 E: run test proto-mismatch.sh ... 254s 07:23:42.648804735 O: ok protocol version mismatch 254s 07:23:42.650086055 E: run test exit-status.sh ... 254s 07:23:42.865173655 O: test remote exit status: status 0 260s 07:23:48.254165055 O: test remote exit status: status 1 265s 07:23:53.640418855 O: test remote exit status: status 4 271s 07:23:59.023618495 O: test remote exit status: status 5 276s 07:24:04.406142015 O: test remote exit status: status 44 281s 07:24:09.802134495 O: ok remote exit status 281s 07:24:09.805883375 E: run test exit-status-signal.sh ... 283s 07:24:11.018089255 O: ok exit status on signal 283s 07:24:11.020153175 E: run test envpass.sh ... 283s 07:24:11.272968615 O: test environment passing: pass env, don't accept 283s 07:24:11.472488095 O: test environment passing: setenv, don't accept 283s 07:24:11.663952295 O: test environment passing: don't pass env, accept 283s 07:24:11.855860255 O: test environment passing: pass single env, accept single env 284s 07:24:12.046641015 O: test environment passing: pass multiple env, accept multiple env 284s 07:24:12.241844335 O: test environment passing: setenv, accept 284s 07:24:12.436950855 O: test environment passing: setenv, first match wins 284s 07:24:12.629851575 O: test environment passing: server setenv wins 284s 07:24:12.819856175 O: test environment passing: server setenv wins 285s 07:24:13.017899095 O: ok environment passing 285s 07:24:13.018620895 E: run test transfer.sh ... 286s 07:24:14.884462815 O: ok transfer data 286s 07:24:14.885443015 E: run test banner.sh ... 287s 07:24:15.088759255 O: test banner: missing banner file 287s 07:24:15.275530895 O: test banner: size 0 287s 07:24:15.456566815 O: test banner: size 10 287s 07:24:15.649740695 O: test banner: size 100 287s 07:24:15.845311255 O: test banner: size 1000 288s 07:24:16.037172202 O: test banner: size 10000 288s 07:24:16.232331903 O: test banner: size 100000 288s 07:24:16.420659645 O: test banner: suppress banner (-q) 288s 07:24:16.601406653 O: ok banner 288s 07:24:16.601138399 E: run test rekey.sh ... 288s 07:24:16.846816950 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 289s 07:24:17.072447985 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 289s 07:24:17.301484394 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 289s 07:24:17.528459478 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 289s 07:24:17.898791014 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 290s 07:24:18.812468918 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 291s 07:24:19.721453249 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 292s 07:24:20.633511361 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 292s 07:24:20.797341305 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 292s 07:24:20.969037113 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 293s 07:24:21.156290378 O: client rekey KexAlgorithms=curve25519-sha256 293s 07:24:21.335883379 O: client rekey KexAlgorithms=sntrup761x25519-sha512 293s 07:24:21.660543893 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 294s 07:24:21.982579154 O: client rekey KexAlgorithms=mlkem768x25519-sha256 294s 07:24:22.173001299 O: client rekey Ciphers=3des-cbc 294s 07:24:22.360044016 O: client rekey Ciphers=aes128-cbc 294s 07:24:22.536704427 O: client rekey Ciphers=aes192-cbc 294s 07:24:22.724147797 O: client rekey Ciphers=aes256-cbc 294s 07:24:22.901483735 O: client rekey Ciphers=aes128-ctr 295s 07:24:23.084846499 O: client rekey Ciphers=aes192-ctr 295s 07:24:23.264267923 O: client rekey Ciphers=aes256-ctr 295s 07:24:23.448609615 O: client rekey Ciphers=aes128-gcm@openssh.com 298s 07:24:26.641634441 O: client rekey Ciphers=aes256-gcm@openssh.com 302s 07:24:30.529165683 O: client rekey Ciphers=chacha20-poly1305@openssh.com 307s 07:24:35.598468380 O: client rekey MACs=hmac-sha1 307s 07:24:35.785436606 O: client rekey MACs=hmac-sha1-96 308s 07:24:35.979028913 O: client rekey MACs=hmac-sha2-256 308s 07:24:36.166338818 O: client rekey MACs=hmac-sha2-512 308s 07:24:36.357742947 O: client rekey MACs=hmac-md5 308s 07:24:36.539754991 O: client rekey MACs=hmac-md5-96 308s 07:24:36.729277406 O: client rekey MACs=umac-64@openssh.com 308s 07:24:36.920563983 O: client rekey MACs=umac-128@openssh.com 309s 07:24:37.128709078 O: client rekey MACs=hmac-sha1-etm@openssh.com 309s 07:24:37.319577490 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 309s 07:24:37.514874221 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 309s 07:24:37.702033908 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 309s 07:24:37.883525355 O: client rekey MACs=hmac-md5-etm@openssh.com 310s 07:24:38.080155834 O: client rekey MACs=hmac-md5-96-etm@openssh.com 310s 07:24:38.262749415 O: client rekey MACs=umac-64-etm@openssh.com 310s 07:24:38.458593208 O: client rekey MACs=umac-128-etm@openssh.com 310s 07:24:38.652371164 O: client rekeylimit 16 310s 07:24:38.847624512 O: client rekeylimit 1k 311s 07:24:39.034626195 O: client rekeylimit 128k 311s 07:24:39.229908707 O: client rekeylimit 256k 311s 07:24:39.472337111 O: client rekeylimit default 5 326s 07:24:54.634466375 O: client rekeylimit default 10 346s 07:25:14.794425893 O: client rekeylimit default 5 no data 361s 07:25:29.948801426 O: client rekeylimit default 10 no data 382s 07:25:50.111034601 O: server rekeylimit 16 382s 07:25:50.283961750 O: server rekeylimit 1k 382s 07:25:50.445961484 O: server rekeylimit 128k 382s 07:25:50.625163139 O: server rekeylimit 256k 382s 07:25:50.854090152 O: server rekeylimit default 5 no data 398s 07:26:06.009073243 O: server rekeylimit default 10 no data 418s 07:26:26.168180651 O: rekeylimit parsing: bytes 418s 07:26:26.280261279 O: rekeylimit parsing: time 418s 07:26:26.395915227 O: ok rekey 418s 07:26:26.397240362 E: run test dhgex.sh ... 418s 07:26:26.615070107 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 418s 07:26:26.793545326 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 419s 07:26:26.969661518 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 419s 07:26:27.144653712 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 419s 07:26:27.306084230 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 419s 07:26:27.470853665 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 419s 07:26:27.630537964 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 419s 07:26:27.794430909 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 420s 07:26:27.977569989 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 420s 07:26:28.245612252 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 420s 07:26:28.503351519 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 420s 07:26:28.756402414 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 421s 07:26:29.033003523 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 421s 07:26:29.301619784 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 421s 07:26:29.567094852 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 421s 07:26:29.832083035 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 422s 07:26:30.096980641 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 422s 07:26:30.369352620 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 422s 07:26:30.639811139 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 423s 07:26:31.020620629 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 423s 07:26:31.402160111 O: ok dhgex 423s 07:26:31.403566485 E: run test stderr-data.sh ... 423s 07:26:31.594408367 O: test stderr data transfer: () 430s 07:26:37.986375037 O: test stderr data transfer: (-n) 436s 07:26:44.365424096 E: run test stderr-after-eof.sh ... 436s 07:26:44.366501026 O: ok stderr data transfer 438s 07:26:46.795494929 O: ok stderr data after eof 438s 07:26:46.796946901 E: run test broken-pipe.sh ... 439s 07:26:47.021729529 O: ok broken pipe test 439s 07:26:47.022334495 E: run test try-ciphers.sh ... 439s 07:26:47.233327545 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 439s 07:26:47.427098128 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 439s 07:26:47.613018964 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 439s 07:26:47.808425321 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 440s 07:26:47.997086100 O: test try ciphers: cipher 3des-cbc mac hmac-md5 440s 07:26:48.263835646 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 440s 07:26:48.452610849 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 440s 07:26:48.642071698 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 440s 07:26:48.837474397 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 441s 07:26:49.037039929 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 441s 07:26:49.228042414 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 441s 07:26:49.431703646 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 441s 07:26:49.627159009 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 441s 07:26:49.829521390 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 442s 07:26:50.023073975 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 442s 07:26:50.226510707 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 442s 07:26:50.433012425 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 442s 07:26:50.634111659 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 442s 07:26:50.831362500 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 443s 07:26:51.026143559 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 443s 07:26:51.232701860 O: test try ciphers: cipher aes128-cbc mac hmac-md5 443s 07:26:51.435861614 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 443s 07:26:51.635988103 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 443s 07:26:51.840129745 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 444s 07:26:52.033519815 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 444s 07:26:52.225429981 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 444s 07:26:52.422080506 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 444s 07:26:52.617945304 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 444s 07:26:52.811348762 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 445s 07:26:53.008377689 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 445s 07:26:53.210018199 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 445s 07:26:53.413938487 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 445s 07:26:53.618480260 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 445s 07:26:53.814458604 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 446s 07:26:54.007935328 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 446s 07:26:54.198822176 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 446s 07:26:54.389505183 O: test try ciphers: cipher aes192-cbc mac hmac-md5 446s 07:26:54.589579306 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 446s 07:26:54.782052847 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 447s 07:26:54.981492204 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 447s 07:26:55.178950852 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 447s 07:26:55.371891344 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 447s 07:26:55.562935380 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 447s 07:26:55.757152001 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 447s 07:26:55.952019508 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 448s 07:26:56.141145439 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 448s 07:26:56.339171316 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 448s 07:26:56.534467213 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 448s 07:26:56.743964941 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 448s 07:26:56.936648976 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 449s 07:26:57.127743271 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 449s 07:26:57.322127747 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 449s 07:26:57.517052067 O: test try ciphers: cipher aes256-cbc mac hmac-md5 449s 07:26:57.711404783 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 449s 07:26:57.902513993 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 450s 07:26:58.095673533 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 450s 07:26:58.292383334 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 450s 07:26:58.482636526 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 450s 07:26:58.681742505 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 450s 07:26:58.875739006 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 451s 07:26:59.070712869 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 451s 07:26:59.270095758 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 451s 07:26:59.489113478 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 451s 07:26:59.689657576 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 451s 07:26:59.899765787 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 452s 07:27:00.100062638 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 452s 07:27:00.298033824 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 452s 07:27:00.493435630 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 452s 07:27:00.691114414 O: test try ciphers: cipher aes128-ctr mac hmac-md5 452s 07:27:00.889341642 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 453s 07:27:01.082025664 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 453s 07:27:01.280773524 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 453s 07:27:01.472940694 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 453s 07:27:01.664781703 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 453s 07:27:01.857365636 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 454s 07:27:02.046636542 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 454s 07:27:02.244405864 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 454s 07:27:02.437935633 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 454s 07:27:02.638413535 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 454s 07:27:02.836529899 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 455s 07:27:03.038970734 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 455s 07:27:03.233395259 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 455s 07:27:03.419052359 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 455s 07:27:03.612017954 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 455s 07:27:03.806944403 O: test try ciphers: cipher aes192-ctr mac hmac-md5 456s 07:27:04.000896485 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 456s 07:27:04.199080908 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 456s 07:27:04.404685546 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 456s 07:27:04.601444718 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 456s 07:27:04.791836003 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 457s 07:27:04.983665139 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 457s 07:27:05.178620568 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 457s 07:27:05.373732598 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 457s 07:27:05.573349021 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 457s 07:27:05.762808770 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 457s 07:27:05.950411584 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 458s 07:27:06.151413370 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 458s 07:27:06.342516440 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 458s 07:27:06.531568936 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 458s 07:27:06.726925878 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 458s 07:27:06.923924312 O: test try ciphers: cipher aes256-ctr mac hmac-md5 459s 07:27:07.118337721 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 459s 07:27:07.314746700 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 459s 07:27:07.509724830 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 459s 07:27:07.709037310 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 460s 07:27:07.976730205 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 460s 07:27:08.167701498 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 460s 07:27:08.377887327 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 460s 07:27:08.579965618 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 460s 07:27:08.812642689 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 461s 07:27:09.013659731 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 461s 07:27:09.203857568 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 461s 07:27:09.394525649 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 461s 07:27:09.593512428 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 461s 07:27:09.790644555 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 462s 07:27:09.984349056 O: ok try ciphers 462s 07:27:09.984923901 E: run test yes-head.sh ... 465s 07:27:13.170504346 O: ok yes pipe head 465s 07:27:13.170728948 E: run test login-timeout.sh ... 480s 07:27:28.726312620 E: run test agent.sh ... 480s 07:27:28.727938092 O: ok connect after login grace timeout 486s 07:27:34.931329431 O: ok simple agent test 486s 07:27:34.931365434 E: run test agent-getpeereid.sh ... 487s 07:27:35.140621264 O: ok disallow agent attach from other uid 487s 07:27:35.142278129 E: run test agent-timeout.sh ... 507s 07:27:55.391358650 O: ok agent timeout test 507s 07:27:55.392643633 E: run test agent-ptrace.sh ... 507s 07:27:55.573028782 O: skipped (gdb not found) 507s 07:27:55.574155198 E: run test agent-subprocess.sh ... 517s 07:28:05.818147021 O: ok agent subprocess 517s 07:28:05.819466359 E: run test keyscan.sh ... 519s 07:28:07.414443879 O: ok keyscan 519s 07:28:07.415453602 E: run test keygen-change.sh ... 524s 07:28:12.524541197 E: run test keygen-comment.sh ... 524s 07:28:12.525821489 O: ok change passphrase for key 529s 07:28:17.090350421 O: ok Comment extraction from private key 529s 07:28:17.092944161 E: run test keygen-convert.sh ... 532s 07:28:20.908508858 O: ok convert keys 532s 07:28:20.909133281 E: run test keygen-knownhosts.sh ... 533s 07:28:21.265903861 O: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts updated. 533s 07:28:21.267110186 O: Original contents retained as /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts.old 533s 07:28:21.289627140 O: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts updated. 533s 07:28:21.291017152 O: Original contents retained as /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts.old 533s 07:28:21.298279181 O: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts updated. 533s 07:28:21.299601470 O: Original contents retained as /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts.old 533s 07:28:21.314967080 O: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts updated. 533s 07:28:21.316350251 O: Original contents retained as /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hosts.old 533s 07:28:21.345783542 O: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hashed updated. 533s 07:28:21.347337440 O: Original contents retained as /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/kh.hashed.old 533s 07:28:21.352104896 E: run test keygen-moduli.sh ... 533s 07:28:21.353537869 O: ok ssh-keygen known_hosts 540s 07:28:28.886339333 O: ok keygen moduli 540s 07:28:28.887422810 E: run test keygen-sshfp.sh ... 541s 07:28:29.125554709 O: ok keygen-sshfp 541s 07:28:29.125566550 E: run test key-options.sh ... 541s 07:28:29.311733354 O: key option command="echo bar" 541s 07:28:29.500213957 O: key option no-pty,command="echo bar" 541s 07:28:29.679393762 O: key option pty default 541s 07:28:29.871121516 O: key option pty no-pty 542s 07:28:30.047874142 O: key option pty restrict 542s 07:28:30.225429793 O: key option pty restrict,pty 542s 07:28:30.409389099 O: key option environment 542s 07:28:30.850754999 O: key option from="127.0.0.1" 543s 07:28:31.450596555 O: key option from="127.0.0.0/8" 543s 07:28:31.874743052 O: key option expiry-time default 544s 07:28:32.061431250 O: key option expiry-time invalid 544s 07:28:32.250580888 O: key option expiry-time expired 544s 07:28:32.440829923 O: key option expiry-time valid 544s 07:28:32.643714258 O: ok key options 544s 07:28:32.645404594 E: run test scp.sh ... 544s 07:28:32.826472484 O: scp: scp mode: simple copy local file to local file 544s 07:28:32.841148571 O: scp: scp mode: simple copy local file to remote file 544s 07:28:32.855781777 O: scp: scp mode: simple copy remote file to local file 544s 07:28:32.867126914 O: scp: scp mode: copy local file to remote file in place 544s 07:28:32.881126778 O: scp: scp mode: copy remote file to local file in place 544s 07:28:32.897477041 O: scp: scp mode: copy local file to remote file clobber 544s 07:28:32.913251405 O: -rw-r--r-- 1 openssh-tests openssh-tests 920616 May 2 07:28 /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/copy 544s 07:28:32.914727734 O: -rw-rw-r-- 1 openssh-tests openssh-tests 920616 May 2 07:28 /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/data 544s 07:28:32.916499513 O: scp: scp mode: copy remote file to local file clobber 544s 07:28:32.930463696 O: scp: scp mode: simple copy local file to remote dir 544s 07:28:32.944888135 O: scp: scp mode: simple copy local file to local dir 544s 07:28:32.959914194 O: scp: scp mode: simple copy remote file to local dir 545s 07:28:32.974854970 O: scp: scp mode: recursive local dir to remote dir 545s 07:28:33.001762223 O: scp: scp mode: recursive local dir to local dir 545s 07:28:33.028847713 O: scp: scp mode: recursive remote dir to local dir 545s 07:28:33.058971463 O: scp: scp mode: unmatched glob file local->remote 545s 07:28:33.072081054 O: scp: scp mode: unmatched glob file remote->local 545s 07:28:33.080018275 O: scp: scp mode: unmatched glob dir recursive local->remote 545s 07:28:33.100414546 O: scp: scp mode: unmatched glob dir recursive remote->local 545s 07:28:33.110617561 O: scp: scp mode: shell metacharacters 545s 07:28:33.122309105 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 545s 07:28:33.175666780 O: scp: scp mode: disallow bad server #0 545s 07:28:33.206778002 O: scp: scp mode: disallow bad server #1 545s 07:28:33.236405896 O: scp: scp mode: disallow bad server #2 545s 07:28:33.264981756 O: scp: scp mode: disallow bad server #3 545s 07:28:33.296501552 O: scp: scp mode: disallow bad server #4 545s 07:28:33.327875223 O: scp: scp mode: disallow bad server #5 545s 07:28:33.357641282 O: scp: scp mode: disallow bad server #6 545s 07:28:33.387733791 O: scp: scp mode: disallow bad server #7 545s 07:28:33.418412120 O: scp: scp mode: detect non-directory target 545s 07:28:33.424615043 E: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/copy2: Not a directory 545s 07:28:33.427435216 O: scp: sftp mode: simple copy local file to local file 545s 07:28:33.438617584 O: scp: sftp mode: simple copy local file to remote file 545s 07:28:33.454942760 O: scp: sftp mode: simple copy remote file to local file 545s 07:28:33.467998190 O: scp: sftp mode: copy local file to remote file in place 545s 07:28:33.483144167 O: scp: sftp mode: copy remote file to local file in place 545s 07:28:33.498371148 O: scp: sftp mode: copy local file to remote file clobber 545s 07:28:33.513407482 O: -rw-r--r-- 1 openssh-tests openssh-tests 920616 May 2 07:28 /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/copy 545s 07:28:33.514923212 O: -rw-rw-r-- 1 openssh-tests openssh-tests 920616 May 2 07:28 /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/data 545s 07:28:33.518076636 O: scp: sftp mode: copy remote file to local file clobber 545s 07:28:33.534038841 O: scp: sftp mode: simple copy local file to remote dir 545s 07:28:33.550451820 O: scp: sftp mode: simple copy local file to local dir 545s 07:28:33.564108229 O: scp: sftp mode: simple copy remote file to local dir 545s 07:28:33.579925829 O: scp: sftp mode: recursive local dir to remote dir 545s 07:28:33.610466313 O: scp: sftp mode: recursive local dir to local dir 545s 07:28:33.637119429 O: scp: sftp mode: recursive remote dir to local dir 545s 07:28:33.672590875 O: scp: sftp mode: unmatched glob file local->remote 545s 07:28:33.686832023 O: scp: sftp mode: unmatched glob file remote->local 545s 07:28:33.696900714 O: scp: sftp mode: unmatched glob dir recursive local->remote 545s 07:28:33.719428255 O: scp: sftp mode: unmatched glob dir recursive remote->local 545s 07:28:33.733488917 O: scp: sftp mode: shell metacharacters 545s 07:28:33.744733647 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 545s 07:28:33.796720156 O: scp: sftp mode: disallow bad server #0 545s 07:28:33.840293868 O: scp: sftp mode: disallow bad server #1 545s 07:28:33.883099556 O: scp: sftp mode: disallow bad server #2 545s 07:28:33.924993293 O: scp: sftp mode: disallow bad server #3 545s 07:28:33.967001914 O: scp: sftp mode: disallow bad server #4 546s 07:28:34.009811598 O: scp: sftp mode: disallow bad server #5 546s 07:28:34.051349951 O: scp: sftp mode: disallow bad server #6 546s 07:28:34.091797028 O: scp: sftp mode: disallow bad server #7 546s 07:28:34.133161814 O: scp: sftp mode: detect non-directory target 546s 07:28:34.138554190 E: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/copy2: Not a directory 546s 07:28:34.146921102 O: ok scp 546s 07:28:34.148384470 E: run test scp3.sh ... 546s 07:28:34.332568947 O: scp3: scp mode: simple copy remote file to remote file 546s 07:28:34.539797894 O: scp3: scp mode: simple copy remote file to remote dir 546s 07:28:34.755032582 O: scp3: scp mode: recursive remote dir to remote dir 547s 07:28:35.013381390 O: scp3: scp mode: detect non-directory target 547s 07:28:35.413147642 O: scp3: sftp mode: simple copy remote file to remote file 547s 07:28:35.427965679 O: scp3: sftp mode: simple copy remote file to remote dir 547s 07:28:35.444736100 O: scp3: sftp mode: recursive remote dir to remote dir 547s 07:28:35.488028016 O: scp3: sftp mode: detect non-directory target 547s 07:28:35.497301955 E: scp: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/copy2: destination is not a directory 547s 07:28:35.498768363 E: scp: /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/copy2: destination is not a directory 547s 07:28:35.506459531 O: ok scp3 547s 07:28:35.507878256 E: run test scp-uri.sh ... 547s 07:28:35.701703827 O: scp-uri: scp mode: simple copy local file to remote file 547s 07:28:35.711565385 O: scp-uri: scp mode: simple copy remote file to local file 547s 07:28:35.722738145 O: scp-uri: scp mode: simple copy local file to remote dir 547s 07:28:35.735118985 O: scp-uri: scp mode: simple copy remote file to local dir 547s 07:28:35.747940278 O: scp-uri: scp mode: recursive local dir to remote dir 547s 07:28:35.762173457 O: scp-uri: scp mode: recursive remote dir to local dir 547s 07:28:35.776728607 O: scp-uri: sftp mode: simple copy local file to remote file 547s 07:28:35.789709865 O: scp-uri: sftp mode: simple copy remote file to local file 547s 07:28:35.802872130 O: scp-uri: sftp mode: simple copy local file to remote dir 547s 07:28:35.817723529 O: scp-uri: sftp mode: simple copy remote file to local dir 547s 07:28:35.832300359 O: scp-uri: sftp mode: recursive local dir to remote dir 547s 07:28:35.849941408 O: scp-uri: sftp mode: recursive remote dir to local dir 547s 07:28:35.870546352 E: run test sftp.sh ... 547s 07:28:35.872053041 O: ok scp-uri 548s 07:28:36.053339751 O: test basic sftp put/get: buffer_size 5 num_requests 1 557s 07:28:45.760508792 O: test basic sftp put/get: buffer_size 5 num_requests 2 562s 07:28:50.473440520 O: test basic sftp put/get: buffer_size 5 num_requests 10 564s 07:28:52.367725367 O: test basic sftp put/get: buffer_size 1000 num_requests 1 564s 07:28:52.432070107 O: test basic sftp put/get: buffer_size 1000 num_requests 2 564s 07:28:52.468384591 O: test basic sftp put/get: buffer_size 1000 num_requests 10 564s 07:28:52.491559392 O: test basic sftp put/get: buffer_size 32000 num_requests 1 564s 07:28:52.506639649 O: test basic sftp put/get: buffer_size 32000 num_requests 2 564s 07:28:52.520572515 O: test basic sftp put/get: buffer_size 32000 num_requests 10 564s 07:28:52.533937484 O: test basic sftp put/get: buffer_size 64000 num_requests 1 564s 07:28:52.547953832 O: test basic sftp put/get: buffer_size 64000 num_requests 2 564s 07:28:52.561347122 O: test basic sftp put/get: buffer_size 64000 num_requests 10 564s 07:28:52.578014903 O: ok basic sftp put/get 564s 07:28:52.579705830 E: run test sftp-chroot.sh ... 564s 07:28:52.841883802 O: test sftp in chroot: get 565s 07:28:53.091258359 O: test sftp in chroot: match 565s 07:28:53.414787033 O: ok sftp in chroot 565s 07:28:53.426077862 E: run test sftp-cmds.sh ... 565s 07:28:53.632178875 O: sftp commands: lls 565s 07:28:53.641358407 O: sftp commands: lls w/path 565s 07:28:53.650040525 O: sftp commands: ls 565s 07:28:53.657649614 O: sftp commands: shell 565s 07:28:53.665445228 O: sftp commands: pwd 565s 07:28:53.670086675 O: sftp commands: lpwd 565s 07:28:53.675075052 O: sftp commands: quit 565s 07:28:53.679974066 O: sftp commands: help 565s 07:28:53.685657342 O: sftp commands: get 565s 07:28:53.696741846 O: sftp commands: get quoted 565s 07:28:53.709280390 O: sftp commands: get filename with quotes 565s 07:28:53.725231227 O: sftp commands: get filename with spaces 565s 07:28:53.737616127 O: sftp commands: get filename with glob metacharacters 565s 07:28:53.748107095 O: sftp commands: get to directory 565s 07:28:53.758064088 O: sftp commands: glob get to directory 565s 07:28:53.855524401 O: sftp commands: get to local dir 565s 07:28:53.866564984 O: sftp commands: glob get to local dir 565s 07:28:53.919877326 O: sftp commands: put 565s 07:28:53.931084233 O: sftp commands: put filename with quotes 565s 07:28:53.942507587 O: sftp commands: put filename with spaces 565s 07:28:53.956735337 O: sftp commands: put to directory 565s 07:28:53.968107609 O: sftp commands: glob put to directory 566s 07:28:53.981113885 O: sftp commands: put to local dir 566s 07:28:53.993280099 O: sftp commands: glob put to local dir 566s 07:28:54.028075047 O: sftp commands: rename 566s 07:28:54.034291096 O: sftp commands: rename directory 566s 07:28:54.038888261 O: sftp commands: ln 566s 07:28:54.044512454 O: sftp commands: ln -s 566s 07:28:54.050846827 O: sftp commands: cp 566s 07:28:54.060062837 O: sftp commands: mkdir 566s 07:28:54.065260419 O: sftp commands: chdir 566s 07:28:54.070488361 O: sftp commands: rmdir 566s 07:28:54.075910508 O: sftp commands: lmkdir 566s 07:28:54.080135503 O: sftp commands: lchdir 566s 07:28:54.091793580 O: ok sftp commands 566s 07:28:54.091841582 E: run test sftp-badcmds.sh ... 566s 07:28:54.281466619 O: sftp invalid commands: get nonexistent 566s 07:28:54.287420061 O: sftp invalid commands: glob get to nonexistent directory 566s 07:28:54.303815947 O: sftp invalid commands: put nonexistent 566s 07:28:54.310331884 O: sftp invalid commands: glob put to nonexistent directory 566s 07:28:54.317452398 O: sftp invalid commands: rename nonexistent 566s 07:28:54.327845560 O: sftp invalid commands: rename target exists (directory) 566s 07:28:54.338063798 O: sftp invalid commands: glob put files to local file 566s 07:28:54.346301902 O: ok sftp invalid commands 566s 07:28:54.347474294 E: run test sftp-batch.sh ... 566s 07:28:54.539296511 O: sftp batchfile: good commands 566s 07:28:54.548800290 O: sftp batchfile: bad commands 566s 07:28:54.560160559 O: sftp batchfile: comments and blanks 566s 07:28:54.567436837 O: sftp batchfile: junk command 566s 07:28:54.573520162 O: ok sftp batchfile 566s 07:28:54.574514189 E: run test sftp-glob.sh ... 566s 07:28:54.767330033 O: sftp glob: file glob 566s 07:28:54.778394734 O: sftp glob: dir glob 566s 07:28:54.787143052 O: sftp glob: quoted glob 566s 07:28:54.797343209 O: sftp glob: escaped glob 566s 07:28:54.807884856 O: sftp glob: escaped quote 566s 07:28:54.816113440 O: sftp glob: quoted quote 566s 07:28:54.826718448 O: sftp glob: single-quoted quote 566s 07:28:54.836385031 O: sftp glob: escaped space 566s 07:28:54.848048948 O: sftp glob: quoted space 566s 07:28:54.856927550 O: sftp glob: escaped slash 566s 07:28:54.866010157 O: sftp glob: quoted slash 566s 07:28:54.877627993 O: sftp glob: escaped slash at EOL 566s 07:28:54.889331951 O: sftp glob: quoted slash at EOL 566s 07:28:54.900072603 O: sftp glob: escaped slash+quote 566s 07:28:54.910914098 O: sftp glob: quoted slash+quote 566s 07:28:54.924237541 O: ok sftp glob 566s 07:28:54.925604538 E: run test sftp-perm.sh ... 567s 07:28:55.121179150 O: sftp permissions: read-only upload 567s 07:28:55.144017806 O: sftp permissions: read-only setstat 567s 07:28:55.167944011 O: sftp permissions: read-only rm 567s 07:28:55.189070741 O: sftp permissions: read-only mkdir 567s 07:28:55.209027559 O: sftp permissions: read-only rmdir 567s 07:28:55.232755119 O: sftp permissions: read-only posix-rename 567s 07:28:55.256457398 O: sftp permissions: read-only oldrename 567s 07:28:55.278622876 O: sftp permissions: read-only symlink 567s 07:28:55.301345489 O: sftp permissions: read-only hardlink 567s 07:28:55.323537808 O: sftp permissions: explicit open 567s 07:28:55.373001782 O: sftp permissions: explicit read 567s 07:28:55.419724562 O: sftp permissions: explicit write 567s 07:28:55.469585267 O: sftp permissions: explicit lstat 567s 07:28:55.515111695 O: sftp permissions: explicit opendir 567s 07:28:55.555534265 O: sftp permissions: explicit readdir 567s 07:28:55.596754177 O: sftp permissions: explicit setstat 567s 07:28:55.641546745 O: sftp permissions: explicit remove 567s 07:28:55.683868406 O: sftp permissions: explicit mkdir 567s 07:28:55.718999674 O: sftp permissions: explicit rmdir 567s 07:28:55.762722973 O: sftp permissions: explicit rename 567s 07:28:55.805125397 O: sftp permissions: explicit symlink 567s 07:28:55.845499765 O: sftp permissions: explicit hardlink 567s 07:28:55.886601674 O: sftp permissions: explicit statvfs 567s 07:28:55.915130323 O: ok sftp permissions 567s 07:28:55.916500200 E: run test sftp-uri.sh ... 568s 07:28:56.160226699 O: sftp-uri: non-interactive fetch to local file 568s 07:28:56.395721518 O: sftp-uri: non-interactive fetch to local dir 568s 07:28:56.635899382 O: sftp-uri: put to remote directory (trailing slash) 568s 07:28:56.875641155 O: sftp-uri: put to remote directory (no slash) 569s 07:28:57.139660989 O: ok sftp-uri 569s 07:28:57.140348687 E: run test reconfigure.sh ... 582s 07:29:10.350032812 O: ok simple connect after reconfigure 582s 07:29:10.348587017 E: run test dynamic-forward.sh ... 582s 07:29:10.594411590 O: test -D forwarding 583s 07:29:11.586871038 O: test -R forwarding 585s 07:29:13.695892100 O: PermitRemoteOpen=any 586s 07:29:14.841812673 O: PermitRemoteOpen=none 587s 07:29:15.206147163 O: PermitRemoteOpen=explicit 588s 07:29:16.431638585 O: PermitRemoteOpen=disallowed 588s 07:29:16.822730804 O: ok dynamic forwarding 588s 07:29:16.824553405 E: run test forwarding.sh ... 593s 07:29:21.733370353 O: ok local and remote forwarding 593s 07:29:21.734075329 E: run test multiplex.sh ... 595s 07:29:23.001910343 O: test connection multiplexing: setenv 595s 07:29:23.019834815 O: test connection multiplexing: envpass 595s 07:29:23.038042733 O: test connection multiplexing: transfer 595s 07:29:23.086152667 O: test connection multiplexing: transfer -Oproxy 595s 07:29:23.203678759 O: test connection multiplexing: forward 597s 07:29:25.270442264 O: test connection multiplexing: status 0 () 602s 07:29:30.306043466 O: test connection multiplexing: status 0 (-Oproxy) 607s 07:29:35.345983486 O: test connection multiplexing: status 1 () 612s 07:29:40.383462982 O: test connection multiplexing: status 1 (-Oproxy) 617s 07:29:45.422017308 O: test connection multiplexing: status 4 () 622s 07:29:50.460061062 O: test connection multiplexing: status 4 (-Oproxy) 627s 07:29:55.499974601 O: test connection multiplexing: status 5 () 632s 07:30:00.537797286 O: test connection multiplexing: status 5 (-Oproxy) 637s 07:30:05.574305900 O: test connection multiplexing: status 44 () 642s 07:30:10.613344375 O: test connection multiplexing: status 44 (-Oproxy) 647s 07:30:15.653621558 O: test connection multiplexing: cmd check 647s 07:30:15.665861764 O: test connection multiplexing: cmd forward local (TCP) 648s 07:30:16.923756907 O: test connection multiplexing: cmd forward remote (TCP) 650s 07:30:18.184073385 O: test connection multiplexing: cmd forward local (UNIX) 651s 07:30:19.231177365 O: test connection multiplexing: cmd forward remote (UNIX) 652s 07:30:20.277563109 O: test connection multiplexing: cmd exit 652s 07:30:20.291664781 O: test connection multiplexing: cmd stop 663s 07:30:31.369851309 O: ok connection multiplexing 663s 07:30:31.371776179 E: run test reexec.sh ... 663s 07:30:31.568016132 O: test config passing 663s 07:30:31.890438285 O: test reexec fallback 663s 07:30:31.891413300 E: ln: failed to create hard link '/tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 664s 07:30:32.228603396 O: ok reexec tests 664s 07:30:32.230161221 E: run test brokenkeys.sh ... 664s 07:30:32.749086945 E: run test sshcfgparse.sh ... 664s 07:30:32.751125777 O: ok broken keys 664s 07:30:32.945040083 O: reparse minimal config 664s 07:30:32.969006182 O: ssh -W opts 665s 07:30:33.046250921 O: user first match 665s 07:30:33.098284221 O: pubkeyacceptedalgorithms 665s 07:30:33.177542190 O: agentforwarding 665s 07:30:33.235075337 O: command line override 665s 07:30:33.267802173 O: ok ssh config parse 665s 07:30:33.269104833 E: run test cfgparse.sh ... 665s 07:30:33.467800965 O: reparse minimal config 665s 07:30:33.531394767 O: reparse regress config 665s 07:30:33.594341480 O: listenaddress order 665s 07:30:33.669997392 O: ok sshd config parse 665s 07:30:33.671568537 E: run test cfgmatch.sh ... 673s 07:30:41.149598219 O: ok sshd_config match 673s 07:30:41.150808837 E: run test cfgmatchlisten.sh ... 683s 07:30:51.325099194 O: ok sshd_config matchlisten 683s 07:30:51.326503575 E: run test percent.sh ... 683s 07:30:51.518957623 O: percent expansions matchexec percent 685s 07:30:53.790512666 O: percent expansions localcommand percent 688s 07:30:56.020933479 O: percent expansions remotecommand percent 688s 07:30:56.214856916 O: percent expansions controlpath percent 688s 07:30:56.416165382 O: percent expansions identityagent percent 688s 07:30:56.615222375 O: percent expansions forwardagent percent 688s 07:30:56.806403652 O: percent expansions localforward percent 689s 07:30:56.996976919 O: percent expansions remoteforward percent 689s 07:30:57.191140993 O: percent expansions revokedhostkeys percent 689s 07:30:57.391009112 O: percent expansions userknownhostsfile percent 691s 07:30:59.228733947 O: percent expansions controlpath dollar 691s 07:30:59.246447848 O: percent expansions identityagent dollar 691s 07:30:59.263795064 O: percent expansions forwardagent dollar 691s 07:30:59.281051598 O: percent expansions localforward dollar 691s 07:30:59.298598577 O: percent expansions remoteforward dollar 691s 07:30:59.316322238 O: percent expansions userknownhostsfile dollar 691s 07:30:59.501688530 O: percent expansions controlpath tilde 691s 07:30:59.536611325 O: percent expansions identityagent tilde 691s 07:30:59.569441729 O: percent expansions forwardagent tilde 691s 07:30:59.602431135 E: run test addrmatch.sh ... 691s 07:30:59.603577512 O: ok percent expansions 691s 07:30:59.788398916 O: test first entry for user 192.168.0.1 somehost 691s 07:30:59.811705379 O: test negative match for user 192.168.30.1 somehost 691s 07:30:59.833888066 O: test no match for user 19.0.0.1 somehost 691s 07:30:59.857435373 O: test list middle for user 10.255.255.254 somehost 691s 07:30:59.879914064 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 691s 07:30:59.902960884 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 691s 07:30:59.926600512 O: test localaddress for user 19.0.0.1 somehost 691s 07:30:59.949890816 O: test localport for user 19.0.0.1 somehost 692s 07:30:59.973637286 O: test bare IP6 address for user ::1 somehost.example.com 692s 07:30:59.995747572 O: test deny IPv6 for user ::2 somehost.example.com 692s 07:31:00.017911938 O: test IP6 negated for user ::3 somehost 692s 07:31:00.042236855 O: test IP6 no match for user ::4 somehost 692s 07:31:00.065703640 O: test IP6 network for user 2000::1 somehost 692s 07:31:00.088492216 O: test IP6 network for user 2001::1 somehost 692s 07:31:00.111053547 O: test IP6 localaddress for user ::5 somehost 692s 07:31:00.135416746 O: test IP6 localport for user ::5 somehost 692s 07:31:00.157690673 O: test invalid Match address 10.0.1.0/8 692s 07:31:00.172345889 O: test invalid Match localaddress 10.0.1.0/8 692s 07:31:00.185902728 O: test invalid Match address 10.0.0.1/24 692s 07:31:00.200120897 O: test invalid Match localaddress 10.0.0.1/24 692s 07:31:00.214314586 O: test invalid Match address 2000:aa:bb:01::/56 692s 07:31:00.228286831 O: test invalid Match localaddress 2000:aa:bb:01::/56 692s 07:31:00.246019252 O: ok address match 692s 07:31:00.247412313 E: run test localcommand.sh ... 692s 07:31:00.430274882 O: test localcommand: proto localcommand 692s 07:31:00.612547922 O: ok localcommand 692s 07:31:00.613816101 E: run test forcecommand.sh ... 693s 07:31:01.574902577 E: Connection closed. 693s 07:31:01.576441160 E: Connection closed 693s 07:31:01.932474425 E: Connection closed 694s 07:31:02.114972139 O: ok forced command 694s 07:31:02.115331665 E: run test portnum.sh ... 694s 07:31:02.301320788 O: port number parsing: invalid port 0 694s 07:31:02.311884903 O: port number parsing: invalid port 65536 694s 07:31:02.322427937 O: port number parsing: invalid port 131073 694s 07:31:02.333275416 O: port number parsing: invalid port 2000blah 694s 07:31:02.344024334 O: port number parsing: invalid port blah2000 694s 07:31:02.354412366 O: port number parsing: valid port 1 694s 07:31:02.531996566 O: port number parsing: valid port 22 694s 07:31:02.709315163 O: port number parsing: valid port 2222 694s 07:31:02.887689575 O: port number parsing: valid port 22222 695s 07:31:03.064285560 O: port number parsing: valid port 65535 695s 07:31:03.244056787 O: ok port number parsing 695s 07:31:03.244379471 E: run test keytype.sh ... 695s 07:31:03.431165761 O: keygen ed25519, 512 bits 695s 07:31:03.445254047 O: keygen ed25519-sk, n/a bits 695s 07:31:03.464269165 O: keygen ecdsa, 256 bits 695s 07:31:03.477494118 O: keygen ecdsa, 384 bits 695s 07:31:03.490940235 O: keygen ecdsa, 521 bits 695s 07:31:03.504924719 O: keygen ecdsa-sk, n/a bits 695s 07:31:03.524370883 O: keygen rsa, 2048 bits 695s 07:31:03.778953324 O: keygen rsa, 3072 bits 698s 07:31:06.237389583 O: userkey ed25519-512, hostkey ed25519-512 698s 07:31:06.374339452 O: userkey ed25519-512, hostkey ed25519-512 698s 07:31:06.513458673 O: userkey ed25519-512, hostkey ed25519-512 698s 07:31:06.659997082 O: userkey ed25519-sk, hostkey ed25519-sk 698s 07:31:06.803253523 O: userkey ed25519-sk, hostkey ed25519-sk 698s 07:31:06.952268528 O: userkey ed25519-sk, hostkey ed25519-sk 699s 07:31:07.103255318 O: userkey ecdsa-256, hostkey ecdsa-256 699s 07:31:07.246808080 O: userkey ecdsa-256, hostkey ecdsa-256 699s 07:31:07.388450773 O: userkey ecdsa-256, hostkey ecdsa-256 699s 07:31:07.540059491 O: userkey ecdsa-384, hostkey ecdsa-384 699s 07:31:07.691318764 O: userkey ecdsa-384, hostkey ecdsa-384 699s 07:31:07.840560368 O: userkey ecdsa-384, hostkey ecdsa-384 700s 07:31:07.995621976 O: userkey ecdsa-521, hostkey ecdsa-521 700s 07:31:08.156643506 O: userkey ecdsa-521, hostkey ecdsa-521 700s 07:31:08.320811402 O: userkey ecdsa-521, hostkey ecdsa-521 700s 07:31:08.491491072 O: userkey ecdsa-sk, hostkey ecdsa-sk 700s 07:31:08.640769992 O: userkey ecdsa-sk, hostkey ecdsa-sk 700s 07:31:08.791950780 O: userkey ecdsa-sk, hostkey ecdsa-sk 700s 07:31:08.952397941 O: userkey rsa-2048, hostkey rsa-2048 701s 07:31:09.100673324 O: userkey rsa-2048, hostkey rsa-2048 701s 07:31:09.247100319 O: userkey rsa-2048, hostkey rsa-2048 701s 07:31:09.400855260 O: userkey rsa-3072, hostkey rsa-3072 701s 07:31:09.561326377 O: userkey rsa-3072, hostkey rsa-3072 701s 07:31:09.722818390 O: userkey rsa-3072, hostkey rsa-3072 701s 07:31:09.885648382 O: ok login with different key types 701s 07:31:09.886445953 E: run test kextype.sh ... 702s 07:31:10.094725639 O: kex diffie-hellman-group1-sha1 702s 07:31:10.611928575 O: kex diffie-hellman-group14-sha1 703s 07:31:11.195815027 O: kex diffie-hellman-group14-sha256 703s 07:31:11.790485104 O: kex diffie-hellman-group16-sha512 704s 07:31:12.545697277 O: kex diffie-hellman-group18-sha512 706s 07:31:13.996561051 O: kex diffie-hellman-group-exchange-sha1 707s 07:31:15.495710135 O: kex diffie-hellman-group-exchange-sha256 709s 07:31:16.991828086 O: kex ecdh-sha2-nistp256 709s 07:31:17.499783278 O: kex ecdh-sha2-nistp384 710s 07:31:18.008527042 O: kex ecdh-sha2-nistp521 710s 07:31:18.527839384 O: kex curve25519-sha256 711s 07:31:19.059538301 O: kex curve25519-sha256@libssh.org 711s 07:31:19.578358543 O: kex sntrup761x25519-sha512 712s 07:31:20.305506415 O: kex sntrup761x25519-sha512@openssh.com 713s 07:31:21.033956096 O: kex mlkem768x25519-sha256 713s 07:31:21.564896486 O: ok login with different key exchange algorithms 713s 07:31:21.565011848 E: run test cert-hostkey.sh ... 714s 07:31:22.475429715 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/host_ca_key.pub 714s 07:31:22.476929377 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/host_ca_key2.pub 714s 07:31:22.478567440 O: certified host keys: sign host ed25519 cert 714s 07:31:22.487348684 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 714s 07:31:22.500953036 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 714s 07:31:22.505399979 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 714s 07:31:22.519971464 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 714s 07:31:22.533792020 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 714s 07:31:22.538471926 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 714s 07:31:22.547866778 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 714s 07:31:22.561667173 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 714s 07:31:22.566678124 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 714s 07:31:22.577941283 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 714s 07:31:22.593867788 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 714s 07:31:22.598501334 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 714s 07:31:22.610967950 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 714s 07:31:22.627912749 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 714s 07:31:22.632380812 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 714s 07:31:22.648696042 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 714s 07:31:22.662810042 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 714s 07:31:22.667072982 O: certified host keys: sign host rsa cert 715s 07:31:23.309728372 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 715s 07:31:23.323334523 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 715s 07:31:23.327605944 O: certified host keys: sign host rsa-sha2-256 cert 715s 07:31:23.873457481 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 715s 07:31:23.897831024 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 715s 07:31:23.901820521 O: certified host keys: sign host rsa-sha2-512 cert 716s 07:31:24.706078886 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 716s 07:31:24.731017958 O: Revoking from /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 716s 07:31:24.735384939 O: certified host keys: host ed25519 cert connect 716s 07:31:24.738351181 O: certified host keys: ed25519 basic connect expect success yes 716s 07:31:24.921626961 O: certified host keys: ed25519 empty KRL expect success yes 717s 07:31:25.102097340 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 717s 07:31:25.227669225 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 717s 07:31:25.353858239 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 717s 07:31:25.480828144 O: certified host keys: ed25519 empty plaintext revocation expect success yes 717s 07:31:25.665031654 O: certified host keys: ed25519 plain key plaintext revocation expect success no 717s 07:31:25.790403456 O: certified host keys: ed25519 cert plaintext revocation expect success no 717s 07:31:25.916079423 O: certified host keys: ed25519 CA plaintext revocation expect success no 718s 07:31:26.041467905 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 718s 07:31:26.043777897 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 718s 07:31:26.236169118 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 718s 07:31:26.426113824 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 718s 07:31:26.556730698 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 718s 07:31:26.687479693 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 718s 07:31:26.820671683 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 719s 07:31:27.013460069 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 719s 07:31:27.147703390 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 719s 07:31:27.283021647 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 719s 07:31:27.416759602 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 719s 07:31:27.420039568 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 719s 07:31:27.603643621 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 719s 07:31:27.781799078 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 719s 07:31:27.906610428 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 720s 07:31:28.032574193 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 720s 07:31:28.159597331 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 720s 07:31:28.335683995 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 720s 07:31:28.462386568 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 720s 07:31:28.601591717 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 720s 07:31:28.734900383 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 720s 07:31:28.737949185 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 720s 07:31:28.924966163 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 721s 07:31:29.116819206 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 721s 07:31:29.251906014 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 721s 07:31:29.389685019 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 721s 07:31:29.524563464 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 721s 07:31:29.727921307 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 721s 07:31:29.864362654 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 722s 07:31:30.008664190 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 722s 07:31:30.140638312 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 722s 07:31:30.143654914 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 722s 07:31:30.340824026 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 722s 07:31:30.531400446 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 722s 07:31:30.668948805 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 722s 07:31:30.808089747 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 722s 07:31:30.946339637 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 723s 07:31:31.140028337 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 723s 07:31:31.281423388 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 723s 07:31:31.431131514 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 723s 07:31:31.566001074 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 723s 07:31:31.568837514 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 723s 07:31:31.752345711 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 723s 07:31:31.941651310 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 724s 07:31:32.076871193 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 724s 07:31:32.207778535 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 724s 07:31:32.343084698 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 724s 07:31:32.532963381 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 724s 07:31:32.668366625 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 724s 07:31:32.815735236 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 724s 07:31:32.955506302 O: certified host keys: host rsa cert connect 724s 07:31:32.958048977 O: certified host keys: rsa basic connect expect success yes 725s 07:31:33.151917832 O: certified host keys: rsa empty KRL expect success yes 725s 07:31:33.350728716 O: certified host keys: rsa KRL w/ plain key revoked expect success no 725s 07:31:33.493133775 O: certified host keys: rsa KRL w/ cert revoked expect success no 725s 07:31:33.640089458 O: certified host keys: rsa KRL w/ CA revoked expect success no 725s 07:31:33.787431986 O: certified host keys: rsa empty plaintext revocation expect success yes 726s 07:31:33.990659490 O: certified host keys: rsa plain key plaintext revocation expect success no 726s 07:31:34.139460636 O: certified host keys: rsa cert plaintext revocation expect success no 726s 07:31:34.303736196 O: certified host keys: rsa CA plaintext revocation expect success no 726s 07:31:34.450105068 O: certified host keys: host rsa-sha2-256 cert connect 726s 07:31:34.453540516 O: certified host keys: rsa-sha2-256 basic connect expect success yes 726s 07:31:34.659623336 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 726s 07:31:34.862534513 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 727s 07:31:35.002467015 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 727s 07:31:35.140507449 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 727s 07:31:35.278590963 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 727s 07:31:35.479418067 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 727s 07:31:35.620291300 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 727s 07:31:35.835087517 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 728s 07:31:35.979989486 O: certified host keys: host rsa-sha2-512 cert connect 728s 07:31:35.982983208 O: certified host keys: rsa-sha2-512 basic connect expect success yes 728s 07:31:36.171557099 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 728s 07:31:36.358372845 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 728s 07:31:36.500566214 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 728s 07:31:36.643300630 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 728s 07:31:36.782082231 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 729s 07:31:36.976479002 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 729s 07:31:37.116498539 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 729s 07:31:37.268090555 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 729s 07:31:37.419673011 O: certified host keys: host ed25519 revoked cert 729s 07:31:37.549283723 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 729s 07:31:37.689161977 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 729s 07:31:37.824047962 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 729s 07:31:37.965524558 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 730s 07:31:38.109503027 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 730s 07:31:38.248013820 O: certified host keys: host rsa revoked cert 730s 07:31:38.395095171 O: certified host keys: host rsa-sha2-256 revoked cert 730s 07:31:38.536999051 O: certified host keys: host rsa-sha2-512 revoked cert 730s 07:31:38.687427928 O: certified host keys: host ed25519 revoked cert 730s 07:31:38.812984862 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 730s 07:31:38.944435837 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 731s 07:31:39.071059385 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 731s 07:31:39.204880830 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 731s 07:31:39.342483848 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 731s 07:31:39.474272066 O: certified host keys: host rsa revoked cert 731s 07:31:39.616758111 O: certified host keys: host rsa-sha2-256 revoked cert 731s 07:31:39.754018164 O: certified host keys: host rsa-sha2-512 revoked cert 742s 07:31:50.500546188 O: certified host keys: host ed25519 cert downgrade to raw key 742s 07:31:50.866143131 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 743s 07:31:51.238660613 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 743s 07:31:51.608427360 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 744s 07:31:51.992792612 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 744s 07:31:52.404700114 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 744s 07:31:52.793906655 O: certified host keys: host rsa cert downgrade to raw key 745s 07:31:53.839323716 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 746s 07:31:54.408555341 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 747s 07:31:55.529928698 O: certified host keys: host ed25519 connect wrong cert 747s 07:31:55.666299488 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 747s 07:31:55.818473673 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 747s 07:31:55.954422660 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 748s 07:31:56.103602106 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 748s 07:31:56.262848588 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 748s 07:31:56.417743758 O: certified host keys: host rsa connect wrong cert 751s 07:31:59.340437953 O: certified host keys: host rsa-sha2-256 connect wrong cert 752s 07:32:00.732080088 O: certified host keys: host rsa-sha2-512 connect wrong cert 753s 07:32:01.382591384 O: ok certified host keys 753s 07:32:01.384437878 E: run test cert-userkey.sh ... 754s 07:32:02.172643500 O: certified user keys: sign user ed25519 cert 754s 07:32:02.197360446 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 754s 07:32:02.226352063 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 754s 07:32:02.250627766 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 754s 07:32:02.276226598 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 754s 07:32:02.302160313 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 754s 07:32:02.332092658 O: certified user keys: sign user rsa cert 754s 07:32:02.616634957 O: certified user keys: sign user rsa-sha2-256 cert 754s 07:32:02.786800636 O: certified user keys: sign user rsa-sha2-512 cert 755s 07:32:03.509328484 O: certified user keys: ed25519 missing authorized_principals 755s 07:32:03.672513996 O: certified user keys: ed25519 empty authorized_principals 755s 07:32:03.831857680 O: certified user keys: ed25519 wrong authorized_principals 756s 07:32:03.993741502 O: certified user keys: ed25519 correct authorized_principals 756s 07:32:04.175031397 O: certified user keys: ed25519 authorized_principals bad key opt 756s 07:32:04.339106322 O: certified user keys: ed25519 authorized_principals command=false 756s 07:32:04.523476921 O: certified user keys: ed25519 authorized_principals command=true 756s 07:32:04.713433042 O: certified user keys: ed25519 wrong principals key option 756s 07:32:04.880682311 O: certified user keys: ed25519 correct principals key option 757s 07:32:05.073648617 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 757s 07:32:05.245536127 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 757s 07:32:05.412458599 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 757s 07:32:05.585010274 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 757s 07:32:05.770482048 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 757s 07:32:05.941700753 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 758s 07:32:06.134399786 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 758s 07:32:06.332303061 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 758s 07:32:06.511619714 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 758s 07:32:06.709615150 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 758s 07:32:06.885801699 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 759s 07:32:07.063482942 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 759s 07:32:07.238942131 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 759s 07:32:07.432650541 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 759s 07:32:07.607523126 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 759s 07:32:07.793893559 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 760s 07:32:07.993164652 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 760s 07:32:08.171819431 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 760s 07:32:08.378708470 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 760s 07:32:08.546981330 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 760s 07:32:08.713250134 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 760s 07:32:08.880046982 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 761s 07:32:09.069088205 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 761s 07:32:09.237135549 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 761s 07:32:09.419318402 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 761s 07:32:09.608109467 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 761s 07:32:09.773437670 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 761s 07:32:09.967802258 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 762s 07:32:10.135423723 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 762s 07:32:10.370659356 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 762s 07:32:10.538895027 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 762s 07:32:10.731440167 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 762s 07:32:10.896674935 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 763s 07:32:11.092617305 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 763s 07:32:11.291673423 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 763s 07:32:11.469064451 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 763s 07:32:11.671741877 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 763s 07:32:11.849521668 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 764s 07:32:12.021834858 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 764s 07:32:12.196961354 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 764s 07:32:12.405511873 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 764s 07:32:12.587927546 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 764s 07:32:12.798306920 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 765s 07:32:13.031876516 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 765s 07:32:13.219791439 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 765s 07:32:13.423423006 O: certified user keys: rsa missing authorized_principals 765s 07:32:13.589977241 O: certified user keys: rsa empty authorized_principals 765s 07:32:13.753834334 O: certified user keys: rsa wrong authorized_principals 765s 07:32:13.927240102 O: certified user keys: rsa correct authorized_principals 766s 07:32:14.124719225 O: certified user keys: rsa authorized_principals bad key opt 766s 07:32:14.292040391 O: certified user keys: rsa authorized_principals command=false 766s 07:32:14.491736653 O: certified user keys: rsa authorized_principals command=true 766s 07:32:14.696102553 O: certified user keys: rsa wrong principals key option 766s 07:32:14.871075019 O: certified user keys: rsa correct principals key option 767s 07:32:15.077149135 O: certified user keys: rsa-sha2-256 missing authorized_principals 767s 07:32:15.243968742 O: certified user keys: rsa-sha2-256 empty authorized_principals 767s 07:32:15.408420291 O: certified user keys: rsa-sha2-256 wrong authorized_principals 767s 07:32:15.573420884 O: certified user keys: rsa-sha2-256 correct authorized_principals 767s 07:32:15.773653637 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 767s 07:32:15.936661534 O: certified user keys: rsa-sha2-256 authorized_principals command=false 768s 07:32:16.132309495 O: certified user keys: rsa-sha2-256 authorized_principals command=true 768s 07:32:16.339397109 O: certified user keys: rsa-sha2-256 wrong principals key option 768s 07:32:16.508313419 O: certified user keys: rsa-sha2-256 correct principals key option 768s 07:32:16.714017822 O: certified user keys: rsa-sha2-512 missing authorized_principals 768s 07:32:16.879746226 O: certified user keys: rsa-sha2-512 empty authorized_principals 769s 07:32:17.048026092 O: certified user keys: rsa-sha2-512 wrong authorized_principals 769s 07:32:17.211110480 O: certified user keys: rsa-sha2-512 correct authorized_principals 769s 07:32:17.412581016 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 769s 07:32:17.576095727 O: certified user keys: rsa-sha2-512 authorized_principals command=false 769s 07:32:17.776926698 O: certified user keys: rsa-sha2-512 authorized_principals command=true 770s 07:32:17.981936902 O: certified user keys: rsa-sha2-512 wrong principals key option 770s 07:32:18.147847518 O: certified user keys: rsa-sha2-512 correct principals key option 770s 07:32:18.350619991 O: certified user keys: ed25519 authorized_keys connect 770s 07:32:18.542678057 O: certified user keys: ed25519 authorized_keys revoked key 770s 07:32:18.702166141 O: certified user keys: ed25519 authorized_keys revoked via KRL 770s 07:32:18.868253239 O: certified user keys: ed25519 authorized_keys empty KRL 771s 07:32:19.056176394 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 771s 07:32:19.254727719 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 771s 07:32:19.441143586 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 771s 07:32:19.629758630 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 771s 07:32:19.830436613 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 772s 07:32:20.029576263 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 772s 07:32:20.213331834 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 772s 07:32:20.398012133 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 772s 07:32:20.606135862 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 772s 07:32:20.806576568 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 773s 07:32:20.989644934 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 773s 07:32:21.170991251 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 773s 07:32:21.368723901 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 773s 07:32:21.572805044 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 773s 07:32:21.746801301 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 773s 07:32:21.929105586 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 774s 07:32:22.129817625 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 774s 07:32:22.316865074 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 774s 07:32:22.486166939 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 774s 07:32:22.657509619 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 774s 07:32:22.848743063 O: certified user keys: rsa authorized_keys connect 775s 07:32:23.047890693 O: certified user keys: rsa authorized_keys revoked key 775s 07:32:23.218010569 O: certified user keys: rsa authorized_keys revoked via KRL 775s 07:32:23.391293471 O: certified user keys: rsa authorized_keys empty KRL 775s 07:32:23.596707677 O: certified user keys: rsa-sha2-256 authorized_keys connect 775s 07:32:23.803044250 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 775s 07:32:23.965371702 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 776s 07:32:24.130808424 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 776s 07:32:24.329117257 O: certified user keys: rsa-sha2-512 authorized_keys connect 776s 07:32:24.525521195 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 776s 07:32:24.689611747 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 776s 07:32:24.854032621 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 777s 07:32:25.049028308 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 777s 07:32:25.210478083 O: certified user keys: authorized_keys CA does not authenticate 777s 07:32:25.213460148 O: certified user keys: ensure CA key does not authenticate user 777s 07:32:25.372476182 O: certified user keys: ed25519 TrustedUserCAKeys connect 777s 07:32:25.563771124 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 777s 07:32:25.727993601 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 777s 07:32:25.897479482 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 778s 07:32:26.082942738 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 778s 07:32:26.270688016 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 778s 07:32:26.443013165 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 778s 07:32:26.621134363 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 778s 07:32:26.858346611 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 779s 07:32:27.089992455 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 779s 07:32:27.268435061 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 779s 07:32:27.449469648 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 779s 07:32:27.645285719 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 779s 07:32:27.830908504 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 780s 07:32:28.015370880 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 780s 07:32:28.199021215 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 780s 07:32:28.397462193 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 780s 07:32:28.589149554 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 780s 07:32:28.774285221 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 780s 07:32:28.959767171 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 781s 07:32:29.159073161 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 781s 07:32:29.366328378 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 781s 07:32:29.545096437 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 781s 07:32:29.725571710 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 781s 07:32:29.918849291 O: certified user keys: rsa TrustedUserCAKeys connect 782s 07:32:30.113119123 O: certified user keys: rsa TrustedUserCAKeys revoked key 782s 07:32:30.281373778 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 782s 07:32:30.448901587 O: certified user keys: rsa TrustedUserCAKeys empty KRL 782s 07:32:30.650696525 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 782s 07:32:30.860323889 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 783s 07:32:31.032160735 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 783s 07:32:31.201643126 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 783s 07:32:31.394933157 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 783s 07:32:31.589695441 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 783s 07:32:31.746458205 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 783s 07:32:31.907780247 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 784s 07:32:32.105021714 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 784s 07:32:32.262590649 O: certified user keys: TrustedUserCAKeys CA does not authenticate 784s 07:32:32.265483314 O: certified user keys: ensure CA key does not authenticate user 784s 07:32:32.430804394 O: certified user keys: correct principal auth authorized_keys expect success rsa 784s 07:32:32.649724968 O: certified user keys: correct principal auth authorized_keys expect success ed25519 784s 07:32:32.862048446 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 785s 07:32:33.083562845 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 785s 07:32:33.297580303 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 785s 07:32:33.479493129 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 785s 07:32:33.659766901 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 785s 07:32:33.843753785 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 786s 07:32:34.032689431 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 786s 07:32:34.223732580 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 786s 07:32:34.416930827 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 786s 07:32:34.609268987 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 786s 07:32:34.802073670 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 787s 07:32:34.996488728 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 787s 07:32:35.185615505 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 787s 07:32:35.376433618 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 787s 07:32:35.576817651 O: certified user keys: cert expired auth authorized_keys expect failure rsa 787s 07:32:35.768121088 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 787s 07:32:35.957236185 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 788s 07:32:36.150579083 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 788s 07:32:36.346650406 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 788s 07:32:36.570983490 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 788s 07:32:36.785876254 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 789s 07:32:37.006874511 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 789s 07:32:37.231577285 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 789s 07:32:37.421889843 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 789s 07:32:37.611908399 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 789s 07:32:37.803326887 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 790s 07:32:37.997661520 O: certified user keys: force-command auth authorized_keys expect failure rsa 790s 07:32:38.231645540 O: certified user keys: force-command auth authorized_keys expect failure ed25519 790s 07:32:38.447521164 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 790s 07:32:38.668103949 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 790s 07:32:38.887800886 O: certified user keys: empty principals auth authorized_keys expect success rsa 791s 07:32:39.108515314 O: certified user keys: empty principals auth authorized_keys expect success ed25519 791s 07:32:39.329824671 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 791s 07:32:39.522512620 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 791s 07:32:39.719973691 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 791s 07:32:39.939964956 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 792s 07:32:40.160794113 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 792s 07:32:40.356593894 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 792s 07:32:40.552851600 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 792s 07:32:40.773867680 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 793s 07:32:40.983996265 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 793s 07:32:41.175676575 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 793s 07:32:41.365057306 O: certified user keys: force-command match true auth authorized_keys expect success rsa 793s 07:32:41.583751772 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 793s 07:32:41.795134334 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 794s 07:32:42.012938032 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 794s 07:32:42.228471916 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 794s 07:32:42.423373260 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 794s 07:32:42.633376775 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 794s 07:32:42.824554806 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 795s 07:32:43.035017287 O: certified user keys: user ed25519 connect wrong cert 795s 07:32:43.214371459 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 795s 07:32:43.377806332 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 795s 07:32:43.544431233 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 795s 07:32:43.710704291 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 795s 07:32:43.876301782 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 796s 07:32:44.047541685 O: certified user keys: user rsa connect wrong cert 796s 07:32:44.231372541 O: certified user keys: user rsa-sha2-256 connect wrong cert 796s 07:32:44.418521707 O: certified user keys: user rsa-sha2-512 connect wrong cert 796s 07:32:44.587851916 O: ok certified user keys 796s 07:32:44.589541010 E: run test host-expand.sh ... 797s 07:32:44.993125479 O: ok expand %h and %n 797s 07:32:44.993900886 E: run test keys-command.sh ... 797s 07:32:45.218450466 O: SKIPPED: /var/run/keycommand_openssh-tests.42876 not executable (/var/run mounted noexec?) 797s 07:32:45.229749205 E: run test forward-control.sh ... 798s 07:32:46.902575739 O: check_lfwd done (expecting Y): default configuration 800s 07:32:48.352047880 O: check_rfwd done (expecting Y): default configuration 801s 07:32:49.781956256 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 803s 07:32:51.225505446 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 804s 07:32:52.434849980 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 805s 07:32:53.892522988 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 807s 07:32:55.342767942 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 808s 07:32:56.839762929 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 810s 07:32:58.061030332 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 811s 07:32:59.591938087 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 812s 07:33:00.027619117 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 813s 07:33:01.476807427 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 814s 07:33:02.689154558 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 814s 07:33:02.889179362 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 815s 07:33:03.100108870 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 815s 07:33:03.299288112 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 815s 07:33:03.737580244 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 817s 07:33:05.182154670 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 818s 07:33:06.600371896 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 818s 07:33:06.791131873 O: check_rfwd done (expecting N): AllowTcpForwarding=local 820s 07:33:07.998581777 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 820s 07:33:08.196503308 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 820s 07:33:08.615101344 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 820s 07:33:08.811282419 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 822s 07:33:10.016623556 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 822s 07:33:10.260625928 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 823s 07:33:11.682658104 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 823s 07:33:11.884021761 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 825s 07:33:13.098956667 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 825s 07:33:13.305564981 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 826s 07:33:14.521592853 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 826s 07:33:14.721529828 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 827s 07:33:15.139966917 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 827s 07:33:15.338357241 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 828s 07:33:16.552875868 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 830s 07:33:18.003602178 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 830s 07:33:18.220064047 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 831s 07:33:19.665681918 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 831s 07:33:19.872026694 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 833s 07:33:21.318438300 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 834s 07:33:22.543824094 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 836s 07:33:23.989171080 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 837s 07:33:25.206453418 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 838s 07:33:26.654737468 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 839s 07:33:27.905445110 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 840s 07:33:28.108723809 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 841s 07:33:29.323131853 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 841s 07:33:29.528863542 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 842s 07:33:30.754865888 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 844s 07:33:32.195949812 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 845s 07:33:33.402386864 O: check_lfwd done (expecting N): AllowTcpForwarding=no 845s 07:33:33.601658505 O: check_rfwd done (expecting N): AllowTcpForwarding=no 846s 07:33:34.814323368 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 847s 07:33:35.012328799 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 848s 07:33:36.226299827 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 848s 07:33:36.431605337 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 849s 07:33:37.647928615 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 849s 07:33:37.845065688 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 850s 07:33:38.055462373 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 850s 07:33:38.258278906 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 851s 07:33:39.474832985 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 851s 07:33:39.671231137 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 852s 07:33:40.883137117 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 853s 07:33:41.084786446 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 853s 07:33:41.300347075 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 853s 07:33:41.502027727 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 854s 07:33:42.925350856 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 855s 07:33:43.133969022 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 855s 07:33:43.575826402 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 857s 07:33:45.017705325 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 858s 07:33:46.442662194 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 858s 07:33:46.637906156 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 860s 07:33:48.085950451 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 860s 07:33:48.286694356 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 861s 07:33:49.498102979 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 861s 07:33:49.707050489 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 861s 07:33:49.921110451 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 863s 07:33:51.396013614 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 863s 07:33:51.607056112 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 863s 07:33:51.803572903 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 865s 07:33:53.022325664 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 865s 07:33:53.218677580 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 865s 07:33:53.244430481 O: ok sshd control of local and remote forwarding 865s 07:33:53.245576173 E: run test integrity.sh ... 865s 07:33:53.475792232 O: test integrity: hmac-sha1 @2900 865s 07:33:53.673413400 O: test integrity: hmac-sha1 @2901 865s 07:33:53.878582444 O: test integrity: hmac-sha1 @2902 866s 07:33:54.089432628 O: test integrity: hmac-sha1 @2903 866s 07:33:54.289617345 O: test integrity: hmac-sha1 @2904 866s 07:33:54.494927274 O: test integrity: hmac-sha1 @2905 866s 07:33:54.696664167 O: test integrity: hmac-sha1 @2906 866s 07:33:54.899101947 O: test integrity: hmac-sha1 @2907 867s 07:33:55.099680989 O: test integrity: hmac-sha1 @2908 867s 07:33:55.300653397 O: test integrity: hmac-sha1 @2909 867s 07:33:55.493618843 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 867s 07:33:55.516317355 O: test integrity: hmac-sha1-96 @2900 867s 07:33:55.708315991 O: test integrity: hmac-sha1-96 @2901 867s 07:33:55.898135605 O: test integrity: hmac-sha1-96 @2902 868s 07:33:56.090343565 O: test integrity: hmac-sha1-96 @2903 868s 07:33:56.285963442 O: test integrity: hmac-sha1-96 @2904 868s 07:33:56.482468167 O: test integrity: hmac-sha1-96 @2905 868s 07:33:56.674138283 O: test integrity: hmac-sha1-96 @2906 868s 07:33:56.867535976 O: test integrity: hmac-sha1-96 @2907 869s 07:33:57.065974962 O: test integrity: hmac-sha1-96 @2908 869s 07:33:57.260946315 O: test integrity: hmac-sha1-96 @2909 869s 07:33:57.443465020 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 869s 07:33:57.465482445 O: test integrity: hmac-sha2-256 @2900 869s 07:33:57.675328150 O: test integrity: hmac-sha2-256 @2901 869s 07:33:57.888329766 O: test integrity: hmac-sha2-256 @2902 870s 07:33:58.097360144 O: test integrity: hmac-sha2-256 @2903 870s 07:33:58.323212775 O: test integrity: hmac-sha2-256 @2904 870s 07:33:58.532377796 O: test integrity: hmac-sha2-256 @2905 870s 07:33:58.736105760 O: test integrity: hmac-sha2-256 @2906 870s 07:33:58.934929875 O: test integrity: hmac-sha2-256 @2907 871s 07:33:59.132710221 O: test integrity: hmac-sha2-256 @2908 871s 07:33:59.332347547 O: test integrity: hmac-sha2-256 @2909 871s 07:33:59.534079174 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 871s 07:33:59.554446343 O: test integrity: hmac-sha2-512 @2900 871s 07:33:59.716840367 O: test integrity: hmac-sha2-512 @2901 871s 07:33:59.876382242 O: test integrity: hmac-sha2-512 @2902 872s 07:34:00.035673915 O: test integrity: hmac-sha2-512 @2903 872s 07:34:00.203466317 O: test integrity: hmac-sha2-512 @2904 872s 07:34:00.369308459 O: test integrity: hmac-sha2-512 @2905 872s 07:34:00.529800226 O: test integrity: hmac-sha2-512 @2906 872s 07:34:00.692938980 O: test integrity: hmac-sha2-512 @2907 872s 07:34:00.852639299 O: test integrity: hmac-sha2-512 @2908 873s 07:34:01.013855114 O: test integrity: hmac-sha2-512 @2909 873s 07:34:01.162106837 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 873s 07:34:01.183515817 O: test integrity: hmac-md5 @2900 873s 07:34:01.381054047 O: test integrity: hmac-md5 @2901 873s 07:34:01.581158263 O: test integrity: hmac-md5 @2902 873s 07:34:01.782341251 O: test integrity: hmac-md5 @2903 874s 07:34:01.980087283 O: test integrity: hmac-md5 @2904 874s 07:34:02.180503545 O: test integrity: hmac-md5 @2905 874s 07:34:02.393980702 O: test integrity: hmac-md5 @2906 874s 07:34:02.588811507 O: test integrity: hmac-md5 @2907 874s 07:34:02.784294598 O: test integrity: hmac-md5 @2908 875s 07:34:02.985339427 O: test integrity: hmac-md5 @2909 875s 07:34:03.172976280 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 875s 07:34:03.194496222 O: test integrity: hmac-md5-96 @2900 875s 07:34:03.388004856 O: test integrity: hmac-md5-96 @2901 875s 07:34:03.582354258 O: test integrity: hmac-md5-96 @2902 875s 07:34:03.778766002 O: test integrity: hmac-md5-96 @2903 876s 07:34:03.976828403 O: test integrity: hmac-md5-96 @2904 876s 07:34:04.175488693 O: test integrity: hmac-md5-96 @2905 876s 07:34:04.373687218 O: test integrity: hmac-md5-96 @2906 876s 07:34:04.567824421 O: test integrity: hmac-md5-96 @2907 876s 07:34:04.763991765 O: test integrity: hmac-md5-96 @2908 876s 07:34:04.959925546 O: test integrity: hmac-md5-96 @2909 877s 07:34:05.142927196 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 877s 07:34:05.164464979 O: test integrity: umac-64@openssh.com @2900 877s 07:34:05.364135442 O: test integrity: umac-64@openssh.com @2901 877s 07:34:05.566472612 O: test integrity: umac-64@openssh.com @2902 877s 07:34:05.766716681 O: test integrity: umac-64@openssh.com @2903 877s 07:34:05.963917639 O: test integrity: umac-64@openssh.com @2904 878s 07:34:06.194666985 O: test integrity: umac-64@openssh.com @2905 878s 07:34:06.394386131 O: test integrity: umac-64@openssh.com @2906 878s 07:34:06.590992205 O: test integrity: umac-64@openssh.com @2907 878s 07:34:06.786790311 O: test integrity: umac-64@openssh.com @2908 879s 07:34:06.983051621 O: test integrity: umac-64@openssh.com @2909 879s 07:34:07.161537310 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 879s 07:34:07.181052912 O: test integrity: umac-128@openssh.com @2900 879s 07:34:07.369713346 O: test integrity: umac-128@openssh.com @2901 879s 07:34:07.579795602 O: test integrity: umac-128@openssh.com @2902 879s 07:34:07.786723826 O: test integrity: umac-128@openssh.com @2903 880s 07:34:07.993713330 O: test integrity: umac-128@openssh.com @2904 880s 07:34:08.189915925 O: test integrity: umac-128@openssh.com @2905 880s 07:34:08.384917507 O: test integrity: umac-128@openssh.com @2906 880s 07:34:08.579914890 O: test integrity: umac-128@openssh.com @2907 880s 07:34:08.773843701 O: test integrity: umac-128@openssh.com @2908 881s 07:34:08.971407110 O: test integrity: umac-128@openssh.com @2909 881s 07:34:09.154311249 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 881s 07:34:09.177072926 O: test integrity: hmac-sha1-etm@openssh.com @2900 881s 07:34:09.374428215 O: test integrity: hmac-sha1-etm@openssh.com @2901 881s 07:34:09.576313592 O: test integrity: hmac-sha1-etm@openssh.com @2902 881s 07:34:09.777001676 O: test integrity: hmac-sha1-etm@openssh.com @2903 882s 07:34:09.972988311 O: test integrity: hmac-sha1-etm@openssh.com @2904 882s 07:34:10.174397565 O: test integrity: hmac-sha1-etm@openssh.com @2905 882s 07:34:10.372130541 O: test integrity: hmac-sha1-etm@openssh.com @2906 882s 07:34:10.568680585 O: test integrity: hmac-sha1-etm@openssh.com @2907 882s 07:34:10.777874920 O: test integrity: hmac-sha1-etm@openssh.com @2908 883s 07:34:10.980606628 O: test integrity: hmac-sha1-etm@openssh.com @2909 883s 07:34:11.163699814 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 883s 07:34:11.185537482 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 883s 07:34:11.395286225 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 883s 07:34:11.599563672 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 883s 07:34:11.795169669 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 884s 07:34:11.991285271 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 884s 07:34:12.190455147 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 884s 07:34:12.389504861 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 884s 07:34:12.590751559 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 884s 07:34:12.787999735 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 885s 07:34:12.989153432 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 885s 07:34:13.173104992 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 885s 07:34:13.197779410 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 885s 07:34:13.395892477 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 885s 07:34:13.591090435 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 885s 07:34:13.783173039 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 886s 07:34:13.979898493 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 886s 07:34:14.172407704 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 886s 07:34:14.365138478 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 886s 07:34:14.563423390 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 886s 07:34:14.762930915 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 886s 07:34:14.962800283 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 887s 07:34:15.147517455 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 887s 07:34:15.169361524 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 887s 07:34:15.331400779 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 887s 07:34:15.493990680 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 887s 07:34:15.652716701 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 887s 07:34:15.815269282 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 888s 07:34:15.977288377 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 888s 07:34:16.137539175 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 888s 07:34:16.297942815 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 888s 07:34:16.457978612 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 888s 07:34:16.617811046 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 888s 07:34:16.766481523 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 888s 07:34:16.787557424 O: test integrity: hmac-md5-etm@openssh.com @2900 889s 07:34:17.003093682 O: test integrity: hmac-md5-etm@openssh.com @2901 889s 07:34:17.211289985 O: test integrity: hmac-md5-etm@openssh.com @2902 889s 07:34:17.451048859 O: test integrity: hmac-md5-etm@openssh.com @2903 889s 07:34:17.708355118 O: test integrity: hmac-md5-etm@openssh.com @2904 889s 07:34:17.915355289 O: test integrity: hmac-md5-etm@openssh.com @2905 890s 07:34:18.124588565 O: test integrity: hmac-md5-etm@openssh.com @2906 890s 07:34:18.328279143 O: test integrity: hmac-md5-etm@openssh.com @2907 890s 07:34:18.537746423 O: test integrity: hmac-md5-etm@openssh.com @2908 890s 07:34:18.744431433 O: test integrity: hmac-md5-etm@openssh.com @2909 890s 07:34:18.939310519 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 890s 07:34:18.962354361 O: test integrity: hmac-md5-96-etm@openssh.com @2900 891s 07:34:19.167543797 O: test integrity: hmac-md5-96-etm@openssh.com @2901 891s 07:34:19.366008044 O: test integrity: hmac-md5-96-etm@openssh.com @2902 891s 07:34:19.560827251 O: test integrity: hmac-md5-96-etm@openssh.com @2903 891s 07:34:19.757263796 O: test integrity: hmac-md5-96-etm@openssh.com @2904 891s 07:34:19.954026505 O: test integrity: hmac-md5-96-etm@openssh.com @2905 892s 07:34:20.158923860 O: test integrity: hmac-md5-96-etm@openssh.com @2906 892s 07:34:20.363120849 O: test integrity: hmac-md5-96-etm@openssh.com @2907 892s 07:34:20.565440899 O: test integrity: hmac-md5-96-etm@openssh.com @2908 892s 07:34:20.763817706 O: test integrity: hmac-md5-96-etm@openssh.com @2909 892s 07:34:20.949940305 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 892s 07:34:20.970827965 O: test integrity: umac-64-etm@openssh.com @2900 893s 07:34:21.171439118 O: test integrity: umac-64-etm@openssh.com @2901 893s 07:34:21.368028269 O: test integrity: umac-64-etm@openssh.com @2902 893s 07:34:21.570927687 O: test integrity: umac-64-etm@openssh.com @2903 893s 07:34:21.774525872 O: test integrity: umac-64-etm@openssh.com @2904 894s 07:34:21.978867505 O: test integrity: umac-64-etm@openssh.com @2905 894s 07:34:22.192172755 O: test integrity: umac-64-etm@openssh.com @2906 894s 07:34:22.396858314 O: test integrity: umac-64-etm@openssh.com @2907 894s 07:34:22.607698218 O: test integrity: umac-64-etm@openssh.com @2908 894s 07:34:22.805155021 O: test integrity: umac-64-etm@openssh.com @2909 895s 07:34:22.988418314 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 895s 07:34:23.009324534 O: test integrity: umac-128-etm@openssh.com @2900 895s 07:34:23.231591241 O: test integrity: umac-128-etm@openssh.com @2901 895s 07:34:23.435829718 O: test integrity: umac-128-etm@openssh.com @2902 895s 07:34:23.636249155 O: test integrity: umac-128-etm@openssh.com @2903 895s 07:34:23.833550438 O: test integrity: umac-128-etm@openssh.com @2904 896s 07:34:24.029892992 O: test integrity: umac-128-etm@openssh.com @2905 896s 07:34:24.225307778 O: test integrity: umac-128-etm@openssh.com @2906 896s 07:34:24.422601703 O: test integrity: umac-128-etm@openssh.com @2907 896s 07:34:24.620885039 O: test integrity: umac-128-etm@openssh.com @2908 896s 07:34:24.822726133 O: test integrity: umac-128-etm@openssh.com @2909 897s 07:34:25.005785348 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 897s 07:34:25.027040813 O: test integrity: aes128-gcm@openssh.com @2900 897s 07:34:25.183132625 O: test integrity: aes128-gcm@openssh.com @2901 897s 07:34:25.339227437 O: test integrity: aes128-gcm@openssh.com @2902 897s 07:34:25.493579831 O: test integrity: aes128-gcm@openssh.com @2903 897s 07:34:25.653320762 O: test integrity: aes128-gcm@openssh.com @2904 897s 07:34:25.812343284 O: test integrity: aes128-gcm@openssh.com @2905 897s 07:34:25.969406067 O: test integrity: aes128-gcm@openssh.com @2906 898s 07:34:26.134144732 O: test integrity: aes128-gcm@openssh.com @2907 898s 07:34:26.298129869 O: test integrity: aes128-gcm@openssh.com @2908 898s 07:34:26.456025022 O: test integrity: aes128-gcm@openssh.com @2909 898s 07:34:26.598142888 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 898s 07:34:26.619716916 O: test integrity: aes256-gcm@openssh.com @2900 898s 07:34:26.780131056 O: test integrity: aes256-gcm@openssh.com @2901 898s 07:34:26.938923618 O: test integrity: aes256-gcm@openssh.com @2902 899s 07:34:27.098156666 O: test integrity: aes256-gcm@openssh.com @2903 899s 07:34:27.258109243 O: test integrity: aes256-gcm@openssh.com @2904 899s 07:34:27.417755576 O: test integrity: aes256-gcm@openssh.com @2905 899s 07:34:27.577354629 O: test integrity: aes256-gcm@openssh.com @2906 899s 07:34:27.737955172 O: test integrity: aes256-gcm@openssh.com @2907 899s 07:34:27.907169807 O: test integrity: aes256-gcm@openssh.com @2908 900s 07:34:28.089032417 O: test integrity: aes256-gcm@openssh.com @2909 900s 07:34:28.243990502 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 900s 07:34:28.265920575 O: test integrity: chacha20-poly1305@openssh.com @2900 900s 07:34:28.424541499 O: test integrity: chacha20-poly1305@openssh.com @2901 900s 07:34:28.586808102 O: test integrity: chacha20-poly1305@openssh.com @2902 900s 07:34:28.747883612 O: test integrity: chacha20-poly1305@openssh.com @2903 900s 07:34:28.910741622 O: test integrity: chacha20-poly1305@openssh.com @2904 901s 07:34:29.069730991 O: test integrity: chacha20-poly1305@openssh.com @2905 901s 07:34:29.232738243 O: test integrity: chacha20-poly1305@openssh.com @2906 901s 07:34:29.400916911 O: test integrity: chacha20-poly1305@openssh.com @2907 901s 07:34:29.563668481 O: test integrity: chacha20-poly1305@openssh.com @2908 901s 07:34:29.720989633 O: test integrity: chacha20-poly1305@openssh.com @2909 901s 07:34:29.867695552 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 901s 07:34:29.870470022 O: ok integrity 901s 07:34:29.872413122 E: run test krl.sh ... 902s 07:34:30.118452019 O: key revocation lists: generating test keys 903s 07:34:31.350464692 O: key revocation lists: generating KRLs 903s 07:34:31.464031381 O: key revocation lists: checking revocations for revoked keys 904s 07:34:32.123558207 O: key revocation lists: checking revocations for unrevoked keys 904s 07:34:32.767736116 O: key revocation lists: checking revocations for revoked certs 905s 07:34:33.654840302 O: key revocation lists: checking revocations for unrevoked certs 906s 07:34:34.521807601 O: key revocation lists: testing KRL update 907s 07:34:35.489404264 O: key revocation lists: checking revocations for revoked keys 908s 07:34:36.161489214 O: key revocation lists: checking revocations for unrevoked keys 908s 07:34:36.936391230 O: key revocation lists: checking revocations for revoked certs 909s 07:34:37.875152969 O: key revocation lists: checking revocations for unrevoked certs 910s 07:34:38.823523941 O: ok key revocation lists 910s 07:34:38.824822275 E: run test multipubkey.sh ... 912s 07:34:40.672602160 O: ok multiple pubkey 912s 07:34:40.673272288 E: run test limit-keytype.sh ... 914s 07:34:42.537767228 O: allow rsa,ed25519 915s 07:34:43.049730662 O: allow ed25519 915s 07:34:43.496780240 O: allow cert only 916s 07:34:43.988745583 O: match w/ no match 916s 07:34:44.483879244 O: match w/ matching 917s 07:34:45.020308672 O: ok restrict pubkey type 917s 07:34:45.020078109 E: run test hostkey-agent.sh ... 917s 07:34:45.754760083 O: key type ssh-ed25519 917s 07:34:45.903800732 O: key type sk-ssh-ed25519@openssh.com 918s 07:34:46.059501054 O: key type ecdsa-sha2-nistp256 918s 07:34:46.216964636 O: key type ecdsa-sha2-nistp384 918s 07:34:46.374109574 O: key type ecdsa-sha2-nistp521 918s 07:34:46.536218486 O: key type sk-ecdsa-sha2-nistp256@openssh.com 918s 07:34:46.694581878 O: key type ssh-rsa 918s 07:34:46.871109906 O: cert type ssh-ed25519-cert-v01@openssh.com 919s 07:34:47.054098484 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 919s 07:34:47.244872788 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 919s 07:34:47.425154939 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 919s 07:34:47.613420815 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 919s 07:34:47.803411871 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 920s 07:34:47.995851032 O: cert type ssh-rsa-cert-v01@openssh.com 920s 07:34:48.194736306 O: cert type rsa-sha2-256-cert-v01@openssh.com 920s 07:34:48.388932489 O: cert type rsa-sha2-512-cert-v01@openssh.com 920s 07:34:48.585023892 E: run test hostkey-rotate.sh ... 920s 07:34:48.586538148 O: ok hostkey agent 921s 07:34:49.708083139 O: learn hostkey with StrictHostKeyChecking=no 921s 07:34:49.890045191 O: learn additional hostkeys 922s 07:34:50.133837635 O: learn additional hostkeys, type=ssh-ed25519 922s 07:34:50.321341748 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 922s 07:34:50.510465640 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 922s 07:34:50.693825949 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 922s 07:34:50.876956935 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 923s 07:34:51.064379489 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 923s 07:34:51.257750868 O: learn additional hostkeys, type=ssh-rsa 923s 07:34:51.459007573 O: learn changed non-primary hostkey type=ssh-rsa 924s 07:34:52.393174359 O: learn new primary hostkey 924s 07:34:52.594131102 O: rotate primary hostkey 924s 07:34:52.799668376 O: check rotate primary hostkey 925s 07:34:52.998926981 O: ok hostkey rotate 925s 07:34:53.000638920 E: run test principals-command.sh ... 925s 07:34:53.783175950 O: SKIPPED: /var/run/principals_command_openssh-tests.58925 not executable (/var/run mounted noexec?) 925s 07:34:53.793952707 E: run test cert-file.sh ... 926s 07:34:54.055406511 O: identity cert with no plain public file 926s 07:34:54.244502130 O: CertificateFile with no plain public file 926s 07:34:54.428090808 O: plain keys 926s 07:34:54.613168302 O: untrusted cert 926s 07:34:54.801605233 O: good cert, bad key 927s 07:34:54.999021302 O: single trusted 927s 07:34:55.193873985 O: multiple trusted 928s 07:34:55.978105808 O: ok ssh with certificates 928s 07:34:55.978121009 E: run test cfginclude.sh ... 928s 07:34:56.175509921 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.186574761 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.197490200 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.208639442 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.219864804 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.229592070 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.240666151 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.251212906 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.261380777 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.287675183 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.299172589 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.310133548 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.328487468 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.339543349 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.351137275 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.362705402 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.374373649 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.385960015 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.398168508 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.410915567 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.426005692 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.460709070 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.472769442 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.485136736 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.504507548 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.517286687 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 928s 07:34:56.525308094 O: ok config include 928s 07:34:56.526912032 E: run test servcfginclude.sh ... 929s 07:34:57.071516130 O: ok server config include 929s 07:34:57.072701383 E: run test allow-deny-users.sh ... 930s 07:34:58.743404861 O: ok AllowUsers/DenyUsers 930s 07:34:58.744007868 E: run test authinfo.sh ... 930s 07:34:58.939125479 O: ExposeAuthInfo=no 931s 07:34:59.124180941 O: ExposeAuthInfo=yes 931s 07:34:59.307622106 O: ok authinfo 931s 07:34:59.309545407 E: run test sshsig.sh ... 931s 07:34:59.533706857 O: sshsig: make certificates 931s 07:34:59.579009192 O: sshsig: check signature for ssh-ed25519 932s 07:35:00.014090108 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 932s 07:35:00.481955186 O: sshsig: check signature for ecdsa-sha2-nistp256 932s 07:35:00.906062785 O: sshsig: check signature for ecdsa-sha2-nistp384 933s 07:35:01.423572730 O: sshsig: check signature for ecdsa-sha2-nistp521 934s 07:35:01.996041997 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 934s 07:35:02.440147103 O: sshsig: check signature for ssh-rsa 934s 07:35:02.897539235 O: sshsig: check signature for ssh-ed25519-cert.pub 935s 07:35:03.750730909 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 936s 07:35:04.563038741 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 937s 07:35:05.320080451 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 938s 07:35:06.190316050 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 939s 07:35:07.145153866 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 939s 07:35:07.958038647 O: sshsig: check signature for ssh-rsa-cert.pub 940s 07:35:08.778159434 O: sshsig: match principals 940s 07:35:08.806962551 O: sshsig: nomatch principals 940s 07:35:08.829445079 O: ok sshsig 940s 07:35:08.830883375 E: run test knownhosts.sh ... 942s 07:35:10.280501744 O: ok known hosts 942s 07:35:10.282113482 E: run test knownhosts-command.sh ... 942s 07:35:10.483450782 O: simple connection 942s 07:35:10.671874699 O: no keys 942s 07:35:10.798914899 O: bad exit status 942s 07:35:10.876063430 O: keytype ssh-ed25519 943s 07:35:11.053367305 O: keytype sk-ssh-ed25519@openssh.com 943s 07:35:11.237000491 O: keytype ecdsa-sha2-nistp256 943s 07:35:11.418100729 O: keytype ecdsa-sha2-nistp384 943s 07:35:11.601475352 O: keytype ecdsa-sha2-nistp521 943s 07:35:11.789109702 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 944s 07:35:11.978913315 O: keytype ssh-rsa 944s 07:35:12.186694449 E: run test agent-restrict.sh ... 944s 07:35:12.186879491 O: ok known hosts command 944s 07:35:12.414555685 O: generate keys 944s 07:35:12.507502191 O: prepare client config 944s 07:35:12.531760459 O: prepare known_hosts 944s 07:35:12.542952982 O: prepare server configs 944s 07:35:12.577577925 O: authentication w/o agent 946s 07:35:14.165086942 O: start agent 950s 07:35:18.173439070 O: authentication with agent (no restrict) 951s 07:35:19.740133126 O: unrestricted keylist 952s 07:35:20.554150122 O: authentication with agent (basic restrict) 953s 07:35:21.379554609 O: authentication with agent incorrect key (basic restrict) 953s 07:35:21.912413049 O: keylist (basic restrict) 954s 07:35:22.781073225 O: username 955s 07:35:23.591524440 O: username wildcard 956s 07:35:24.397178766 O: username incorrect 956s 07:35:24.508903129 O: agent restriction honours certificate principal 956s 07:35:24.566485090 O: multihop without agent 957s 07:35:25.459783798 O: multihop agent unrestricted 958s 07:35:26.368611045 O: multihop restricted 959s 07:35:27.316023688 O: multihop username 960s 07:35:28.209151331 O: multihop wildcard username 961s 07:35:29.132324196 O: multihop wrong username 961s 07:35:29.772810029 O: multihop cycle no agent 963s 07:35:31.026460997 O: multihop cycle agent unrestricted 964s 07:35:32.346507401 O: multihop cycle restricted deny 964s 07:35:32.883270406 O: multihop cycle restricted allow 966s 07:35:34.155341609 O: ok agent restrictions 966s 07:35:34.155415850 E: run test hostbased.sh ... 966s 07:35:34.337793373 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 966s 07:35:34.339262989 E: run test channel-timeout.sh ... 966s 07:35:34.531803026 O: no timeout 971s 07:35:39.713079399 O: command timeout 972s 07:35:40.305859581 O: command long timeout 972s 07:35:40.490113413 O: command wildcard timeout 973s 07:35:41.304816054 O: command irrelevant timeout 978s 07:35:46.506055759 O: multiplexed command timeout 989s 07:35:57.330977615 O: irrelevant multiplexed command timeout 1004s 07:36:12.553085323 O: global command timeout 1026s 07:36:34.341280819 O: sftp no timeout 1031s 07:36:39.543882518 O: sftp timeout 1032s 07:36:40.302906724 E: Connection closed 1032s 07:36:40.307028451 O: sftp irrelevant timeout 1037s 07:36:45.517471727 O: ok channel timeout 1037s 07:36:45.518233096 E: run test connection-timeout.sh ... 1037s 07:36:45.722806743 O: no timeout 1042s 07:36:50.911808960 O: timeout 1051s 07:36:59.075819754 O: session inhibits timeout 1059s 07:37:07.258797001 O: timeout after session 1067s 07:37:15.266155496 O: timeout with listeners 1075s 07:37:23.448392115 O: ok unused connection timeout 1075s 07:37:23.449079563 E: run test match-subsystem.sh ... 1077s 07:37:25.312436446 E: run test agent-pkcs11-restrict.sh ... 1077s 07:37:25.313435898 O: ok sshd_config match subsystem 1077s 07:37:25.490070645 O: SKIPPED: No PKCS#11 library found 1077s 07:37:25.490415689 E: run test agent-pkcs11-cert.sh ... 1077s 07:37:25.671036843 O: SKIPPED: No PKCS#11 library found 1077s 07:37:25.671168365 E: run test penalty.sh ... 1077s 07:37:25.920304920 O: test connect 1078s 07:37:26.141515710 O: penalty for authentication failure 1085s 07:37:33.120881277 O: penalty for no authentication 1087s 07:37:35.222880009 O: ok penalties 1087s 07:37:35.224508788 E: run test penalty-expire.sh ... 1087s 07:37:35.494655677 O: test connect 1087s 07:37:35.728179897 O: penalty expiry 1101s 07:37:49.205313437 O: ok penalties 1101s 07:37:49.206559332 O: set -e ; if test -z "" ; then \ 1101s 07:37:49.207889028 O: V="" ; \ 1101s 07:37:49.209404046 O: test "x" = "x" || \ 1101s 07:37:49.210699381 O: V=/tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1101s 07:37:49.212036437 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1101s 07:37:49.213624055 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1101s 07:37:49.214989551 O: -d /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1101s 07:37:49.216407888 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1101s 07:37:49.218009547 O: -d /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1101s 07:37:49.219405763 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1101s 07:37:49.220799060 O: -d /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1101s 07:37:49.222094355 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1101s 07:37:49.223458251 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1101s 07:37:49.224700986 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1101s 07:37:49.225963320 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1101s 07:37:49.227313416 O: -d /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1101s 07:37:49.228553871 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1101s 07:37:49.229895447 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1101s 07:37:49.231147661 O: if test "x" = "xyes" ; then \ 1101s 07:37:49.232570958 O: $V /tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1101s 07:37:49.233926614 O: fi \ 1101s 07:37:49.235480472 O: fi 1108s 07:37:56.276302729 O: test_sshbuf: ...................................................................................................... 103 tests ok 1162s 07:38:49.952478201 O: test_sshkey: .................................................................................... 84 tests ok 1162s 07:38:49.964234900 O: test_sshsig: ....... 7 tests ok 1162s 07:38:50.148898214 O: test_authopt: .................................................................................................................................................. 146 tests ok 1176s 07:39:04.960896406 O: test_bitmap: .. 2 tests ok 1176s 07:39:04.965835784 O: test_conversion: . 1 tests ok 1187s 07:39:15.721612089 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1187s 07:39:15.795576290 O: test_hostkeys: .................. 18 tests ok 1187s 07:39:15.801532561 O: test_match: ...... 6 tests ok 1187s 07:39:15.806919626 O: test_misc: ........................................... 43 tests ok 1187s 07:39:15.809275894 E: run test putty-transfer.sh ... 1189s 07:39:17.528454097 O: plink version 0.83 major 0 minor 83 1189s 07:39:17.541366970 O: putty transfer data: compression 0 1190s 07:39:18.910674967 O: putty transfer data: compression 1 1192s 07:39:20.295319029 O: ok putty transfer data 1192s 07:39:20.296596684 E: run test putty-ciphers.sh ... 1192s 07:39:20.684630349 O: plink version 0.83 major 0 minor 83 1193s 07:39:21.032117811 O: putty ciphers: cipher default mac default 1193s 07:39:21.198144230 O: putty ciphers: cipher default mac hmac-sha1 1193s 07:39:21.362501709 O: putty ciphers: cipher default mac hmac-sha1-96 1193s 07:39:21.528077563 O: putty ciphers: cipher default mac hmac-sha2-256 1193s 07:39:21.695033753 O: putty ciphers: cipher default mac hmac-sha2-512 1193s 07:39:21.864752816 O: putty ciphers: cipher default mac hmac-md5 1194s 07:39:22.065782492 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1194s 07:39:22.247151214 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1194s 07:39:22.428077291 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1194s 07:39:22.602342969 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1194s 07:39:22.769154117 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1194s 07:39:22.932358663 O: putty ciphers: cipher 3des-cbc mac default 1195s 07:39:23.113810346 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1195s 07:39:23.308740910 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1195s 07:39:23.496725631 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1195s 07:39:23.672388445 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1195s 07:39:23.842112189 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1196s 07:39:24.008303010 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1196s 07:39:24.177590669 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1196s 07:39:24.342573956 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1196s 07:39:24.506753113 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1196s 07:39:24.679019487 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1196s 07:39:24.848348226 O: putty ciphers: cipher aes128-cbc mac default 1197s 07:39:25.021407450 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1197s 07:39:25.186864983 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1197s 07:39:25.346316284 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1197s 07:39:25.512284703 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1197s 07:39:25.679883182 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1197s 07:39:25.848486872 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1198s 07:39:26.015552185 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1198s 07:39:26.184021434 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1198s 07:39:26.389017358 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1198s 07:39:26.557590129 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1198s 07:39:26.732809658 O: putty ciphers: cipher aes192-cbc mac default 1198s 07:39:26.906045844 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1199s 07:39:27.081954302 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1199s 07:39:27.252445215 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1199s 07:39:27.423927341 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1199s 07:39:27.602647432 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1199s 07:39:27.788887533 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1200s 07:39:27.975409118 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1200s 07:39:28.163148157 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1200s 07:39:28.358221484 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1200s 07:39:28.536425450 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1200s 07:39:28.702281788 O: putty ciphers: cipher aes256-cbc mac default 1200s 07:39:28.865632416 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1201s 07:39:29.039097925 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1201s 07:39:29.213455045 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1201s 07:39:29.386676072 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1201s 07:39:29.552221246 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1201s 07:39:29.723302007 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1201s 07:39:29.892318103 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1202s 07:39:30.058122801 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1202s 07:39:30.219568727 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1202s 07:39:30.387076525 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1202s 07:39:30.564975008 O: putty ciphers: cipher aes128-ctr mac default 1202s 07:39:30.731318552 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1202s 07:39:30.905147506 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1203s 07:39:31.064115483 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1203s 07:39:31.234592316 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1203s 07:39:31.403367370 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1203s 07:39:31.572529308 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1203s 07:39:31.746092779 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1203s 07:39:31.913384215 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1204s 07:39:32.077284851 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1204s 07:39:32.243342352 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1204s 07:39:32.419449053 O: putty ciphers: cipher aes192-ctr mac default 1204s 07:39:32.586427206 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1204s 07:39:32.755488143 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1204s 07:39:32.926277981 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1205s 07:39:33.099057163 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1205s 07:39:33.259364195 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1205s 07:39:33.446050943 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1205s 07:39:33.616015771 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1205s 07:39:33.788000664 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1205s 07:39:33.956360993 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1206s 07:39:34.125743494 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1206s 07:39:34.291077187 O: putty ciphers: cipher aes256-ctr mac default 1206s 07:39:34.450631971 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1206s 07:39:34.618023929 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1206s 07:39:34.776548221 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1206s 07:39:34.943111569 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1207s 07:39:35.113978648 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1207s 07:39:35.289714985 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1207s 07:39:35.468327357 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1207s 07:39:35.634499660 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1207s 07:39:35.802049740 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1207s 07:39:35.971036797 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1208s 07:39:36.139965413 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1208s 07:39:36.303121601 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1208s 07:39:36.470043633 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1208s 07:39:36.635360006 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1208s 07:39:36.800122973 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1209s 07:39:36.972606072 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1209s 07:39:37.135061091 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1209s 07:39:37.300975111 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1209s 07:39:37.471552028 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1209s 07:39:37.646366914 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1209s 07:39:37.811881410 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1210s 07:39:37.978143435 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1210s 07:39:38.155400311 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1210s 07:39:38.334349607 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1210s 07:39:38.521511402 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1210s 07:39:38.698127510 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1210s 07:39:38.865964274 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1211s 07:39:39.040067592 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1211s 07:39:39.218411481 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1211s 07:39:39.388973358 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1211s 07:39:39.556891403 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1211s 07:39:39.726162424 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1211s 07:39:39.898809845 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1212s 07:39:40.067077254 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1212s 07:39:40.231801221 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1212s 07:39:40.398347209 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1212s 07:39:40.561466317 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1212s 07:39:40.729819207 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1212s 07:39:40.895375704 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1213s 07:39:41.061608329 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1213s 07:39:41.229028328 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1213s 07:39:41.396097363 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1213s 07:39:41.561719941 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1213s 07:39:41.730722999 E: run test putty-kex.sh ... 1213s 07:39:41.731541768 O: ok putty ciphers 1214s 07:39:42.220525128 O: plink version 0.83 major 0 minor 83 1214s 07:39:42.413831236 O: putty KEX: kex diffie-hellman-group1-sha1 1214s 07:39:42.540448788 O: putty KEX: kex diffie-hellman-group14-sha1 1214s 07:39:42.704699550 O: putty KEX: kex diffie-hellman-group14-sha256 1214s 07:39:42.867550454 O: putty KEX: kex diffie-hellman-group16-sha512 1215s 07:39:43.257982277 O: putty KEX: kex diffie-hellman-group18-sha512 1217s 07:39:45.120362921 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1217s 07:39:45.295085048 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1217s 07:39:45.700642612 O: putty KEX: kex ecdh-sha2-nistp256 1217s 07:39:45.833336837 O: putty KEX: kex ecdh-sha2-nistp384 1217s 07:39:45.970991601 O: putty KEX: kex ecdh-sha2-nistp521 1218s 07:39:46.123766986 O: putty KEX: kex curve25519-sha256 1218s 07:39:46.252458844 O: putty KEX: kex curve25519-sha256@libssh.org 1218s 07:39:46.379506201 O: putty KEX: kex sntrup761x25519-sha512 1218s 07:39:46.541812860 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1218s 07:39:46.706723990 O: putty KEX: kex mlkem768x25519-sha256 1218s 07:39:46.838717807 E: run test conch-ciphers.sh ... 1218s 07:39:46.838451844 O: ok putty KEX 1219s 07:39:47.090892660 O: conch ciphers: cipher aes256-ctr 1219s 07:39:47.913526847 O: conch ciphers: cipher aes256-cbc 1220s 07:39:48.715736592 O: conch ciphers: cipher aes192-ctr 1221s 07:39:49.517870056 O: conch ciphers: cipher aes192-cbc 1222s 07:39:50.343610483 O: conch ciphers: cipher aes128-ctr 1223s 07:39:51.167941053 O: conch ciphers: cipher aes128-cbc 1223s 07:39:51.970232321 O: conch ciphers: cipher cast128-cbc 1224s 07:39:52.785168461 O: conch ciphers: cipher blowfish 1225s 07:39:53.576051913 O: conch ciphers: cipher 3des-cbc 1226s 07:39:54.365893634 O: ok conch ciphers 1226s 07:39:54.366862366 E: run test dropbear-ciphers.sh ... 1226s 07:39:54.566653954 O: Create dropbear key type ed25519 1226s 07:39:54.600078113 O: Create dropbear key type rsa 1226s 07:39:54.806113656 O: Create dropbear key type ecdsa 1226s 07:39:54.876922902 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1227s 07:39:55.069845248 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1227s 07:39:55.259660797 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1227s 07:39:55.457951688 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1227s 07:39:55.671459120 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1227s 07:39:55.911847914 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1228s 07:39:56.196742799 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1228s 07:39:56.461075520 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1228s 07:39:56.752215120 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1229s 07:39:57.015176264 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1229s 07:39:57.210923164 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1229s 07:39:57.409391617 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1229s 07:39:57.614488389 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1229s 07:39:57.823050122 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1230s 07:39:58.021952861 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1230s 07:39:58.228479050 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1230s 07:39:58.427368268 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1230s 07:39:58.623600974 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1230s 07:39:58.828745867 E: run test dropbear-kex.sh ... 1230s 07:39:58.829327914 O: ok dropbear ciphers 1231s 07:39:59.121445807 O: diffie-hellman-group14-sha1 1231s 07:39:59.123685554 O: dropbear kex: kex curve25519-sha256 1231s 07:39:59.363843025 O: dropbear kex: kex curve25519-sha256@libssh.org 1231s 07:39:59.591862712 O: dropbear kex: kex diffie-hellman-group14-sha256 1231s 07:39:59.828095696 O: dropbear kex: kex diffie-hellman-group14-sha1 1232s 07:40:00.058048406 O: ok dropbear kex 1232s 07:40:00.059890748 O: make: Leaving directory '/tmp/autopkgtest.BFzNLv/autopkgtest_tmp/user/regress' 1232s 07:40:00.063697354 I: Finished with exitcode 0 1232s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1232s info: Looking for files to backup/remove ... 1232s info: Removing files ... 1232s info: Removing crontab ... 1232s info: Removing user `openssh-tests' ... 1232s autopkgtest [07:40:00]: test regress: -----------------------] 1233s regress PASS 1233s autopkgtest [07:40:01]: test regress: - - - - - - - - - - results - - - - - - - - - - 1234s autopkgtest [07:40:02]: test ssh-gssapi: preparing testbed 1402s autopkgtest [07:42:50]: testbed dpkg architecture: arm64 1402s autopkgtest [07:42:50]: testbed apt version: 3.0.0 1403s autopkgtest [07:42:51]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1403s autopkgtest [07:42:51]: testbed release detected to be: questing 1404s autopkgtest [07:42:52]: updating testbed package index (apt update) 1404s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 1405s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1405s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1405s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1405s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [57.4 kB] 1405s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [184 kB] 1405s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [2202 kB] 1405s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 Packages [227 kB] 1405s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 Packages [1472 kB] 1405s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse arm64 Packages [16.5 kB] 1406s Fetched 4269 kB in 1s (3247 kB/s) 1407s Reading package lists... 1408s autopkgtest [07:42:56]: upgrading testbed (apt dist-upgrade and autopurge) 1408s Reading package lists... 1409s Building dependency tree... 1409s Reading state information... 1410s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1410s Starting 2 pkgProblemResolver with broken count: 0 1410s Done 1412s Entering ResolveByKeep 1412s 1412s Calculating upgrade... 1413s The following NEW packages will be installed: 1413s libfuse3-4 1413s The following packages will be upgraded: 1413s e2fsprogs e2fsprogs-l10n fuse3 libcom-err2 libext2fs2t64 libss2 logsave 1413s 7 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1413s Need to get 1034 kB of archives. 1413s After this operation, 375 kB of additional disk space will be used. 1413s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 logsave arm64 1.47.2-1ubuntu2 [26.3 kB] 1413s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 1413s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libext2fs2t64 arm64 1.47.2-1ubuntu2 [231 kB] 1413s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs arm64 1.47.2-1ubuntu2 [609 kB] 1413s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libcom-err2 arm64 1.47.2-1ubuntu2 [26.4 kB] 1413s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libss2 arm64 1.47.2-1ubuntu2 [17.6 kB] 1413s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libfuse3-4 arm64 3.17.1+git250416-1 [90.5 kB] 1413s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 fuse3 arm64 3.17.1+git250416-1 [26.7 kB] 1414s Fetched 1034 kB in 1s (1667 kB/s) 1414s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 1414s Preparing to unpack .../logsave_1.47.2-1ubuntu2_arm64.deb ... 1414s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1415s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 1415s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1415s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_arm64.deb ... 1415s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1415s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1415s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1415s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1415s Unpacking libext2fs2t64:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1415s Setting up libext2fs2t64:arm64 (1.47.2-1ubuntu2) ... 1415s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 1415s Preparing to unpack .../e2fsprogs_1.47.2-1ubuntu2_arm64.deb ... 1415s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1415s Preparing to unpack .../libcom-err2_1.47.2-1ubuntu2_arm64.deb ... 1415s Unpacking libcom-err2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1415s Preparing to unpack .../libss2_1.47.2-1ubuntu2_arm64.deb ... 1415s Unpacking libss2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1415s Selecting previously unselected package libfuse3-4:arm64. 1415s Preparing to unpack .../libfuse3-4_3.17.1+git250416-1_arm64.deb ... 1415s Unpacking libfuse3-4:arm64 (3.17.1+git250416-1) ... 1415s Preparing to unpack .../fuse3_3.17.1+git250416-1_arm64.deb ... 1415s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1415s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1415s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 1415s Setting up libcom-err2:arm64 (1.47.2-1ubuntu2) ... 1415s Setting up libss2:arm64 (1.47.2-1ubuntu2) ... 1415s Setting up logsave (1.47.2-1ubuntu2) ... 1415s Setting up libfuse3-4:arm64 (3.17.1+git250416-1) ... 1415s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 1415s update-initramfs: deferring update (trigger activated) 1416s Setting up fuse3 (3.17.1+git250416-1) ... 1416s Installing new version of config file /etc/fuse.conf ... 1416s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1416s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1416s update-initramfs: deferring update (trigger activated) 1416s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 1416s Processing triggers for man-db (2.13.0-1) ... 1418s Processing triggers for initramfs-tools (0.147ubuntu1) ... 1418s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 1418s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1451s System running in EFI mode, skipping. 1451s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1451s Reading package lists... 1452s Building dependency tree... 1452s Reading state information... 1452s Starting pkgProblemResolver with broken count: 0 1453s Starting 2 pkgProblemResolver with broken count: 0 1453s Done 1453s Solving dependencies... 1454s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1454s autopkgtest [07:43:42]: rebooting testbed after setup commands that affected boot 1477s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1488s Reading package lists... 1488s Building dependency tree... 1488s Reading state information... 1489s Starting pkgProblemResolver with broken count: 0 1489s Starting 2 pkgProblemResolver with broken count: 0 1489s Done 1491s The following NEW packages will be installed: 1491s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1491s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1491s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1491s openssh-server-gssapi 1491s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1491s Need to get 776 kB of archives. 1491s After this operation, 3756 kB of additional disk space will be used. 1491s Get:1 http://ftpmaster.internal/ubuntu questing/main arm64 krb5-config all 2.7 [22.0 kB] 1491s Get:2 http://ftpmaster.internal/ubuntu questing/main arm64 libgssrpc4t64 arm64 1.21.3-4ubuntu2 [58.5 kB] 1491s Get:3 http://ftpmaster.internal/ubuntu questing/main arm64 libkadm5clnt-mit12 arm64 1.21.3-4ubuntu2 [40.3 kB] 1491s Get:4 http://ftpmaster.internal/ubuntu questing/main arm64 libkdb5-10t64 arm64 1.21.3-4ubuntu2 [40.9 kB] 1491s Get:5 http://ftpmaster.internal/ubuntu questing/main arm64 libkadm5srv-mit12 arm64 1.21.3-4ubuntu2 [53.8 kB] 1491s Get:6 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-user arm64 1.21.3-4ubuntu2 [109 kB] 1491s Get:7 http://ftpmaster.internal/ubuntu questing/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 1491s Get:8 http://ftpmaster.internal/ubuntu questing/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 1491s Get:9 http://ftpmaster.internal/ubuntu questing/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 1491s Get:10 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-kdc arm64 1.21.3-4ubuntu2 [190 kB] 1491s Get:11 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-admin-server arm64 1.21.3-4ubuntu2 [95.3 kB] 1491s Get:12 http://ftpmaster.internal/ubuntu questing/universe arm64 openssh-client-gssapi all 1:9.9p1-3ubuntu3 [5022 B] 1491s Get:13 http://ftpmaster.internal/ubuntu questing/universe arm64 openssh-server-gssapi all 1:9.9p1-3ubuntu3 [5026 B] 1492s Preconfiguring packages ... 1493s Fetched 776 kB in 1s (1331 kB/s) 1493s Selecting previously unselected package krb5-config. 1493s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117830 files and directories currently installed.) 1493s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1493s Unpacking krb5-config (2.7) ... 1493s Selecting previously unselected package libgssrpc4t64:arm64. 1493s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_arm64.deb ... 1493s Unpacking libgssrpc4t64:arm64 (1.21.3-4ubuntu2) ... 1493s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1493s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_arm64.deb ... 1493s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu2) ... 1493s Selecting previously unselected package libkdb5-10t64:arm64. 1493s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_arm64.deb ... 1493s Unpacking libkdb5-10t64:arm64 (1.21.3-4ubuntu2) ... 1493s Selecting previously unselected package libkadm5srv-mit12:arm64. 1493s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_arm64.deb ... 1493s Unpacking libkadm5srv-mit12:arm64 (1.21.3-4ubuntu2) ... 1493s Selecting previously unselected package krb5-user. 1493s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_arm64.deb ... 1493s Unpacking krb5-user (1.21.3-4ubuntu2) ... 1493s Selecting previously unselected package libevent-2.1-7t64:arm64. 1494s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 1494s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1494s Selecting previously unselected package libverto1t64:arm64. 1494s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1494s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1494s Selecting previously unselected package libverto-libevent1t64:arm64. 1494s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1494s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1494s Selecting previously unselected package krb5-kdc. 1494s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_arm64.deb ... 1494s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 1494s Selecting previously unselected package krb5-admin-server. 1494s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_arm64.deb ... 1494s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 1494s Selecting previously unselected package openssh-client-gssapi. 1494s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu3_all.deb ... 1494s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu3) ... 1494s Selecting previously unselected package openssh-server-gssapi. 1494s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu3_all.deb ... 1494s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu3) ... 1494s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1494s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu3) ... 1494s Setting up libgssrpc4t64:arm64 (1.21.3-4ubuntu2) ... 1494s Setting up krb5-config (2.7) ... 1494s Setting up libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu2) ... 1494s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu3) ... 1494s Setting up libkdb5-10t64:arm64 (1.21.3-4ubuntu2) ... 1494s Setting up libkadm5srv-mit12:arm64 (1.21.3-4ubuntu2) ... 1494s Setting up krb5-user (1.21.3-4ubuntu2) ... 1494s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1494s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1494s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1494s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1494s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1494s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1494s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1494s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1494s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1494s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1494s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 1495s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1496s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1496s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 1496s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1497s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1497s Processing triggers for man-db (2.13.0-1) ... 1502s autopkgtest [07:44:30]: test ssh-gssapi: [----------------------- 1503s Generating public/private ed25519 key pair. 1503s Your identification has been saved in /root/.ssh/id_ed25519 1503s Your public key has been saved in /root/.ssh/id_ed25519.pub 1503s The key fingerprint is: 1503s SHA256:6p5ITDwS2g4SPOivNnJe8/KZWZEc36TIixd+vSxMR5Y root@autopkgtest 1503s The key's randomart image is: 1503s +--[ED25519 256]--+ 1503s | | 1503s |o | 1503s |oo. . .. | 1503s |.+.o o = +E | 1503s |+.o + S oo. | 1503s |.o.+ . + +... | 1503s | ..= o =o... | 1503s |.ooo.= B .o. . | 1503s |o+o .+X .o | 1503s +----[SHA256]-----+ 1503s ## Setting up test environment 1503s ## Creating Kerberos realm EXAMPLE.FAKE 1503s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1503s master key name 'K/M@EXAMPLE.FAKE' 1504s ## Creating principals 1504s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1504s Principal "testuser1606@EXAMPLE.FAKE" created. 1504s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1504s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1504s ## Extracting service principal host/sshd-gssapi.example.fake 1504s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1504s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1504s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1504s ## Adjusting /etc/krb5.conf 1504s ## TESTS 1504s 1504s ## TEST test_gssapi_login 1504s ## Configuring sshd for gssapi-with-mic authentication 1504s ## Restarting ssh 1504s ## Obtaining TGT 1504s Password for testuser1606@EXAMPLE.FAKE: 1504s Ticket cache: FILE:/tmp/krb5cc_0 1504s Default principal: testuser1606@EXAMPLE.FAKE 1504s 1504s Valid starting Expires Service principal 1504s 05/02/25 07:44:31 05/02/25 17:44:31 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1504s renew until 05/03/25 07:44:31 1504s 1504s ## ssh'ing into localhost using gssapi-with-mic auth 1504s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1504s Fri May 2 07:44:32 UTC 2025 1504s 1504s ## checking that we got a service ticket for ssh (host/) 1504s 05/02/25 07:44:31 05/02/25 17:44:31 host/sshd-gssapi.example.fake@ 1504s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1504s 1504s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1504s May 02 07:44:32 sshd-gssapi.example.fake sshd-session[1710]: Accepted gssapi-with-mic for testuser1606 from 127.0.0.1 port 34152 ssh2: testuser1606@EXAMPLE.FAKE 1504s ## PASS test_gssapi_login 1504s 1504s ## TEST test_gssapi_keyex_login 1504s ## Configuring sshd for gssapi-keyex authentication 1504s ## Restarting ssh 1504s ## Obtaining TGT 1504s Password for testuser1606@EXAMPLE.FAKE: 1505s Ticket cache: FILE:/tmp/krb5cc_0 1505s Default principal: testuser1606@EXAMPLE.FAKE 1505s 1505s Valid starting Expires Service principal 1505s 05/02/25 07:44:32 05/02/25 17:44:32 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1505s renew until 05/03/25 07:44:32 1505s 1505s ## ssh'ing into localhost using gssapi-keyex auth 1505s Fri May 2 07:44:32 UTC 2025 1505s 1505s ## checking that we got a service ticket for ssh (host/) 1505s 05/02/25 07:44:32 05/02/25 17:44:32 host/sshd-gssapi.example.fake@ 1505s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1505s 1505s ## Checking ssh logs to confirm gssapi-keyex auth was used 1505s May 02 07:44:32 sshd-gssapi.example.fake sshd-session[1765]: Accepted gssapi-keyex for testuser1606 from 127.0.0.1 port 34156 ssh2: testuser1606@EXAMPLE.FAKE 1505s ## PASS test_gssapi_keyex_login 1505s 1505s ## TEST test_gssapi_keyex_pubkey_fallback 1505s ## Configuring sshd for gssapi-keyex authentication 1505s ## Restarting ssh 1505s ## Obtaining TGT 1505s Password for testuser1606@EXAMPLE.FAKE: 1505s Ticket cache: FILE:/tmp/krb5cc_0 1505s Default principal: testuser1606@EXAMPLE.FAKE 1505s 1505s Valid starting Expires Service principal 1505s 05/02/25 07:44:32 05/02/25 17:44:32 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1505s renew until 05/03/25 07:44:32 1505s 1505s ## ssh'ing into localhost using gssapi-keyex auth 1505s Fri May 2 07:44:33 UTC 2025 1505s 1505s ## checking that we got a service ticket for ssh (host/) 1505s 05/02/25 07:44:32 05/02/25 17:44:32 host/sshd-gssapi.example.fake@ 1505s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1505s 1505s ## Checking ssh logs to confirm publickey auth was used 1505s May 02 07:44:33 sshd-gssapi.example.fake sshd-session[1806]: Accepted publickey for testuser1606-2 from 127.0.0.1 port 34164 ssh2: ED25519 SHA256:6p5ITDwS2g4SPOivNnJe8/KZWZEc36TIixd+vSxMR5Y 1505s ## PASS test_gssapi_keyex_pubkey_fallback 1505s 1505s ## ALL TESTS PASSED 1505s ## Cleaning up 1506s autopkgtest [07:44:34]: test ssh-gssapi: -----------------------] 1506s autopkgtest [07:44:34]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1506s ssh-gssapi PASS 1507s autopkgtest [07:44:35]: test socket-activation: preparing testbed 1679s autopkgtest [07:47:27]: testbed dpkg architecture: arm64 1680s autopkgtest [07:47:28]: testbed apt version: 3.0.0 1680s autopkgtest [07:47:28]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1680s autopkgtest [07:47:28]: testbed release detected to be: questing 1681s autopkgtest [07:47:29]: updating testbed package index (apt update) 1681s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 1682s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1682s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1682s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1682s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [184 kB] 1682s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [2202 kB] 1682s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [57.4 kB] 1682s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 Packages [227 kB] 1682s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 Packages [1472 kB] 1683s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse arm64 Packages [16.5 kB] 1683s Fetched 4269 kB in 1s (2994 kB/s) 1684s Reading package lists... 1685s autopkgtest [07:47:33]: upgrading testbed (apt dist-upgrade and autopurge) 1685s Reading package lists... 1685s Building dependency tree... 1685s Reading state information... 1686s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1686s Starting 2 pkgProblemResolver with broken count: 0 1686s Done 1687s Entering ResolveByKeep 1687s 1687s Calculating upgrade... 1688s The following NEW packages will be installed: 1688s libfuse3-4 1688s The following packages will be upgraded: 1688s e2fsprogs e2fsprogs-l10n fuse3 libcom-err2 libext2fs2t64 libss2 logsave 1688s 7 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1688s Need to get 1034 kB of archives. 1688s After this operation, 375 kB of additional disk space will be used. 1688s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 logsave arm64 1.47.2-1ubuntu2 [26.3 kB] 1688s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 1688s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libext2fs2t64 arm64 1.47.2-1ubuntu2 [231 kB] 1688s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs arm64 1.47.2-1ubuntu2 [609 kB] 1689s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libcom-err2 arm64 1.47.2-1ubuntu2 [26.4 kB] 1689s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libss2 arm64 1.47.2-1ubuntu2 [17.6 kB] 1689s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libfuse3-4 arm64 3.17.1+git250416-1 [90.5 kB] 1689s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 fuse3 arm64 3.17.1+git250416-1 [26.7 kB] 1689s Fetched 1034 kB in 1s (1887 kB/s) 1690s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 1690s Preparing to unpack .../logsave_1.47.2-1ubuntu2_arm64.deb ... 1690s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1690s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 1690s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1690s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_arm64.deb ... 1690s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1690s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1690s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1690s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1690s Unpacking libext2fs2t64:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1690s Setting up libext2fs2t64:arm64 (1.47.2-1ubuntu2) ... 1690s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 1690s Preparing to unpack .../e2fsprogs_1.47.2-1ubuntu2_arm64.deb ... 1690s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1690s Preparing to unpack .../libcom-err2_1.47.2-1ubuntu2_arm64.deb ... 1690s Unpacking libcom-err2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1690s Preparing to unpack .../libss2_1.47.2-1ubuntu2_arm64.deb ... 1690s Unpacking libss2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1690s Selecting previously unselected package libfuse3-4:arm64. 1690s Preparing to unpack .../libfuse3-4_3.17.1+git250416-1_arm64.deb ... 1690s Unpacking libfuse3-4:arm64 (3.17.1+git250416-1) ... 1690s Preparing to unpack .../fuse3_3.17.1+git250416-1_arm64.deb ... 1690s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1690s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1690s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 1690s Setting up libcom-err2:arm64 (1.47.2-1ubuntu2) ... 1690s Setting up libss2:arm64 (1.47.2-1ubuntu2) ... 1690s Setting up logsave (1.47.2-1ubuntu2) ... 1690s Setting up libfuse3-4:arm64 (3.17.1+git250416-1) ... 1690s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 1690s update-initramfs: deferring update (trigger activated) 1691s Setting up fuse3 (3.17.1+git250416-1) ... 1691s Installing new version of config file /etc/fuse.conf ... 1691s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1691s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1691s update-initramfs: deferring update (trigger activated) 1691s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 1691s Processing triggers for man-db (2.13.0-1) ... 1693s Processing triggers for initramfs-tools (0.147ubuntu1) ... 1693s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 1693s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1718s System running in EFI mode, skipping. 1718s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1718s Reading package lists... 1718s Building dependency tree... 1718s Reading state information... 1719s Starting pkgProblemResolver with broken count: 0 1719s Starting 2 pkgProblemResolver with broken count: 0 1719s Done 1720s Solving dependencies... 1720s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1720s autopkgtest [07:48:08]: rebooting testbed after setup commands that affected boot 1743s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1753s Reading package lists... 1753s Building dependency tree... 1753s Reading state information... 1754s Starting pkgProblemResolver with broken count: 0 1754s Starting 2 pkgProblemResolver with broken count: 0 1754s Done 1755s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1763s autopkgtest [07:48:51]: test socket-activation: [----------------------- 1764s Generating public/private ed25519 key pair. 1764s Your identification has been saved in /home/testuser1192/.ssh/id_ed25519 1764s Your public key has been saved in /home/testuser1192/.ssh/id_ed25519.pub 1764s The key fingerprint is: 1764s SHA256:fIgeDa7aeiO9cDML+U7YO9iYM4eMwq2h+0c+U+woyQs testuser1192@autopkgtest 1764s The key's randomart image is: 1764s +--[ED25519 256]--+ 1764s | | 1764s | | 1764s | . | 1764s | . = . | 1764s | .+ S . | 1764s | +.oo. . | 1764s |E=*@B+. | 1764s |+o#X&=. | 1764s |++*%B* | 1764s +----[SHA256]-----+ 1764s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1764s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1765s Disabling 'ssh.service', but its triggering units are still active: 1765s ssh.socket 1765s Stopping 'ssh.service', but its triggering units are still active: 1765s ssh.socket 1765s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1765s Fri May 2 07:48:54 UTC 2025 1766s autopkgtest [07:48:54]: test socket-activation: -----------------------] 1766s autopkgtest [07:48:54]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1766s socket-activation PASS 1767s autopkgtest [07:48:55]: test xinetd: preparing testbed 1767s Reading package lists... 1767s Building dependency tree... 1767s Reading state information... 1768s Starting pkgProblemResolver with broken count: 0 1768s Starting 2 pkgProblemResolver with broken count: 0 1768s Done 1769s The following NEW packages will be installed: 1769s xinetd 1769s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1769s Need to get 116 kB of archives. 1769s After this operation, 374 kB of additional disk space will be used. 1769s Get:1 http://ftpmaster.internal/ubuntu questing/universe arm64 xinetd arm64 1:2.3.15.4-5 [116 kB] 1769s Fetched 116 kB in 0s (303 kB/s) 1770s Selecting previously unselected package xinetd. 1770s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117830 files and directories currently installed.) 1770s Preparing to unpack .../xinetd_1%3a2.3.15.4-5_arm64.deb ... 1770s Unpacking xinetd (1:2.3.15.4-5) ... 1770s Setting up xinetd (1:2.3.15.4-5) ... 1770s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1771s Processing triggers for man-db (2.13.0-1) ... 1773s autopkgtest [07:49:01]: test xinetd: [----------------------- 1773s Generating public/private ed25519 key pair. 1773s Your identification has been saved in /home/testuser1723/.ssh/id_ed25519 1773s Your public key has been saved in /home/testuser1723/.ssh/id_ed25519.pub 1773s The key fingerprint is: 1773s SHA256:Q++/r0Oyixy5Xi+98Yu1cXbg/BxafS4SI4turwkGQOU testuser1723@autopkgtest 1773s The key's randomart image is: 1773s +--[ED25519 256]--+ 1773s | ... | 1773s | . . | 1773s | . E . | 1773s | . . . | 1773s | . S . . | 1773s | . +o +o ..| 1773s | o o.oB.o=o*| 1773s | . oo*+o+=+O+| 1773s | +OoooBO=o+| 1773s +----[SHA256]-----+ 1774s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1774s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1774s Disabling 'ssh.service', but its triggering units are still active: 1774s ssh.socket 1774s Stopping 'ssh.service', but its triggering units are still active: 1774s ssh.socket 1775s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1775s Fri May 2 07:49:03 UTC 2025 1775s autopkgtest [07:49:03]: test xinetd: -----------------------] 1776s xinetd PASS 1776s autopkgtest [07:49:04]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1776s autopkgtest [07:49:04]: test systemd-socket-activation: preparing testbed 1931s autopkgtest [07:51:39]: testbed dpkg architecture: arm64 1931s autopkgtest [07:51:39]: testbed apt version: 3.0.0 1931s autopkgtest [07:51:39]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1931s autopkgtest [07:51:39]: testbed release detected to be: questing 1932s autopkgtest [07:51:40]: updating testbed package index (apt update) 1932s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 1933s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1933s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1933s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1933s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [2202 kB] 1933s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [57.4 kB] 1933s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [184 kB] 1933s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 Packages [227 kB] 1933s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 Packages [1472 kB] 1933s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse arm64 Packages [16.5 kB] 1933s Fetched 4269 kB in 1s (3387 kB/s) 1934s Reading package lists... 1935s autopkgtest [07:51:43]: upgrading testbed (apt dist-upgrade and autopurge) 1935s Reading package lists... 1935s Building dependency tree... 1935s Reading state information... 1936s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1936s Starting 2 pkgProblemResolver with broken count: 0 1936s Done 1937s Entering ResolveByKeep 1937s 1937s Calculating upgrade... 1938s The following NEW packages will be installed: 1938s libfuse3-4 1938s The following packages will be upgraded: 1938s e2fsprogs e2fsprogs-l10n fuse3 libcom-err2 libext2fs2t64 libss2 logsave 1938s 7 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1938s Need to get 1034 kB of archives. 1938s After this operation, 375 kB of additional disk space will be used. 1938s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 logsave arm64 1.47.2-1ubuntu2 [26.3 kB] 1938s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs-l10n all 1.47.2-1ubuntu2 [7036 B] 1938s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libext2fs2t64 arm64 1.47.2-1ubuntu2 [231 kB] 1938s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 e2fsprogs arm64 1.47.2-1ubuntu2 [609 kB] 1938s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libcom-err2 arm64 1.47.2-1ubuntu2 [26.4 kB] 1938s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libss2 arm64 1.47.2-1ubuntu2 [17.6 kB] 1938s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libfuse3-4 arm64 3.17.1+git250416-1 [90.5 kB] 1938s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 fuse3 arm64 3.17.1+git250416-1 [26.7 kB] 1939s Fetched 1034 kB in 1s (1882 kB/s) 1939s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 1939s Preparing to unpack .../logsave_1.47.2-1ubuntu2_arm64.deb ... 1939s Unpacking logsave (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1939s Preparing to unpack .../e2fsprogs-l10n_1.47.2-1ubuntu2_all.deb ... 1939s Unpacking e2fsprogs-l10n (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1939s Preparing to unpack .../libext2fs2t64_1.47.2-1ubuntu2_arm64.deb ... 1939s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1939s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1939s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1939s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1939s Unpacking libext2fs2t64:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1939s Setting up libext2fs2t64:arm64 (1.47.2-1ubuntu2) ... 1939s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 117820 files and directories currently installed.) 1939s Preparing to unpack .../e2fsprogs_1.47.2-1ubuntu2_arm64.deb ... 1939s Unpacking e2fsprogs (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1939s Preparing to unpack .../libcom-err2_1.47.2-1ubuntu2_arm64.deb ... 1939s Unpacking libcom-err2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1939s Preparing to unpack .../libss2_1.47.2-1ubuntu2_arm64.deb ... 1939s Unpacking libss2:arm64 (1.47.2-1ubuntu2) over (1.47.2-1ubuntu1) ... 1939s Selecting previously unselected package libfuse3-4:arm64. 1939s Preparing to unpack .../libfuse3-4_3.17.1+git250416-1_arm64.deb ... 1939s Unpacking libfuse3-4:arm64 (3.17.1+git250416-1) ... 1939s Preparing to unpack .../fuse3_3.17.1+git250416-1_arm64.deb ... 1939s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1939s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1939s Unpacking fuse3 (3.17.1+git250416-1) over (3.14.0-10) ... 1939s Setting up libcom-err2:arm64 (1.47.2-1ubuntu2) ... 1939s Setting up libss2:arm64 (1.47.2-1ubuntu2) ... 1939s Setting up logsave (1.47.2-1ubuntu2) ... 1939s Setting up libfuse3-4:arm64 (3.17.1+git250416-1) ... 1939s Setting up e2fsprogs (1.47.2-1ubuntu2) ... 1939s update-initramfs: deferring update (trigger activated) 1940s Setting up fuse3 (3.17.1+git250416-1) ... 1940s Installing new version of config file /etc/fuse.conf ... 1940s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 1940s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 1940s update-initramfs: deferring update (trigger activated) 1940s Setting up e2fsprogs-l10n (1.47.2-1ubuntu2) ... 1940s Processing triggers for man-db (2.13.0-1) ... 1941s Processing triggers for initramfs-tools (0.147ubuntu1) ... 1941s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 1941s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1958s System running in EFI mode, skipping. 1958s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1959s Reading package lists... 1959s Building dependency tree... 1959s Reading state information... 1959s Starting pkgProblemResolver with broken count: 0 1959s Starting 2 pkgProblemResolver with broken count: 0 1959s Done 1960s Solving dependencies... 1960s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1960s autopkgtest [07:52:08]: rebooting testbed after setup commands that affected boot 1986s Reading package lists... 1987s Building dependency tree... 1987s Reading state information... 1987s Starting pkgProblemResolver with broken count: 0 1987s Starting 2 pkgProblemResolver with broken count: 0 1987s Done 1988s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1991s autopkgtest [07:52:39]: test systemd-socket-activation: [----------------------- 1992s Stopping ssh.service... 1992s Checking that ssh.socket is active and listening... 1992s Checking that ssh.service is inactive/dead... 1992s Checking that a connection attempt activates ssh.service... 1992s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1992s Checking that sshd can be re-executed... 1992s Checking sshd can run in debug mode... 1993s debug1: PAM: establishing credentials 1993s debug1: permanently_set_uid: 0/0 1993s debug3: Copy environment: XDG_SESSION_ID=5 1993s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1993s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1993s debug3: Copy environment: XDG_SESSION_TYPE=tty 1993s debug3: Copy environment: XDG_SESSION_CLASS=user 1993s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1993s debug3: Copy environment: http_proxy=http://squid.internal:3128/ 1993s debug3: Copy environment: https_proxy=http://squid.internal:3128/ 1993s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net 1993s debug3: Copy environment: TERM=linux 1993s debug3: Copy environment: LANG=C.UTF-8 1993s Environment: 1993s LANG=C.UTF-8 1993s USER=root 1993s LOGNAME=root 1993s HOME=/root 1993s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1993s SHELL=/bin/bash 1993s XDG_SESSION_ID=5 1993s XDG_RUNTIME_DIR=/run/user/0 1993s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1993s XDG_SESSION_TYPE=tty 1993s XDG_SESSION_CLASS=user 1993s http_proxy=http://squid.internal:3128/ 1993s https_proxy=http://squid.internal:3128/ 1993s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchp 1993s TERM=linux 1993s SSH_CLIENT=::1 48546 22 1993s SSH_CONNECTION=::1 48546 ::1 22 1993s Done. 1993s autopkgtest [07:52:41]: test systemd-socket-activation: -----------------------] 1994s autopkgtest [07:52:42]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1994s systemd-socket-activation PASS 1994s autopkgtest [07:52:42]: test sshd-socket-generator: preparing testbed 1994s Reading package lists... 1994s Building dependency tree... 1994s Reading state information... 1995s Starting pkgProblemResolver with broken count: 0 1995s Starting 2 pkgProblemResolver with broken count: 0 1995s Done 1996s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1997s autopkgtest [07:52:45]: test sshd-socket-generator: [----------------------- 1997s test_default...PASS 1997s test_custom_port...PASS 1997s test_default_and_custom_port...PASS 1997s test_mutiple_custom_ports...PASS 1997s test_custom_listenaddress...PASS 1997s test_custom_listenaddress_and_port...PASS 1997s test_custom_ipv6_listenaddress...PASS 1997s test_custom_family_ipv4...PASS 1997s test_custom_family_ipv6...PASS 1997s test_custom_port_and_family_ipv4...PASS 1997s test_custom_port_and_family_ipv6...PASS 1997s test_match_on_port...PASS 1997s autopkgtest [07:52:45]: test sshd-socket-generator: -----------------------] 1998s sshd-socket-generator PASS 1998s autopkgtest [07:52:46]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1998s autopkgtest [07:52:46]: @@@@@@@@@@@@@@@@@@@@ summary 1998s regress PASS 1998s ssh-gssapi PASS 1998s socket-activation PASS 1998s xinetd PASS 1998s systemd-socket-activation PASS 1998s sshd-socket-generator PASS 2015s nova [W] Using flock in prodstack6-arm64 2015s Creating nova instance adt-questing-arm64-openssh-20250502-071928-juju-7f2275-prod-proposed-migration-environment-21-65a1d700-b75b-40dd-a53e-16b482fd424f from image adt/ubuntu-questing-arm64-server-20250502.img (UUID a0b7b7fd-ad05-4ea9-97eb-0f52dbbe98e1)... 2015s nova [W] Timed out waiting for cba06159-bf73-43ee-a787-ab80fadae8b1 to get deleted. 2015s nova [W] Using flock in prodstack6-arm64 2015s flock: timeout while waiting to get lock 2015s Creating nova instance adt-questing-arm64-openssh-20250502-071928-juju-7f2275-prod-proposed-migration-environment-21-65a1d700-b75b-40dd-a53e-16b482fd424f from image adt/ubuntu-questing-arm64-server-20250502.img (UUID a0b7b7fd-ad05-4ea9-97eb-0f52dbbe98e1)... 2015s nova [W] Timed out waiting for 550bc446-1fab-4ca9-9a14-df7504ef68b5 to get deleted. 2015s nova [W] Using flock in prodstack6-arm64 2015s Creating nova instance adt-questing-arm64-openssh-20250502-071928-juju-7f2275-prod-proposed-migration-environment-21-65a1d700-b75b-40dd-a53e-16b482fd424f from image adt/ubuntu-questing-arm64-server-20250502.img (UUID a0b7b7fd-ad05-4ea9-97eb-0f52dbbe98e1)... 2015s nova [W] Timed out waiting for 34f383c1-60d0-4801-a3b4-f20bc7789f85 to get deleted. 2015s nova [W] Using flock in prodstack6-arm64 2015s flock: timeout while waiting to get lock 2015s Creating nova instance adt-questing-arm64-openssh-20250502-071928-juju-7f2275-prod-proposed-migration-environment-21-65a1d700-b75b-40dd-a53e-16b482fd424f from image adt/ubuntu-questing-arm64-server-20250502.img (UUID a0b7b7fd-ad05-4ea9-97eb-0f52dbbe98e1)... 2015s nova [W] Timed out waiting for c76a5178-7d70-465b-be2e-91301ef6acb3 to get deleted.