0s autopkgtest [23:40:25]: starting date and time: 2025-05-02 23:40:25+0000 0s autopkgtest [23:40:25]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [23:40:25]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.14ecf6zi/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:ucf --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=ucf/3.0051 -- lxd -r lxd-armhf-10.145.243.85 lxd-armhf-10.145.243.85:autopkgtest/ubuntu/questing/armhf 21s autopkgtest [23:40:46]: testbed dpkg architecture: armhf 23s autopkgtest [23:40:48]: testbed apt version: 3.0.0 26s autopkgtest [23:40:51]: @@@@@@@@@@@@@@@@@@@@ test bed setup 28s autopkgtest [23:40:53]: testbed release detected to be: None 35s autopkgtest [23:41:00]: updating testbed package index (apt update) 37s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 38s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [110 kB] 38s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 38s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 38s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1947 kB] 38s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [43.1 kB] 38s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [168 kB] 38s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [205 kB] 38s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [1371 kB] 38s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [12.9 kB] 38s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1397 kB] 38s Get:12 http://ftpmaster.internal/ubuntu questing/multiverse Sources [299 kB] 38s Get:13 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 39s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1358 kB] 39s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.4 MB] 39s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [173 kB] 43s Fetched 43.9 MB in 5s (8281 kB/s) 44s Reading package lists... 49s autopkgtest [23:41:14]: upgrading testbed (apt dist-upgrade and autopurge) 51s Reading package lists... 52s Building dependency tree... 52s Reading state information... 52s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 52s Starting 2 pkgProblemResolver with broken count: 0 52s Done 53s Entering ResolveByKeep 53s 54s Calculating upgrade... 54s The following packages will be upgraded: 54s base-files distro-info-data dpkg dpkg-dev ed fwupd htop libdpkg-perl 54s libftdi1-2 libfwupd3 libnpth0t64 libsensors-config libsensors5 liburcu8t64 54s motd-news-config nano ubuntu-pro-client ubuntu-pro-client-l10n ucf usb.ids 54s 20 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 54s Need to get 5400 kB of archives. 54s After this operation, 3721 kB disk space will be freed. 54s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf motd-news-config all 13.7ubuntu1 [5260 B] 54s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf base-files armhf 13.7ubuntu1 [75.4 kB] 54s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf dpkg armhf 1.22.18ubuntu3 [1254 kB] 55s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnpth0t64 armhf 1.8-3 [7716 B] 55s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf distro-info-data all 0.64 [6664 B] 55s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client-l10n armhf 35.1ubuntu0 [19.7 kB] 55s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client armhf 35.1ubuntu0 [258 kB] 55s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf ucf all 3.0051 [43.6 kB] 55s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf ed armhf 1.21.1-1 [53.0 kB] 55s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libsensors-config all 1:3.6.2-2 [6756 B] 55s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libsensors5 armhf 1:3.6.2-2 [26.8 kB] 55s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf liburcu8t64 armhf 0.15.2-2 [57.3 kB] 55s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf nano armhf 8.4-1 [278 kB] 55s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf usb.ids all 2025.04.01-1 [223 kB] 55s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf dpkg-dev all 1.22.18ubuntu3 [1089 kB] 55s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libdpkg-perl all 1.22.18ubuntu3 [281 kB] 55s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf fwupd armhf 2.0.8-3 [1414 kB] 55s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libfwupd3 armhf 2.0.8-3 [126 kB] 55s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf htop armhf 3.4.1-4 [147 kB] 55s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libftdi1-2 armhf 1.5-10 [27.8 kB] 55s Preconfiguring packages ... 56s Fetched 5400 kB in 1s (6158 kB/s) 56s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 56s Preparing to unpack .../motd-news-config_13.7ubuntu1_all.deb ... 56s Unpacking motd-news-config (13.7ubuntu1) over (13.6ubuntu2) ... 56s Preparing to unpack .../base-files_13.7ubuntu1_armhf.deb ... 56s Unpacking base-files (13.7ubuntu1) over (13.6ubuntu2) ... 56s Setting up base-files (13.7ubuntu1) ... 56s Installing new version of config file /etc/issue ... 56s Installing new version of config file /etc/issue.net ... 56s Installing new version of config file /etc/lsb-release ... 57s motd-news.service is a disabled or a static unit not running, not starting it. 57s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 57s Preparing to unpack .../dpkg_1.22.18ubuntu3_armhf.deb ... 57s Unpacking dpkg (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 57s Setting up dpkg (1.22.18ubuntu3) ... 57s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 57s Preparing to unpack .../libnpth0t64_1.8-3_armhf.deb ... 57s Unpacking libnpth0t64:armhf (1.8-3) over (1.8-2) ... 57s Setting up libnpth0t64:armhf (1.8-3) ... 57s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 57s Preparing to unpack .../00-distro-info-data_0.64_all.deb ... 57s Unpacking distro-info-data (0.64) over (0.63) ... 57s Preparing to unpack .../01-ubuntu-pro-client-l10n_35.1ubuntu0_armhf.deb ... 57s Unpacking ubuntu-pro-client-l10n (35.1ubuntu0) over (35) ... 57s Preparing to unpack .../02-ubuntu-pro-client_35.1ubuntu0_armhf.deb ... 58s Unpacking ubuntu-pro-client (35.1ubuntu0) over (35) ... 58s Preparing to unpack .../03-ucf_3.0051_all.deb ... 58s Unpacking ucf (3.0051) over (3.0050) ... 58s Preparing to unpack .../04-ed_1.21.1-1_armhf.deb ... 58s Unpacking ed (1.21.1-1) over (1.21-1) ... 58s Preparing to unpack .../05-libsensors-config_1%3a3.6.2-2_all.deb ... 58s Unpacking libsensors-config (1:3.6.2-2) over (1:3.6.0-10) ... 58s Preparing to unpack .../06-libsensors5_1%3a3.6.2-2_armhf.deb ... 58s Unpacking libsensors5:armhf (1:3.6.2-2) over (1:3.6.0-10) ... 58s Preparing to unpack .../07-liburcu8t64_0.15.2-2_armhf.deb ... 58s Unpacking liburcu8t64:armhf (0.15.2-2) over (0.15.1-1) ... 58s Preparing to unpack .../08-nano_8.4-1_armhf.deb ... 58s Unpacking nano (8.4-1) over (8.3-1) ... 58s Preparing to unpack .../09-usb.ids_2025.04.01-1_all.deb ... 58s Unpacking usb.ids (2025.04.01-1) over (2025.01.14-1) ... 58s Preparing to unpack .../10-dpkg-dev_1.22.18ubuntu3_all.deb ... 58s Unpacking dpkg-dev (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 58s Preparing to unpack .../11-libdpkg-perl_1.22.18ubuntu3_all.deb ... 58s Unpacking libdpkg-perl (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 58s Preparing to unpack .../12-fwupd_2.0.8-3_armhf.deb ... 58s Unpacking fwupd (2.0.8-3) over (2.0.7-1) ... 59s dpkg: warning: unable to delete old directory '/etc/grub.d': Directory not empty 59s Preparing to unpack .../13-libfwupd3_2.0.8-3_armhf.deb ... 59s Unpacking libfwupd3:armhf (2.0.8-3) over (2.0.7-1) ... 59s Preparing to unpack .../14-htop_3.4.1-4_armhf.deb ... 59s Unpacking htop (3.4.1-4) over (3.4.0-2) ... 59s Preparing to unpack .../15-libftdi1-2_1.5-10_armhf.deb ... 59s Unpacking libftdi1-2:armhf (1.5-10) over (1.5-8build1) ... 59s Setting up motd-news-config (13.7ubuntu1) ... 59s Setting up liburcu8t64:armhf (0.15.2-2) ... 59s Setting up distro-info-data (0.64) ... 59s Setting up htop (3.4.1-4) ... 59s Setting up libsensors-config (1:3.6.2-2) ... 59s Installing new version of config file /etc/sensors3.conf ... 59s Setting up libfwupd3:armhf (2.0.8-3) ... 59s Setting up libftdi1-2:armhf (1.5-10) ... 59s Setting up ed (1.21.1-1) ... 59s Setting up usb.ids (2025.04.01-1) ... 59s Setting up ucf (3.0051) ... 59s Setting up libsensors5:armhf (1:3.6.2-2) ... 59s Setting up libdpkg-perl (1.22.18ubuntu3) ... 59s Setting up nano (8.4-1) ... 59s Installing new version of config file /etc/nanorc ... 59s Setting up ubuntu-pro-client (35.1ubuntu0) ... 59s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 59s 59s apparmor_parser: Unable to replace "apt_methods". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 59s 59s apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 59s 61s Setting up fwupd (2.0.8-3) ... 61s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 61s fwupd.service is a disabled or a static unit not running, not starting it. 61s Setting up ubuntu-pro-client-l10n (35.1ubuntu0) ... 61s Setting up dpkg-dev (1.22.18ubuntu3) ... 61s Processing triggers for dbus (1.16.2-2ubuntu1) ... 61s Processing triggers for install-info (7.1.1-1) ... 62s Processing triggers for libc-bin (2.41-6ubuntu1) ... 62s Processing triggers for man-db (2.13.0-1) ... 64s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu7) ... 64s Processing triggers for initramfs-tools (0.147ubuntu1) ... 65s Reading package lists... 66s Building dependency tree... 66s Reading state information... 66s Starting pkgProblemResolver with broken count: 0 66s Starting 2 pkgProblemResolver with broken count: 0 66s Done 67s Solving dependencies... 67s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 69s autopkgtest [23:41:34]: rebooting testbed after setup commands that affected boot 109s autopkgtest [23:42:14]: testbed running kernel: Linux 6.8.0-58-generic #60~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Fri Mar 28 14:48:37 UTC 2 134s autopkgtest [23:42:39]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 170s Get:1 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (dsc) [3480 B] 170s Get:2 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (tar) [1965 kB] 170s Get:3 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (asc) [833 B] 170s Get:4 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3 (diff) [212 kB] 171s gpgv: Signature made Tue Feb 18 14:21:37 2025 UTC 171s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 171s gpgv: Can't check signature: No public key 171s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu3.dsc: no acceptable signature found 171s autopkgtest [23:43:16]: testing package openssh version 1:9.9p1-3ubuntu3 175s autopkgtest [23:43:20]: build not needed 180s autopkgtest [23:43:25]: test regress: preparing testbed 182s Reading package lists... 182s Building dependency tree... 182s Reading state information... 183s Starting pkgProblemResolver with broken count: 0 183s Starting 2 pkgProblemResolver with broken count: 0 183s Done 184s The following NEW packages will be installed: 184s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 184s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 184s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 184s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 184s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 184s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 184s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 184s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 184s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 184s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 184s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 184s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 184s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 184s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 184s python3-pyasn1 python3-pyasn1-modules python3-service-identity 184s python3-twisted python3-zope.interface wdiff 184s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 184s Need to get 7946 kB of archives. 184s After this operation, 34.4 MB of additional disk space will be used. 184s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf libtommath1 armhf 1.3.0-1 [45.8 kB] 184s Get:2 http://ftpmaster.internal/ubuntu questing/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 184s Get:3 http://ftpmaster.internal/ubuntu questing/universe armhf dropbear-bin armhf 2024.86-2 [117 kB] 184s Get:4 http://ftpmaster.internal/ubuntu questing/universe armhf dropbear all 2024.86-2 [8664 B] 184s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 184s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 184s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 184s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libfile-touch-perl all 0.12-2 [7498 B] 184s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libio-pty-perl armhf 1:1.20-1build3 [31.0 kB] 184s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libipc-run-perl all 20231003.0-2 [91.5 kB] 184s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 184s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libclass-xsaccessor-perl armhf 1.19-4build6 [32.4 kB] 184s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libb-hooks-op-check-perl armhf 0.22-3build2 [9174 B] 184s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libdynaloader-functions-perl all 0.004-1 [11.4 kB] 184s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf libdevel-callchecker-perl armhf 0.009-1build1 [14.0 kB] 184s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libparams-classify-perl armhf 0.015-2build6 [18.8 kB] 184s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf libmodule-runtime-perl all 0.016-2 [16.4 kB] 184s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 184s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 184s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 184s Get:21 http://ftpmaster.internal/ubuntu questing/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 184s Get:22 http://ftpmaster.internal/ubuntu questing/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 184s Get:23 http://ftpmaster.internal/ubuntu questing/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 184s Get:24 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 184s Get:25 http://ftpmaster.internal/ubuntu questing/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 184s Get:26 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tagset-perl all 3.24-1 [14.1 kB] 184s Get:27 http://ftpmaster.internal/ubuntu questing/main armhf liburi-perl all 5.30-1 [94.4 kB] 184s Get:28 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-parser-perl armhf 3.83-1build1 [83.1 kB] 184s Get:29 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 184s Get:30 http://ftpmaster.internal/ubuntu questing/main armhf libclone-perl armhf 0.47-1 [10.0 kB] 185s Get:31 http://ftpmaster.internal/ubuntu questing/main armhf libio-html-perl all 1.004-3 [15.9 kB] 185s Get:32 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 185s Get:33 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 185s Get:34 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 185s Get:35 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 185s Get:36 http://ftpmaster.internal/ubuntu questing/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 185s Get:37 http://ftpmaster.internal/ubuntu questing/main armhf libnet-ssleay-perl armhf 1.94-3 [298 kB] 185s Get:38 http://ftpmaster.internal/ubuntu questing/main armhf libio-socket-ssl-perl all 2.089-1 [200 kB] 185s Get:39 http://ftpmaster.internal/ubuntu questing/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 185s Get:40 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-protocol-https-perl all 6.14-1 [9040 B] 185s Get:41 http://ftpmaster.internal/ubuntu questing/main armhf libtry-tiny-perl all 0.32-1 [21.2 kB] 185s Get:42 http://ftpmaster.internal/ubuntu questing/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 185s Get:43 http://ftpmaster.internal/ubuntu questing/main armhf libwww-perl all 6.78-1 [139 kB] 185s Get:44 http://ftpmaster.internal/ubuntu questing/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 185s Get:45 http://ftpmaster.internal/ubuntu questing/main armhf wdiff armhf 1.2.2-9 [29.3 kB] 185s Get:46 http://ftpmaster.internal/ubuntu questing/main armhf devscripts all 2.25.5 [1059 kB] 185s Get:47 http://ftpmaster.internal/ubuntu questing/universe armhf libhavege2 armhf 1.9.19-11ubuntu1 [23.9 kB] 185s Get:48 http://ftpmaster.internal/ubuntu questing/universe armhf putty-tools armhf 0.83-2 [579 kB] 185s Get:49 http://ftpmaster.internal/ubuntu questing/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 185s Get:50 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1 all 0.6.1-1 [56.4 kB] 185s Get:51 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1-modules all 0.4.1-2 [80.3 kB] 185s Get:52 http://ftpmaster.internal/ubuntu questing/main armhf python3-service-identity all 24.2.0-1 [11.0 kB] 185s Get:53 http://ftpmaster.internal/ubuntu questing/main armhf python3-automat all 24.8.1-1 [35.5 kB] 185s Get:54 http://ftpmaster.internal/ubuntu questing/main armhf python3-constantly all 23.10.4-2 [13.9 kB] 185s Get:55 http://ftpmaster.internal/ubuntu questing/main armhf python3-hyperlink all 21.0.0-6 [68.0 kB] 185s Get:56 http://ftpmaster.internal/ubuntu questing/main armhf python3-incremental all 24.7.2-3 [18.6 kB] 185s Get:57 http://ftpmaster.internal/ubuntu questing/main armhf python3-zope.interface armhf 7.2-1build1 [139 kB] 185s Get:58 http://ftpmaster.internal/ubuntu questing/main armhf python3-twisted all 24.11.0-1 [2066 kB] 185s Get:59 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-tests armhf 1:9.9p1-3ubuntu3 [1363 kB] 185s Get:60 http://ftpmaster.internal/ubuntu questing/universe armhf haveged armhf 1.9.19-11ubuntu1 [32.5 kB] 186s Fetched 7946 kB in 1s (6701 kB/s) 186s Selecting previously unselected package libtommath1:armhf. 186s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63951 files and directories currently installed.) 186s Preparing to unpack .../00-libtommath1_1.3.0-1_armhf.deb ... 186s Unpacking libtommath1:armhf (1.3.0-1) ... 186s Selecting previously unselected package libtomcrypt1:armhf. 186s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 186s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 186s Selecting previously unselected package dropbear-bin. 186s Preparing to unpack .../02-dropbear-bin_2024.86-2_armhf.deb ... 186s Unpacking dropbear-bin (2024.86-2) ... 186s Selecting previously unselected package dropbear. 186s Preparing to unpack .../03-dropbear_2024.86-2_all.deb ... 186s Unpacking dropbear (2024.86-2) ... 186s Selecting previously unselected package libfile-dirlist-perl. 186s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 186s Unpacking libfile-dirlist-perl (0.05-3) ... 186s Selecting previously unselected package libfile-which-perl. 186s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 186s Unpacking libfile-which-perl (1.27-2) ... 186s Selecting previously unselected package libfile-homedir-perl. 186s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 186s Unpacking libfile-homedir-perl (1.006-2) ... 186s Selecting previously unselected package libfile-touch-perl. 186s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 186s Unpacking libfile-touch-perl (0.12-2) ... 186s Selecting previously unselected package libio-pty-perl. 186s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build3_armhf.deb ... 186s Unpacking libio-pty-perl (1:1.20-1build3) ... 186s Selecting previously unselected package libipc-run-perl. 186s Preparing to unpack .../09-libipc-run-perl_20231003.0-2_all.deb ... 186s Unpacking libipc-run-perl (20231003.0-2) ... 186s Selecting previously unselected package libclass-method-modifiers-perl. 186s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 186s Unpacking libclass-method-modifiers-perl (2.15-1) ... 186s Selecting previously unselected package libclass-xsaccessor-perl. 186s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build6_armhf.deb ... 186s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 186s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 186s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build2_armhf.deb ... 186s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build2) ... 186s Selecting previously unselected package libdynaloader-functions-perl. 186s Preparing to unpack .../13-libdynaloader-functions-perl_0.004-1_all.deb ... 186s Unpacking libdynaloader-functions-perl (0.004-1) ... 186s Selecting previously unselected package libdevel-callchecker-perl:armhf. 186s Preparing to unpack .../14-libdevel-callchecker-perl_0.009-1build1_armhf.deb ... 186s Unpacking libdevel-callchecker-perl:armhf (0.009-1build1) ... 186s Selecting previously unselected package libparams-classify-perl:armhf. 186s Preparing to unpack .../15-libparams-classify-perl_0.015-2build6_armhf.deb ... 186s Unpacking libparams-classify-perl:armhf (0.015-2build6) ... 186s Selecting previously unselected package libmodule-runtime-perl. 186s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 186s Unpacking libmodule-runtime-perl (0.016-2) ... 186s Selecting previously unselected package libimport-into-perl. 186s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 186s Unpacking libimport-into-perl (1.002005-2) ... 186s Selecting previously unselected package librole-tiny-perl. 186s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 186s Unpacking librole-tiny-perl (2.002004-1) ... 186s Selecting previously unselected package libsub-quote-perl. 186s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 186s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 186s Selecting previously unselected package libmoo-perl. 186s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 186s Unpacking libmoo-perl (2.005005-1) ... 186s Selecting previously unselected package libencode-locale-perl. 186s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 186s Unpacking libencode-locale-perl (1.05-3) ... 186s Selecting previously unselected package libtimedate-perl. 186s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 186s Unpacking libtimedate-perl (2.3300-2) ... 186s Selecting previously unselected package libhttp-date-perl. 186s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 186s Unpacking libhttp-date-perl (6.06-1) ... 186s Selecting previously unselected package libfile-listing-perl. 186s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 186s Unpacking libfile-listing-perl (6.16-1) ... 186s Selecting previously unselected package libhtml-tagset-perl. 187s Preparing to unpack .../25-libhtml-tagset-perl_3.24-1_all.deb ... 187s Unpacking libhtml-tagset-perl (3.24-1) ... 187s Selecting previously unselected package liburi-perl. 187s Preparing to unpack .../26-liburi-perl_5.30-1_all.deb ... 187s Unpacking liburi-perl (5.30-1) ... 187s Selecting previously unselected package libhtml-parser-perl:armhf. 187s Preparing to unpack .../27-libhtml-parser-perl_3.83-1build1_armhf.deb ... 187s Unpacking libhtml-parser-perl:armhf (3.83-1build1) ... 187s Selecting previously unselected package libhtml-tree-perl. 187s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 187s Unpacking libhtml-tree-perl (5.07-3) ... 187s Selecting previously unselected package libclone-perl:armhf. 187s Preparing to unpack .../29-libclone-perl_0.47-1_armhf.deb ... 187s Unpacking libclone-perl:armhf (0.47-1) ... 187s Selecting previously unselected package libio-html-perl. 187s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 187s Unpacking libio-html-perl (1.004-3) ... 187s Selecting previously unselected package liblwp-mediatypes-perl. 187s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 187s Unpacking liblwp-mediatypes-perl (6.04-2) ... 187s Selecting previously unselected package libhttp-message-perl. 187s Preparing to unpack .../32-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 187s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 187s Selecting previously unselected package libhttp-cookies-perl. 187s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 187s Unpacking libhttp-cookies-perl (6.11-1) ... 187s Selecting previously unselected package libhttp-negotiate-perl. 187s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 187s Unpacking libhttp-negotiate-perl (6.01-2) ... 187s Selecting previously unselected package perl-openssl-defaults:armhf. 187s Preparing to unpack .../35-perl-openssl-defaults_7build3_armhf.deb ... 187s Unpacking perl-openssl-defaults:armhf (7build3) ... 187s Selecting previously unselected package libnet-ssleay-perl:armhf. 187s Preparing to unpack .../36-libnet-ssleay-perl_1.94-3_armhf.deb ... 187s Unpacking libnet-ssleay-perl:armhf (1.94-3) ... 187s Selecting previously unselected package libio-socket-ssl-perl. 187s Preparing to unpack .../37-libio-socket-ssl-perl_2.089-1_all.deb ... 187s Unpacking libio-socket-ssl-perl (2.089-1) ... 187s Selecting previously unselected package libnet-http-perl. 187s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 187s Unpacking libnet-http-perl (6.23-1) ... 187s Selecting previously unselected package liblwp-protocol-https-perl. 187s Preparing to unpack .../39-liblwp-protocol-https-perl_6.14-1_all.deb ... 187s Unpacking liblwp-protocol-https-perl (6.14-1) ... 187s Selecting previously unselected package libtry-tiny-perl. 187s Preparing to unpack .../40-libtry-tiny-perl_0.32-1_all.deb ... 187s Unpacking libtry-tiny-perl (0.32-1) ... 187s Selecting previously unselected package libwww-robotrules-perl. 187s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 187s Unpacking libwww-robotrules-perl (6.02-1) ... 187s Selecting previously unselected package libwww-perl. 187s Preparing to unpack .../42-libwww-perl_6.78-1_all.deb ... 187s Unpacking libwww-perl (6.78-1) ... 187s Selecting previously unselected package patchutils. 187s Preparing to unpack .../43-patchutils_0.4.2-1build3_armhf.deb ... 187s Unpacking patchutils (0.4.2-1build3) ... 187s Selecting previously unselected package wdiff. 187s Preparing to unpack .../44-wdiff_1.2.2-9_armhf.deb ... 187s Unpacking wdiff (1.2.2-9) ... 187s Selecting previously unselected package devscripts. 187s Preparing to unpack .../45-devscripts_2.25.5_all.deb ... 187s Unpacking devscripts (2.25.5) ... 187s Selecting previously unselected package libhavege2:armhf. 187s Preparing to unpack .../46-libhavege2_1.9.19-11ubuntu1_armhf.deb ... 187s Unpacking libhavege2:armhf (1.9.19-11ubuntu1) ... 187s Selecting previously unselected package putty-tools. 187s Preparing to unpack .../47-putty-tools_0.83-2_armhf.deb ... 187s Unpacking putty-tools (0.83-2) ... 188s Selecting previously unselected package python3-hamcrest. 188s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 188s Unpacking python3-hamcrest (2.1.0-1) ... 188s Selecting previously unselected package python3-pyasn1. 188s Preparing to unpack .../49-python3-pyasn1_0.6.1-1_all.deb ... 188s Unpacking python3-pyasn1 (0.6.1-1) ... 188s Selecting previously unselected package python3-pyasn1-modules. 188s Preparing to unpack .../50-python3-pyasn1-modules_0.4.1-2_all.deb ... 188s Unpacking python3-pyasn1-modules (0.4.1-2) ... 188s Selecting previously unselected package python3-service-identity. 188s Preparing to unpack .../51-python3-service-identity_24.2.0-1_all.deb ... 188s Unpacking python3-service-identity (24.2.0-1) ... 188s Selecting previously unselected package python3-automat. 188s Preparing to unpack .../52-python3-automat_24.8.1-1_all.deb ... 188s Unpacking python3-automat (24.8.1-1) ... 188s Selecting previously unselected package python3-constantly. 188s Preparing to unpack .../53-python3-constantly_23.10.4-2_all.deb ... 188s Unpacking python3-constantly (23.10.4-2) ... 188s Selecting previously unselected package python3-hyperlink. 188s Preparing to unpack .../54-python3-hyperlink_21.0.0-6_all.deb ... 188s Unpacking python3-hyperlink (21.0.0-6) ... 188s Selecting previously unselected package python3-incremental. 188s Preparing to unpack .../55-python3-incremental_24.7.2-3_all.deb ... 188s Unpacking python3-incremental (24.7.2-3) ... 188s Selecting previously unselected package python3-zope.interface. 188s Preparing to unpack .../56-python3-zope.interface_7.2-1build1_armhf.deb ... 188s Unpacking python3-zope.interface (7.2-1build1) ... 188s Selecting previously unselected package python3-twisted. 188s Preparing to unpack .../57-python3-twisted_24.11.0-1_all.deb ... 188s Unpacking python3-twisted (24.11.0-1) ... 188s Selecting previously unselected package openssh-tests. 188s Preparing to unpack .../58-openssh-tests_1%3a9.9p1-3ubuntu3_armhf.deb ... 188s Unpacking openssh-tests (1:9.9p1-3ubuntu3) ... 188s Selecting previously unselected package haveged. 188s Preparing to unpack .../59-haveged_1.9.19-11ubuntu1_armhf.deb ... 188s Unpacking haveged (1.9.19-11ubuntu1) ... 188s Setting up wdiff (1.2.2-9) ... 188s Setting up libfile-which-perl (1.27-2) ... 188s Setting up libdynaloader-functions-perl (0.004-1) ... 188s Setting up libclass-method-modifiers-perl (2.15-1) ... 188s Setting up libio-pty-perl (1:1.20-1build3) ... 188s Setting up python3-zope.interface (7.2-1build1) ... 189s Setting up libclone-perl:armhf (0.47-1) ... 189s Setting up libtommath1:armhf (1.3.0-1) ... 189s Setting up libhtml-tagset-perl (3.24-1) ... 189s Setting up python3-automat (24.8.1-1) ... 189s Setting up liblwp-mediatypes-perl (6.04-2) ... 189s Setting up libtry-tiny-perl (0.32-1) ... 189s Setting up perl-openssl-defaults:armhf (7build3) ... 189s Setting up libencode-locale-perl (1.05-3) ... 189s Setting up python3-hamcrest (2.1.0-1) ... 189s Setting up putty-tools (0.83-2) ... 189s Setting up libhavege2:armhf (1.9.19-11ubuntu1) ... 189s Setting up patchutils (0.4.2-1build3) ... 189s Setting up python3-incremental (24.7.2-3) ... 189s Setting up python3-hyperlink (21.0.0-6) ... 190s Setting up libio-html-perl (1.004-3) ... 190s Setting up libb-hooks-op-check-perl:armhf (0.22-3build2) ... 190s Setting up libipc-run-perl (20231003.0-2) ... 190s Setting up libtimedate-perl (2.3300-2) ... 190s Setting up librole-tiny-perl (2.002004-1) ... 190s Setting up python3-pyasn1 (0.6.1-1) ... 190s Setting up python3-constantly (23.10.4-2) ... 190s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 190s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 190s Setting up libfile-dirlist-perl (0.05-3) ... 190s Setting up libfile-homedir-perl (1.006-2) ... 190s Setting up liburi-perl (5.30-1) ... 190s Setting up libfile-touch-perl (0.12-2) ... 190s Setting up libnet-ssleay-perl:armhf (1.94-3) ... 190s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 190s Setting up libhttp-date-perl (6.06-1) ... 190s Setting up haveged (1.9.19-11ubuntu1) ... 190s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 190s 190s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 191s Setting up dropbear-bin (2024.86-2) ... 191s Setting up libfile-listing-perl (6.16-1) ... 191s Setting up libnet-http-perl (6.23-1) ... 191s Setting up libdevel-callchecker-perl:armhf (0.009-1build1) ... 191s Setting up dropbear (2024.86-2) ... 191s Converting existing OpenSSH RSA host key to Dropbear format. 191s Key is a ssh-rsa key 191s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 191s 3072 SHA256:2Jysko91se8uJOqHvb+xXT89Y3+fyo2irrfi6eyMsk8 /etc/dropbear/dropbear_rsa_host_key (RSA) 191s +---[RSA 3072]----+ 191s | | 191s | | 191s | | 191s | = . | 191s | . S | 191s | ....o | 191s | oEoo+ . . | 191s | .+=*oo* o..+++| 191s | o*+*@OOB .+++O| 191s +----[SHA256]-----+ 191s Converting existing OpenSSH ECDSA host key to Dropbear format. 191s Key is a ecdsa-sha2-nistp256 key 191s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 191s 256 SHA256:5W2DEbWt4kG1wsRCjEmJt+dXlyNSpwTu51qvUiXES2g /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 191s +---[ECDSA 256]---+ 191s | o.*..+=o | 191s | . = o+Eo*+. | 191s | . . oB=o+.. | 191s | . .=.=*.= | 191s | oS *o*= . | 191s | ...*.. | 191s | ...o | 191s | .o . | 191s | ..... | 191s +----[SHA256]-----+ 191s Converting existing OpenSSH ED25519 host key to Dropbear format. 191s Key is a ssh-ed25519 key 191s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 191s 256 SHA256:ma/o2ZRszrUcuyKldevKvtE5uUpfXLt8+Gg81venp/0 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 191s +--[ED25519 256]--+ 191s | | 191s | | 191s | | 191s | o | 191s | S . | 191s | .o+.+ . . | 191s | +B.O.o..o | 191s | o@.*.B .*+*| 191s | .+o@*O. o*BE| 191s +----[SHA256]-----+ 191s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 191s Setting up python3-pyasn1-modules (0.4.1-2) ... 192s Setting up python3-service-identity (24.2.0-1) ... 192s Setting up libwww-robotrules-perl (6.02-1) ... 192s Setting up libhtml-parser-perl:armhf (3.83-1build1) ... 192s Setting up libio-socket-ssl-perl (2.089-1) ... 192s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 192s Setting up libhttp-negotiate-perl (6.01-2) ... 192s Setting up libhttp-cookies-perl (6.11-1) ... 192s Setting up libhtml-tree-perl (5.07-3) ... 192s Setting up libparams-classify-perl:armhf (0.015-2build6) ... 192s Setting up libmodule-runtime-perl (0.016-2) ... 192s Setting up python3-twisted (24.11.0-1) ... 195s Setting up libimport-into-perl (1.002005-2) ... 195s Setting up libmoo-perl (2.005005-1) ... 195s Setting up openssh-tests (1:9.9p1-3ubuntu3) ... 195s Setting up liblwp-protocol-https-perl (6.14-1) ... 195s Setting up libwww-perl (6.78-1) ... 195s Setting up devscripts (2.25.5) ... 195s Processing triggers for install-info (7.1.1-1) ... 196s Processing triggers for libc-bin (2.41-6ubuntu1) ... 196s Processing triggers for man-db (2.13.0-1) ... 204s autopkgtest [23:43:49]: test regress: [----------------------- 206s info: Adding user `openssh-tests' ... 206s info: Selecting UID/GID from range 1000 to 59999 ... 206s info: Adding new group `openssh-tests' (1001) ... 206s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 206s info: Creating home directory `/home/openssh-tests' ... 206s info: Copying files from `/etc/skel' ... 206s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 206s info: Adding user `openssh-tests' to group `users' ... 207s I: annotate-output 2.25.5 207s I: prefix='%H:%M:%S.%N ' 207s 23:43:52.058745473 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user 207s 23:43:52.194314459 O: make: Entering directory '/tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress' 207s 23:43:52.196966294 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/valgrind-out 207s 23:43:52.197480781 E: + /usr/bin/ssh -Q key 207s 23:43:52.199495607 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 207s 23:43:52.200376819 E: + grep -q ^ssh-rsa 207s 23:43:52.201907159 O: ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 207s 23:43:52.203623542 O: tr '\n' '\r' /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 207s 23:43:52.205040440 O: ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 207s 23:43:52.206736423 O: awk '{print $0 "\r"}' /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 207s 23:43:52.208797530 O: ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 207s 23:43:52.209307817 E: + ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2.prv 207s 23:43:52.210732235 O: fi 207s 23:43:52.211184681 E: + diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv 207s 23:43:52.215743981 E: + tr \n \r 207s 23:43:52.218147493 E: + ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 207s 23:43:52.219804275 E: + diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv 207s 23:43:52.225223506 E: + awk {print $0 "\r"} /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2.prv 207s 23:43:52.228242986 E: + ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 207s 23:43:52.230711099 E: + diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv 207s 23:43:52.235693524 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 207s 23:43:52.237182064 E: + /usr/bin/ssh -Q key 207s 23:43:52.237183064 O: cat /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t2.out ; \ 207s 23:43:52.238921727 E: + grep -q ^ssh-rsa 207s 23:43:52.239113089 O: chmod 600 /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t2.out ; \ 207s 23:43:52.240812992 O: ssh-keygen -yf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 207s 23:43:52.242314052 O: fi 207s 23:43:52.246953593 E: + cat /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.prv 207s 23:43:52.248814417 E: + chmod 600 /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t2.out 207s 23:43:52.251192889 E: + ssh-keygen -yf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t2.out 207s 23:43:52.252965152 E: + diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub 207s 23:43:52.262450197 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 207s 23:43:52.263967817 E: + grep -q ^ssh-rsa 207s 23:43:52.264795188 O: ssh-keygen -ef /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t3.out ; \ 207s 23:43:52.265815481 E: + /usr/bin/ssh -Q key 207s 23:43:52.266462770 O: ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 207s 23:43:52.268374195 O: fi 207s 23:43:52.270601224 E: + ssh-keygen -ef /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub 207s 23:43:52.280288152 E: + ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t3.out 207s 23:43:52.282781625 E: + diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub 207s 23:43:52.286861279 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 207s 23:43:52.289134108 E: + /usr/bin/ssh -Q key 207s 23:43:52.289704636 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 207s 23:43:52.292403512 O: awk '{print $2}' | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t4.ok ; \ 207s 23:43:52.292599994 E: + grep -q ^ssh-rsa 207s 23:43:52.294347737 O: fi 207s 23:43:52.296159041 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub 207s 23:43:52.298648314 E: + awk {print $2} 207s 23:43:52.300484298 E: + diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t4.ok 207s 23:43:52.302882050 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 207s 23:43:52.304177147 E: + /usr/bin/ssh -Q key 207s 23:43:52.304993917 O: ssh-keygen -Bf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 207s 23:43:52.305940530 E: + grep -q ^ssh-rsa 207s 23:43:52.306901943 O: awk '{print $2}' | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t5.ok ; \ 207s 23:43:52.308812408 O: fi 207s 23:43:52.315387694 E: + ssh-keygen -Bf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub 207s 23:43:52.317608324 E: + awk {print $2} 207s 23:43:52.319351107 E: + diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t5.ok 207s 23:43:52.322676470 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 207s 23:43:52.325349706 E: + /usr/bin/ssh -Q key 207s 23:43:52.327647856 O: ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t6.out1 ; \ 207s 23:43:52.330866098 E: + grep -q ^ssh-dss 207s 23:43:52.333735896 O: ssh-keygen -if /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t6.out2 ; \ 207s 23:43:52.337381864 O: chmod 600 /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t6.out1 ; \ 207s 23:43:52.339729375 O: ssh-keygen -yf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t6.out2 ; \ 207s 23:43:52.342985498 O: fi 207s 23:43:52.344485598 E: + /usr/bin/ssh -Q key 207s 23:43:52.345222208 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 207s 23:43:52.346239501 E: + grep -q ^ssh-dss 207s 23:43:52.346919910 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t7.out ; \ 207s 23:43:52.348556211 O: fi 207s 23:43:52.351650172 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 207s 23:43:52.352434583 E: + /usr/bin/ssh -Q key 207s 23:43:52.353648879 O: ssh-keygen -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 207s 23:43:52.354192286 E: + grep -q ^ssh-dss 207s 23:43:52.355588824 O: ssh-keygen -Bf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 207s 23:43:52.357365408 O: fi 207s 23:43:52.359927041 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 207s 23:43:52.360733612 E: + ssh -Q key 207s 23:43:52.361954068 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t8.out ; \ 207s 23:43:52.362660277 E: + grep -q ^ssh-dss 207s 23:43:52.363799012 O: fi 207s 23:43:52.366913613 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 207s 23:43:52.368635996 E: + ssh -Q key 207s 23:43:52.369806331 O: ssh-keygen -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 207s 23:43:52.370827825 E: + grep -q ^ssh-dss 207s 23:43:52.371752517 O: ssh-keygen -Bf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 207s 23:43:52.373463580 O: fi 207s 23:43:52.375490526 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 207s 23:43:52.377436072 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t9.out 207s 23:43:52.392820075 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 207s 23:43:52.394566018 O: ssh-keygen -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t9.out > /dev/null 207s 23:43:52.410260745 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 207s 23:43:52.412044368 O: ssh-keygen -Bf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t9.out > /dev/null 207s 23:43:52.426873523 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t10.out 207s 23:43:52.434174700 O: ssh-keygen -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t10.out > /dev/null 207s 23:43:52.440966149 O: ssh-keygen -Bf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t10.out > /dev/null 207s 23:43:52.448045762 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 207s 23:43:52.449994308 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 207s 23:43:52.450852959 E: + /usr/bin/ssh -Q key 207s 23:43:52.452195977 O: awk '{print $2}' | diff - /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t11.ok ; \ 207s 23:43:52.452961067 E: + grep -q ^ssh-dss 207s 23:43:52.454182723 O: fi 207s 23:43:52.456676596 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t12.out 207s 23:43:52.463339644 O: ssh-keygen -lf /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 207s 23:43:52.473405657 E: run test connect.sh ... 209s 23:43:54.639625277 O: ok simple connect 209s 23:43:54.639789799 E: run test proxy-connect.sh ... 209s 23:43:54.937946727 O: plain username comp=no 210s 23:43:55.267139183 O: plain username comp=yes 210s 23:43:55.587617844 O: username with style 210s 23:43:55.898725102 E: run test sshfp-connect.sh ... 210s 23:43:55.898713622 O: ok proxy connect 211s 23:43:56.228547646 E: run test connect-privsep.sh ... 211s 23:43:56.228622687 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 215s 23:44:00.894621523 O: ok proxy connect with privsep 215s 23:44:00.894838926 E: run test connect-uri.sh ... 216s 23:44:01.331531794 O: uri connect: no trailing slash 216s 23:44:01.713202817 O: uri connect: trailing slash 217s 23:44:02.034321284 O: uri connect: with path name 217s 23:44:02.085694720 O: ok uri connect 217s 23:44:02.086201326 E: run test proto-version.sh ... 217s 23:44:02.532666562 O: ok sshd version with different protocol combinations 217s 23:44:02.533931858 E: run test proto-mismatch.sh ... 218s 23:44:02.976360161 O: ok protocol version mismatch 218s 23:44:02.976498363 E: run test exit-status.sh ... 218s 23:44:03.281770020 O: test remote exit status: status 0 223s 23:44:08.918537967 O: test remote exit status: status 1 229s 23:44:14.564798866 O: test remote exit status: status 4 235s 23:44:20.198325746 O: test remote exit status: status 5 240s 23:44:25.819000127 O: test remote exit status: status 44 246s 23:44:31.429603005 O: ok remote exit status 246s 23:44:31.429674726 E: run test exit-status-signal.sh ... 247s 23:44:32.696873422 O: ok exit status on signal 247s 23:44:32.700201866 E: run test envpass.sh ... 248s 23:44:32.995706380 O: test environment passing: pass env, don't accept 248s 23:44:33.299972809 O: test environment passing: setenv, don't accept 248s 23:44:33.622531598 O: test environment passing: don't pass env, accept 248s 23:44:33.950656460 O: test environment passing: pass single env, accept single env 249s 23:44:34.263774644 O: test environment passing: pass multiple env, accept multiple env 249s 23:44:34.582312620 O: test environment passing: setenv, accept 249s 23:44:34.897611713 O: test environment passing: setenv, first match wins 250s 23:44:35.200270040 O: test environment passing: server setenv wins 250s 23:44:35.522505943 O: test environment passing: server setenv wins 250s 23:44:35.843253667 O: ok environment passing 250s 23:44:35.843709593 E: run test transfer.sh ... 253s 23:44:38.957698639 O: ok transfer data 253s 23:44:38.958778133 E: run test banner.sh ... 254s 23:44:39.302195192 O: test banner: missing banner file 254s 23:44:39.631799070 O: test banner: size 0 254s 23:44:39.957642699 O: test banner: size 10 255s 23:44:40.287359178 O: test banner: size 100 255s 23:44:40.636993318 O: test banner: size 1000 255s 23:44:40.973445325 O: test banner: size 10000 256s 23:44:41.298545543 O: test banner: size 100000 256s 23:44:41.613297786 O: test banner: suppress banner (-q) 256s 23:44:41.909867310 E: run test rekey.sh ... 256s 23:44:41.909837430 O: ok banner 257s 23:44:42.246025112 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 257s 23:44:42.577273610 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 257s 23:44:42.941598262 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 258s 23:44:43.300737724 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 258s 23:44:43.802616896 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 259s 23:44:44.859387253 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 260s 23:44:45.920868309 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 262s 23:44:46.978526394 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 262s 23:44:47.275828565 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 262s 23:44:47.645545764 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 263s 23:44:48.099223142 O: client rekey KexAlgorithms=curve25519-sha256 263s 23:44:48.415278118 O: client rekey KexAlgorithms=sntrup761x25519-sha512 263s 23:44:48.869286020 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 264s 23:44:49.340191742 O: client rekey KexAlgorithms=mlkem768x25519-sha256 264s 23:44:49.656888246 O: client rekey Ciphers=3des-cbc 265s 23:44:49.987888137 O: client rekey Ciphers=aes128-cbc 265s 23:44:50.322987122 O: client rekey Ciphers=aes192-cbc 265s 23:44:50.757186843 O: client rekey Ciphers=aes256-cbc 266s 23:44:51.083600673 O: client rekey Ciphers=aes128-ctr 266s 23:44:51.407153826 O: client rekey Ciphers=aes192-ctr 266s 23:44:51.730012530 O: client rekey Ciphers=aes256-ctr 267s 23:44:52.051982222 O: client rekey Ciphers=aes128-gcm@openssh.com 272s 23:44:57.298547514 O: client rekey Ciphers=aes256-gcm@openssh.com 278s 23:45:03.513468096 O: client rekey Ciphers=chacha20-poly1305@openssh.com 285s 23:45:10.689435688 O: client rekey MACs=hmac-sha1 286s 23:45:11.016137112 O: client rekey MACs=hmac-sha1-96 286s 23:45:11.333349133 O: client rekey MACs=hmac-sha2-256 286s 23:45:11.654899250 O: client rekey MACs=hmac-sha2-512 287s 23:45:11.981382951 O: client rekey MACs=hmac-md5 287s 23:45:12.305499581 O: client rekey MACs=hmac-md5-96 287s 23:45:12.632018203 O: client rekey MACs=umac-64@openssh.com 287s 23:45:12.964690225 O: client rekey MACs=umac-128@openssh.com 288s 23:45:13.308987398 O: client rekey MACs=hmac-sha1-etm@openssh.com 288s 23:45:13.660117700 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 289s 23:45:14.001453674 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 289s 23:45:14.377861586 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 289s 23:45:14.732222169 O: client rekey MACs=hmac-md5-etm@openssh.com 290s 23:45:15.067999871 O: client rekey MACs=hmac-md5-96-etm@openssh.com 290s 23:45:15.409314564 O: client rekey MACs=umac-64-etm@openssh.com 290s 23:45:15.761489118 O: client rekey MACs=umac-128-etm@openssh.com 291s 23:45:16.112560459 O: client rekeylimit 16 291s 23:45:16.457561159 O: client rekeylimit 1k 291s 23:45:16.769507749 O: client rekeylimit 128k 292s 23:45:17.092133197 O: client rekeylimit 256k 292s 23:45:17.473443531 O: client rekeylimit default 5 307s 23:45:32.755552024 O: client rekeylimit default 10 328s 23:45:53.082462844 O: client rekeylimit default 5 no data 343s 23:46:08.551438376 O: client rekeylimit default 10 no data 363s 23:46:28.829676243 O: server rekeylimit 16 364s 23:46:29.223604744 O: server rekeylimit 1k 364s 23:46:29.588739991 O: server rekeylimit 128k 364s 23:46:29.944521198 O: server rekeylimit 256k 365s 23:46:30.363848467 O: server rekeylimit default 5 no data 380s 23:46:45.720190048 O: server rekeylimit default 10 no data 401s 23:47:06.050184376 O: rekeylimit parsing: bytes 401s 23:47:06.227366382 O: rekeylimit parsing: time 401s 23:47:06.413754347 O: ok rekey 401s 23:47:06.415648291 E: run test dhgex.sh ... 401s 23:47:06.781023365 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 402s 23:47:07.109605685 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 402s 23:47:07.442175576 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 402s 23:47:07.755887583 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 403s 23:47:08.073709963 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 403s 23:47:08.405620485 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 403s 23:47:08.738435139 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 404s 23:47:09.035296768 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 404s 23:47:09.336596215 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 404s 23:47:09.762848473 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 405s 23:47:10.215917117 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 405s 23:47:10.683089143 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 406s 23:47:11.190260724 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 406s 23:47:11.672313701 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 407s 23:47:12.126491318 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 407s 23:47:12.571399136 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 408s 23:47:12.986622091 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 408s 23:47:13.403207462 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 408s 23:47:13.824489935 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 409s 23:47:14.400338480 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 409s 23:47:14.967337790 E: run test stderr-data.sh ... 409s 23:47:14.968638367 O: ok dhgex 410s 23:47:15.269466965 O: test stderr data transfer: () 416s 23:47:21.947600719 O: test stderr data transfer: (-n) 423s 23:47:28.672268661 E: run test stderr-after-eof.sh ... 424s 23:47:28.672331822 O: ok stderr data transfer 426s 23:47:31.414002324 O: ok stderr data after eof 426s 23:47:31.414744733 E: run test broken-pipe.sh ... 426s 23:47:31.806547258 O: ok broken pipe test 426s 23:47:31.806552978 E: run test try-ciphers.sh ... 427s 23:47:32.223375824 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 427s 23:47:32.554831691 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 427s 23:47:32.906490738 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 428s 23:47:33.261423387 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 428s 23:47:33.608699977 O: test try ciphers: cipher 3des-cbc mac hmac-md5 428s 23:47:33.945300230 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 429s 23:47:34.282986776 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 429s 23:47:34.637284096 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 430s 23:47:34.977209991 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 430s 23:47:35.302829782 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 430s 23:47:35.627864925 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 430s 23:47:35.951916096 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 431s 23:47:36.310940156 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 431s 23:47:36.660916540 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 432s 23:47:37.017833453 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 432s 23:47:37.338396938 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 432s 23:47:37.691511842 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 433s 23:47:38.016477943 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 433s 23:47:38.432728139 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 433s 23:47:38.812590347 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 434s 23:47:39.196792210 O: test try ciphers: cipher aes128-cbc mac hmac-md5 434s 23:47:39.582980459 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 434s 23:47:39.928785228 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 435s 23:47:40.253742768 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 435s 23:47:40.600414708 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 436s 23:47:41.018001480 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 436s 23:47:41.391346922 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 436s 23:47:41.798552280 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 437s 23:47:42.168927125 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 437s 23:47:42.561571095 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 437s 23:47:42.951885235 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 438s 23:47:43.315345390 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 438s 23:47:43.680974292 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 439s 23:47:44.031589522 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 439s 23:47:44.388169027 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 439s 23:47:44.701425856 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 440s 23:47:45.019847231 O: test try ciphers: cipher aes192-cbc mac hmac-md5 440s 23:47:45.375252441 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 440s 23:47:45.714149919 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 441s 23:47:46.091350009 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 441s 23:47:46.455184607 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 441s 23:47:46.823219540 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 442s 23:47:47.199748461 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 442s 23:47:47.535493058 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 442s 23:47:47.903916154 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 443s 23:47:48.245545946 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 443s 23:47:48.609592867 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 444s 23:47:49.074844368 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 444s 23:47:49.523949141 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 444s 23:47:49.883211519 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 445s 23:47:50.221532908 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 445s 23:47:50.549345922 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 445s 23:47:50.879937611 O: test try ciphers: cipher aes256-cbc mac hmac-md5 446s 23:47:51.228466331 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 446s 23:47:51.553766992 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 446s 23:47:51.907930623 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 447s 23:47:52.263208669 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 447s 23:47:52.596294550 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 448s 23:47:52.994338546 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 448s 23:47:53.350386361 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 448s 23:47:53.700738343 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 449s 23:47:54.032901612 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 449s 23:47:54.386638757 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 449s 23:47:54.741986683 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 450s 23:47:55.115601244 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 450s 23:47:55.475752711 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 450s 23:47:55.865469838 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 451s 23:47:56.278002739 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 451s 23:47:56.726778224 O: test try ciphers: cipher aes128-ctr mac hmac-md5 452s 23:47:57.127197968 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 452s 23:47:57.534544121 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 452s 23:47:57.939423003 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 453s 23:47:58.372403644 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 453s 23:47:58.779978440 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 454s 23:47:59.187299352 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 454s 23:47:59.624246004 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 455s 23:48:00.006274151 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 455s 23:48:00.364746675 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 455s 23:48:00.724411694 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 456s 23:48:01.121644796 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 456s 23:48:01.486366199 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 456s 23:48:01.841546121 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 457s 23:48:02.198739068 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 457s 23:48:02.580951536 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 457s 23:48:02.956253515 O: test try ciphers: cipher aes192-ctr mac hmac-md5 458s 23:48:03.314682397 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 458s 23:48:03.672939237 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 459s 23:48:04.002572470 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 459s 23:48:04.359456612 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 459s 23:48:04.702897221 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 460s 23:48:05.084719483 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 460s 23:48:05.437320130 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 460s 23:48:05.796075696 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 461s 23:48:06.157280013 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 461s 23:48:06.504393909 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 461s 23:48:06.878614833 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 462s 23:48:07.303746090 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 462s 23:48:07.647030856 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 462s 23:48:07.968285820 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 463s 23:48:08.310132447 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 463s 23:48:08.647559778 O: test try ciphers: cipher aes256-ctr mac hmac-md5 464s 23:48:08.984107138 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 464s 23:48:09.333649384 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 464s 23:48:09.743609005 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 465s 23:48:10.084193416 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 465s 23:48:10.447228155 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 465s 23:48:10.837508083 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 466s 23:48:11.225680984 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 466s 23:48:11.600935159 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 466s 23:48:11.956535202 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 467s 23:48:12.338429022 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 467s 23:48:12.702035448 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 468s 23:48:13.118717914 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 468s 23:48:13.495499828 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 468s 23:48:13.888825834 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 469s 23:48:14.251047201 O: ok try ciphers 469s 23:48:14.251438206 E: run test yes-head.sh ... 472s 23:48:17.554900381 E: run test login-timeout.sh ... 472s 23:48:17.554804140 O: ok yes pipe head 488s 23:48:33.510235531 E: run test agent.sh ... 488s 23:48:33.512556561 O: ok connect after login grace timeout 501s 23:48:46.757524141 E: run test agent-getpeereid.sh ... 501s 23:48:46.759536326 O: ok simple agent test 502s 23:48:47.128607049 E: run test agent-timeout.sh ... 502s 23:48:47.129123256 O: ok disallow agent attach from other uid 522s 23:49:07.603984987 E: run test agent-ptrace.sh ... 522s 23:49:07.605728809 O: ok agent timeout test 522s 23:49:07.949730245 O: skipped (gdb not found) 522s 23:49:07.951418626 E: run test agent-subprocess.sh ... 533s 23:49:18.356793487 O: ok agent subprocess 533s 23:49:18.357990343 E: run test keyscan.sh ... 535s 23:49:20.633987400 O: ok keyscan 535s 23:49:20.634962452 E: run test keygen-change.sh ... 540s 23:49:25.778629102 O: ok change passphrase for key 540s 23:49:25.778747824 E: run test keygen-comment.sh ... 545s 23:49:30.706413615 O: ok Comment extraction from private key 545s 23:49:30.706850781 E: run test keygen-convert.sh ... 550s 23:49:35.277204435 O: ok convert keys 550s 23:49:35.278428490 E: run test keygen-knownhosts.sh ... 550s 23:49:35.796037971 O: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts updated. 550s 23:49:35.797558830 O: Original contents retained as /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts.old 550s 23:49:35.826704002 O: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts updated. 550s 23:49:35.828110100 O: Original contents retained as /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts.old 550s 23:49:35.835874639 O: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts updated. 550s 23:49:35.837366178 O: Original contents retained as /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts.old 550s 23:49:35.853964550 O: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts updated. 550s 23:49:35.855459729 O: Original contents retained as /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hosts.old 550s 23:49:35.888859115 O: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hashed updated. 550s 23:49:35.890525176 O: Original contents retained as /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/kh.hashed.old 550s 23:49:35.896039606 E: run test keygen-moduli.sh ... 550s 23:49:35.897733828 O: ok ssh-keygen known_hosts 557s 23:49:42.670771219 E: run test keygen-sshfp.sh ... 557s 23:49:42.670639457 O: ok keygen moduli 558s 23:49:43.053007451 O: ok keygen-sshfp 558s 23:49:43.054793594 E: run test key-options.sh ... 558s 23:49:43.369493765 O: key option command="echo bar" 558s 23:49:43.700140699 O: key option no-pty,command="echo bar" 559s 23:49:44.032389814 O: key option pty default 559s 23:49:44.380840975 O: key option pty no-pty 559s 23:49:44.705693355 O: key option pty restrict 560s 23:49:45.015394982 O: key option pty restrict,pty 560s 23:49:45.346540962 O: key option environment 561s 23:49:46.128352646 O: key option from="127.0.0.1" 562s 23:49:47.116507598 O: key option from="127.0.0.0/8" 562s 23:49:47.827528898 O: key option expiry-time default 563s 23:49:48.172665615 O: key option expiry-time invalid 563s 23:49:48.598685283 O: key option expiry-time expired 564s 23:49:49.033987190 O: key option expiry-time valid 564s 23:49:49.465316565 O: ok key options 564s 23:49:49.465860492 E: run test scp.sh ... 564s 23:49:49.785743288 O: scp: scp mode: simple copy local file to local file 564s 23:49:49.814208530 O: scp: scp mode: simple copy local file to remote file 564s 23:49:49.842010964 O: scp: scp mode: simple copy remote file to local file 564s 23:49:49.861956579 O: scp: scp mode: copy local file to remote file in place 564s 23:49:49.893431980 O: scp: scp mode: copy remote file to local file in place 564s 23:49:49.929556160 O: scp: scp mode: copy local file to remote file clobber 564s 23:49:49.954672120 O: -rw-r--r-- 1 openssh-tests openssh-tests 722976 May 2 23:49 /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/copy 564s 23:49:49.956723746 O: -rw-rw-r-- 1 openssh-tests openssh-tests 722976 May 2 23:49 /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/data 564s 23:49:49.966282588 O: scp: scp mode: copy remote file to local file clobber 565s 23:49:49.986122760 O: scp: scp mode: simple copy local file to remote dir 565s 23:49:50.008913731 O: scp: scp mode: simple copy local file to local dir 565s 23:49:50.025485062 O: scp: scp mode: simple copy remote file to local dir 565s 23:49:50.043569092 O: scp: scp mode: recursive local dir to remote dir 565s 23:49:50.084200970 O: scp: scp mode: recursive local dir to local dir 565s 23:49:50.139035669 O: scp: scp mode: recursive remote dir to local dir 565s 23:49:50.195550949 O: scp: scp mode: unmatched glob file local->remote 565s 23:49:50.222488492 O: scp: scp mode: unmatched glob file remote->local 565s 23:49:50.233096427 O: scp: scp mode: unmatched glob dir recursive local->remote 565s 23:49:50.274135190 O: scp: scp mode: unmatched glob dir recursive remote->local 565s 23:49:50.291697253 O: scp: scp mode: shell metacharacters 565s 23:49:50.300798209 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 565s 23:49:50.372938168 O: scp: scp mode: disallow bad server #0 565s 23:49:50.406967002 O: scp: scp mode: disallow bad server #1 565s 23:49:50.443285585 O: scp: scp mode: disallow bad server #2 565s 23:49:50.482127999 O: scp: scp mode: disallow bad server #3 565s 23:49:50.524612501 O: scp: scp mode: disallow bad server #4 565s 23:49:50.568907425 O: scp: scp mode: disallow bad server #5 565s 23:49:50.623155236 O: scp: scp mode: disallow bad server #6 565s 23:49:50.671530412 O: scp: scp mode: disallow bad server #7 565s 23:49:50.713762670 O: scp: scp mode: detect non-directory target 565s 23:49:50.722952507 E: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/copy2: Not a directory 565s 23:49:50.725593181 O: scp: sftp mode: simple copy local file to local file 565s 23:49:50.739687361 O: scp: sftp mode: simple copy local file to remote file 565s 23:49:50.755908167 O: scp: sftp mode: simple copy remote file to local file 565s 23:49:50.770614555 O: scp: sftp mode: copy local file to remote file in place 565s 23:49:50.795945477 O: scp: sftp mode: copy remote file to local file in place 565s 23:49:50.815824891 O: scp: sftp mode: copy local file to remote file clobber 565s 23:49:50.836983520 O: -rw-r--r-- 1 openssh-tests openssh-tests 722976 May 2 23:49 /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/copy 565s 23:49:50.838784903 O: -rw-rw-r-- 1 openssh-tests openssh-tests 722976 May 2 23:49 /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/data 565s 23:49:50.841981264 O: scp: sftp mode: copy remote file to local file clobber 565s 23:49:50.860589821 O: scp: sftp mode: simple copy local file to remote dir 565s 23:49:50.890930207 O: scp: sftp mode: simple copy local file to local dir 565s 23:49:50.922822974 O: scp: sftp mode: simple copy remote file to local dir 565s 23:49:50.952395750 O: scp: sftp mode: recursive local dir to remote dir 566s 23:49:51.002134744 O: scp: sftp mode: recursive local dir to local dir 566s 23:49:51.035781573 O: scp: sftp mode: recursive remote dir to local dir 566s 23:49:51.092679218 O: scp: sftp mode: unmatched glob file local->remote 566s 23:49:51.113380241 O: scp: sftp mode: unmatched glob file remote->local 566s 23:49:51.127967627 O: scp: sftp mode: unmatched glob dir recursive local->remote 566s 23:49:51.168097338 O: scp: sftp mode: unmatched glob dir recursive remote->local 566s 23:49:51.193841106 O: scp: sftp mode: shell metacharacters 566s 23:49:51.210903164 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 566s 23:49:51.300639867 O: scp: sftp mode: disallow bad server #0 566s 23:49:51.367409277 O: scp: sftp mode: disallow bad server #1 566s 23:49:51.440311446 O: scp: sftp mode: disallow bad server #2 566s 23:49:51.498952593 O: scp: sftp mode: disallow bad server #3 566s 23:49:51.578868811 O: scp: sftp mode: disallow bad server #4 566s 23:49:51.644039921 O: scp: sftp mode: disallow bad server #5 566s 23:49:51.692967025 O: scp: sftp mode: disallow bad server #6 566s 23:49:51.737888277 O: scp: sftp mode: disallow bad server #7 566s 23:49:51.806204627 O: scp: sftp mode: detect non-directory target 566s 23:49:51.810857606 E: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/copy2: Not a directory 566s 23:49:51.819766280 O: ok scp 566s 23:49:51.821736945 E: run test scp3.sh ... 567s 23:49:52.075750461 O: scp3: scp mode: simple copy remote file to remote file 567s 23:49:52.424947469 O: scp3: scp mode: simple copy remote file to remote dir 567s 23:49:52.798757230 O: scp3: scp mode: recursive remote dir to remote dir 568s 23:49:53.169410152 O: scp3: scp mode: detect non-directory target 568s 23:49:53.830603493 O: scp3: sftp mode: simple copy remote file to remote file 568s 23:49:53.848810765 O: scp3: sftp mode: simple copy remote file to remote dir 568s 23:49:53.873694042 O: scp3: sftp mode: recursive remote dir to remote dir 568s 23:49:53.921951737 O: scp3: sftp mode: detect non-directory target 568s 23:49:53.930327444 E: scp: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/copy2: destination is not a directory 568s 23:49:53.931784502 E: scp: /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/copy2: destination is not a directory 568s 23:49:53.940652495 O: ok scp3 568s 23:49:53.940853858 E: run test scp-uri.sh ... 569s 23:49:54.198819943 O: scp-uri: scp mode: simple copy local file to remote file 569s 23:49:54.209753362 O: scp-uri: scp mode: simple copy remote file to local file 569s 23:49:54.220152175 O: scp-uri: scp mode: simple copy local file to remote dir 569s 23:49:54.235746494 O: scp-uri: scp mode: simple copy remote file to local dir 569s 23:49:54.250811485 O: scp-uri: scp mode: recursive local dir to remote dir 569s 23:49:54.267762221 O: scp-uri: scp mode: recursive remote dir to local dir 569s 23:49:54.296370906 O: scp-uri: sftp mode: simple copy local file to remote file 569s 23:49:54.307442167 O: scp-uri: sftp mode: simple copy remote file to local file 569s 23:49:54.320574734 O: scp-uri: sftp mode: simple copy local file to remote dir 569s 23:49:54.336746700 O: scp-uri: sftp mode: simple copy remote file to local dir 569s 23:49:54.353210950 O: scp-uri: sftp mode: recursive local dir to remote dir 569s 23:49:54.374771664 O: scp-uri: sftp mode: recursive remote dir to local dir 569s 23:49:54.398192443 O: ok scp-uri 569s 23:49:54.399400058 E: run test sftp.sh ... 569s 23:49:54.689986359 O: test basic sftp put/get: buffer_size 5 num_requests 1 577s 23:50:02.457788026 O: test basic sftp put/get: buffer_size 5 num_requests 2 582s 23:50:07.483421270 O: test basic sftp put/get: buffer_size 5 num_requests 10 586s 23:50:11.642375629 O: test basic sftp put/get: buffer_size 1000 num_requests 1 586s 23:50:11.703106081 O: test basic sftp put/get: buffer_size 1000 num_requests 2 586s 23:50:11.745515581 O: test basic sftp put/get: buffer_size 1000 num_requests 10 586s 23:50:11.783495984 O: test basic sftp put/get: buffer_size 32000 num_requests 1 586s 23:50:11.799477707 O: test basic sftp put/get: buffer_size 32000 num_requests 2 586s 23:50:11.814270456 O: test basic sftp put/get: buffer_size 32000 num_requests 10 586s 23:50:11.827994470 O: test basic sftp put/get: buffer_size 64000 num_requests 1 586s 23:50:11.843036422 O: test basic sftp put/get: buffer_size 64000 num_requests 2 586s 23:50:11.858604580 O: test basic sftp put/get: buffer_size 64000 num_requests 10 586s 23:50:11.875829039 O: ok basic sftp put/get 586s 23:50:11.876226604 E: run test sftp-chroot.sh ... 587s 23:50:12.316605006 O: test sftp in chroot: get 587s 23:50:12.643970971 O: test sftp in chroot: match 588s 23:50:13.143421564 O: ok sftp in chroot 588s 23:50:13.157236180 E: run test sftp-cmds.sh ... 588s 23:50:13.419603558 O: sftp commands: lls 588s 23:50:13.430244573 O: sftp commands: lls w/path 588s 23:50:13.437698108 O: sftp commands: ls 588s 23:50:13.449670380 O: sftp commands: shell 588s 23:50:13.455159650 O: sftp commands: pwd 588s 23:50:13.460219274 O: sftp commands: lpwd 588s 23:50:13.465146537 O: sftp commands: quit 588s 23:50:13.470742568 O: sftp commands: help 588s 23:50:13.476593803 O: sftp commands: get 588s 23:50:13.492836289 O: sftp commands: get quoted 588s 23:50:13.506211339 O: sftp commands: get filename with quotes 588s 23:50:13.527203046 O: sftp commands: get filename with spaces 588s 23:50:13.543645736 O: sftp commands: get filename with glob metacharacters 588s 23:50:13.558922130 O: sftp commands: get to directory 588s 23:50:13.570720880 O: sftp commands: glob get to directory 588s 23:50:13.679101139 O: sftp commands: get to local dir 588s 23:50:13.693021956 O: sftp commands: glob get to local dir 588s 23:50:13.743320036 O: sftp commands: put 588s 23:50:13.757669298 O: sftp commands: put filename with quotes 588s 23:50:13.772519207 O: sftp commands: put filename with spaces 588s 23:50:13.788525451 O: sftp commands: put to directory 588s 23:50:13.804034208 O: sftp commands: glob put to directory 588s 23:50:13.817582980 O: sftp commands: put to local dir 588s 23:50:13.831359235 O: sftp commands: glob put to local dir 588s 23:50:13.871975152 O: sftp commands: rename 588s 23:50:13.878914520 O: sftp commands: rename directory 588s 23:50:13.883884424 O: sftp commands: ln 588s 23:50:13.889135490 O: sftp commands: ln -s 588s 23:50:13.899190298 O: sftp commands: cp 588s 23:50:13.908084091 O: sftp commands: mkdir 588s 23:50:13.916298116 O: sftp commands: chdir 588s 23:50:13.923784411 O: sftp commands: rmdir 588s 23:50:13.930094891 O: sftp commands: lmkdir 588s 23:50:13.934349586 O: sftp commands: lchdir 588s 23:50:13.952992503 O: ok sftp commands 588s 23:50:13.953231426 E: run test sftp-badcmds.sh ... 589s 23:50:14.236840673 O: sftp invalid commands: get nonexistent 589s 23:50:14.242835070 O: sftp invalid commands: glob get to nonexistent directory 589s 23:50:14.261524867 O: sftp invalid commands: put nonexistent 589s 23:50:14.268007750 O: sftp invalid commands: glob put to nonexistent directory 589s 23:50:14.275576606 O: sftp invalid commands: rename nonexistent 589s 23:50:14.285231329 O: sftp invalid commands: rename target exists (directory) 589s 23:50:14.300896368 O: sftp invalid commands: glob put files to local file 589s 23:50:14.311237780 O: ok sftp invalid commands 589s 23:50:14.311524863 E: run test sftp-batch.sh ... 589s 23:50:14.554335432 O: sftp batchfile: good commands 589s 23:50:14.566861471 O: sftp batchfile: bad commands 589s 23:50:14.579798876 O: sftp batchfile: comments and blanks 589s 23:50:14.589314557 O: sftp batchfile: junk command 589s 23:50:14.595080670 O: ok sftp batchfile 589s 23:50:14.595667358 E: run test sftp-glob.sh ... 589s 23:50:14.847710404 O: sftp glob: file glob 589s 23:50:14.858117016 O: sftp glob: dir glob 589s 23:50:14.868116983 O: sftp glob: quoted glob 589s 23:50:14.880457980 O: sftp glob: escaped glob 589s 23:50:14.892193809 O: sftp glob: escaped quote 589s 23:50:14.900802799 O: sftp glob: quoted quote 589s 23:50:14.909411748 O: sftp glob: single-quoted quote 589s 23:50:14.918122739 O: sftp glob: escaped space 589s 23:50:14.927571499 O: sftp glob: quoted space 589s 23:50:14.936125528 O: sftp glob: escaped slash 589s 23:50:14.944658757 O: sftp glob: quoted slash 589s 23:50:14.954404201 O: sftp glob: escaped slash at EOL 589s 23:50:14.963616158 O: sftp glob: quoted slash at EOL 589s 23:50:14.972586832 O: sftp glob: escaped slash+quote 590s 23:50:14.980888338 O: sftp glob: quoted slash+quote 590s 23:50:14.991029907 O: ok sftp glob 590s 23:50:14.992024319 E: run test sftp-perm.sh ... 590s 23:50:15.268423795 O: sftp permissions: read-only upload 590s 23:50:15.302164744 O: sftp permissions: read-only setstat 590s 23:50:15.326041248 O: sftp permissions: read-only rm 590s 23:50:15.346645510 O: sftp permissions: read-only mkdir 590s 23:50:15.370580014 O: sftp permissions: read-only rmdir 590s 23:50:15.393371464 O: sftp permissions: read-only posix-rename 590s 23:50:15.419322474 O: sftp permissions: read-only oldrename 590s 23:50:15.443002695 O: sftp permissions: read-only symlink 590s 23:50:15.465322859 O: sftp permissions: read-only hardlink 590s 23:50:15.486523249 O: sftp permissions: explicit open 590s 23:50:15.535461871 O: sftp permissions: explicit read 590s 23:50:15.585595909 O: sftp permissions: explicit write 590s 23:50:15.650236531 O: sftp permissions: explicit lstat 590s 23:50:15.700135846 O: sftp permissions: explicit opendir 590s 23:50:15.749971560 O: sftp permissions: explicit readdir 590s 23:50:15.797227801 O: sftp permissions: explicit setstat 590s 23:50:15.849531346 O: sftp permissions: explicit remove 590s 23:50:15.897970402 O: sftp permissions: explicit mkdir 590s 23:50:15.937078859 O: sftp permissions: explicit rmdir 591s 23:50:15.987989667 O: sftp permissions: explicit rename 591s 23:50:16.038147145 O: sftp permissions: explicit symlink 591s 23:50:16.084035849 O: sftp permissions: explicit hardlink 591s 23:50:16.129873392 O: sftp permissions: explicit statvfs 591s 23:50:16.163157815 O: ok sftp permissions 591s 23:50:16.163780663 E: run test sftp-uri.sh ... 591s 23:50:16.606863618 O: sftp-uri: non-interactive fetch to local file 592s 23:50:16.972143544 O: sftp-uri: non-interactive fetch to local dir 592s 23:50:17.373486608 O: sftp-uri: put to remote directory (trailing slash) 592s 23:50:17.729950941 O: sftp-uri: put to remote directory (no slash) 593s 23:50:18.136015945 E: run test reconfigure.sh ... 593s 23:50:18.135472378 O: ok sftp-uri 607s 23:50:32.101796311 E: run test dynamic-forward.sh ... 607s 23:50:32.101540268 O: ok simple connect after reconfigure 607s 23:50:32.616619092 O: test -D forwarding 609s 23:50:34.153826342 O: test -R forwarding 610s 23:50:35.779132510 O: PermitRemoteOpen=any 612s 23:50:37.324305818 O: PermitRemoteOpen=none 612s 23:50:37.777018968 O: PermitRemoteOpen=explicit 614s 23:50:39.311937543 O: PermitRemoteOpen=disallowed 614s 23:50:39.845002273 E: run test forwarding.sh ... 614s 23:50:39.846217328 O: ok dynamic forwarding 621s 23:50:46.599941203 O: ok local and remote forwarding 621s 23:50:46.600283448 E: run test multiplex.sh ... 623s 23:50:48.047606101 O: test connection multiplexing: setenv 623s 23:50:48.065987214 O: test connection multiplexing: envpass 623s 23:50:48.088705022 O: test connection multiplexing: transfer 623s 23:50:48.161205023 O: test connection multiplexing: transfer -Oproxy 623s 23:50:48.321523778 O: test connection multiplexing: forward 625s 23:50:50.402577472 O: test connection multiplexing: status 0 () 630s 23:50:55.446716811 O: test connection multiplexing: status 0 (-Oproxy) 635s 23:51:00.490358407 O: test connection multiplexing: status 1 () 640s 23:51:05.533686224 O: test connection multiplexing: status 1 (-Oproxy) 645s 23:51:10.585434066 O: test connection multiplexing: status 4 () 650s 23:51:15.702872764 O: test connection multiplexing: status 4 (-Oproxy) 655s 23:51:20.753889794 O: test connection multiplexing: status 5 () 660s 23:51:25.803251585 O: test connection multiplexing: status 5 (-Oproxy) 665s 23:51:30.856647020 O: test connection multiplexing: status 44 () 670s 23:51:35.900558435 O: test connection multiplexing: status 44 (-Oproxy) 675s 23:51:40.952539211 O: test connection multiplexing: cmd check 675s 23:51:40.965205153 O: test connection multiplexing: cmd forward local (TCP) 677s 23:51:42.328901107 O: test connection multiplexing: cmd forward remote (TCP) 678s 23:51:43.682704155 O: test connection multiplexing: cmd forward local (UNIX) 679s 23:51:44.765237713 O: test connection multiplexing: cmd forward remote (UNIX) 680s 23:51:45.850079576 O: test connection multiplexing: cmd exit 680s 23:51:45.871674854 O: test connection multiplexing: cmd stop 691s 23:51:56.957480644 O: ok connection multiplexing 691s 23:51:56.959285008 E: run test reexec.sh ... 692s 23:51:57.205236581 O: test config passing 692s 23:51:57.713784683 O: test reexec fallback 692s 23:51:57.715508806 E: ln: failed to create hard link '/tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 693s 23:51:58.236433097 O: ok reexec tests 693s 23:51:58.238643541 E: run test brokenkeys.sh ... 694s 23:51:58.997130518 O: ok broken keys 694s 23:51:58.997387399 E: run test sshcfgparse.sh ... 694s 23:51:59.266578869 O: reparse minimal config 694s 23:51:59.361388543 O: ssh -W opts 694s 23:51:59.446416557 O: user first match 694s 23:51:59.507568802 O: pubkeyacceptedalgorithms 694s 23:51:59.597971547 O: agentforwarding 694s 23:51:59.657717829 O: command line override 694s 23:51:59.690373375 O: ok ssh config parse 694s 23:51:59.690812136 E: run test cfgparse.sh ... 694s 23:51:59.954676196 O: reparse minimal config 695s 23:52:00.111494078 O: reparse regress config 695s 23:52:00.281289468 O: listenaddress order 695s 23:52:00.453256623 O: ok sshd config parse 695s 23:52:00.453660464 E: run test cfgmatch.sh ... 703s 23:52:08.878043682 O: ok sshd_config match 703s 23:52:08.878583763 E: run test cfgmatchlisten.sh ... 716s 23:52:21.410890451 O: ok sshd_config matchlisten 716s 23:52:21.411733773 E: run test percent.sh ... 716s 23:52:21.712706142 O: percent expansions matchexec percent 720s 23:52:25.712016378 O: percent expansions localcommand percent 724s 23:52:29.745372968 O: percent expansions remotecommand percent 725s 23:52:30.263181696 O: percent expansions controlpath percent 725s 23:52:30.507021803 O: percent expansions identityagent percent 725s 23:52:30.753718678 O: percent expansions forwardagent percent 725s 23:52:30.968849351 O: percent expansions localforward percent 726s 23:52:31.175263405 O: percent expansions remoteforward percent 726s 23:52:31.399631546 O: percent expansions revokedhostkeys percent 726s 23:52:31.616684668 O: percent expansions userknownhostsfile percent 729s 23:52:34.459199220 O: percent expansions controlpath dollar 729s 23:52:34.478327510 O: percent expansions identityagent dollar 729s 23:52:34.496910839 O: percent expansions forwardagent dollar 729s 23:52:34.515294088 O: percent expansions localforward dollar 729s 23:52:34.534976620 O: percent expansions remoteforward dollar 729s 23:52:34.555589594 O: percent expansions userknownhostsfile dollar 729s 23:52:34.838485660 O: percent expansions controlpath tilde 729s 23:52:34.873281832 O: percent expansions identityagent tilde 729s 23:52:34.908244644 O: percent expansions forwardagent tilde 729s 23:52:34.943216057 E: run test addrmatch.sh ... 729s 23:52:34.943261897 O: ok percent expansions 730s 23:52:35.225148484 O: test first entry for user 192.168.0.1 somehost 730s 23:52:35.295933392 O: test negative match for user 192.168.30.1 somehost 730s 23:52:35.363377691 O: test no match for user 19.0.0.1 somehost 730s 23:52:35.432213474 O: test list middle for user 10.255.255.254 somehost 730s 23:52:35.498634330 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 730s 23:52:35.565875869 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 730s 23:52:35.629709038 O: test localaddress for user 19.0.0.1 somehost 730s 23:52:35.696133775 O: test localport for user 19.0.0.1 somehost 730s 23:52:35.758315860 O: test bare IP6 address for user ::1 somehost.example.com 730s 23:52:35.824967517 O: test deny IPv6 for user ::2 somehost.example.com 730s 23:52:35.897022628 O: test IP6 negated for user ::3 somehost 730s 23:52:35.962925323 O: test IP6 no match for user ::4 somehost 731s 23:52:36.043507817 O: test IP6 network for user 2000::1 somehost 731s 23:52:36.109877995 O: test IP6 network for user 2001::1 somehost 731s 23:52:36.175187569 O: test IP6 localaddress for user ::5 somehost 731s 23:52:36.242161668 O: test IP6 localport for user ::5 somehost 731s 23:52:36.324373408 O: test invalid Match address 10.0.1.0/8 731s 23:52:36.340128050 O: test invalid Match localaddress 10.0.1.0/8 731s 23:52:36.354716609 O: test invalid Match address 10.0.0.1/24 731s 23:52:36.376951668 O: test invalid Match localaddress 10.0.0.1/24 731s 23:52:36.393390192 O: test invalid Match address 2000:aa:bb:01::/56 731s 23:52:36.418781780 O: test invalid Match localaddress 2000:aa:bb:01::/56 731s 23:52:36.445247491 O: ok address match 731s 23:52:36.447210096 E: run test localcommand.sh ... 731s 23:52:36.732425018 O: test localcommand: proto localcommand 732s 23:52:37.047643100 E: run test forcecommand.sh ... 732s 23:52:37.048636063 O: ok localcommand 733s 23:52:38.675803687 E: Connection closed. 733s 23:52:38.677320451 E: Connection closed 734s 23:52:39.361049506 E: Connection closed. 734s 23:52:39.364974476 E: Connection closed 734s 23:52:39.720613884 O: ok forced command 734s 23:52:39.720369323 E: run test portnum.sh ... 735s 23:52:39.997021235 O: port number parsing: invalid port 0 735s 23:52:40.010302872 O: port number parsing: invalid port 65536 735s 23:52:40.021469302 O: port number parsing: invalid port 131073 735s 23:52:40.033836016 O: port number parsing: invalid port 2000blah 735s 23:52:40.048408256 O: port number parsing: invalid port blah2000 735s 23:52:40.061043411 O: port number parsing: valid port 1 735s 23:52:40.362013834 O: port number parsing: valid port 22 735s 23:52:40.677235177 O: port number parsing: valid port 2222 736s 23:52:40.999449978 O: port number parsing: valid port 22222 736s 23:52:41.315743289 O: port number parsing: valid port 65535 736s 23:52:41.645486076 O: ok port number parsing 736s 23:52:41.647718163 E: run test keytype.sh ... 737s 23:52:41.968977567 O: keygen ed25519, 512 bits 737s 23:52:41.984780890 O: keygen ed25519-sk, n/a bits 737s 23:52:42.013912291 O: keygen ecdsa, 256 bits 737s 23:52:42.027838329 O: keygen ecdsa, 384 bits 737s 23:52:42.045606379 O: keygen ecdsa, 521 bits 737s 23:52:42.072784974 O: keygen ecdsa-sk, n/a bits 737s 23:52:42.095766877 O: keygen rsa, 2048 bits 738s 23:52:42.985332140 O: keygen rsa, 3072 bits 739s 23:52:44.310403115 O: userkey ed25519-512, hostkey ed25519-512 739s 23:52:44.462614661 O: userkey ed25519-512, hostkey ed25519-512 739s 23:52:44.610553316 O: userkey ed25519-512, hostkey ed25519-512 739s 23:52:44.777994345 O: userkey ed25519-sk, hostkey ed25519-sk 739s 23:52:44.944173730 O: userkey ed25519-sk, hostkey ed25519-sk 740s 23:52:45.099598087 O: userkey ed25519-sk, hostkey ed25519-sk 740s 23:52:45.260336140 O: userkey ecdsa-256, hostkey ecdsa-256 740s 23:52:45.428615214 O: userkey ecdsa-256, hostkey ecdsa-256 740s 23:52:45.590625030 O: userkey ecdsa-256, hostkey ecdsa-256 740s 23:52:45.766831087 O: userkey ecdsa-384, hostkey ecdsa-384 741s 23:52:46.032440835 O: userkey ecdsa-384, hostkey ecdsa-384 741s 23:52:46.287019757 O: userkey ecdsa-384, hostkey ecdsa-384 741s 23:52:46.557083242 O: userkey ecdsa-521, hostkey ecdsa-521 741s 23:52:46.916601820 O: userkey ecdsa-521, hostkey ecdsa-521 742s 23:52:47.291807648 O: userkey ecdsa-521, hostkey ecdsa-521 742s 23:52:47.684315486 O: userkey ecdsa-sk, hostkey ecdsa-sk 742s 23:52:47.881917089 O: userkey ecdsa-sk, hostkey ecdsa-sk 743s 23:52:48.070974349 O: userkey ecdsa-sk, hostkey ecdsa-sk 743s 23:52:48.262976939 O: userkey rsa-2048, hostkey rsa-2048 743s 23:52:48.441880811 O: userkey rsa-2048, hostkey rsa-2048 743s 23:52:48.603789355 O: userkey rsa-2048, hostkey rsa-2048 743s 23:52:48.797131589 O: userkey rsa-3072, hostkey rsa-3072 744s 23:52:48.997782684 O: userkey rsa-3072, hostkey rsa-3072 744s 23:52:49.195762694 O: userkey rsa-3072, hostkey rsa-3072 744s 23:52:49.430849172 O: ok login with different key types 744s 23:52:49.431020492 E: run test kextype.sh ... 744s 23:52:49.730711955 O: kex diffie-hellman-group1-sha1 745s 23:52:50.825733523 O: kex diffie-hellman-group14-sha1 747s 23:52:52.035805206 O: kex diffie-hellman-group14-sha256 748s 23:52:53.207556120 O: kex diffie-hellman-group16-sha512 749s 23:52:54.596018378 O: kex diffie-hellman-group18-sha512 751s 23:52:56.681608589 O: kex diffie-hellman-group-exchange-sha1 753s 23:52:58.851731324 O: kex diffie-hellman-group-exchange-sha256 756s 23:53:01.047968972 O: kex ecdh-sha2-nistp256 757s 23:53:02.245496652 O: kex ecdh-sha2-nistp384 758s 23:53:03.507390354 O: kex ecdh-sha2-nistp521 759s 23:53:04.867705225 O: kex curve25519-sha256 760s 23:53:05.918006273 O: kex curve25519-sha256@libssh.org 762s 23:53:06.979888413 O: kex sntrup761x25519-sha512 763s 23:53:08.240979445 O: kex sntrup761x25519-sha512@openssh.com 764s 23:53:09.506122594 O: kex mlkem768x25519-sha256 765s 23:53:10.666411509 O: ok login with different key exchange algorithms 765s 23:53:10.669312599 E: run test cert-hostkey.sh ... 767s 23:53:12.194327473 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/host_ca_key.pub 767s 23:53:12.195702638 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/host_ca_key2.pub 767s 23:53:12.197620284 O: certified host keys: sign host ed25519 cert 767s 23:53:12.217674909 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 767s 23:53:12.234440163 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 767s 23:53:12.239631260 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 767s 23:53:12.254981630 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 767s 23:53:12.277452622 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 767s 23:53:12.281146354 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 767s 23:53:12.301223699 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 767s 23:53:12.313590219 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 767s 23:53:12.319039157 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 767s 23:53:12.341102069 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 767s 23:53:12.369873842 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 767s 23:53:12.376098822 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 767s 23:53:12.402960869 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 767s 23:53:12.436970019 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 767s 23:53:12.441934155 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 767s 23:53:12.462623822 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 767s 23:53:12.489913991 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 767s 23:53:12.499558942 O: certified host keys: sign host rsa cert 767s 23:53:12.922752553 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 767s 23:53:12.944353863 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 767s 23:53:12.948908357 O: certified host keys: sign host rsa-sha2-256 cert 768s 23:53:13.165333421 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 768s 23:53:13.190957104 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 768s 23:53:13.195347479 O: certified host keys: sign host rsa-sha2-512 cert 769s 23:53:14.317840297 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 769s 23:53:14.345696508 O: Revoking from /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 769s 23:53:14.350515643 O: certified host keys: host ed25519 cert connect 769s 23:53:14.354338376 O: certified host keys: ed25519 basic connect expect success yes 769s 23:53:14.628922394 O: certified host keys: ed25519 empty KRL expect success yes 769s 23:53:14.918491461 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 770s 23:53:15.126971704 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 770s 23:53:15.333950584 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 770s 23:53:15.559050803 O: certified host keys: ed25519 empty plaintext revocation expect success yes 770s 23:53:15.848973796 O: certified host keys: ed25519 plain key plaintext revocation expect success no 771s 23:53:16.057370881 O: certified host keys: ed25519 cert plaintext revocation expect success no 771s 23:53:16.273798395 O: certified host keys: ed25519 CA plaintext revocation expect success no 771s 23:53:16.486311737 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 771s 23:53:16.488116503 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 771s 23:53:16.773301244 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 772s 23:53:17.074804640 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 772s 23:53:17.305393604 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 772s 23:53:17.543301233 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 772s 23:53:17.775935404 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 773s 23:53:18.095463425 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 773s 23:53:18.311181623 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 773s 23:53:18.548709214 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 773s 23:53:18.771640556 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 773s 23:53:18.775216168 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 774s 23:53:19.073445723 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 774s 23:53:19.398879211 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 774s 23:53:19.626853414 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 774s 23:53:19.877913054 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 775s 23:53:20.103802971 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 775s 23:53:20.408038073 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 775s 23:53:20.641634458 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 775s 23:53:20.904249580 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 776s 23:53:21.131602346 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 776s 23:53:21.134682877 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 776s 23:53:21.617343066 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 777s 23:53:21.984710066 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 777s 23:53:22.247016115 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 777s 23:53:22.524649056 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 777s 23:53:22.796902339 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 778s 23:53:23.181292485 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 778s 23:53:23.459772593 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 778s 23:53:23.750701224 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 779s 23:53:24.026190402 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 779s 23:53:24.029779534 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 779s 23:53:24.448510006 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 779s 23:53:24.891541441 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 780s 23:53:25.203636712 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 780s 23:53:25.535528772 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 780s 23:53:25.841820504 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 781s 23:53:26.255550609 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 781s 23:53:26.566460481 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 781s 23:53:26.903252683 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 782s 23:53:27.213978878 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 782s 23:53:27.217099289 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 782s 23:53:27.512779513 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 782s 23:53:27.798765544 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 783s 23:53:28.028222379 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 783s 23:53:28.264638562 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 783s 23:53:28.507848208 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 783s 23:53:28.802278752 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 784s 23:53:29.053813508 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 784s 23:53:29.301750094 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 784s 23:53:29.524384752 O: certified host keys: host rsa cert connect 784s 23:53:29.528022245 O: certified host keys: rsa basic connect expect success yes 784s 23:53:29.858923721 O: certified host keys: rsa empty KRL expect success yes 785s 23:53:30.179106243 O: certified host keys: rsa KRL w/ plain key revoked expect success no 785s 23:53:30.422863938 O: certified host keys: rsa KRL w/ cert revoked expect success no 785s 23:53:30.672237973 O: certified host keys: rsa KRL w/ CA revoked expect success no 785s 23:53:30.943674085 O: certified host keys: rsa empty plaintext revocation expect success yes 786s 23:53:31.254281259 O: certified host keys: rsa plain key plaintext revocation expect success no 786s 23:53:31.513153571 O: certified host keys: rsa cert plaintext revocation expect success no 786s 23:53:31.815706917 O: certified host keys: rsa CA plaintext revocation expect success no 787s 23:53:32.072905504 O: certified host keys: host rsa-sha2-256 cert connect 787s 23:53:32.079546008 O: certified host keys: rsa-sha2-256 basic connect expect success yes 787s 23:53:32.423638265 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 787s 23:53:32.729996549 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 787s 23:53:32.961044646 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 788s 23:53:33.194287914 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 788s 23:53:33.421571722 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 788s 23:53:33.711821633 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 788s 23:53:33.953960653 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 789s 23:53:34.226731266 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 789s 23:53:34.457591249 O: certified host keys: host rsa-sha2-512 cert connect 789s 23:53:34.461184862 O: certified host keys: rsa-sha2-512 basic connect expect success yes 789s 23:53:34.742524306 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 790s 23:53:35.035559631 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 790s 23:53:35.264747652 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 790s 23:53:35.491438504 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 790s 23:53:35.712185095 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 791s 23:53:36.012268330 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 791s 23:53:36.253858759 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 791s 23:53:36.502168372 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 791s 23:53:36.746847732 O: certified host keys: host ed25519 revoked cert 792s 23:53:36.998171756 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 792s 23:53:37.243149200 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 792s 23:53:37.495047190 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 792s 23:53:37.775113561 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 793s 23:53:38.121606134 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 793s 23:53:38.384554247 O: certified host keys: host rsa revoked cert 793s 23:53:38.657081715 O: certified host keys: host rsa-sha2-256 revoked cert 793s 23:53:38.912910843 O: certified host keys: host rsa-sha2-512 revoked cert 794s 23:53:39.176424241 O: certified host keys: host ed25519 revoked cert 794s 23:53:39.404039269 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 794s 23:53:39.640596210 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 794s 23:53:39.887546349 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 795s 23:53:40.148436941 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 795s 23:53:40.476855981 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 795s 23:53:40.713163964 O: certified host keys: host rsa revoked cert 795s 23:53:40.940132074 O: certified host keys: host rsa-sha2-256 revoked cert 796s 23:53:41.176048978 O: certified host keys: host rsa-sha2-512 revoked cert 814s 23:53:59.202997182 O: certified host keys: host ed25519 cert downgrade to raw key 814s 23:53:59.857351229 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 815s 23:54:00.476914467 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 816s 23:54:01.144296496 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 816s 23:54:01.899434880 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 817s 23:54:02.872117455 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 818s 23:54:03.490908915 O: certified host keys: host rsa cert downgrade to raw key 820s 23:54:05.001932821 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 821s 23:54:06.339996786 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 822s 23:54:07.769172501 O: certified host keys: host ed25519 connect wrong cert 823s 23:54:08.006945541 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 823s 23:54:08.269670204 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 823s 23:54:08.502012304 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 823s 23:54:08.803708765 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 824s 23:54:09.208972448 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 824s 23:54:09.450687830 O: certified host keys: host rsa connect wrong cert 825s 23:54:10.840012563 O: certified host keys: host rsa-sha2-256 connect wrong cert 826s 23:54:11.831353253 O: certified host keys: host rsa-sha2-512 connect wrong cert 828s 23:54:13.120415180 O: ok certified host keys 828s 23:54:13.126791006 E: run test cert-userkey.sh ... 828s 23:54:13.755997276 O: certified user keys: sign user ed25519 cert 828s 23:54:13.798591291 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 828s 23:54:13.830433222 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 828s 23:54:13.856156368 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 828s 23:54:13.896252253 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 828s 23:54:13.936840740 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 828s 23:54:13.969409754 O: certified user keys: sign user rsa cert 829s 23:54:14.822564996 O: certified user keys: sign user rsa-sha2-256 cert 831s 23:54:16.104565905 O: certified user keys: sign user rsa-sha2-512 cert 831s 23:54:16.749585585 O: certified user keys: ed25519 missing authorized_principals 832s 23:54:17.067650508 O: certified user keys: ed25519 empty authorized_principals 832s 23:54:17.378326363 O: certified user keys: ed25519 wrong authorized_principals 832s 23:54:17.704296642 O: certified user keys: ed25519 correct authorized_principals 833s 23:54:18.040221043 O: certified user keys: ed25519 authorized_principals bad key opt 833s 23:54:18.350173179 O: certified user keys: ed25519 authorized_principals command=false 833s 23:54:18.659045191 O: certified user keys: ed25519 authorized_principals command=true 834s 23:54:18.977002481 O: certified user keys: ed25519 wrong principals key option 834s 23:54:19.287171342 O: certified user keys: ed25519 correct principals key option 834s 23:54:19.621438665 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 834s 23:54:19.922035646 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 835s 23:54:20.233050234 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 835s 23:54:20.525583505 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 835s 23:54:20.846582696 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 836s 23:54:21.139127810 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 836s 23:54:21.453764738 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 836s 23:54:21.762501642 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 837s 23:54:22.054697636 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 837s 23:54:22.377117322 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 837s 23:54:22.659700439 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 837s 23:54:22.941834674 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 838s 23:54:23.220166936 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 838s 23:54:23.516812196 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 838s 23:54:23.802563130 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 839s 23:54:24.110232839 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 839s 23:54:24.425346902 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 839s 23:54:24.722096087 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 840s 23:54:25.038499956 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 840s 23:54:25.344872866 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 840s 23:54:25.656094237 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 840s 23:54:25.957954207 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 841s 23:54:26.313178610 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 841s 23:54:26.649658053 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 842s 23:54:27.008632193 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 842s 23:54:27.377880021 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 842s 23:54:27.690794167 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 843s 23:54:28.034993729 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 843s 23:54:28.410905071 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 843s 23:54:28.781959872 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 844s 23:54:29.153415917 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 844s 23:54:29.546895060 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 844s 23:54:29.913371726 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 845s 23:54:30.319645608 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 845s 23:54:30.795575314 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 846s 23:54:31.202650004 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 846s 23:54:31.645837734 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 846s 23:54:31.925972674 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 847s 23:54:32.214704374 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 847s 23:54:32.501420666 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 847s 23:54:32.805000192 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 848s 23:54:33.084545694 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 848s 23:54:33.381781316 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 848s 23:54:33.690951510 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 849s 23:54:33.981577623 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 849s 23:54:34.288892333 O: certified user keys: rsa missing authorized_principals 849s 23:54:34.573549223 O: certified user keys: rsa empty authorized_principals 849s 23:54:34.857763392 O: certified user keys: rsa wrong authorized_principals 850s 23:54:35.140945038 O: certified user keys: rsa correct authorized_principals 850s 23:54:35.456781390 O: certified user keys: rsa authorized_principals bad key opt 850s 23:54:35.741603005 O: certified user keys: rsa authorized_principals command=false 851s 23:54:36.057929799 O: certified user keys: rsa authorized_principals command=true 851s 23:54:36.369663337 O: certified user keys: rsa wrong principals key option 851s 23:54:36.649001291 O: certified user keys: rsa correct principals key option 851s 23:54:36.965803731 O: certified user keys: rsa-sha2-256 missing authorized_principals 852s 23:54:37.243609282 O: certified user keys: rsa-sha2-256 empty authorized_principals 852s 23:54:37.516430011 O: certified user keys: rsa-sha2-256 wrong authorized_principals 852s 23:54:37.789778783 O: certified user keys: rsa-sha2-256 correct authorized_principals 853s 23:54:38.093858092 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 853s 23:54:38.367559588 O: certified user keys: rsa-sha2-256 authorized_principals command=false 853s 23:54:38.666332916 O: certified user keys: rsa-sha2-256 authorized_principals command=true 854s 23:54:38.983929688 O: certified user keys: rsa-sha2-256 wrong principals key option 854s 23:54:39.276103670 O: certified user keys: rsa-sha2-256 correct principals key option 854s 23:54:39.591928118 O: certified user keys: rsa-sha2-512 missing authorized_principals 854s 23:54:39.877711632 O: certified user keys: rsa-sha2-512 empty authorized_principals 855s 23:54:40.156174516 O: certified user keys: rsa-sha2-512 wrong authorized_principals 855s 23:54:40.432373510 O: certified user keys: rsa-sha2-512 correct authorized_principals 855s 23:54:40.739465963 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 856s 23:54:41.016167680 O: certified user keys: rsa-sha2-512 authorized_principals command=false 856s 23:54:41.320034283 O: certified user keys: rsa-sha2-512 authorized_principals command=true 856s 23:54:41.630809596 O: certified user keys: rsa-sha2-512 wrong principals key option 856s 23:54:41.906371192 O: certified user keys: rsa-sha2-512 correct principals key option 857s 23:54:42.213654612 O: certified user keys: ed25519 authorized_keys connect 857s 23:54:42.511223750 O: certified user keys: ed25519 authorized_keys revoked key 857s 23:54:42.788330796 O: certified user keys: ed25519 authorized_keys revoked via KRL 858s 23:54:43.066680328 O: certified user keys: ed25519 authorized_keys empty KRL 858s 23:54:43.365537836 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 858s 23:54:43.663264258 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 858s 23:54:43.946287855 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 859s 23:54:44.232332867 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 859s 23:54:44.534833035 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 859s 23:54:44.847182808 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 860s 23:54:45.151758787 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 860s 23:54:45.470907754 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 860s 23:54:45.809090127 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 861s 23:54:46.153292970 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 861s 23:54:46.467337398 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 861s 23:54:46.781683188 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 862s 23:54:47.134325153 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 862s 23:54:47.543756860 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 862s 23:54:47.942929200 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 863s 23:54:48.311380724 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 863s 23:54:48.731921727 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 864s 23:54:49.036982482 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 864s 23:54:49.318989775 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 864s 23:54:49.604948206 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 864s 23:54:49.923143945 O: certified user keys: rsa authorized_keys connect 865s 23:54:50.251435534 O: certified user keys: rsa authorized_keys revoked key 865s 23:54:50.531968304 O: certified user keys: rsa authorized_keys revoked via KRL 865s 23:54:50.820652951 O: certified user keys: rsa authorized_keys empty KRL 866s 23:54:51.151231793 O: certified user keys: rsa-sha2-256 authorized_keys connect 866s 23:54:51.469994302 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 866s 23:54:51.761607287 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 867s 23:54:52.069004785 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 867s 23:54:52.379338499 O: certified user keys: rsa-sha2-512 authorized_keys connect 867s 23:54:52.687898086 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 867s 23:54:52.970793073 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 868s 23:54:53.258355966 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 868s 23:54:53.567377878 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 868s 23:54:53.854618690 O: certified user keys: authorized_keys CA does not authenticate 868s 23:54:53.857580064 O: certified user keys: ensure CA key does not authenticate user 869s 23:54:54.133309983 O: certified user keys: ed25519 TrustedUserCAKeys connect 869s 23:54:54.440776132 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 869s 23:54:54.738683157 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 870s 23:54:55.019888144 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 870s 23:54:55.330957794 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 870s 23:54:55.651804649 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 870s 23:54:55.950458241 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 871s 23:54:56.251202406 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 871s 23:54:56.567850045 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 871s 23:54:56.866243799 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 872s 23:54:57.156922680 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 872s 23:54:57.445279791 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 872s 23:54:57.760301987 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 873s 23:54:58.101648467 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 873s 23:54:58.423051017 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 873s 23:54:58.744891449 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 874s 23:54:59.094522252 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 874s 23:54:59.502805495 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 874s 23:54:59.893135934 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 875s 23:55:00.274782655 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 875s 23:55:00.718317629 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 876s 23:55:01.032174792 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 876s 23:55:01.320421036 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 876s 23:55:01.611332614 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 876s 23:55:01.934532024 O: certified user keys: rsa TrustedUserCAKeys connect 877s 23:55:02.246464824 O: certified user keys: rsa TrustedUserCAKeys revoked key 877s 23:55:02.525987831 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 877s 23:55:02.804372712 O: certified user keys: rsa TrustedUserCAKeys empty KRL 878s 23:55:03.130405581 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 878s 23:55:03.469851277 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 878s 23:55:03.758306889 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 879s 23:55:04.036772375 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 879s 23:55:04.359573915 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 879s 23:55:04.681146890 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 879s 23:55:04.958039531 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 880s 23:55:05.239417356 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 880s 23:55:05.565818038 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 880s 23:55:05.867416480 O: certified user keys: TrustedUserCAKeys CA does not authenticate 880s 23:55:05.871964142 O: certified user keys: ensure CA key does not authenticate user 881s 23:55:06.176523521 O: certified user keys: correct principal auth authorized_keys expect success rsa 881s 23:55:06.553537569 O: certified user keys: correct principal auth authorized_keys expect success ed25519 881s 23:55:06.906911824 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 882s 23:55:07.276011278 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 882s 23:55:07.662185574 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 883s 23:55:07.981137828 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 883s 23:55:08.307545201 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 883s 23:55:08.647300598 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 883s 23:55:08.972091364 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 884s 23:55:09.303274204 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 884s 23:55:09.639411908 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 884s 23:55:09.971979595 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 885s 23:55:10.282843621 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 885s 23:55:10.600747681 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 885s 23:55:10.912388551 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 886s 23:55:11.249498587 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 886s 23:55:11.568392816 O: certified user keys: cert expired auth authorized_keys expect failure rsa 886s 23:55:11.883468586 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 887s 23:55:12.200175686 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 887s 23:55:12.517204430 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 887s 23:55:12.841510608 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 888s 23:55:13.189745066 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 888s 23:55:13.528528360 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 888s 23:55:13.891668852 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 889s 23:55:14.242318406 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 889s 23:55:14.555784260 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 889s 23:55:14.869190353 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 890s 23:55:15.177978666 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 890s 23:55:15.490588559 O: certified user keys: force-command auth authorized_keys expect failure rsa 890s 23:55:15.841004998 O: certified user keys: force-command auth authorized_keys expect failure ed25519 891s 23:55:16.164719388 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 891s 23:55:16.509150321 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 891s 23:55:16.825532036 O: certified user keys: empty principals auth authorized_keys expect success rsa 892s 23:55:17.143813923 O: certified user keys: empty principals auth authorized_keys expect success ed25519 892s 23:55:17.448992467 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 892s 23:55:17.751328277 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 893s 23:55:18.053171565 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 893s 23:55:18.375466918 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 893s 23:55:18.685949051 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 894s 23:55:18.979728423 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 894s 23:55:19.271085625 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 894s 23:55:19.590045285 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 894s 23:55:19.907138175 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 895s 23:55:20.200140229 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 895s 23:55:20.487795177 O: certified user keys: force-command match true auth authorized_keys expect success rsa 895s 23:55:20.809643694 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 896s 23:55:21.130793330 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 896s 23:55:21.454104499 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 896s 23:55:21.767340418 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 897s 23:55:22.055206211 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 897s 23:55:22.344936216 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 897s 23:55:22.632702491 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 897s 23:55:22.935612922 O: certified user keys: user ed25519 connect wrong cert 898s 23:55:23.228255224 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 898s 23:55:23.505656091 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 898s 23:55:23.789153829 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 899s 23:55:24.095417001 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 899s 23:55:24.375923087 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 899s 23:55:24.667585908 O: certified user keys: user rsa connect wrong cert 899s 23:55:24.956498036 O: certified user keys: user rsa-sha2-256 connect wrong cert 900s 23:55:25.246425652 O: certified user keys: user rsa-sha2-512 connect wrong cert 900s 23:55:25.516163207 O: ok certified user keys 900s 23:55:25.516284807 E: run test host-expand.sh ... 901s 23:55:26.066122130 E: run test keys-command.sh ... 901s 23:55:26.067217936 O: ok expand %h and %n 901s 23:55:26.345995779 O: AuthorizedKeysCommand with arguments 901s 23:55:26.649490587 O: AuthorizedKeysCommand without arguments 901s 23:55:26.953449998 O: ok authorized keys from command 901s 23:55:26.964082051 E: run test forward-control.sh ... 902s 23:55:27.938884530 O: check_lfwd done (expecting Y): default configuration 904s 23:55:29.572611600 O: check_rfwd done (expecting Y): default configuration 906s 23:55:31.212576011 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 906s 23:55:31.878599403 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 907s 23:55:32.257238575 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 908s 23:55:33.951985677 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 910s 23:55:35.575550289 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 912s 23:55:37.221798566 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 913s 23:55:38.567439719 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 915s 23:55:40.232393230 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 916s 23:55:41.861240144 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 918s 23:55:43.509370791 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 919s 23:55:44.864512729 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 920s 23:55:45.187544065 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 921s 23:55:46.518205421 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 921s 23:55:46.821790220 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 923s 23:55:48.421363782 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 925s 23:55:50.049993765 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 926s 23:55:51.691869531 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 927s 23:55:52.001711379 O: check_rfwd done (expecting N): AllowTcpForwarding=local 928s 23:55:53.332769120 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 928s 23:55:53.642578616 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 930s 23:55:55.252046352 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 930s 23:55:55.567162563 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 931s 23:55:56.901818533 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 932s 23:55:57.212118724 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 932s 23:55:57.817381825 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 933s 23:55:58.135012378 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 933s 23:55:58.488901448 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 933s 23:55:58.819695074 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 934s 23:55:59.150934384 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 934s 23:55:59.463569795 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 936s 23:56:01.057576110 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 936s 23:56:01.361762162 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 937s 23:56:02.694133246 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 939s 23:56:04.344105164 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 940s 23:56:05.691944776 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 942s 23:56:07.325707139 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 942s 23:56:07.747732859 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 944s 23:56:09.506185466 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 944s 23:56:09.916295489 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 946s 23:56:11.665947729 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 948s 23:56:13.056019722 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 949s 23:56:14.708551400 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 951s 23:56:16.057418047 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 951s 23:56:16.376647593 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 952s 23:56:17.711274625 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 953s 23:56:18.047445669 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 954s 23:56:19.412185216 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 956s 23:56:21.070286234 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 957s 23:56:22.402592161 O: check_lfwd done (expecting N): AllowTcpForwarding=no 957s 23:56:22.706890922 O: check_rfwd done (expecting N): AllowTcpForwarding=no 959s 23:56:24.028934811 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 959s 23:56:24.332799177 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 960s 23:56:25.665854912 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 961s 23:56:26.020341809 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 962s 23:56:27.387908566 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 962s 23:56:27.769101342 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 964s 23:56:29.160215857 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 964s 23:56:29.519728397 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 965s 23:56:30.910293454 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 966s 23:56:31.271492250 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 967s 23:56:32.635791741 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 967s 23:56:32.970624590 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 969s 23:56:34.305109494 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 969s 23:56:34.619277911 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 971s 23:56:36.227248581 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 971s 23:56:36.588718159 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 973s 23:56:38.235324327 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 974s 23:56:39.902685243 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 976s 23:56:41.572648765 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 976s 23:56:41.914195324 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 978s 23:56:43.549879918 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 978s 23:56:43.930937596 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 980s 23:56:45.336921829 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 980s 23:56:45.734314651 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 982s 23:56:47.113398870 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 982s 23:56:47.809311225 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 984s 23:56:49.198081811 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 984s 23:56:49.574470964 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 986s 23:56:50.982943490 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 986s 23:56:51.411621402 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 986s 23:56:51.462452504 O: ok sshd control of local and remote forwarding 986s 23:56:51.464742198 E: run test integrity.sh ... 987s 23:56:52.036347641 O: test integrity: hmac-sha1 @2900 987s 23:56:52.421664618 O: test integrity: hmac-sha1 @2901 987s 23:56:52.846299150 O: test integrity: hmac-sha1 @2902 988s 23:56:53.235437193 O: test integrity: hmac-sha1 @2903 988s 23:56:53.621908221 O: test integrity: hmac-sha1 @2904 989s 23:56:54.004691668 O: test integrity: hmac-sha1 @2905 989s 23:56:54.378890826 O: test integrity: hmac-sha1 @2906 989s 23:56:54.749973686 O: test integrity: hmac-sha1 @2907 990s 23:56:55.087794348 O: test integrity: hmac-sha1 @2908 990s 23:56:55.423534720 O: test integrity: hmac-sha1 @2909 990s 23:56:55.738757889 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 990s 23:56:55.759585174 O: test integrity: hmac-sha1-96 @2900 991s 23:56:56.101221902 O: test integrity: hmac-sha1-96 @2901 991s 23:56:56.435347827 O: test integrity: hmac-sha1-96 @2902 991s 23:56:56.777964324 O: test integrity: hmac-sha1-96 @2903 992s 23:56:57.150884004 O: test integrity: hmac-sha1-96 @2904 992s 23:56:57.533538384 O: test integrity: hmac-sha1-96 @2905 992s 23:56:57.904968537 O: test integrity: hmac-sha1-96 @2906 993s 23:56:58.258493825 O: test integrity: hmac-sha1-96 @2907 993s 23:56:58.581657891 O: test integrity: hmac-sha1-96 @2908 993s 23:56:58.898260718 O: test integrity: hmac-sha1-96 @2909 994s 23:56:59.199347733 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 994s 23:56:59.223347358 O: test integrity: hmac-sha2-256 @2900 994s 23:56:59.563773891 O: test integrity: hmac-sha2-256 @2901 994s 23:56:59.916837180 O: test integrity: hmac-sha2-256 @2902 995s 23:57:00.239225207 O: test integrity: hmac-sha2-256 @2903 995s 23:57:00.568578717 O: test integrity: hmac-sha2-256 @2904 995s 23:57:00.907354964 O: test integrity: hmac-sha2-256 @2905 996s 23:57:01.250785321 O: test integrity: hmac-sha2-256 @2906 996s 23:57:01.588424764 O: test integrity: hmac-sha2-256 @2907 996s 23:57:01.949387428 O: test integrity: hmac-sha2-256 @2908 997s 23:57:02.294886562 O: test integrity: hmac-sha2-256 @2909 997s 23:57:02.631704003 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 997s 23:57:02.665987611 O: test integrity: hmac-sha2-512 @2900 997s 23:57:02.963421734 O: test integrity: hmac-sha2-512 @2901 998s 23:57:03.268051702 O: test integrity: hmac-sha2-512 @2902 998s 23:57:03.579666154 O: test integrity: hmac-sha2-512 @2903 998s 23:57:03.900227700 O: test integrity: hmac-sha2-512 @2904 999s 23:57:04.210328865 O: test integrity: hmac-sha2-512 @2905 999s 23:57:04.535750563 O: test integrity: hmac-sha2-512 @2906 999s 23:57:04.833750935 O: test integrity: hmac-sha2-512 @2907 1000s 23:57:05.144575626 O: test integrity: hmac-sha2-512 @2908 1000s 23:57:05.438958619 O: test integrity: hmac-sha2-512 @2909 1000s 23:57:05.712713686 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1000s 23:57:05.737960720 O: test integrity: hmac-md5 @2900 1001s 23:57:06.069902542 O: test integrity: hmac-md5 @2901 1001s 23:57:06.438177709 O: test integrity: hmac-md5 @2902 1001s 23:57:06.796419734 O: test integrity: hmac-md5 @2903 1002s 23:57:07.123297489 O: test integrity: hmac-md5 @2904 1002s 23:57:07.451965617 O: test integrity: hmac-md5 @2905 1002s 23:57:07.770958725 O: test integrity: hmac-md5 @2906 1003s 23:57:08.090784760 O: test integrity: hmac-md5 @2907 1003s 23:57:08.407619899 O: test integrity: hmac-md5 @2908 1003s 23:57:08.713192289 O: test integrity: hmac-md5 @2909 1004s 23:57:09.019625084 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1004s 23:57:09.041919700 O: test integrity: hmac-md5-96 @2900 1004s 23:57:09.371728402 O: test integrity: hmac-md5-96 @2901 1004s 23:57:09.683111550 O: test integrity: hmac-md5-96 @2902 1005s 23:57:10.017501039 O: test integrity: hmac-md5-96 @2903 1005s 23:57:10.336576438 O: test integrity: hmac-md5-96 @2904 1005s 23:57:10.654279948 O: test integrity: hmac-md5-96 @2905 1005s 23:57:10.972160939 O: test integrity: hmac-md5-96 @2906 1006s 23:57:11.319237192 O: test integrity: hmac-md5-96 @2907 1006s 23:57:11.662042660 O: test integrity: hmac-md5-96 @2908 1007s 23:57:11.996000393 O: test integrity: hmac-md5-96 @2909 1007s 23:57:12.306572105 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1007s 23:57:12.327328793 O: test integrity: umac-64@openssh.com @2900 1007s 23:57:12.652859917 O: test integrity: umac-64@openssh.com @2901 1007s 23:57:12.975545944 O: test integrity: umac-64@openssh.com @2902 1008s 23:57:13.311600616 O: test integrity: umac-64@openssh.com @2903 1008s 23:57:13.643941585 O: test integrity: umac-64@openssh.com @2904 1009s 23:57:13.959655412 O: test integrity: umac-64@openssh.com @2905 1009s 23:57:14.294022877 O: test integrity: umac-64@openssh.com @2906 1009s 23:57:14.630315754 O: test integrity: umac-64@openssh.com @2907 1010s 23:57:14.984286820 O: test integrity: umac-64@openssh.com @2908 1010s 23:57:15.332223132 O: test integrity: umac-64@openssh.com @2909 1010s 23:57:15.646512196 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1010s 23:57:15.669025415 O: test integrity: umac-128@openssh.com @2900 1011s 23:57:15.987260144 O: test integrity: umac-128@openssh.com @2901 1011s 23:57:16.303730704 O: test integrity: umac-128@openssh.com @2902 1011s 23:57:16.615749637 O: test integrity: umac-128@openssh.com @2903 1011s 23:57:16.932535680 O: test integrity: umac-128@openssh.com @2904 1012s 23:57:17.251918340 O: test integrity: umac-128@openssh.com @2905 1012s 23:57:17.571124161 O: test integrity: umac-128@openssh.com @2906 1012s 23:57:17.918481316 O: test integrity: umac-128@openssh.com @2907 1013s 23:57:18.270431862 O: test integrity: umac-128@openssh.com @2908 1013s 23:57:18.607827679 O: test integrity: umac-128@openssh.com @2909 1013s 23:57:18.958449098 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1014s 23:57:19.007355802 O: test integrity: hmac-sha1-etm@openssh.com @2900 1014s 23:57:19.388161651 O: test integrity: hmac-sha1-etm@openssh.com @2901 1014s 23:57:19.756937826 O: test integrity: hmac-sha1-etm@openssh.com @2902 1015s 23:57:20.110626349 O: test integrity: hmac-sha1-etm@openssh.com @2903 1015s 23:57:20.448351973 O: test integrity: hmac-sha1-etm@openssh.com @2904 1015s 23:57:20.808904181 O: test integrity: hmac-sha1-etm@openssh.com @2905 1016s 23:57:21.168764665 O: test integrity: hmac-sha1-etm@openssh.com @2906 1016s 23:57:21.547708711 O: test integrity: hmac-sha1-etm@openssh.com @2907 1016s 23:57:21.897884136 O: test integrity: hmac-sha1-etm@openssh.com @2908 1017s 23:57:22.245768790 O: test integrity: hmac-sha1-etm@openssh.com @2909 1017s 23:57:22.574639166 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1017s 23:57:22.600349847 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1017s 23:57:22.919707123 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1018s 23:57:23.249795029 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1018s 23:57:23.572252568 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1018s 23:57:23.902874158 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1019s 23:57:24.221378114 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1019s 23:57:24.542938890 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1019s 23:57:24.865288711 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1020s 23:57:25.218493848 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1020s 23:57:25.592937599 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1020s 23:57:25.900879933 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1020s 23:57:25.923837917 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1021s 23:57:26.240382987 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1021s 23:57:26.555922411 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1021s 23:57:26.889302028 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1022s 23:57:27.219993909 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1022s 23:57:27.557181033 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1022s 23:57:27.889949009 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1023s 23:57:28.224188796 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1023s 23:57:28.557683099 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1023s 23:57:28.901697669 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1024s 23:57:29.239702163 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1024s 23:57:29.266212690 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1024s 23:57:29.574925440 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1024s 23:57:29.886751890 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1025s 23:57:30.182505240 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1025s 23:57:30.484936193 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1025s 23:57:30.794401630 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1026s 23:57:31.095950259 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1026s 23:57:31.392655578 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1026s 23:57:31.712671965 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1027s 23:57:32.043005418 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1027s 23:57:32.331305967 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1027s 23:57:32.364570578 O: test integrity: hmac-md5-etm@openssh.com @2900 1027s 23:57:32.738997394 O: test integrity: hmac-md5-etm@openssh.com @2901 1028s 23:57:33.124015277 O: test integrity: hmac-md5-etm@openssh.com @2902 1028s 23:57:33.491951935 O: test integrity: hmac-md5-etm@openssh.com @2903 1028s 23:57:33.823019198 O: test integrity: hmac-md5-etm@openssh.com @2904 1029s 23:57:34.171818656 O: test integrity: hmac-md5-etm@openssh.com @2905 1029s 23:57:34.502766561 O: test integrity: hmac-md5-etm@openssh.com @2906 1029s 23:57:34.820641104 O: test integrity: hmac-md5-etm@openssh.com @2907 1030s 23:57:35.138123685 O: test integrity: hmac-md5-etm@openssh.com @2908 1030s 23:57:35.446683171 O: test integrity: hmac-md5-etm@openssh.com @2909 1030s 23:57:35.755394698 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1030s 23:57:35.790492921 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1031s 23:57:36.149636491 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1031s 23:57:36.492894801 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1031s 23:57:36.847574704 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1032s 23:57:37.208426528 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1032s 23:57:37.531858075 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1032s 23:57:37.839270759 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1033s 23:57:38.146916126 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1033s 23:57:38.455135458 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1033s 23:57:38.759895328 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1034s 23:57:39.060640773 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1034s 23:57:39.083364919 O: test integrity: umac-64-etm@openssh.com @2900 1034s 23:57:39.433191720 O: test integrity: umac-64-etm@openssh.com @2901 1034s 23:57:39.804014216 O: test integrity: umac-64-etm@openssh.com @2902 1035s 23:57:40.136476068 O: test integrity: umac-64-etm@openssh.com @2903 1035s 23:57:40.468595239 O: test integrity: umac-64-etm@openssh.com @2904 1035s 23:57:40.832637895 O: test integrity: umac-64-etm@openssh.com @2905 1036s 23:57:41.193680773 O: test integrity: umac-64-etm@openssh.com @2906 1036s 23:57:41.546705162 O: test integrity: umac-64-etm@openssh.com @2907 1036s 23:57:41.884453052 O: test integrity: umac-64-etm@openssh.com @2908 1037s 23:57:42.204375669 O: test integrity: umac-64-etm@openssh.com @2909 1037s 23:57:42.509860475 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1037s 23:57:42.532950264 O: test integrity: umac-128-etm@openssh.com @2900 1037s 23:57:42.856358465 O: test integrity: umac-128-etm@openssh.com @2901 1038s 23:57:43.177600013 O: test integrity: umac-128-etm@openssh.com @2902 1038s 23:57:43.509799634 O: test integrity: umac-128-etm@openssh.com @2903 1038s 23:57:43.838452592 O: test integrity: umac-128-etm@openssh.com @2904 1039s 23:57:44.150399523 O: test integrity: umac-128-etm@openssh.com @2905 1039s 23:57:44.486034329 O: test integrity: umac-128-etm@openssh.com @2906 1039s 23:57:44.804506784 O: test integrity: umac-128-etm@openssh.com @2907 1040s 23:57:45.130475728 O: test integrity: umac-128-etm@openssh.com @2908 1040s 23:57:45.461743949 O: test integrity: umac-128-etm@openssh.com @2909 1040s 23:57:45.776022300 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1040s 23:57:45.804034961 O: test integrity: aes128-gcm@openssh.com @2900 1041s 23:57:46.107452682 O: test integrity: aes128-gcm@openssh.com @2901 1041s 23:57:46.387480814 O: test integrity: aes128-gcm@openssh.com @2902 1041s 23:57:46.665309532 O: test integrity: aes128-gcm@openssh.com @2903 1041s 23:57:46.962503135 O: test integrity: aes128-gcm@openssh.com @2904 1042s 23:57:47.277977298 O: test integrity: aes128-gcm@openssh.com @2905 1042s 23:57:47.576282711 O: test integrity: aes128-gcm@openssh.com @2906 1042s 23:57:47.869156569 O: test integrity: aes128-gcm@openssh.com @2907 1043s 23:57:48.167474423 O: test integrity: aes128-gcm@openssh.com @2908 1043s 23:57:48.489397632 O: test integrity: aes128-gcm@openssh.com @2909 1043s 23:57:48.787111924 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1043s 23:57:48.820353259 O: test integrity: aes256-gcm@openssh.com @2900 1044s 23:57:49.131688960 O: test integrity: aes256-gcm@openssh.com @2901 1044s 23:57:49.499812872 O: test integrity: aes256-gcm@openssh.com @2902 1044s 23:57:49.852681725 O: test integrity: aes256-gcm@openssh.com @2903 1045s 23:57:50.231368907 O: test integrity: aes256-gcm@openssh.com @2904 1045s 23:57:50.593526063 O: test integrity: aes256-gcm@openssh.com @2905 1045s 23:57:50.927216074 O: test integrity: aes256-gcm@openssh.com @2906 1046s 23:57:51.229231201 O: test integrity: aes256-gcm@openssh.com @2907 1046s 23:57:51.501830857 O: test integrity: aes256-gcm@openssh.com @2908 1046s 23:57:51.775052037 O: test integrity: aes256-gcm@openssh.com @2909 1047s 23:57:52.029910898 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1047s 23:57:52.050110830 O: test integrity: chacha20-poly1305@openssh.com @2900 1047s 23:57:52.630585656 O: test integrity: chacha20-poly1305@openssh.com @2901 1047s 23:57:52.913099699 O: test integrity: chacha20-poly1305@openssh.com @2902 1048s 23:57:53.177785388 O: test integrity: chacha20-poly1305@openssh.com @2903 1048s 23:57:53.452445422 O: test integrity: chacha20-poly1305@openssh.com @2904 1048s 23:57:53.723308791 O: test integrity: chacha20-poly1305@openssh.com @2905 1049s 23:57:53.996099213 O: test integrity: chacha20-poly1305@openssh.com @2906 1049s 23:57:54.276584688 O: test integrity: chacha20-poly1305@openssh.com @2907 1049s 23:57:54.582528169 O: test integrity: chacha20-poly1305@openssh.com @2908 1049s 23:57:54.865398299 O: test integrity: chacha20-poly1305@openssh.com @2909 1050s 23:57:55.136255472 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1050s 23:57:55.139562574 O: ok integrity 1050s 23:57:55.139935816 E: run test krl.sh ... 1050s 23:57:55.472303073 O: key revocation lists: generating test keys 1052s 23:57:57.776594709 O: key revocation lists: generating KRLs 1052s 23:57:57.972177353 O: key revocation lists: checking revocations for revoked keys 1053s 23:57:58.948608694 O: key revocation lists: checking revocations for unrevoked keys 1054s 23:57:59.765887156 O: key revocation lists: checking revocations for revoked certs 1056s 23:58:01.182927378 O: key revocation lists: checking revocations for unrevoked certs 1057s 23:58:02.437974188 O: key revocation lists: testing KRL update 1059s 23:58:04.054246483 O: key revocation lists: checking revocations for revoked keys 1060s 23:58:05.045600134 O: key revocation lists: checking revocations for unrevoked keys 1061s 23:58:05.994736433 O: key revocation lists: checking revocations for revoked certs 1062s 23:58:07.598560736 O: key revocation lists: checking revocations for unrevoked certs 1064s 23:58:09.082802822 O: ok key revocation lists 1064s 23:58:09.083234465 E: run test multipubkey.sh ... 1067s 23:58:12.318191199 O: ok multiple pubkey 1067s 23:58:12.318586481 E: run test limit-keytype.sh ... 1071s 23:58:16.566232755 O: allow rsa,ed25519 1072s 23:58:17.455904587 O: allow ed25519 1073s 23:58:18.264552518 O: allow cert only 1074s 23:58:19.153159875 O: match w/ no match 1075s 23:58:20.075469946 O: match w/ matching 1076s 23:58:21.064774638 E: run test hostkey-agent.sh ... 1076s 23:58:21.064901879 O: ok restrict pubkey type 1078s 23:58:23.281529263 O: key type ssh-ed25519 1078s 23:58:23.449309362 O: key type sk-ssh-ed25519@openssh.com 1078s 23:58:23.633369731 O: key type ecdsa-sha2-nistp256 1078s 23:58:23.794864268 O: key type ecdsa-sha2-nistp384 1079s 23:58:24.016767814 O: key type ecdsa-sha2-nistp521 1079s 23:58:24.293098573 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1079s 23:58:24.496391874 O: key type ssh-rsa 1079s 23:58:24.707237147 O: cert type ssh-ed25519-cert-v01@openssh.com 1080s 23:58:25.001207785 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1080s 23:58:25.283978390 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1080s 23:58:25.557817853 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1080s 23:58:25.846500498 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1081s 23:58:26.189217112 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1081s 23:58:26.471978678 O: cert type ssh-rsa-cert-v01@openssh.com 1081s 23:58:26.752247268 O: cert type rsa-sha2-256-cert-v01@openssh.com 1082s 23:58:27.020704897 O: cert type rsa-sha2-512-cert-v01@openssh.com 1082s 23:58:27.315336107 O: ok hostkey agent 1082s 23:58:27.315751150 E: run test hostkey-rotate.sh ... 1084s 23:58:29.100317333 O: learn hostkey with StrictHostKeyChecking=no 1084s 23:58:29.354580752 O: learn additional hostkeys 1084s 23:58:29.738875820 O: learn additional hostkeys, type=ssh-ed25519 1085s 23:58:30.035272847 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1085s 23:58:30.339860812 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1085s 23:58:30.632413535 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1085s 23:58:30.953674535 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1086s 23:58:31.284209680 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1086s 23:58:31.588704967 O: learn additional hostkeys, type=ssh-rsa 1086s 23:58:31.898345410 O: learn changed non-primary hostkey type=ssh-rsa 1088s 23:58:33.303814296 O: learn new primary hostkey 1088s 23:58:33.667971759 O: rotate primary hostkey 1089s 23:58:34.040575919 O: check rotate primary hostkey 1089s 23:58:34.367334967 O: ok hostkey rotate 1089s 23:58:34.367889930 E: run test principals-command.sh ... 1090s 23:58:35.861528892 O: authorized principals command: empty authorized_principals 1091s 23:58:36.190273078 O: authorized principals command: wrong authorized_principals 1091s 23:58:36.517160532 O: authorized principals command: correct authorized_principals 1091s 23:58:36.893261245 O: authorized principals command: authorized_principals bad key opt 1092s 23:58:37.209454467 O: authorized principals command: authorized_principals command=false 1092s 23:58:37.580354307 O: authorized principals command: authorized_principals command=true 1092s 23:58:37.950973826 O: authorized principals command: wrong principals key option 1093s 23:58:38.259270396 O: authorized principals command: correct principals key option 1093s 23:58:38.641822720 O: ok authorized principals command 1093s 23:58:38.668877427 E: run test cert-file.sh ... 1094s 23:58:39.095324135 O: identity cert with no plain public file 1094s 23:58:39.454222098 O: CertificateFile with no plain public file 1094s 23:58:39.796391066 O: plain keys 1095s 23:58:40.089516815 O: untrusted cert 1095s 23:58:40.381292636 O: good cert, bad key 1095s 23:58:40.702202819 O: single trusted 1096s 23:58:41.024875374 O: multiple trusted 1097s 23:58:42.339199372 O: ok ssh with certificates 1097s 23:58:42.339261053 E: run test cfginclude.sh ... 1097s 23:58:42.690197649 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.707170127 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.724515808 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.740613399 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.760093855 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.776873531 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.790960469 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.808326950 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.825697870 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.861394238 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.872431995 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.884913041 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.908551445 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.920469528 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.937280485 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.951749545 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1097s 23:58:42.967020451 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:42.985229658 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:42.999474917 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.010903196 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.023101321 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.051308517 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.063092799 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.077836021 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.104180805 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.121318444 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1098s 23:58:43.133447448 O: ok config include 1098s 23:58:43.135230700 E: run test servcfginclude.sh ... 1098s 23:58:43.886909206 O: ok server config include 1099s 23:58:43.888952220 E: run test allow-deny-users.sh ... 1101s 23:58:46.746501845 O: ok AllowUsers/DenyUsers 1101s 23:58:46.746933888 E: run test authinfo.sh ... 1102s 23:58:47.021835166 O: ExposeAuthInfo=no 1102s 23:58:47.317699632 O: ExposeAuthInfo=yes 1102s 23:58:47.635883014 E: run test sshsig.sh ... 1102s 23:58:47.635766373 O: ok authinfo 1102s 23:58:47.942275473 O: sshsig: make certificates 1103s 23:58:48.001586608 O: sshsig: check signature for ssh-ed25519 1103s 23:58:48.602575089 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1104s 23:58:49.221665499 O: sshsig: check signature for ecdsa-sha2-nistp256 1104s 23:58:49.721595718 O: sshsig: check signature for ecdsa-sha2-nistp384 1105s 23:58:50.588389389 O: sshsig: check signature for ecdsa-sha2-nistp521 1107s 23:58:52.066488995 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1107s 23:58:52.654393363 O: sshsig: check signature for ssh-rsa 1108s 23:58:53.183664121 O: sshsig: check signature for ssh-ed25519-cert.pub 1109s 23:58:54.314129191 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1110s 23:58:55.467561073 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1111s 23:58:56.640216420 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1113s 23:58:58.277807583 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1115s 23:59:00.641162188 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1116s 23:59:01.787255754 O: sshsig: check signature for ssh-rsa-cert.pub 1117s 23:59:02.956026490 O: sshsig: match principals 1118s 23:59:02.998983555 O: sshsig: nomatch principals 1118s 23:59:03.030642700 E: run test knownhosts.sh ... 1118s 23:59:03.032908596 O: ok sshsig 1120s 23:59:05.139489979 E: run test knownhosts-command.sh ... 1120s 23:59:05.140798748 O: ok known hosts 1120s 23:59:05.423635883 O: simple connection 1120s 23:59:05.715477362 O: no keys 1120s 23:59:05.916388593 O: bad exit status 1121s 23:59:06.076246252 O: keytype ssh-ed25519 1121s 23:59:06.320051711 O: keytype sk-ssh-ed25519@openssh.com 1121s 23:59:06.573999242 O: keytype ecdsa-sha2-nistp256 1121s 23:59:06.836823356 O: keytype ecdsa-sha2-nistp384 1122s 23:59:07.108006650 O: keytype ecdsa-sha2-nistp521 1122s 23:59:07.419578794 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1122s 23:59:07.675460541 O: keytype ssh-rsa 1122s 23:59:07.935102554 O: ok known hosts command 1122s 23:59:07.935245955 E: run test agent-restrict.sh ... 1123s 23:59:08.176079796 O: generate keys 1123s 23:59:08.277040717 O: prepare client config 1123s 23:59:08.296561377 O: prepare known_hosts 1123s 23:59:08.304084790 O: prepare server configs 1123s 23:59:08.330525859 O: authentication w/o agent 1125s 23:59:10.290642398 O: start agent 1129s 23:59:14.306994334 O: authentication with agent (no restrict) 1131s 23:59:16.593335072 O: unrestricted keylist 1132s 23:59:17.915891849 O: authentication with agent (basic restrict) 1134s 23:59:19.172133881 O: authentication with agent incorrect key (basic restrict) 1134s 23:59:19.930298922 O: keylist (basic restrict) 1136s 23:59:21.206664318 O: username 1137s 23:59:22.537662523 O: username wildcard 1138s 23:59:23.916424447 O: username incorrect 1139s 23:59:24.135679879 O: agent restriction honours certificate principal 1139s 23:59:24.247127929 O: multihop without agent 1140s 23:59:25.847407682 O: multihop agent unrestricted 1142s 23:59:27.523603168 O: multihop restricted 1144s 23:59:29.190714887 O: multihop username 1145s 23:59:30.730015693 O: multihop wildcard username 1147s 23:59:32.190544058 O: multihop wrong username 1148s 23:59:33.277966944 O: multihop cycle no agent 1150s 23:59:35.629519600 O: multihop cycle agent unrestricted 1153s 23:59:38.013752536 O: multihop cycle restricted deny 1153s 23:59:38.894215182 O: multihop cycle restricted allow 1156s 23:59:41.417239760 O: ok agent restrictions 1156s 23:59:41.418544250 E: run test hostbased.sh ... 1156s 23:59:41.892111629 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1156s 23:59:41.892718393 E: run test channel-timeout.sh ... 1157s 23:59:42.387967175 O: no timeout 1162s 23:59:47.779270826 O: command timeout 1163s 23:59:48.904776876 O: command long timeout 1164s 23:59:49.293834492 O: command wildcard timeout 1164s 23:59:49.902018980 O: command irrelevant timeout 1170s 23:59:55.292469269 O: multiplexed command timeout 1180s 00:00:05.963890101 O: irrelevant multiplexed command timeout 1196s 00:00:21.428552957 O: global command timeout 1218s 00:00:42.973750704 O: sftp no timeout 1223s 00:00:48.411871380 O: sftp timeout 1223s 00:00:48.906665497 E: Connection closed 1223s 00:00:48.907671345 O: sftp irrelevant timeout 1229s 00:00:54.366357345 O: ok channel timeout 1229s 00:00:54.366755188 E: run test connection-timeout.sh ... 1229s 00:00:54.857779254 O: no timeout 1235s 00:01:00.241525061 O: timeout 1243s 00:01:08.585741220 O: session inhibits timeout 1252s 00:01:17.000357520 O: timeout after session 1260s 00:01:25.022691758 O: timeout with listeners 1268s 00:01:33.417597910 O: ok unused connection timeout 1268s 00:01:33.419695807 E: run test match-subsystem.sh ... 1272s 00:01:37.614639775 O: ok sshd_config match subsystem 1272s 00:01:37.615607462 E: run test agent-pkcs11-restrict.sh ... 1273s 00:01:38.089287353 O: SKIPPED: No PKCS#11 library found 1273s 00:01:38.089749837 E: run test agent-pkcs11-cert.sh ... 1273s 00:01:38.567997806 E: run test penalty.sh ... 1273s 00:01:38.567848525 O: SKIPPED: No PKCS#11 library found 1274s 00:01:39.246694568 O: test connect 1274s 00:01:39.606604497 O: penalty for authentication failure 1282s 00:01:47.455235633 O: penalty for no authentication 1284s 00:01:49.633418792 O: ok penalties 1284s 00:01:49.634906564 E: run test penalty-expire.sh ... 1285s 00:01:50.315618224 O: test connect 1285s 00:01:50.671676024 O: penalty expiry 1299s 00:02:04.504814118 O: ok penalties 1299s 00:02:04.508258866 O: set -e ; if test -z "" ; then \ 1299s 00:02:04.511751535 O: V="" ; \ 1299s 00:02:04.514929761 O: test "x" = "x" || \ 1299s 00:02:04.518559032 O: V=/tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1299s 00:02:04.522168701 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1299s 00:02:04.525933533 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1299s 00:02:04.529621843 O: -d /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1299s 00:02:04.533215993 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1299s 00:02:04.536504700 O: -d /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1299s 00:02:04.539619286 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1299s 00:02:04.542990794 O: -d /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1299s 00:02:04.546695584 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1299s 00:02:04.550417975 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1299s 00:02:04.553632082 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1299s 00:02:04.557693595 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1299s 00:02:04.561422506 O: -d /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1299s 00:02:04.564954696 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1299s 00:02:04.568677766 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1299s 00:02:04.571805272 O: if test "x" = "xyes" ; then \ 1299s 00:02:04.574853817 O: $V /tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1299s 00:02:04.578442927 O: fi \ 1299s 00:02:04.582403880 O: fi 1308s 00:02:13.788329986 O: test_sshbuf: ...................................................................................................... 103 tests ok 1389s 00:03:34.758254457 O: test_sshkey: .................................................................................... 84 tests ok 1389s 00:03:34.780564092 O: test_sshsig: ....... 7 tests ok 1390s 00:03:35.199331985 O: test_authopt: .................................................................................................................................................. 146 tests ok 1405s 00:03:49.995499958 O: test_bitmap: .. 2 tests ok 1405s 00:03:50.004482317 O: test_conversion: . 1 tests ok 1419s 00:04:04.472342984 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1419s 00:04:04.771420911 O: test_hostkeys: .................. 18 tests ok 1419s 00:04:04.779582464 O: test_match: ...... 6 tests ok 1419s 00:04:04.787604095 O: test_misc: ........................................... 43 tests ok 1419s 00:04:04.793244264 E: run test putty-transfer.sh ... 1420s 00:04:05.758433932 O: plink version 0.83 major 0 minor 83 1420s 00:04:05.781552937 O: putty transfer data: compression 0 1423s 00:04:08.479239169 O: putty transfer data: compression 1 1426s 00:04:11.246399688 O: ok putty transfer data 1426s 00:04:11.247130254 E: run test putty-ciphers.sh ... 1428s 00:04:13.512741266 O: plink version 0.83 major 0 minor 83 1428s 00:04:13.908293823 O: putty ciphers: cipher default mac default 1429s 00:04:14.278535436 O: putty ciphers: cipher default mac hmac-sha1 1429s 00:04:14.631215813 O: putty ciphers: cipher default mac hmac-sha1-96 1430s 00:04:14.972015764 O: putty ciphers: cipher default mac hmac-sha2-256 1430s 00:04:15.311464025 O: putty ciphers: cipher default mac hmac-sha2-512 1430s 00:04:15.667043149 O: putty ciphers: cipher default mac hmac-md5 1431s 00:04:16.017443987 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1431s 00:04:16.379165248 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1431s 00:04:16.732513114 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1432s 00:04:17.087673076 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1432s 00:04:17.443513846 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1432s 00:04:17.803921536 O: putty ciphers: cipher 3des-cbc mac default 1433s 00:04:18.161696203 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1433s 00:04:18.554907987 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1433s 00:04:18.958641865 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1434s 00:04:19.322908353 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1434s 00:04:19.672648631 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1435s 00:04:20.016467656 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1435s 00:04:20.364334999 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1435s 00:04:20.709688639 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1436s 00:04:21.062610668 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1436s 00:04:21.415337015 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1436s 00:04:21.771116230 O: putty ciphers: cipher aes128-cbc mac default 1437s 00:04:22.127570292 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1437s 00:04:22.499860815 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1437s 00:04:22.859285984 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1438s 00:04:23.214765439 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1438s 00:04:23.573471043 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1438s 00:04:23.921966476 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1439s 00:04:24.281431968 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1439s 00:04:24.638130115 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1440s 00:04:24.987127714 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1440s 00:04:25.340621314 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1440s 00:04:25.676252915 O: putty ciphers: cipher aes192-cbc mac default 1441s 00:04:26.029773275 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1441s 00:04:26.365638159 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1441s 00:04:26.701643725 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1442s 00:04:27.058958561 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1442s 00:04:27.393342913 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1442s 00:04:27.724573117 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1443s 00:04:28.064670280 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1443s 00:04:28.406556621 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1443s 00:04:28.754283534 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1444s 00:04:29.105589560 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1444s 00:04:29.451433377 O: putty ciphers: cipher aes256-cbc mac default 1444s 00:04:29.802035717 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1445s 00:04:30.144320024 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1445s 00:04:30.484119668 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1445s 00:04:30.830649733 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1446s 00:04:31.186984167 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1446s 00:04:31.535968536 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1446s 00:04:31.882329561 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1447s 00:04:32.226105043 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1447s 00:04:32.560565803 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1447s 00:04:32.915795709 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1448s 00:04:33.258675225 O: putty ciphers: cipher aes128-ctr mac default 1448s 00:04:33.622943813 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1448s 00:04:33.969714125 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1449s 00:04:34.318442375 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1449s 00:04:34.661491415 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1450s 00:04:35.011567917 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1450s 00:04:35.353697710 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1450s 00:04:35.698942290 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1451s 00:04:36.040382197 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1451s 00:04:36.381702383 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1451s 00:04:36.730217395 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1452s 00:04:37.080921666 O: putty ciphers: cipher aes192-ctr mac default 1452s 00:04:37.430646810 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1452s 00:04:37.766734231 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1453s 00:04:38.104883350 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1453s 00:04:38.448024036 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1453s 00:04:38.799866480 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1454s 00:04:39.152614453 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1454s 00:04:39.502941205 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1454s 00:04:39.845888010 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1455s 00:04:40.199717394 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1455s 00:04:40.550327750 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1455s 00:04:40.905984791 O: putty ciphers: cipher aes256-ctr mac default 1456s 00:04:41.258635966 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1456s 00:04:41.597503297 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1456s 00:04:41.942887647 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1457s 00:04:42.288273359 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1457s 00:04:42.641139897 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1458s 00:04:42.995717492 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1458s 00:04:43.346227010 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1458s 00:04:43.689837507 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1459s 00:04:44.074744057 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1459s 00:04:44.432518402 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1459s 00:04:44.779759413 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1460s 00:04:45.132159791 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1460s 00:04:45.486784430 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1460s 00:04:45.832997153 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1461s 00:04:46.184753167 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1461s 00:04:46.538007714 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1461s 00:04:46.885683612 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1462s 00:04:47.236379338 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1462s 00:04:47.596814752 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1462s 00:04:47.955571111 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1463s 00:04:48.316563771 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1463s 00:04:48.680652059 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1464s 00:04:49.041091675 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1464s 00:04:49.395860361 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1464s 00:04:49.763882846 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1465s 00:04:50.145680937 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1465s 00:04:50.486372217 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1465s 00:04:50.839700611 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1466s 00:04:51.171300249 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1466s 00:04:51.503902537 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1466s 00:04:51.835581537 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1467s 00:04:52.168319746 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1467s 00:04:52.496388995 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1467s 00:04:52.827306549 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1468s 00:04:53.166962622 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1468s 00:04:53.517520716 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1468s 00:04:53.868300771 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1469s 00:04:54.220173476 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1469s 00:04:54.572668028 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1469s 00:04:54.913592836 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1470s 00:04:55.256012017 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1470s 00:04:55.626208691 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1471s 00:04:56.024391058 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1471s 00:04:56.383697035 O: ok putty ciphers 1471s 00:04:56.385277049 E: run test putty-kex.sh ... 1473s 00:04:58.732607413 O: plink version 0.83 major 0 minor 83 1473s 00:04:58.953586697 O: putty KEX: kex diffie-hellman-group1-sha1 1474s 00:04:59.252394569 O: putty KEX: kex diffie-hellman-group14-sha1 1474s 00:04:59.678157792 O: putty KEX: kex diffie-hellman-group14-sha256 1475s 00:05:00.091941187 O: putty KEX: kex diffie-hellman-group16-sha512 1476s 00:05:01.207744838 O: putty KEX: kex diffie-hellman-group18-sha512 1482s 00:05:07.031387987 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1482s 00:05:07.441466681 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1483s 00:05:08.572776104 O: putty KEX: kex ecdh-sha2-nistp256 1483s 00:05:08.852687013 O: putty KEX: kex ecdh-sha2-nistp384 1484s 00:05:09.159495409 O: putty KEX: kex ecdh-sha2-nistp521 1484s 00:05:09.524821938 O: putty KEX: kex curve25519-sha256 1484s 00:05:09.803769239 O: putty KEX: kex curve25519-sha256@libssh.org 1485s 00:05:10.076771927 O: putty KEX: kex sntrup761x25519-sha512 1485s 00:05:10.386961755 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1485s 00:05:10.698037551 O: putty KEX: kex mlkem768x25519-sha256 1486s 00:05:10.980856489 O: ok putty KEX 1486s 00:05:10.981611216 E: run test conch-ciphers.sh ... 1486s 00:05:11.549874479 O: conch ciphers: cipher aes256-ctr 1487s 00:05:12.824338705 O: conch ciphers: cipher aes256-cbc 1488s 00:05:13.910848701 O: conch ciphers: cipher aes192-ctr 1489s 00:05:14.960653407 O: conch ciphers: cipher aes192-cbc 1491s 00:05:16.248430971 O: conch ciphers: cipher aes128-ctr 1492s 00:05:17.565363088 O: conch ciphers: cipher aes128-cbc 1493s 00:05:18.748339786 O: conch ciphers: cipher cast128-cbc 1495s 00:05:19.994927791 O: conch ciphers: cipher blowfish 1496s 00:05:21.271237674 O: conch ciphers: cipher 3des-cbc 1497s 00:05:22.570702335 O: ok conch ciphers 1497s 00:05:22.571163019 E: run test dropbear-ciphers.sh ... 1497s 00:05:22.925019901 O: Create dropbear key type ed25519 1497s 00:05:22.958443607 O: Create dropbear key type rsa 1499s 00:05:24.161409072 O: Create dropbear key type ecdsa 1499s 00:05:24.333445889 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1499s 00:05:24.696499778 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1500s 00:05:25.037402103 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1500s 00:05:25.392807603 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1500s 00:05:25.797699236 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1501s 00:05:26.166484539 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1501s 00:05:26.522478005 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1501s 00:05:26.886676667 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1502s 00:05:27.226219943 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1502s 00:05:27.588551869 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1502s 00:05:27.958585585 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1503s 00:05:28.288316453 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1503s 00:05:28.656373953 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1504s 00:05:29.060372702 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1504s 00:05:29.393499003 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1504s 00:05:29.751399490 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1505s 00:05:30.130026689 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1505s 00:05:30.497030101 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1505s 00:05:30.845990708 E: run test dropbear-kex.sh ... 1505s 00:05:30.845785826 O: ok dropbear ciphers 1506s 00:05:31.339764407 O: diffie-hellman-group14-sha1 1506s 00:05:31.343817884 O: dropbear kex: kex curve25519-sha256 1506s 00:05:31.672770348 O: dropbear kex: kex curve25519-sha256@libssh.org 1507s 00:05:32.000159478 O: dropbear kex: kex diffie-hellman-group14-sha256 1507s 00:05:32.392884490 O: dropbear kex: kex diffie-hellman-group14-sha1 1507s 00:05:32.795283271 O: ok dropbear kex 1507s 00:05:32.799039945 O: make: Leaving directory '/tmp/autopkgtest.4Yrlca/autopkgtest_tmp/user/regress' 1507s 00:05:32.811928104 I: Finished with exitcode 0 1507s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1508s info: Looking for files to backup/remove ... 1508s info: Removing files ... 1508s info: Removing crontab ... 1508s info: Removing user `openssh-tests' ... 1508s autopkgtest [00:05:33]: test regress: -----------------------] 1512s autopkgtest [00:05:37]: test regress: - - - - - - - - - - results - - - - - - - - - - 1512s regress PASS 1516s autopkgtest [00:05:41]: test ssh-gssapi: preparing testbed 1539s autopkgtest [00:06:04]: testbed dpkg architecture: armhf 1541s autopkgtest [00:06:06]: testbed apt version: 3.0.0 1545s autopkgtest [00:06:10]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1547s autopkgtest [00:06:12]: testbed release detected to be: questing 1554s autopkgtest [00:06:19]: updating testbed package index (apt update) 1556s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 1557s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [110 kB] 1557s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1557s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1557s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [43.1 kB] 1557s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1947 kB] 1557s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [168 kB] 1557s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [205 kB] 1557s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [1371 kB] 1557s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [12.9 kB] 1557s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1397 kB] 1557s Get:12 http://ftpmaster.internal/ubuntu questing/multiverse Sources [299 kB] 1557s Get:13 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1558s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1358 kB] 1558s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.4 MB] 1559s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [173 kB] 1562s Fetched 43.9 MB in 6s (7399 kB/s) 1564s Reading package lists... 1570s autopkgtest [00:06:35]: upgrading testbed (apt dist-upgrade and autopurge) 1572s Reading package lists... 1572s Building dependency tree... 1572s Reading state information... 1573s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1573s Starting 2 pkgProblemResolver with broken count: 0 1573s Done 1574s Entering ResolveByKeep 1575s 1575s Calculating upgrade... 1576s The following packages will be upgraded: 1576s base-files distro-info-data dpkg dpkg-dev ed fwupd htop libdpkg-perl 1576s libftdi1-2 libfwupd3 libnpth0t64 libsensors-config libsensors5 liburcu8t64 1576s motd-news-config nano ubuntu-pro-client ubuntu-pro-client-l10n ucf usb.ids 1576s 20 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1576s Need to get 5400 kB of archives. 1576s After this operation, 3721 kB disk space will be freed. 1576s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf motd-news-config all 13.7ubuntu1 [5260 B] 1576s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf base-files armhf 13.7ubuntu1 [75.4 kB] 1577s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf dpkg armhf 1.22.18ubuntu3 [1254 kB] 1577s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnpth0t64 armhf 1.8-3 [7716 B] 1577s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf distro-info-data all 0.64 [6664 B] 1577s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client-l10n armhf 35.1ubuntu0 [19.7 kB] 1577s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client armhf 35.1ubuntu0 [258 kB] 1577s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf ucf all 3.0051 [43.6 kB] 1577s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf ed armhf 1.21.1-1 [53.0 kB] 1577s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libsensors-config all 1:3.6.2-2 [6756 B] 1577s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libsensors5 armhf 1:3.6.2-2 [26.8 kB] 1577s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf liburcu8t64 armhf 0.15.2-2 [57.3 kB] 1577s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf nano armhf 8.4-1 [278 kB] 1577s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf usb.ids all 2025.04.01-1 [223 kB] 1577s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf dpkg-dev all 1.22.18ubuntu3 [1089 kB] 1577s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libdpkg-perl all 1.22.18ubuntu3 [281 kB] 1577s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf fwupd armhf 2.0.8-3 [1414 kB] 1577s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libfwupd3 armhf 2.0.8-3 [126 kB] 1577s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf htop armhf 3.4.1-4 [147 kB] 1577s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libftdi1-2 armhf 1.5-10 [27.8 kB] 1578s Preconfiguring packages ... 1578s Fetched 5400 kB in 1s (6284 kB/s) 1578s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1578s Preparing to unpack .../motd-news-config_13.7ubuntu1_all.deb ... 1578s Unpacking motd-news-config (13.7ubuntu1) over (13.6ubuntu2) ... 1578s Preparing to unpack .../base-files_13.7ubuntu1_armhf.deb ... 1578s Unpacking base-files (13.7ubuntu1) over (13.6ubuntu2) ... 1578s Setting up base-files (13.7ubuntu1) ... 1578s Installing new version of config file /etc/issue ... 1578s Installing new version of config file /etc/issue.net ... 1578s Installing new version of config file /etc/lsb-release ... 1579s motd-news.service is a disabled or a static unit not running, not starting it. 1579s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1579s Preparing to unpack .../dpkg_1.22.18ubuntu3_armhf.deb ... 1579s Unpacking dpkg (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1579s Setting up dpkg (1.22.18ubuntu3) ... 1580s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1580s Preparing to unpack .../libnpth0t64_1.8-3_armhf.deb ... 1580s Unpacking libnpth0t64:armhf (1.8-3) over (1.8-2) ... 1580s Setting up libnpth0t64:armhf (1.8-3) ... 1580s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1580s Preparing to unpack .../00-distro-info-data_0.64_all.deb ... 1580s Unpacking distro-info-data (0.64) over (0.63) ... 1580s Preparing to unpack .../01-ubuntu-pro-client-l10n_35.1ubuntu0_armhf.deb ... 1580s Unpacking ubuntu-pro-client-l10n (35.1ubuntu0) over (35) ... 1580s Preparing to unpack .../02-ubuntu-pro-client_35.1ubuntu0_armhf.deb ... 1580s Unpacking ubuntu-pro-client (35.1ubuntu0) over (35) ... 1581s Preparing to unpack .../03-ucf_3.0051_all.deb ... 1581s Unpacking ucf (3.0051) over (3.0050) ... 1581s Preparing to unpack .../04-ed_1.21.1-1_armhf.deb ... 1581s Unpacking ed (1.21.1-1) over (1.21-1) ... 1581s Preparing to unpack .../05-libsensors-config_1%3a3.6.2-2_all.deb ... 1581s Unpacking libsensors-config (1:3.6.2-2) over (1:3.6.0-10) ... 1581s Preparing to unpack .../06-libsensors5_1%3a3.6.2-2_armhf.deb ... 1581s Unpacking libsensors5:armhf (1:3.6.2-2) over (1:3.6.0-10) ... 1581s Preparing to unpack .../07-liburcu8t64_0.15.2-2_armhf.deb ... 1581s Unpacking liburcu8t64:armhf (0.15.2-2) over (0.15.1-1) ... 1581s Preparing to unpack .../08-nano_8.4-1_armhf.deb ... 1581s Unpacking nano (8.4-1) over (8.3-1) ... 1581s Preparing to unpack .../09-usb.ids_2025.04.01-1_all.deb ... 1581s Unpacking usb.ids (2025.04.01-1) over (2025.01.14-1) ... 1581s Preparing to unpack .../10-dpkg-dev_1.22.18ubuntu3_all.deb ... 1581s Unpacking dpkg-dev (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1581s Preparing to unpack .../11-libdpkg-perl_1.22.18ubuntu3_all.deb ... 1581s Unpacking libdpkg-perl (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1581s Preparing to unpack .../12-fwupd_2.0.8-3_armhf.deb ... 1582s Unpacking fwupd (2.0.8-3) over (2.0.7-1) ... 1582s dpkg: warning: unable to delete old directory '/etc/grub.d': Directory not empty 1582s Preparing to unpack .../13-libfwupd3_2.0.8-3_armhf.deb ... 1582s Unpacking libfwupd3:armhf (2.0.8-3) over (2.0.7-1) ... 1582s Preparing to unpack .../14-htop_3.4.1-4_armhf.deb ... 1582s Unpacking htop (3.4.1-4) over (3.4.0-2) ... 1582s Preparing to unpack .../15-libftdi1-2_1.5-10_armhf.deb ... 1582s Unpacking libftdi1-2:armhf (1.5-10) over (1.5-8build1) ... 1582s Setting up motd-news-config (13.7ubuntu1) ... 1582s Setting up liburcu8t64:armhf (0.15.2-2) ... 1582s Setting up distro-info-data (0.64) ... 1582s Setting up htop (3.4.1-4) ... 1582s Setting up libsensors-config (1:3.6.2-2) ... 1582s Installing new version of config file /etc/sensors3.conf ... 1582s Setting up libfwupd3:armhf (2.0.8-3) ... 1582s Setting up libftdi1-2:armhf (1.5-10) ... 1582s Setting up ed (1.21.1-1) ... 1582s Setting up usb.ids (2025.04.01-1) ... 1582s Setting up ucf (3.0051) ... 1582s Setting up libsensors5:armhf (1:3.6.2-2) ... 1582s Setting up libdpkg-perl (1.22.18ubuntu3) ... 1582s Setting up nano (8.4-1) ... 1582s Installing new version of config file /etc/nanorc ... 1582s Setting up ubuntu-pro-client (35.1ubuntu0) ... 1582s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1582s 1583s apparmor_parser: Unable to replace "apt_methods". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1583s 1583s apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1583s 1584s Setting up fwupd (2.0.8-3) ... 1585s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1585s fwupd.service is a disabled or a static unit not running, not starting it. 1585s Setting up ubuntu-pro-client-l10n (35.1ubuntu0) ... 1585s Setting up dpkg-dev (1.22.18ubuntu3) ... 1585s Processing triggers for dbus (1.16.2-2ubuntu1) ... 1585s Processing triggers for install-info (7.1.1-1) ... 1586s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1586s Processing triggers for man-db (2.13.0-1) ... 1588s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu7) ... 1588s Processing triggers for initramfs-tools (0.147ubuntu1) ... 1590s Reading package lists... 1591s Building dependency tree... 1591s Reading state information... 1592s Starting pkgProblemResolver with broken count: 0 1592s Starting 2 pkgProblemResolver with broken count: 0 1592s Done 1593s Solving dependencies... 1594s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1596s autopkgtest [00:07:01]: rebooting testbed after setup commands that affected boot 1660s Reading package lists... 1661s Building dependency tree... 1661s Reading state information... 1662s Starting pkgProblemResolver with broken count: 0 1662s Starting 2 pkgProblemResolver with broken count: 0 1662s Done 1664s The following NEW packages will be installed: 1664s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1664s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1664s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1664s openssh-server-gssapi 1664s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1664s Need to get 723 kB of archives. 1664s After this operation, 3050 kB of additional disk space will be used. 1664s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf krb5-config all 2.7 [22.0 kB] 1664s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf libgssrpc4t64 armhf 1.21.3-4ubuntu2 [51.5 kB] 1664s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5clnt-mit12 armhf 1.21.3-4ubuntu2 [35.7 kB] 1664s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libkdb5-10t64 armhf 1.21.3-4ubuntu2 [35.2 kB] 1664s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5srv-mit12 armhf 1.21.3-4ubuntu2 [46.3 kB] 1664s Get:6 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-user armhf 1.21.3-4ubuntu2 [111 kB] 1664s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 1664s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 1664s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 1664s Get:10 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-kdc armhf 1.21.3-4ubuntu2 [177 kB] 1664s Get:11 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-admin-server armhf 1.21.3-4ubuntu2 [91.3 kB] 1664s Get:12 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-client-gssapi all 1:9.9p1-3ubuntu3 [5022 B] 1664s Get:13 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-server-gssapi all 1:9.9p1-3ubuntu3 [5026 B] 1665s Preconfiguring packages ... 1665s Fetched 723 kB in 1s (1300 kB/s) 1665s Selecting previously unselected package krb5-config. 1665s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63951 files and directories currently installed.) 1666s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1666s Unpacking krb5-config (2.7) ... 1666s Selecting previously unselected package libgssrpc4t64:armhf. 1666s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_armhf.deb ... 1666s Unpacking libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1666s Selecting previously unselected package libkadm5clnt-mit12:armhf. 1666s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_armhf.deb ... 1666s Unpacking libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1666s Selecting previously unselected package libkdb5-10t64:armhf. 1666s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_armhf.deb ... 1666s Unpacking libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1666s Selecting previously unselected package libkadm5srv-mit12:armhf. 1666s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_armhf.deb ... 1666s Unpacking libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1666s Selecting previously unselected package krb5-user. 1666s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_armhf.deb ... 1666s Unpacking krb5-user (1.21.3-4ubuntu2) ... 1666s Selecting previously unselected package libevent-2.1-7t64:armhf. 1666s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 1666s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1666s Selecting previously unselected package libverto1t64:armhf. 1666s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1666s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1666s Selecting previously unselected package libverto-libevent1t64:armhf. 1666s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1666s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1666s Selecting previously unselected package krb5-kdc. 1666s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_armhf.deb ... 1666s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 1667s Selecting previously unselected package krb5-admin-server. 1667s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_armhf.deb ... 1667s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 1667s Selecting previously unselected package openssh-client-gssapi. 1667s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu3_all.deb ... 1667s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu3) ... 1667s Selecting previously unselected package openssh-server-gssapi. 1667s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu3_all.deb ... 1667s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu3) ... 1667s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1667s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu3) ... 1667s Setting up libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1667s Setting up krb5-config (2.7) ... 1667s Setting up libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1667s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu3) ... 1667s Setting up libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1667s Setting up libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1667s Setting up krb5-user (1.21.3-4ubuntu2) ... 1667s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1667s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1667s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1667s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1667s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1667s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1667s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1667s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1667s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1667s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1667s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 1667s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1668s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1668s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 1669s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1669s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1669s Processing triggers for man-db (2.13.0-1) ... 1688s autopkgtest [00:08:33]: test ssh-gssapi: [----------------------- 1691s Generating public/private ed25519 key pair. 1691s Your identification has been saved in /root/.ssh/id_ed25519 1691s Your public key has been saved in /root/.ssh/id_ed25519.pub 1691s The key fingerprint is: 1691s SHA256:6zSPX0o/UlYbTyg3y68pqlLh4iIbwbsqRKOybUgNUWs root@autopkgtest-lxd-ihyfpi 1691s The key's randomart image is: 1691s +--[ED25519 256]--+ 1691s | .. | 1691s | . . | 1691s | .E . | 1691s | =. . . * .| 1691s |o * .S. = B | 1691s |oo + . o. o + .| 1691s |++o . o+ .o. . | 1691s |+ +o. oo =.+o ..| 1691s |oooo . .+o=o.oo. | 1691s +----[SHA256]-----+ 1691s ## Setting up test environment 1691s ## Creating Kerberos realm EXAMPLE.FAKE 1691s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1691s master key name 'K/M@EXAMPLE.FAKE' 1691s ## Creating principals 1691s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1691s Principal "testuser1061@EXAMPLE.FAKE" created. 1691s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1691s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1691s ## Extracting service principal host/sshd-gssapi.example.fake 1691s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1691s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1691s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1691s ## Adjusting /etc/krb5.conf 1691s ## TESTS 1691s 1691s ## TEST test_gssapi_login 1691s ## Configuring sshd for gssapi-with-mic authentication 1691s ## Restarting ssh 1691s ## Obtaining TGT 1691s Password for testuser1061@EXAMPLE.FAKE: 1691s Ticket cache: FILE:/tmp/krb5cc_0 1691s Default principal: testuser1061@EXAMPLE.FAKE 1691s 1691s Valid starting Expires Service principal 1691s 05/03/25 00:08:36 05/03/25 10:08:36 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1691s renew until 05/04/25 00:08:36 1691s 1691s ## ssh'ing into localhost using gssapi-with-mic auth 1691s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1692s Sat May 3 00:08:37 UTC 2025 1692s 1692s ## checking that we got a service ticket for ssh (host/) 1692s 05/03/25 00:08:36 05/03/25 10:08:36 host/sshd-gssapi.example.fake@ 1692s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1692s 1692s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1692s May 03 00:08:37 sshd-gssapi.example.fake sshd-session[1164]: Accepted gssapi-with-mic for testuser1061 from 127.0.0.1 port 51484 ssh2: testuser1061@EXAMPLE.FAKE 1692s ## PASS test_gssapi_login 1692s 1692s ## TEST test_gssapi_keyex_login 1692s ## Configuring sshd for gssapi-keyex authentication 1692s ## Restarting ssh 1692s ## Obtaining TGT 1692s Password for testuser1061@EXAMPLE.FAKE: 1692s Ticket cache: FILE:/tmp/krb5cc_0 1692s Default principal: testuser1061@EXAMPLE.FAKE 1692s 1692s Valid starting Expires Service principal 1692s 05/03/25 00:08:37 05/03/25 10:08:37 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1692s renew until 05/04/25 00:08:37 1692s 1692s ## ssh'ing into localhost using gssapi-keyex auth 1692s Sat May 3 00:08:37 UTC 2025 1692s 1692s ## checking that we got a service ticket for ssh (host/) 1692s 05/03/25 00:08:37 05/03/25 10:08:37 host/sshd-gssapi.example.fake@ 1692s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1692s 1692s ## Checking ssh logs to confirm gssapi-keyex auth was used 1692s May 03 00:08:37 sshd-gssapi.example.fake sshd-session[1216]: Accepted gssapi-keyex for testuser1061 from 127.0.0.1 port 51498 ssh2: testuser1061@EXAMPLE.FAKE 1692s ## PASS test_gssapi_keyex_login 1692s 1692s ## TEST test_gssapi_keyex_pubkey_fallback 1692s ## Configuring sshd for gssapi-keyex authentication 1692s ## Restarting ssh 1693s ## Obtaining TGT 1693s Password for testuser1061@EXAMPLE.FAKE: 1693s Ticket cache: FILE:/tmp/krb5cc_0 1693s Default principal: testuser1061@EXAMPLE.FAKE 1693s 1693s Valid starting Expires Service principal 1693s 05/03/25 00:08:38 05/03/25 10:08:38 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1693s renew until 05/04/25 00:08:38 1693s 1693s ## ssh'ing into localhost using gssapi-keyex auth 1693s Sat May 3 00:08:38 UTC 2025 1693s 1693s ## checking that we got a service ticket for ssh (host/) 1693s 05/03/25 00:08:38 05/03/25 10:08:38 host/sshd-gssapi.example.fake@ 1693s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1693s 1693s ## Checking ssh logs to confirm publickey auth was used 1693s May 03 00:08:38 sshd-gssapi.example.fake sshd-session[1257]: Accepted publickey for testuser1061-2 from 127.0.0.1 port 51510 ssh2: ED25519 SHA256:6zSPX0o/UlYbTyg3y68pqlLh4iIbwbsqRKOybUgNUWs 1693s ## PASS test_gssapi_keyex_pubkey_fallback 1693s 1693s ## ALL TESTS PASSED 1693s ## Cleaning up 1693s autopkgtest [00:08:38]: test ssh-gssapi: -----------------------] 1697s autopkgtest [00:08:42]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1697s ssh-gssapi PASS 1701s autopkgtest [00:08:46]: test socket-activation: preparing testbed 1724s autopkgtest [00:09:09]: testbed dpkg architecture: armhf 1725s autopkgtest [00:09:10]: testbed apt version: 3.0.0 1729s autopkgtest [00:09:14]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1731s autopkgtest [00:09:16]: testbed release detected to be: questing 1738s autopkgtest [00:09:23]: updating testbed package index (apt update) 1740s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 1740s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [110 kB] 1741s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1741s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1741s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1947 kB] 1741s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [43.1 kB] 1741s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [168 kB] 1741s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [205 kB] 1741s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [1371 kB] 1741s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [12.9 kB] 1741s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1397 kB] 1741s Get:12 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1742s Get:13 http://ftpmaster.internal/ubuntu questing/multiverse Sources [299 kB] 1742s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1358 kB] 1742s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.4 MB] 1743s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [173 kB] 1747s Fetched 43.9 MB in 6s (6863 kB/s) 1748s Reading package lists... 1754s autopkgtest [00:09:39]: upgrading testbed (apt dist-upgrade and autopurge) 1755s Reading package lists... 1756s Building dependency tree... 1756s Reading state information... 1757s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1757s Starting 2 pkgProblemResolver with broken count: 0 1757s Done 1759s Entering ResolveByKeep 1759s 1760s Calculating upgrade... 1761s The following packages will be upgraded: 1761s base-files distro-info-data dpkg dpkg-dev ed fwupd htop libdpkg-perl 1761s libftdi1-2 libfwupd3 libnpth0t64 libsensors-config libsensors5 liburcu8t64 1761s motd-news-config nano ubuntu-pro-client ubuntu-pro-client-l10n ucf usb.ids 1761s 20 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1761s Need to get 5400 kB of archives. 1761s After this operation, 3721 kB disk space will be freed. 1761s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf motd-news-config all 13.7ubuntu1 [5260 B] 1761s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf base-files armhf 13.7ubuntu1 [75.4 kB] 1761s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf dpkg armhf 1.22.18ubuntu3 [1254 kB] 1762s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnpth0t64 armhf 1.8-3 [7716 B] 1762s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf distro-info-data all 0.64 [6664 B] 1762s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client-l10n armhf 35.1ubuntu0 [19.7 kB] 1762s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client armhf 35.1ubuntu0 [258 kB] 1762s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf ucf all 3.0051 [43.6 kB] 1762s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf ed armhf 1.21.1-1 [53.0 kB] 1762s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libsensors-config all 1:3.6.2-2 [6756 B] 1762s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libsensors5 armhf 1:3.6.2-2 [26.8 kB] 1762s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf liburcu8t64 armhf 0.15.2-2 [57.3 kB] 1762s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf nano armhf 8.4-1 [278 kB] 1762s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf usb.ids all 2025.04.01-1 [223 kB] 1762s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf dpkg-dev all 1.22.18ubuntu3 [1089 kB] 1762s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libdpkg-perl all 1.22.18ubuntu3 [281 kB] 1762s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf fwupd armhf 2.0.8-3 [1414 kB] 1762s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libfwupd3 armhf 2.0.8-3 [126 kB] 1762s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf htop armhf 3.4.1-4 [147 kB] 1762s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libftdi1-2 armhf 1.5-10 [27.8 kB] 1763s Preconfiguring packages ... 1763s Fetched 5400 kB in 1s (5686 kB/s) 1763s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1763s Preparing to unpack .../motd-news-config_13.7ubuntu1_all.deb ... 1763s Unpacking motd-news-config (13.7ubuntu1) over (13.6ubuntu2) ... 1763s Preparing to unpack .../base-files_13.7ubuntu1_armhf.deb ... 1763s Unpacking base-files (13.7ubuntu1) over (13.6ubuntu2) ... 1763s Setting up base-files (13.7ubuntu1) ... 1763s Installing new version of config file /etc/issue ... 1763s Installing new version of config file /etc/issue.net ... 1763s Installing new version of config file /etc/lsb-release ... 1764s motd-news.service is a disabled or a static unit not running, not starting it. 1764s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1764s Preparing to unpack .../dpkg_1.22.18ubuntu3_armhf.deb ... 1764s Unpacking dpkg (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1764s Setting up dpkg (1.22.18ubuntu3) ... 1765s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1765s Preparing to unpack .../libnpth0t64_1.8-3_armhf.deb ... 1765s Unpacking libnpth0t64:armhf (1.8-3) over (1.8-2) ... 1765s Setting up libnpth0t64:armhf (1.8-3) ... 1765s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1765s Preparing to unpack .../00-distro-info-data_0.64_all.deb ... 1765s Unpacking distro-info-data (0.64) over (0.63) ... 1765s Preparing to unpack .../01-ubuntu-pro-client-l10n_35.1ubuntu0_armhf.deb ... 1765s Unpacking ubuntu-pro-client-l10n (35.1ubuntu0) over (35) ... 1765s Preparing to unpack .../02-ubuntu-pro-client_35.1ubuntu0_armhf.deb ... 1766s Unpacking ubuntu-pro-client (35.1ubuntu0) over (35) ... 1766s Preparing to unpack .../03-ucf_3.0051_all.deb ... 1766s Unpacking ucf (3.0051) over (3.0050) ... 1766s Preparing to unpack .../04-ed_1.21.1-1_armhf.deb ... 1766s Unpacking ed (1.21.1-1) over (1.21-1) ... 1766s Preparing to unpack .../05-libsensors-config_1%3a3.6.2-2_all.deb ... 1766s Unpacking libsensors-config (1:3.6.2-2) over (1:3.6.0-10) ... 1766s Preparing to unpack .../06-libsensors5_1%3a3.6.2-2_armhf.deb ... 1766s Unpacking libsensors5:armhf (1:3.6.2-2) over (1:3.6.0-10) ... 1766s Preparing to unpack .../07-liburcu8t64_0.15.2-2_armhf.deb ... 1766s Unpacking liburcu8t64:armhf (0.15.2-2) over (0.15.1-1) ... 1766s Preparing to unpack .../08-nano_8.4-1_armhf.deb ... 1766s Unpacking nano (8.4-1) over (8.3-1) ... 1768s Preparing to unpack .../09-usb.ids_2025.04.01-1_all.deb ... 1768s Unpacking usb.ids (2025.04.01-1) over (2025.01.14-1) ... 1768s Preparing to unpack .../10-dpkg-dev_1.22.18ubuntu3_all.deb ... 1768s Unpacking dpkg-dev (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1768s Preparing to unpack .../11-libdpkg-perl_1.22.18ubuntu3_all.deb ... 1768s Unpacking libdpkg-perl (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1768s Preparing to unpack .../12-fwupd_2.0.8-3_armhf.deb ... 1768s Unpacking fwupd (2.0.8-3) over (2.0.7-1) ... 1768s dpkg: warning: unable to delete old directory '/etc/grub.d': Directory not empty 1768s Preparing to unpack .../13-libfwupd3_2.0.8-3_armhf.deb ... 1768s Unpacking libfwupd3:armhf (2.0.8-3) over (2.0.7-1) ... 1768s Preparing to unpack .../14-htop_3.4.1-4_armhf.deb ... 1768s Unpacking htop (3.4.1-4) over (3.4.0-2) ... 1768s Preparing to unpack .../15-libftdi1-2_1.5-10_armhf.deb ... 1768s Unpacking libftdi1-2:armhf (1.5-10) over (1.5-8build1) ... 1768s Setting up motd-news-config (13.7ubuntu1) ... 1768s Setting up liburcu8t64:armhf (0.15.2-2) ... 1768s Setting up distro-info-data (0.64) ... 1768s Setting up htop (3.4.1-4) ... 1768s Setting up libsensors-config (1:3.6.2-2) ... 1768s Installing new version of config file /etc/sensors3.conf ... 1768s Setting up libfwupd3:armhf (2.0.8-3) ... 1768s Setting up libftdi1-2:armhf (1.5-10) ... 1768s Setting up ed (1.21.1-1) ... 1768s Setting up usb.ids (2025.04.01-1) ... 1768s Setting up ucf (3.0051) ... 1768s Setting up libsensors5:armhf (1:3.6.2-2) ... 1768s Setting up libdpkg-perl (1.22.18ubuntu3) ... 1768s Setting up nano (8.4-1) ... 1768s Installing new version of config file /etc/nanorc ... 1768s Setting up ubuntu-pro-client (35.1ubuntu0) ... 1768s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1768s 1768s apparmor_parser: Unable to replace "apt_methods". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1768s 1768s apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1768s 1770s Setting up fwupd (2.0.8-3) ... 1771s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1771s fwupd.service is a disabled or a static unit not running, not starting it. 1771s Setting up ubuntu-pro-client-l10n (35.1ubuntu0) ... 1771s Setting up dpkg-dev (1.22.18ubuntu3) ... 1771s Processing triggers for dbus (1.16.2-2ubuntu1) ... 1771s Processing triggers for install-info (7.1.1-1) ... 1771s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1771s Processing triggers for man-db (2.13.0-1) ... 1774s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu7) ... 1774s Processing triggers for initramfs-tools (0.147ubuntu1) ... 1776s Reading package lists... 1776s Building dependency tree... 1776s Reading state information... 1777s Starting pkgProblemResolver with broken count: 0 1777s Starting 2 pkgProblemResolver with broken count: 0 1777s Done 1778s Solving dependencies... 1779s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1781s autopkgtest [00:10:06]: rebooting testbed after setup commands that affected boot 1846s Reading package lists... 1846s Building dependency tree... 1846s Reading state information... 1847s Starting pkgProblemResolver with broken count: 0 1847s Starting 2 pkgProblemResolver with broken count: 0 1847s Done 1849s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1868s autopkgtest [00:11:33]: test socket-activation: [----------------------- 1871s Generating public/private ed25519 key pair. 1871s Your identification has been saved in /home/testuser682/.ssh/id_ed25519 1871s Your public key has been saved in /home/testuser682/.ssh/id_ed25519.pub 1871s The key fingerprint is: 1871s SHA256:aZ0JzmBTUTrIMtF19UDBoAWdQ0H72wj07uxhQUG+FMM testuser682@autopkgtest-lxd-tcujaz 1871s The key's randomart image is: 1871s +--[ED25519 256]--+ 1871s | .. .=BOXX. | 1871s | o.o =+oE* | 1871s | o * = o.+ . | 1871s | + = * B . | 1871s | S = = | 1871s | . o = | 1871s | * . | 1871s | + . | 1871s | .+ | 1871s +----[SHA256]-----+ 1871s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1871s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1872s Disabling 'ssh.service', but its triggering units are still active: 1872s ssh.socket 1872s Stopping 'ssh.service', but its triggering units are still active: 1872s ssh.socket 1872s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1873s Sat May 3 00:11:38 UTC 2025 1873s autopkgtest [00:11:38]: test socket-activation: -----------------------] 1877s socket-activation PASS 1877s autopkgtest [00:11:42]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1881s autopkgtest [00:11:46]: test xinetd: preparing testbed 1883s Reading package lists... 1884s Building dependency tree... 1884s Reading state information... 1884s Starting pkgProblemResolver with broken count: 0 1885s Starting 2 pkgProblemResolver with broken count: 0 1885s Done 1886s The following NEW packages will be installed: 1886s xinetd 1887s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1887s Need to get 102 kB of archives. 1887s After this operation, 306 kB of additional disk space will be used. 1887s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf xinetd armhf 1:2.3.15.4-5 [102 kB] 1888s Fetched 102 kB in 0s (279 kB/s) 1888s Selecting previously unselected package xinetd. 1888s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63951 files and directories currently installed.) 1888s Preparing to unpack .../xinetd_1%3a2.3.15.4-5_armhf.deb ... 1888s Unpacking xinetd (1:2.3.15.4-5) ... 1888s Setting up xinetd (1:2.3.15.4-5) ... 1888s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1889s Processing triggers for man-db (2.13.0-1) ... 1897s autopkgtest [00:12:02]: test xinetd: [----------------------- 1900s Generating public/private ed25519 key pair. 1900s Your identification has been saved in /home/testuser1245/.ssh/id_ed25519 1900s Your public key has been saved in /home/testuser1245/.ssh/id_ed25519.pub 1900s The key fingerprint is: 1900s SHA256:FYNmLVslp0elofjOoaqF6bfWIeww2u7G1dYlLps9e1A testuser1245@autopkgtest-lxd-tcujaz 1900s The key's randomart image is: 1900s +--[ED25519 256]--+ 1900s | o+.=.. | 1900s | =.oO o | 1900s | o.++ o | 1900s | .o..E | 1900s | . .Soo+ | 1900s | oo+ =++. | 1900s | +o=.+.*o. | 1900s | ..+.+.+ o . | 1900s | +=+o. .+ | 1900s +----[SHA256]-----+ 1900s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1900s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1901s Disabling 'ssh.service', but its triggering units are still active: 1901s ssh.socket 1901s Stopping 'ssh.service', but its triggering units are still active: 1901s ssh.socket 1901s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1902s Sat May 3 00:12:07 UTC 2025 1902s autopkgtest [00:12:07]: test xinetd: -----------------------] 1906s autopkgtest [00:12:11]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1906s xinetd PASS 1910s autopkgtest [00:12:15]: test systemd-socket-activation: preparing testbed 1932s autopkgtest [00:12:37]: testbed dpkg architecture: armhf 1934s autopkgtest [00:12:39]: testbed apt version: 3.0.0 1938s autopkgtest [00:12:43]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1939s autopkgtest [00:12:44]: testbed release detected to be: questing 1947s autopkgtest [00:12:52]: updating testbed package index (apt update) 1949s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 1949s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [110 kB] 1949s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1949s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1949s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [1947 kB] 1950s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [43.1 kB] 1950s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [168 kB] 1950s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [205 kB] 1950s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [1371 kB] 1950s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [12.9 kB] 1950s Get:11 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1950s Get:12 http://ftpmaster.internal/ubuntu questing/main Sources [1397 kB] 1951s Get:13 http://ftpmaster.internal/ubuntu questing/multiverse Sources [299 kB] 1951s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1358 kB] 1951s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.4 MB] 1951s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [173 kB] 1955s Fetched 43.9 MB in 6s (7105 kB/s) 1956s Reading package lists... 1962s autopkgtest [00:13:07]: upgrading testbed (apt dist-upgrade and autopurge) 1964s Reading package lists... 1964s Building dependency tree... 1964s Reading state information... 1965s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1966s Starting 2 pkgProblemResolver with broken count: 0 1966s Done 1967s Entering ResolveByKeep 1968s 1968s Calculating upgrade... 1970s The following packages will be upgraded: 1970s base-files distro-info-data dpkg dpkg-dev ed fwupd htop libdpkg-perl 1970s libftdi1-2 libfwupd3 libnpth0t64 libsensors-config libsensors5 liburcu8t64 1970s motd-news-config nano ubuntu-pro-client ubuntu-pro-client-l10n ucf usb.ids 1970s 20 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1970s Need to get 5400 kB of archives. 1970s After this operation, 3721 kB disk space will be freed. 1970s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf motd-news-config all 13.7ubuntu1 [5260 B] 1970s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf base-files armhf 13.7ubuntu1 [75.4 kB] 1970s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf dpkg armhf 1.22.18ubuntu3 [1254 kB] 1970s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnpth0t64 armhf 1.8-3 [7716 B] 1970s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf distro-info-data all 0.64 [6664 B] 1970s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client-l10n armhf 35.1ubuntu0 [19.7 kB] 1970s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf ubuntu-pro-client armhf 35.1ubuntu0 [258 kB] 1970s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf ucf all 3.0051 [43.6 kB] 1970s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf ed armhf 1.21.1-1 [53.0 kB] 1970s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libsensors-config all 1:3.6.2-2 [6756 B] 1970s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libsensors5 armhf 1:3.6.2-2 [26.8 kB] 1970s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf liburcu8t64 armhf 0.15.2-2 [57.3 kB] 1970s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf nano armhf 8.4-1 [278 kB] 1970s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf usb.ids all 2025.04.01-1 [223 kB] 1970s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf dpkg-dev all 1.22.18ubuntu3 [1089 kB] 1970s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libdpkg-perl all 1.22.18ubuntu3 [281 kB] 1970s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf fwupd armhf 2.0.8-3 [1414 kB] 1970s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libfwupd3 armhf 2.0.8-3 [126 kB] 1970s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf htop armhf 3.4.1-4 [147 kB] 1970s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libftdi1-2 armhf 1.5-10 [27.8 kB] 1971s Preconfiguring packages ... 1971s Fetched 5400 kB in 1s (6009 kB/s) 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1972s Preparing to unpack .../motd-news-config_13.7ubuntu1_all.deb ... 1972s Unpacking motd-news-config (13.7ubuntu1) over (13.6ubuntu2) ... 1972s Preparing to unpack .../base-files_13.7ubuntu1_armhf.deb ... 1972s Unpacking base-files (13.7ubuntu1) over (13.6ubuntu2) ... 1972s Setting up base-files (13.7ubuntu1) ... 1972s Installing new version of config file /etc/issue ... 1972s Installing new version of config file /etc/issue.net ... 1972s Installing new version of config file /etc/lsb-release ... 1973s motd-news.service is a disabled or a static unit not running, not starting it. 1973s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1973s Preparing to unpack .../dpkg_1.22.18ubuntu3_armhf.deb ... 1973s Unpacking dpkg (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1973s Setting up dpkg (1.22.18ubuntu3) ... 1974s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1974s Preparing to unpack .../libnpth0t64_1.8-3_armhf.deb ... 1974s Unpacking libnpth0t64:armhf (1.8-3) over (1.8-2) ... 1974s Setting up libnpth0t64:armhf (1.8-3) ... 1974s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 63953 files and directories currently installed.) 1974s Preparing to unpack .../00-distro-info-data_0.64_all.deb ... 1974s Unpacking distro-info-data (0.64) over (0.63) ... 1974s Preparing to unpack .../01-ubuntu-pro-client-l10n_35.1ubuntu0_armhf.deb ... 1974s Unpacking ubuntu-pro-client-l10n (35.1ubuntu0) over (35) ... 1974s Preparing to unpack .../02-ubuntu-pro-client_35.1ubuntu0_armhf.deb ... 1974s Unpacking ubuntu-pro-client (35.1ubuntu0) over (35) ... 1974s Preparing to unpack .../03-ucf_3.0051_all.deb ... 1974s Unpacking ucf (3.0051) over (3.0050) ... 1974s Preparing to unpack .../04-ed_1.21.1-1_armhf.deb ... 1974s Unpacking ed (1.21.1-1) over (1.21-1) ... 1974s Preparing to unpack .../05-libsensors-config_1%3a3.6.2-2_all.deb ... 1974s Unpacking libsensors-config (1:3.6.2-2) over (1:3.6.0-10) ... 1974s Preparing to unpack .../06-libsensors5_1%3a3.6.2-2_armhf.deb ... 1974s Unpacking libsensors5:armhf (1:3.6.2-2) over (1:3.6.0-10) ... 1974s Preparing to unpack .../07-liburcu8t64_0.15.2-2_armhf.deb ... 1974s Unpacking liburcu8t64:armhf (0.15.2-2) over (0.15.1-1) ... 1975s Preparing to unpack .../08-nano_8.4-1_armhf.deb ... 1975s Unpacking nano (8.4-1) over (8.3-1) ... 1975s Preparing to unpack .../09-usb.ids_2025.04.01-1_all.deb ... 1975s Unpacking usb.ids (2025.04.01-1) over (2025.01.14-1) ... 1975s Preparing to unpack .../10-dpkg-dev_1.22.18ubuntu3_all.deb ... 1975s Unpacking dpkg-dev (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1975s Preparing to unpack .../11-libdpkg-perl_1.22.18ubuntu3_all.deb ... 1975s Unpacking libdpkg-perl (1.22.18ubuntu3) over (1.22.18ubuntu2) ... 1975s Preparing to unpack .../12-fwupd_2.0.8-3_armhf.deb ... 1975s Unpacking fwupd (2.0.8-3) over (2.0.7-1) ... 1975s dpkg: warning: unable to delete old directory '/etc/grub.d': Directory not empty 1976s Preparing to unpack .../13-libfwupd3_2.0.8-3_armhf.deb ... 1976s Unpacking libfwupd3:armhf (2.0.8-3) over (2.0.7-1) ... 1976s Preparing to unpack .../14-htop_3.4.1-4_armhf.deb ... 1976s Unpacking htop (3.4.1-4) over (3.4.0-2) ... 1976s Preparing to unpack .../15-libftdi1-2_1.5-10_armhf.deb ... 1976s Unpacking libftdi1-2:armhf (1.5-10) over (1.5-8build1) ... 1976s Setting up motd-news-config (13.7ubuntu1) ... 1976s Setting up liburcu8t64:armhf (0.15.2-2) ... 1976s Setting up distro-info-data (0.64) ... 1976s Setting up htop (3.4.1-4) ... 1976s Setting up libsensors-config (1:3.6.2-2) ... 1976s Installing new version of config file /etc/sensors3.conf ... 1976s Setting up libfwupd3:armhf (2.0.8-3) ... 1976s Setting up libftdi1-2:armhf (1.5-10) ... 1976s Setting up ed (1.21.1-1) ... 1976s Setting up usb.ids (2025.04.01-1) ... 1976s Setting up ucf (3.0051) ... 1976s Setting up libsensors5:armhf (1:3.6.2-2) ... 1976s Setting up libdpkg-perl (1.22.18ubuntu3) ... 1976s Setting up nano (8.4-1) ... 1976s Installing new version of config file /etc/nanorc ... 1976s Setting up ubuntu-pro-client (35.1ubuntu0) ... 1976s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1976s 1976s apparmor_parser: Unable to replace "apt_methods". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1976s 1976s apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1976s 1978s Setting up fwupd (2.0.8-3) ... 1979s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1979s fwupd.service is a disabled or a static unit not running, not starting it. 1979s Setting up ubuntu-pro-client-l10n (35.1ubuntu0) ... 1979s Setting up dpkg-dev (1.22.18ubuntu3) ... 1979s Processing triggers for dbus (1.16.2-2ubuntu1) ... 1979s Processing triggers for install-info (7.1.1-1) ... 1979s Processing triggers for libc-bin (2.41-6ubuntu1) ... 1980s Processing triggers for man-db (2.13.0-1) ... 1982s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu7) ... 1982s Processing triggers for initramfs-tools (0.147ubuntu1) ... 1983s Reading package lists... 1984s Building dependency tree... 1984s Reading state information... 1984s Starting pkgProblemResolver with broken count: 0 1985s Starting 2 pkgProblemResolver with broken count: 0 1985s Done 1985s Solving dependencies... 1986s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1988s autopkgtest [00:13:33]: rebooting testbed after setup commands that affected boot 2051s Reading package lists... 2052s Building dependency tree... 2052s Reading state information... 2053s Starting pkgProblemResolver with broken count: 0 2053s Starting 2 pkgProblemResolver with broken count: 0 2053s Done 2055s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2075s autopkgtest [00:15:00]: test systemd-socket-activation: [----------------------- 2078s Stopping ssh.service... 2078s Checking that ssh.socket is active and listening... 2078s Checking that ssh.service is inactive/dead... 2078s Checking that a connection attempt activates ssh.service... 2079s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2079s Checking that sshd can be re-executed... 2079s Checking sshd can run in debug mode... 2079s debug1: PAM: establishing credentials 2079s debug1: permanently_set_uid: 0/0 2079s debug3: Copy environment: XDG_SESSION_ID=c4 2079s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2079s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2079s debug3: Copy environment: XDG_SESSION_TYPE=tty 2079s debug3: Copy environment: XDG_SESSION_CLASS=user 2079s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2079s debug3: Copy environment: http_proxy=http://squid.internal:3128 2079s debug3: Copy environment: https_proxy=http://squid.internal:3128 2079s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 2079s debug3: Copy environment: LANG=C.UTF-8 2079s Environment: 2079s LANG=C.UTF-8 2079s USER=root 2079s LOGNAME=root 2079s HOME=/root 2079s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2079s SHELL=/bin/bash 2079s XDG_SESSION_ID=c4 2079s XDG_RUNTIME_DIR=/run/user/0 2079s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2079s XDG_SESSION_TYPE=tty 2079s XDG_SESSION_CLASS=user 2079s http_proxy=http://squid.internal:3128 2079s https_proxy=http://squid.internal:3128 2079s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchp 2079s SSH_CLIENT=127.0.0.1 37918 22 2079s SSH_CONNECTION=127.0.0.1 37918 127.0.0.1 22 2079s Done. 2080s autopkgtest [00:15:05]: test systemd-socket-activation: -----------------------] 2084s autopkgtest [00:15:09]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2084s systemd-socket-activation PASS 2088s autopkgtest [00:15:13]: test sshd-socket-generator: preparing testbed 2089s Reading package lists... 2090s Building dependency tree... 2090s Reading state information... 2091s Starting pkgProblemResolver with broken count: 0 2091s Starting 2 pkgProblemResolver with broken count: 0 2091s Done 2093s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2103s autopkgtest [00:15:28]: test sshd-socket-generator: [----------------------- 2105s test_default...PASS 2105s test_custom_port...PASS 2105s test_default_and_custom_port...PASS 2105s test_mutiple_custom_ports...PASS 2105s test_custom_listenaddress...PASS 2105s test_custom_listenaddress_and_port...PASS 2105s test_custom_ipv6_listenaddress...PASS 2105s test_custom_family_ipv4...PASS 2105s test_custom_family_ipv6...PASS 2105s test_custom_port_and_family_ipv4...PASS 2105s test_custom_port_and_family_ipv6...PASS 2105s test_match_on_port...PASS 2105s autopkgtest [00:15:30]: test sshd-socket-generator: -----------------------] 2109s autopkgtest [00:15:34]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2109s sshd-socket-generator PASS 2113s autopkgtest [00:15:38]: @@@@@@@@@@@@@@@@@@@@ summary 2113s regress PASS 2113s ssh-gssapi PASS 2113s socket-activation PASS 2113s xinetd PASS 2113s systemd-socket-activation PASS 2113s sshd-socket-generator PASS