0s autopkgtest [14:52:04]: starting date and time: 2025-07-09 14:52:04+0000 0s autopkgtest [14:52:04]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [14:52:04]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.v1vbz2oy/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:dropbear --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=dropbear/2025.88-2 -- lxd -r lxd-armhf-10.145.243.56 lxd-armhf-10.145.243.56:autopkgtest/ubuntu/questing/armhf 27s autopkgtest [14:52:31]: testbed dpkg architecture: armhf 28s autopkgtest [14:52:32]: testbed apt version: 3.1.3 32s autopkgtest [14:52:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 34s autopkgtest [14:52:38]: testbed release detected to be: None 41s autopkgtest [14:52:45]: updating testbed package index (apt update) 43s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 43s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 43s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 43s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 44s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 44s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [171 kB] 44s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [36.3 kB] 44s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [53.8 kB] 44s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [157 kB] 44s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 44s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 44s Get:12 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 52s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1359 kB] 52s Get:14 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 57s Fetched 40.0 MB in 14s (2785 kB/s) 59s Reading package lists... 64s autopkgtest [14:53:08]: upgrading testbed (apt dist-upgrade and autopurge) 66s Reading package lists... 67s Building dependency tree... 67s Reading state information... 67s Calculating upgrade... 69s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 70s Reading package lists... 71s Building dependency tree... 71s Reading state information... 71s Solving dependencies... 73s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 75s autopkgtest [14:53:19]: rebooting testbed after setup commands that affected boot 113s autopkgtest [14:53:57]: testbed running kernel: Linux 6.8.0-58-generic #60~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Fri Mar 28 14:48:37 UTC 2 137s autopkgtest [14:54:21]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 172s Get:1 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (dsc) [3488 B] 172s Get:2 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (tar) [1965 kB] 172s Get:3 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (asc) [833 B] 172s Get:4 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (diff) [212 kB] 173s gpgv: Signature made Fri Apr 11 11:58:21 2025 UTC 173s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 173s gpgv: Can't check signature: No public key 173s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu3.1.dsc: no acceptable signature found 173s autopkgtest [14:54:57]: testing package openssh version 1:9.9p1-3ubuntu3.1 177s autopkgtest [14:55:01]: build not needed 188s autopkgtest [14:55:12]: test regress: preparing testbed 190s Reading package lists... 191s Building dependency tree... 191s Reading state information... 191s Solving dependencies... 192s The following NEW packages will be installed: 192s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 192s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 192s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 192s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 192s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 192s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 192s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 192s libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl 192s liblwp-protocol-https-perl libmodule-runtime-perl libmoo-perl 192s libnet-http-perl libnet-ssleay-perl libparams-classify-perl 192s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 192s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 192s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 192s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 192s python3-packaging python3-pyasn1 python3-pyasn1-modules 192s python3-service-identity python3-twisted python3-zope.interface wdiff 193s 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. 193s Need to get 7916 kB of archives. 193s After this operation, 34.5 MB of additional disk space will be used. 193s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf libtommath1 armhf 1.3.0-1 [45.8 kB] 193s Get:2 http://ftpmaster.internal/ubuntu questing/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 193s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf dropbear-bin armhf 2025.88-2 [151 kB] 193s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf dropbear all 2025.88-2 [8674 B] 193s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 193s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 193s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 193s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libfile-touch-perl all 0.12-2 [7498 B] 193s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 193s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libclass-xsaccessor-perl armhf 1.19-4build6 [32.4 kB] 193s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libb-hooks-op-check-perl armhf 0.22-3build2 [9174 B] 193s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libdynaloader-functions-perl all 0.004-2 [11.5 kB] 193s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libdevel-callchecker-perl armhf 0.009-2 [13.8 kB] 193s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libparams-classify-perl armhf 0.015-2build6 [18.8 kB] 193s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf libmodule-runtime-perl all 0.018-1 [15.2 kB] 193s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 193s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 193s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 193s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 193s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 193s Get:21 http://ftpmaster.internal/ubuntu questing/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 193s Get:22 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 193s Get:23 http://ftpmaster.internal/ubuntu questing/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 193s Get:24 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tagset-perl all 3.24-1 [14.1 kB] 193s Get:25 http://ftpmaster.internal/ubuntu questing/main armhf liburi-perl all 5.30-1 [94.4 kB] 193s Get:26 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-parser-perl armhf 3.83-1build1 [83.1 kB] 193s Get:27 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 193s Get:28 http://ftpmaster.internal/ubuntu questing/main armhf libclone-perl armhf 0.47-1 [10.0 kB] 193s Get:29 http://ftpmaster.internal/ubuntu questing/main armhf libio-html-perl all 1.004-3 [15.9 kB] 193s Get:30 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 193s Get:31 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 193s Get:32 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 193s Get:33 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 193s Get:34 http://ftpmaster.internal/ubuntu questing/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 193s Get:35 http://ftpmaster.internal/ubuntu questing/main armhf libnet-ssleay-perl armhf 1.94-3 [298 kB] 193s Get:36 http://ftpmaster.internal/ubuntu questing/main armhf libio-socket-ssl-perl all 2.089-1 [200 kB] 193s Get:37 http://ftpmaster.internal/ubuntu questing/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 193s Get:38 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-protocol-https-perl all 6.14-1 [9040 B] 193s Get:39 http://ftpmaster.internal/ubuntu questing/main armhf libtry-tiny-perl all 0.32-1 [21.2 kB] 193s Get:40 http://ftpmaster.internal/ubuntu questing/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 193s Get:41 http://ftpmaster.internal/ubuntu questing/main armhf libwww-perl all 6.78-1 [139 kB] 193s Get:42 http://ftpmaster.internal/ubuntu questing/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 193s Get:43 http://ftpmaster.internal/ubuntu questing/main armhf wdiff armhf 1.2.2-9 [29.3 kB] 193s Get:44 http://ftpmaster.internal/ubuntu questing/main armhf devscripts all 2.25.15 [1068 kB] 194s Get:45 http://ftpmaster.internal/ubuntu questing/universe armhf libhavege2 armhf 1.9.19-12 [23.1 kB] 194s Get:46 http://ftpmaster.internal/ubuntu questing/universe armhf putty-tools armhf 0.83-3 [579 kB] 194s Get:47 http://ftpmaster.internal/ubuntu questing/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 194s Get:48 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1 all 0.6.1-1 [56.4 kB] 194s Get:49 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1-modules all 0.4.1-2 [80.3 kB] 194s Get:50 http://ftpmaster.internal/ubuntu questing/main armhf python3-service-identity all 24.2.0-1 [11.0 kB] 194s Get:51 http://ftpmaster.internal/ubuntu questing/main armhf python3-automat all 25.4.16-1 [35.7 kB] 194s Get:52 http://ftpmaster.internal/ubuntu questing/main armhf python3-constantly all 23.10.4-2 [13.9 kB] 194s Get:53 http://ftpmaster.internal/ubuntu questing/main armhf python3-hyperlink all 21.0.0-6 [68.0 kB] 194s Get:54 http://ftpmaster.internal/ubuntu questing/main armhf python3-packaging all 25.0-1 [52.8 kB] 194s Get:55 http://ftpmaster.internal/ubuntu questing/main armhf python3-incremental all 24.7.2-3 [18.6 kB] 194s Get:56 http://ftpmaster.internal/ubuntu questing/main armhf python3-zope.interface armhf 7.2-1build1 [139 kB] 194s Get:57 http://ftpmaster.internal/ubuntu questing/main armhf python3-twisted all 24.11.0-1 [2066 kB] 194s Get:58 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-tests armhf 1:9.9p1-3ubuntu3.1 [1363 kB] 194s Get:59 http://ftpmaster.internal/ubuntu questing/universe armhf haveged armhf 1.9.19-12 [32.5 kB] 195s Fetched 7916 kB in 2s (4190 kB/s) 195s Selecting previously unselected package libtommath1:armhf. 196s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 196s Preparing to unpack .../00-libtommath1_1.3.0-1_armhf.deb ... 196s Unpacking libtommath1:armhf (1.3.0-1) ... 196s Selecting previously unselected package libtomcrypt1:armhf. 196s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 196s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 196s Selecting previously unselected package dropbear-bin. 196s Preparing to unpack .../02-dropbear-bin_2025.88-2_armhf.deb ... 196s Unpacking dropbear-bin (2025.88-2) ... 196s Selecting previously unselected package dropbear. 196s Preparing to unpack .../03-dropbear_2025.88-2_all.deb ... 196s Unpacking dropbear (2025.88-2) ... 196s Selecting previously unselected package libfile-dirlist-perl. 196s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 196s Unpacking libfile-dirlist-perl (0.05-3) ... 196s Selecting previously unselected package libfile-which-perl. 196s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 196s Unpacking libfile-which-perl (1.27-2) ... 196s Selecting previously unselected package libfile-homedir-perl. 196s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 196s Unpacking libfile-homedir-perl (1.006-2) ... 196s Selecting previously unselected package libfile-touch-perl. 196s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 196s Unpacking libfile-touch-perl (0.12-2) ... 196s Selecting previously unselected package libclass-method-modifiers-perl. 196s Preparing to unpack .../08-libclass-method-modifiers-perl_2.15-1_all.deb ... 196s Unpacking libclass-method-modifiers-perl (2.15-1) ... 196s Selecting previously unselected package libclass-xsaccessor-perl. 196s Preparing to unpack .../09-libclass-xsaccessor-perl_1.19-4build6_armhf.deb ... 196s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 196s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 196s Preparing to unpack .../10-libb-hooks-op-check-perl_0.22-3build2_armhf.deb ... 196s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build2) ... 196s Selecting previously unselected package libdynaloader-functions-perl. 196s Preparing to unpack .../11-libdynaloader-functions-perl_0.004-2_all.deb ... 196s Unpacking libdynaloader-functions-perl (0.004-2) ... 196s Selecting previously unselected package libdevel-callchecker-perl:armhf. 196s Preparing to unpack .../12-libdevel-callchecker-perl_0.009-2_armhf.deb ... 196s Unpacking libdevel-callchecker-perl:armhf (0.009-2) ... 196s Selecting previously unselected package libparams-classify-perl:armhf. 196s Preparing to unpack .../13-libparams-classify-perl_0.015-2build6_armhf.deb ... 196s Unpacking libparams-classify-perl:armhf (0.015-2build6) ... 196s Selecting previously unselected package libmodule-runtime-perl. 196s Preparing to unpack .../14-libmodule-runtime-perl_0.018-1_all.deb ... 196s Unpacking libmodule-runtime-perl (0.018-1) ... 196s Selecting previously unselected package libimport-into-perl. 196s Preparing to unpack .../15-libimport-into-perl_1.002005-2_all.deb ... 196s Unpacking libimport-into-perl (1.002005-2) ... 197s Selecting previously unselected package librole-tiny-perl. 197s Preparing to unpack .../16-librole-tiny-perl_2.002004-1_all.deb ... 197s Unpacking librole-tiny-perl (2.002004-1) ... 197s Selecting previously unselected package libsub-quote-perl. 197s Preparing to unpack .../17-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 197s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 197s Selecting previously unselected package libmoo-perl. 197s Preparing to unpack .../18-libmoo-perl_2.005005-1_all.deb ... 197s Unpacking libmoo-perl (2.005005-1) ... 197s Selecting previously unselected package libencode-locale-perl. 197s Preparing to unpack .../19-libencode-locale-perl_1.05-3_all.deb ... 197s Unpacking libencode-locale-perl (1.05-3) ... 197s Selecting previously unselected package libtimedate-perl. 197s Preparing to unpack .../20-libtimedate-perl_2.3300-2_all.deb ... 197s Unpacking libtimedate-perl (2.3300-2) ... 197s Selecting previously unselected package libhttp-date-perl. 197s Preparing to unpack .../21-libhttp-date-perl_6.06-1_all.deb ... 197s Unpacking libhttp-date-perl (6.06-1) ... 197s Selecting previously unselected package libfile-listing-perl. 197s Preparing to unpack .../22-libfile-listing-perl_6.16-1_all.deb ... 197s Unpacking libfile-listing-perl (6.16-1) ... 197s Selecting previously unselected package libhtml-tagset-perl. 197s Preparing to unpack .../23-libhtml-tagset-perl_3.24-1_all.deb ... 197s Unpacking libhtml-tagset-perl (3.24-1) ... 197s Selecting previously unselected package liburi-perl. 197s Preparing to unpack .../24-liburi-perl_5.30-1_all.deb ... 197s Unpacking liburi-perl (5.30-1) ... 197s Selecting previously unselected package libhtml-parser-perl:armhf. 197s Preparing to unpack .../25-libhtml-parser-perl_3.83-1build1_armhf.deb ... 197s Unpacking libhtml-parser-perl:armhf (3.83-1build1) ... 197s Selecting previously unselected package libhtml-tree-perl. 197s Preparing to unpack .../26-libhtml-tree-perl_5.07-3_all.deb ... 197s Unpacking libhtml-tree-perl (5.07-3) ... 197s Selecting previously unselected package libclone-perl:armhf. 197s Preparing to unpack .../27-libclone-perl_0.47-1_armhf.deb ... 197s Unpacking libclone-perl:armhf (0.47-1) ... 197s Selecting previously unselected package libio-html-perl. 197s Preparing to unpack .../28-libio-html-perl_1.004-3_all.deb ... 197s Unpacking libio-html-perl (1.004-3) ... 197s Selecting previously unselected package liblwp-mediatypes-perl. 197s Preparing to unpack .../29-liblwp-mediatypes-perl_6.04-2_all.deb ... 197s Unpacking liblwp-mediatypes-perl (6.04-2) ... 197s Selecting previously unselected package libhttp-message-perl. 198s Preparing to unpack .../30-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 198s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 198s Selecting previously unselected package libhttp-cookies-perl. 198s Preparing to unpack .../31-libhttp-cookies-perl_6.11-1_all.deb ... 198s Unpacking libhttp-cookies-perl (6.11-1) ... 198s Selecting previously unselected package libhttp-negotiate-perl. 198s Preparing to unpack .../32-libhttp-negotiate-perl_6.01-2_all.deb ... 198s Unpacking libhttp-negotiate-perl (6.01-2) ... 198s Selecting previously unselected package perl-openssl-defaults:armhf. 198s Preparing to unpack .../33-perl-openssl-defaults_7build3_armhf.deb ... 198s Unpacking perl-openssl-defaults:armhf (7build3) ... 198s Selecting previously unselected package libnet-ssleay-perl:armhf. 198s Preparing to unpack .../34-libnet-ssleay-perl_1.94-3_armhf.deb ... 198s Unpacking libnet-ssleay-perl:armhf (1.94-3) ... 198s Selecting previously unselected package libio-socket-ssl-perl. 198s Preparing to unpack .../35-libio-socket-ssl-perl_2.089-1_all.deb ... 198s Unpacking libio-socket-ssl-perl (2.089-1) ... 198s Selecting previously unselected package libnet-http-perl. 198s Preparing to unpack .../36-libnet-http-perl_6.23-1_all.deb ... 198s Unpacking libnet-http-perl (6.23-1) ... 198s Selecting previously unselected package liblwp-protocol-https-perl. 198s Preparing to unpack .../37-liblwp-protocol-https-perl_6.14-1_all.deb ... 198s Unpacking liblwp-protocol-https-perl (6.14-1) ... 198s Selecting previously unselected package libtry-tiny-perl. 198s Preparing to unpack .../38-libtry-tiny-perl_0.32-1_all.deb ... 198s Unpacking libtry-tiny-perl (0.32-1) ... 198s Selecting previously unselected package libwww-robotrules-perl. 198s Preparing to unpack .../39-libwww-robotrules-perl_6.02-1_all.deb ... 198s Unpacking libwww-robotrules-perl (6.02-1) ... 198s Selecting previously unselected package libwww-perl. 198s Preparing to unpack .../40-libwww-perl_6.78-1_all.deb ... 198s Unpacking libwww-perl (6.78-1) ... 198s Selecting previously unselected package patchutils. 198s Preparing to unpack .../41-patchutils_0.4.2-1build3_armhf.deb ... 198s Unpacking patchutils (0.4.2-1build3) ... 198s Selecting previously unselected package wdiff. 199s Preparing to unpack .../42-wdiff_1.2.2-9_armhf.deb ... 199s Unpacking wdiff (1.2.2-9) ... 199s Selecting previously unselected package devscripts. 199s Preparing to unpack .../43-devscripts_2.25.15_all.deb ... 199s Unpacking devscripts (2.25.15) ... 199s Selecting previously unselected package libhavege2:armhf. 199s Preparing to unpack .../44-libhavege2_1.9.19-12_armhf.deb ... 199s Unpacking libhavege2:armhf (1.9.19-12) ... 199s Selecting previously unselected package putty-tools. 199s Preparing to unpack .../45-putty-tools_0.83-3_armhf.deb ... 199s Unpacking putty-tools (0.83-3) ... 199s Selecting previously unselected package python3-hamcrest. 199s Preparing to unpack .../46-python3-hamcrest_2.1.0-1_all.deb ... 199s Unpacking python3-hamcrest (2.1.0-1) ... 199s Selecting previously unselected package python3-pyasn1. 199s Preparing to unpack .../47-python3-pyasn1_0.6.1-1_all.deb ... 199s Unpacking python3-pyasn1 (0.6.1-1) ... 199s Selecting previously unselected package python3-pyasn1-modules. 199s Preparing to unpack .../48-python3-pyasn1-modules_0.4.1-2_all.deb ... 199s Unpacking python3-pyasn1-modules (0.4.1-2) ... 199s Selecting previously unselected package python3-service-identity. 199s Preparing to unpack .../49-python3-service-identity_24.2.0-1_all.deb ... 199s Unpacking python3-service-identity (24.2.0-1) ... 199s Selecting previously unselected package python3-automat. 199s Preparing to unpack .../50-python3-automat_25.4.16-1_all.deb ... 199s Unpacking python3-automat (25.4.16-1) ... 199s Selecting previously unselected package python3-constantly. 199s Preparing to unpack .../51-python3-constantly_23.10.4-2_all.deb ... 199s Unpacking python3-constantly (23.10.4-2) ... 199s Selecting previously unselected package python3-hyperlink. 199s Preparing to unpack .../52-python3-hyperlink_21.0.0-6_all.deb ... 199s Unpacking python3-hyperlink (21.0.0-6) ... 200s Selecting previously unselected package python3-packaging. 200s Preparing to unpack .../53-python3-packaging_25.0-1_all.deb ... 200s Unpacking python3-packaging (25.0-1) ... 200s Selecting previously unselected package python3-incremental. 200s Preparing to unpack .../54-python3-incremental_24.7.2-3_all.deb ... 200s Unpacking python3-incremental (24.7.2-3) ... 200s Selecting previously unselected package python3-zope.interface. 200s Preparing to unpack .../55-python3-zope.interface_7.2-1build1_armhf.deb ... 200s Unpacking python3-zope.interface (7.2-1build1) ... 200s Selecting previously unselected package python3-twisted. 200s Preparing to unpack .../56-python3-twisted_24.11.0-1_all.deb ... 200s Unpacking python3-twisted (24.11.0-1) ... 200s Selecting previously unselected package openssh-tests. 200s Preparing to unpack .../57-openssh-tests_1%3a9.9p1-3ubuntu3.1_armhf.deb ... 200s Unpacking openssh-tests (1:9.9p1-3ubuntu3.1) ... 200s Selecting previously unselected package haveged. 200s Preparing to unpack .../58-haveged_1.9.19-12_armhf.deb ... 200s Unpacking haveged (1.9.19-12) ... 200s Setting up wdiff (1.2.2-9) ... 200s Setting up libfile-which-perl (1.27-2) ... 200s Setting up libdynaloader-functions-perl (0.004-2) ... 200s Setting up libclass-method-modifiers-perl (2.15-1) ... 200s Setting up python3-zope.interface (7.2-1build1) ... 201s Setting up libclone-perl:armhf (0.47-1) ... 201s Setting up libtommath1:armhf (1.3.0-1) ... 201s Setting up libhtml-tagset-perl (3.24-1) ... 201s Setting up python3-automat (25.4.16-1) ... 201s Setting up liblwp-mediatypes-perl (6.04-2) ... 201s Setting up libtry-tiny-perl (0.32-1) ... 201s Setting up perl-openssl-defaults:armhf (7build3) ... 201s Setting up libencode-locale-perl (1.05-3) ... 201s Setting up python3-hamcrest (2.1.0-1) ... 202s Setting up putty-tools (0.83-3) ... 202s Setting up libhavege2:armhf (1.9.19-12) ... 202s Setting up patchutils (0.4.2-1build3) ... 202s Setting up python3-packaging (25.0-1) ... 202s Setting up python3-incremental (24.7.2-3) ... 202s Setting up python3-hyperlink (21.0.0-6) ... 203s Setting up libio-html-perl (1.004-3) ... 203s Setting up libb-hooks-op-check-perl:armhf (0.22-3build2) ... 203s Setting up libtimedate-perl (2.3300-2) ... 203s Setting up librole-tiny-perl (2.002004-1) ... 203s Setting up python3-pyasn1 (0.6.1-1) ... 203s Setting up python3-constantly (23.10.4-2) ... 203s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 203s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 203s Setting up libfile-dirlist-perl (0.05-3) ... 203s Setting up libfile-homedir-perl (1.006-2) ... 203s Setting up liburi-perl (5.30-1) ... 203s Setting up libfile-touch-perl (0.12-2) ... 203s Setting up libnet-ssleay-perl:armhf (1.94-3) ... 203s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 203s Setting up libhttp-date-perl (6.06-1) ... 203s Setting up haveged (1.9.19-12) ... 203s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 203s 204s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 204s Setting up dropbear-bin (2025.88-2) ... 204s Setting up libfile-listing-perl (6.16-1) ... 204s Setting up libnet-http-perl (6.23-1) ... 204s Setting up libdevel-callchecker-perl:armhf (0.009-2) ... 204s Setting up dropbear (2025.88-2) ... 204s Converting existing OpenSSH RSA host key to Dropbear format. 204s Key is a ssh-rsa key 204s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 204s 3072 SHA256:hgIns3Kmw1PjFN6FVJqY8vOESecv3umVLlNaVArumnw /etc/dropbear/dropbear_rsa_host_key (RSA) 204s +---[RSA 3072]----+ 204s | ... | 204s | + +. . | 204s | .+=.=... o | 204s | =*B .o o | 204s |. +X.+o S | 204s |.=+ =..o o. | 204s |oo ..oo.+o | 204s | .. .+oE+ | 204s | .o+o. | 204s +----[SHA256]-----+ 204s Converting existing OpenSSH ECDSA host key to Dropbear format. 204s Key is a ecdsa-sha2-nistp256 key 204s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 204s 256 SHA256:darE+twvoR5E6j3k7d/nEjv2G83vSGEQme1C8UPY1MM /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 204s +---[ECDSA 256]---+ 204s | oO+. | 204s | =+oE.| 204s | . ..o.o .| 204s | + . o.... | 204s | . S . .o | 204s | . B o. ..o.| 204s | o *... .+o| 204s | o.=. o=.+| 204s | .+ o+o.oO*| 204s +----[SHA256]-----+ 204s Converting existing OpenSSH ED25519 host key to Dropbear format. 204s Key is a ssh-ed25519 key 204s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 204s 256 SHA256:muHt+7uCV4xoXS68XFDOixefYpoa3IHQ8FYl6wUgi44 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 204s +--[ED25519 256]--+ 204s | o ..+.. | 204s | . * . +. | 204s | . o + .+. | 204s | o o o..= | 204s |E . o+SB + . | 204s | oo**.X o | 204s | .*ooX . | 204s | .oB | 204s | .oo++o | 204s +----[SHA256]-----+ 205s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 205s Setting up python3-pyasn1-modules (0.4.1-2) ... 206s Setting up python3-service-identity (24.2.0-1) ... 206s Setting up libwww-robotrules-perl (6.02-1) ... 206s Setting up libhtml-parser-perl:armhf (3.83-1build1) ... 206s Setting up libio-socket-ssl-perl (2.089-1) ... 206s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 206s Setting up libhttp-negotiate-perl (6.01-2) ... 206s Setting up libhttp-cookies-perl (6.11-1) ... 206s Setting up libhtml-tree-perl (5.07-3) ... 206s Setting up libparams-classify-perl:armhf (0.015-2build6) ... 206s Setting up libmodule-runtime-perl (0.018-1) ... 206s Setting up python3-twisted (24.11.0-1) ... 211s Setting up libimport-into-perl (1.002005-2) ... 211s Setting up libmoo-perl (2.005005-1) ... 211s Setting up openssh-tests (1:9.9p1-3ubuntu3.1) ... 211s Setting up liblwp-protocol-https-perl (6.14-1) ... 211s Setting up libwww-perl (6.78-1) ... 211s Setting up devscripts (2.25.15) ... 212s Processing triggers for install-info (7.1.1-1) ... 212s Processing triggers for libc-bin (2.41-6ubuntu2) ... 212s Processing triggers for man-db (2.13.1-1) ... 221s autopkgtest [14:55:45]: test regress: [----------------------- 224s I: annotate-output 2.25.15 224s I: prefix='%H:%M:%S.%N ' 224s 14:55:48.308044323 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user 224s 14:55:48.355134315 E: + /usr/bin/ssh -Q key 224s 14:55:48.355150995 O: make: Entering directory '/tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress' 224s 14:55:48.357255216 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/valgrind-out 224s 14:55:48.358137385 E: + grep -q ^ssh-rsa 224s 14:55:48.359798721 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 224s 14:55:48.361221216 O: ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 224s 14:55:48.362786151 O: tr '\n' '\r' /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 224s 14:55:48.364285286 O: ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 224s 14:55:48.365883462 O: awk '{print $0 "\r"}' /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 224s 14:55:48.367330757 O: ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 224s 14:55:48.369062174 E: + + diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv 224s 14:55:48.370717871 E: ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2.prv 224s 14:55:48.373430258 O: fi 224s 14:55:48.384185445 E: + tr \n \r 224s 14:55:48.387131715 E: + ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 224s 14:55:48.388690410 E: + diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv 224s 14:55:48.394092385 E: + awk {print $0 "\r"} /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2.prv 224s 14:55:48.396375727 E: + ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 224s 14:55:48.398132905 E: + diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv 224s 14:55:48.404060764 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 224s 14:55:48.405739181 O: cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t2.out ; \ 224s 14:55:48.405407338 E: + /usr/bin/ssh -Q key 224s 14:55:48.407248076 E: + grep -q ^ssh-rsa 224s 14:55:48.407683001 O: chmod 600 /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t2.out ; \ 224s 14:55:48.409345857 O: ssh-keygen -yf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 224s 14:55:48.410962913 O: fi 224s 14:55:48.412090005 E: + cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.prv 224s 14:55:48.413664820 E: + chmod 600 /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t2.out 224s 14:55:48.415544599 E: + ssh-keygen -yf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t2.out 224s 14:55:48.417043334 E: + diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub 224s 14:55:48.422592590 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 224s 14:55:48.424229926 O: ssh-keygen -ef /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t3.out ; \ 224s 14:55:48.424553609 E: + /usr/bin/ssh -Q key 224s 14:55:48.425862262 O: ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 224s 14:55:48.426171226 E: + grep -q ^ssh-rsa 224s 14:55:48.427593920 O: fi 224s 14:55:48.431611720 E: + ssh-keygen -ef /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub 224s 14:55:48.436979214 E: + ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t3.out 224s 14:55:48.438312827 E: + diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub 224s 14:55:48.442339947 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 224s 14:55:48.447216836 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 224s 14:55:48.448378688 E: + /usr/bin/ssh -Q key 224s 14:55:48.448923333 O: awk '{print $2}' | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t4.ok ; \ 224s 14:55:48.450167026 E: + grep -q ^ssh-rsa 224s 14:55:48.450778512 O: fi 224s 14:55:48.452301847 E: + awk {print $2} 224s 14:55:48.453799822 E: + + ssh-keygen -E md5 -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub 224s 14:55:48.455191116 E: diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t4.ok 224s 14:55:48.458187786 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 224s 14:55:48.460422048 E: + /usr/bin/ssh -Q key 224s 14:55:48.460708291 O: ssh-keygen -Bf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 224s 14:55:48.462196226 O: awk '{print $2}' | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t5.ok ; \ 224s 14:55:48.464230726 E: + grep -q ^ssh-rsa 224s 14:55:48.465090855 O: fi 224s 14:55:48.466804912 E: + + awk {print $2} 224s 14:55:48.468339768 E: ssh-keygen -Bf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub 224s 14:55:48.470017664 E: + diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t5.ok 224s 14:55:48.475080955 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 224s 14:55:48.476227046 E: + /usr/bin/ssh -Q key 224s 14:55:48.477143136 O: ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t6.out1 ; \ 224s 14:55:48.477838383 E: + grep -q ^ssh-dss 224s 14:55:48.479010114 O: ssh-keygen -if /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t6.out2 ; \ 224s 14:55:48.483262077 O: chmod 600 /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t6.out1 ; \ 224s 14:55:48.484935814 O: ssh-keygen -yf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t6.out2 ; \ 224s 14:55:48.487104955 E: + /usr/bin/ssh -Q key 224s 14:55:48.488897773 E: + grep -q ^ssh-dss 224s 14:55:48.486424388 O: fi 224s 14:55:48.491032715 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 224s 14:55:48.492378208 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t7.out ; \ 224s 14:55:48.493849023 O: fi 224s 14:55:48.495337158 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 224s 14:55:48.497194776 O: ssh-keygen -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 224s 14:55:48.498554550 E: + grep -q ^ssh-dss 224s 14:55:48.500239767 O: ssh-keygen -Bf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 224s 14:55:48.500240327 E: + /usr/bin/ssh -Q key 224s 14:55:48.501979424 O: fi 224s 14:55:48.504232287 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 224s 14:55:48.505746582 E: + ssh -Q key 224s 14:55:48.507327198 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t8.out ; \ 224s 14:55:48.509006374 O: fi 224s 14:55:48.510630111 E: + grep -q ^ssh-dss 224s 14:55:48.514833193 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 224s 14:55:48.516556770 E: + + ssh -Q key 224s 14:55:48.517879823 O: ssh-keygen -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 224s 14:55:48.519510440 O: ssh-keygen -Bf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 224s 14:55:48.521872423 O: fi 224s 14:55:48.522029985 E: grep -q ^ssh-dss 224s 14:55:48.524311288 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 224s 14:55:48.526104786 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t9.out 224s 14:55:48.539042475 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 224s 14:55:48.540749772 O: ssh-keygen -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t9.out > /dev/null 224s 14:55:48.552944174 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 224s 14:55:48.554720112 O: ssh-keygen -Bf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t9.out > /dev/null 224s 14:55:48.567424479 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t10.out 224s 14:55:48.574055345 O: ssh-keygen -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t10.out > /dev/null 224s 14:55:48.579968085 O: ssh-keygen -Bf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t10.out > /dev/null 224s 14:55:48.586264908 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 224s 14:55:48.587629761 E: + + /usr/bin/ssh -Q key 224s 14:55:48.589061976 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 224s 14:55:48.591299398 E: grep -q ^ssh-dss 224s 14:55:48.591986085 O: awk '{print $2}' | diff - /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t11.ok ; \ 224s 14:55:48.593319138 O: fi 224s 14:55:48.596075126 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t12.out 224s 14:55:48.602720592 O: ssh-keygen -lf /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 224s 14:55:48.611870164 E: run test connect.sh ... 227s 14:55:51.440552470 O: ok simple connect 227s 14:55:51.440920074 E: run test proxy-connect.sh ... 227s 14:55:51.751100218 O: plain username comp=no 228s 14:55:52.104749117 O: plain username comp=yes 228s 14:55:52.454678019 O: username with style 228s 14:55:52.789294007 O: ok proxy connect 228s 14:55:52.794805182 E: run test sshfp-connect.sh ... 229s 14:55:53.088745004 E: run test connect-privsep.sh ... 229s 14:55:53.088031277 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 234s 14:55:58.009764929 E: run test connect-uri.sh ... 234s 14:55:58.006426455 O: ok proxy connect with privsep 234s 14:55:58.458867783 O: uri connect: no trailing slash 234s 14:55:58.797757054 O: uri connect: trailing slash 235s 14:55:59.115299032 O: uri connect: with path name 235s 14:55:59.156000359 E: run test proto-version.sh ... 235s 14:55:59.155398953 O: ok uri connect 235s 14:55:59.554419306 O: ok sshd version with different protocol combinations 235s 14:55:59.554757270 E: run test proto-mismatch.sh ... 235s 14:55:59.948731972 O: ok protocol version mismatch 235s 14:55:59.949812023 E: run test exit-status.sh ... 236s 14:56:00.336732335 O: test remote exit status: status 0 242s 14:56:06.013686666 O: test remote exit status: status 1 247s 14:56:11.690297914 O: test remote exit status: status 4 253s 14:56:17.334025954 O: test remote exit status: status 5 259s 14:56:23.097633275 O: test remote exit status: status 44 264s 14:56:28.892633990 O: ok remote exit status 264s 14:56:28.893831242 E: run test exit-status-signal.sh ... 266s 14:56:30.311808354 E: run test envpass.sh ... 266s 14:56:30.313324609 O: ok exit status on signal 266s 14:56:30.675305951 O: test environment passing: pass env, don't accept 267s 14:56:31.109546417 O: test environment passing: setenv, don't accept 267s 14:56:31.535492120 O: test environment passing: don't pass env, accept 268s 14:56:31.994118910 O: test environment passing: pass single env, accept single env 268s 14:56:32.418739400 O: test environment passing: pass multiple env, accept multiple env 268s 14:56:32.816154017 O: test environment passing: setenv, accept 269s 14:56:33.156877107 O: test environment passing: setenv, first match wins 269s 14:56:33.542571127 O: test environment passing: server setenv wins 270s 14:56:33.961369998 O: test environment passing: server setenv wins 270s 14:56:34.344630954 E: run test transfer.sh ... 270s 14:56:34.339157139 O: ok environment passing 274s 14:56:38.019343211 O: ok transfer data 274s 14:56:38.022793606 E: run test banner.sh ... 274s 14:56:38.395037411 O: test banner: missing banner file 274s 14:56:38.814942694 O: test banner: size 0 275s 14:56:39.180823395 O: test banner: size 10 275s 14:56:39.528736037 O: test banner: size 100 275s 14:56:39.916237596 O: test banner: size 1000 276s 14:56:40.313861455 O: test banner: size 10000 276s 14:56:40.731204232 O: test banner: size 100000 277s 14:56:41.115403357 O: test banner: suppress banner (-q) 277s 14:56:41.441326099 O: ok banner 277s 14:56:41.445626622 E: run test rekey.sh ... 277s 14:56:41.777386662 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 278s 14:56:42.214730639 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 278s 14:56:42.688827504 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 279s 14:56:43.146627926 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 279s 14:56:43.799740703 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 280s 14:56:44.895044305 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 282s 14:56:46.054407828 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 283s 14:56:47.237903433 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 283s 14:56:47.634969207 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 284s 14:56:48.074874410 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 284s 14:56:48.645245038 O: client rekey KexAlgorithms=curve25519-sha256 285s 14:56:49.074683056 O: client rekey KexAlgorithms=sntrup761x25519-sha512 285s 14:56:49.634908423 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 286s 14:56:50.149186010 O: client rekey KexAlgorithms=mlkem768x25519-sha256 286s 14:56:50.608545488 O: client rekey Ciphers=3des-cbc 287s 14:56:51.047356760 O: client rekey Ciphers=aes128-cbc 287s 14:56:51.486705397 O: client rekey Ciphers=aes192-cbc 287s 14:56:51.859199205 O: client rekey Ciphers=aes256-cbc 288s 14:56:52.334748124 O: client rekey Ciphers=aes128-ctr 288s 14:56:52.846330605 O: client rekey Ciphers=aes192-ctr 289s 14:56:53.334928175 O: client rekey Ciphers=aes256-ctr 289s 14:56:53.755973709 O: client rekey Ciphers=aes128-gcm@openssh.com 297s 14:57:00.975904210 O: client rekey Ciphers=aes256-gcm@openssh.com 305s 14:57:09.160161885 O: client rekey Ciphers=chacha20-poly1305@openssh.com 314s 14:57:18.615590325 O: client rekey MACs=hmac-sha1 315s 14:57:19.090333556 O: client rekey MACs=hmac-sha1-96 315s 14:57:19.717563394 O: client rekey MACs=hmac-sha2-256 316s 14:57:20.246639770 O: client rekey MACs=hmac-sha2-512 316s 14:57:20.785460963 O: client rekey MACs=hmac-md5 317s 14:57:21.235276905 O: client rekey MACs=hmac-md5-96 317s 14:57:21.669923336 O: client rekey MACs=umac-64@openssh.com 318s 14:57:22.062570586 O: client rekey MACs=umac-128@openssh.com 318s 14:57:22.476599810 O: client rekey MACs=hmac-sha1-etm@openssh.com 319s 14:57:22.974171550 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 319s 14:57:23.374769680 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 319s 14:57:23.723868934 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 320s 14:57:24.106015679 O: client rekey MACs=hmac-md5-etm@openssh.com 320s 14:57:24.554025203 O: client rekey MACs=hmac-md5-96-etm@openssh.com 321s 14:57:25.068920557 O: client rekey MACs=umac-64-etm@openssh.com 321s 14:57:25.453818570 O: client rekey MACs=umac-128-etm@openssh.com 322s 14:57:25.970647063 O: client rekeylimit 16 322s 14:57:26.431311794 O: client rekeylimit 1k 322s 14:57:26.773724941 O: client rekeylimit 128k 323s 14:57:27.130385471 O: client rekeylimit 256k 324s 14:57:27.697320506 O: client rekeylimit default 5 339s 14:57:42.994544743 O: client rekeylimit default 10 359s 14:58:03.391852557 O: client rekeylimit default 5 no data 374s 14:58:18.736575122 O: client rekeylimit default 10 no data 395s 14:58:39.086139153 O: server rekeylimit 16 395s 14:58:39.635778696 O: server rekeylimit 1k 396s 14:58:40.124339346 O: server rekeylimit 128k 396s 14:58:40.606554774 O: server rekeylimit 256k 397s 14:58:41.130587780 O: server rekeylimit default 5 no data 412s 14:58:56.577870022 O: server rekeylimit default 10 no data 432s 14:59:16.904938723 O: rekeylimit parsing: bytes 433s 14:59:17.083290549 O: rekeylimit parsing: time 433s 14:59:17.270521943 E: run test dhgex.sh ... 433s 14:59:17.271099989 O: ok rekey 433s 14:59:17.667248955 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 434s 14:59:17.981762544 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 434s 14:59:18.301967469 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 434s 14:59:18.610996483 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 434s 14:59:18.906216119 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 435s 14:59:19.225542116 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 435s 14:59:19.544076585 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 435s 14:59:19.899149620 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 436s 14:59:20.259540468 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 436s 14:59:20.694741945 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 437s 14:59:21.135414397 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 437s 14:59:21.565122659 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 438s 14:59:22.049334346 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 438s 14:59:22.515795336 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 439s 14:59:22.999158016 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 439s 14:59:23.466294812 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 439s 14:59:23.954287338 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 440s 14:59:24.444996931 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 440s 14:59:24.905632143 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 441s 14:59:25.497379307 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 442s 14:59:26.058921489 O: ok dhgex 442s 14:59:26.060776227 E: run test stderr-data.sh ... 442s 14:59:26.482174526 O: test stderr data transfer: () 449s 14:59:33.292106866 O: test stderr data transfer: (-n) 456s 14:59:40.045935924 O: ok stderr data transfer 456s 14:59:40.047878823 E: run test stderr-after-eof.sh ... 459s 14:59:42.900270061 O: ok stderr data after eof 459s 14:59:42.901378112 E: run test broken-pipe.sh ... 459s 14:59:43.467409059 O: ok broken pipe test 459s 14:59:43.469983445 E: run test try-ciphers.sh ... 460s 14:59:43.986131253 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 460s 14:59:44.409149088 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 460s 14:59:44.865244855 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 461s 14:59:45.296274890 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 461s 14:59:45.697222384 O: test try ciphers: cipher 3des-cbc mac hmac-md5 462s 14:59:46.096908826 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 462s 14:59:46.498084683 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 462s 14:59:46.909960206 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 463s 14:59:47.312374995 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 463s 14:59:47.746722504 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 464s 14:59:48.125666898 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 464s 14:59:48.504981616 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 464s 14:59:48.888568136 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 465s 14:59:49.279157767 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 465s 14:59:49.674376604 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 466s 14:59:50.074560050 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 466s 14:59:50.501852288 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 466s 14:59:50.913879374 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 467s 14:59:51.311014070 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 467s 14:59:51.697253337 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 468s 14:59:52.096372013 O: test try ciphers: cipher aes128-cbc mac hmac-md5 468s 14:59:52.472418938 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 468s 14:59:52.879856017 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 469s 14:59:53.284422148 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 469s 14:59:53.672313231 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 470s 14:59:54.059279746 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 470s 14:59:54.436207240 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 470s 14:59:54.843206315 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 471s 14:59:55.271374121 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 471s 14:59:55.660303696 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 472s 14:59:56.053682514 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 472s 14:59:56.440219064 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 472s 14:59:56.872333071 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 473s 14:59:57.249989172 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 473s 14:59:57.636338680 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 474s 14:59:58.022335425 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 474s 14:59:58.426071627 O: test try ciphers: cipher aes192-cbc mac hmac-md5 474s 14:59:58.832864060 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 475s 14:59:59.211323529 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 475s 14:59:59.597335034 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 476s 14:59:59.996009705 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 476s 15:00:00.388883439 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 476s 15:00:00.803217267 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 477s 15:00:01.187128511 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 477s 15:00:01.560580370 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 477s 15:00:01.938905078 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 478s 15:00:02.300748621 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 478s 15:00:02.687048609 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 479s 15:00:03.118380527 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 479s 15:00:03.507072779 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 479s 15:00:03.895015623 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 480s 15:00:04.277385452 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 480s 15:00:04.662624229 O: test try ciphers: cipher aes256-cbc mac hmac-md5 481s 15:00:05.045698104 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 481s 15:00:05.441001342 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 481s 15:00:05.838086478 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 482s 15:00:06.209916721 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 482s 15:00:06.606738494 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 483s 15:00:06.967990871 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 483s 15:00:07.335201988 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 483s 15:00:07.704403884 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 484s 15:00:08.051918844 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 484s 15:00:08.415333122 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 485s 15:00:08.801317667 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 485s 15:00:09.214696406 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 485s 15:00:09.595195656 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 486s 15:00:09.978415893 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 486s 15:00:10.441658531 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 486s 15:00:10.829835617 O: test try ciphers: cipher aes128-ctr mac hmac-md5 487s 15:00:11.202549469 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 487s 15:00:11.573048259 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 488s 15:00:11.958282196 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 488s 15:00:12.338831126 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 488s 15:00:12.708034303 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 489s 15:00:13.109005717 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 489s 15:00:13.485254085 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 490s 15:00:13.859723354 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 490s 15:00:14.242582427 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 490s 15:00:14.650244469 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 491s 15:00:15.030109752 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 491s 15:00:15.437590392 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 491s 15:00:15.825714238 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 492s 15:00:16.227652903 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 492s 15:00:16.638899900 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 493s 15:00:17.025606252 O: test try ciphers: cipher aes192-ctr mac hmac-md5 493s 15:00:17.421788979 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 493s 15:00:17.811757244 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 494s 15:00:18.187964050 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 494s 15:00:18.574574161 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 495s 15:00:18.959763218 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 495s 15:00:19.344757033 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 495s 15:00:19.736583356 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 496s 15:00:20.121153687 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 496s 15:00:20.507845838 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 496s 15:00:20.884225367 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 497s 15:00:21.270744037 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 497s 15:00:21.654587840 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 498s 15:00:22.018185001 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 498s 15:00:22.379701380 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 498s 15:00:22.762363292 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 499s 15:00:23.134120654 O: test try ciphers: cipher aes256-ctr mac hmac-md5 499s 15:00:23.511937757 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 499s 15:00:23.876646929 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 500s 15:00:24.246477472 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 500s 15:00:24.630838560 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 501s 15:00:25.015963936 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 501s 15:00:25.433941601 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 501s 15:00:25.824248069 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 502s 15:00:26.228867441 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 502s 15:00:26.638841466 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 503s 15:00:27.049915902 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 503s 15:00:27.435810005 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 503s 15:00:27.856700620 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 504s 15:00:28.283055649 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 504s 15:00:28.699030214 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 505s 15:00:29.094813097 E: run test yes-head.sh ... 505s 15:00:29.094401172 O: ok try ciphers 508s 15:00:32.532656679 O: ok yes pipe head 508s 15:00:32.534068333 E: run test login-timeout.sh ... 524s 15:00:48.555788317 O: ok connect after login grace timeout 524s 15:00:48.556656525 E: run test agent.sh ... 537s 15:01:01.640969940 O: ok simple agent test 537s 15:01:01.642201152 E: run test agent-getpeereid.sh ... 538s 15:01:02.190025038 E: run test agent-timeout.sh ... 538s 15:01:02.190484482 O: ok disallow agent attach from other uid 558s 15:01:22.843300206 O: ok agent timeout test 558s 15:01:22.843763851 E: run test agent-ptrace.sh ... 559s 15:01:23.342681167 O: skipped (gdb not found) 559s 15:01:23.344291463 E: run test agent-subprocess.sh ... 569s 15:01:33.854247025 E: run test keyscan.sh ... 569s 15:01:33.854250185 O: ok agent subprocess 572s 15:01:36.140115875 O: ok keyscan 572s 15:01:36.141005284 E: run test keygen-change.sh ... 577s 15:01:41.446741134 E: run test keygen-comment.sh ... 577s 15:01:41.445705404 O: ok change passphrase for key 585s 15:01:49.745917481 O: ok Comment extraction from private key 585s 15:01:49.746485926 E: run test keygen-convert.sh ... 592s 15:01:56.286624539 O: ok convert keys 592s 15:01:56.288096993 E: run test keygen-knownhosts.sh ... 593s 15:01:57.048998133 O: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts updated. 593s 15:01:57.052597529 O: Original contents retained as /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts.old 593s 15:01:57.093876662 O: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts updated. 593s 15:01:57.097203016 O: Original contents retained as /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts.old 593s 15:01:57.111515079 O: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts updated. 593s 15:01:57.114255626 O: Original contents retained as /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts.old 593s 15:01:57.142978034 O: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts updated. 593s 15:01:57.145937424 O: Original contents retained as /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hosts.old 593s 15:01:57.198651872 O: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hashed updated. 593s 15:01:57.201555421 O: Original contents retained as /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/kh.hashed.old 593s 15:01:57.208816333 O: ok ssh-keygen known_hosts 593s 15:01:57.209377699 E: run test keygen-moduli.sh ... 600s 15:02:04.042908730 O: ok keygen moduli 600s 15:02:04.043788219 E: run test keygen-sshfp.sh ... 600s 15:02:04.563731466 O: ok keygen-sshfp 600s 15:02:04.564572394 E: run test key-options.sh ... 601s 15:02:05.021873613 O: key option command="echo bar" 601s 15:02:05.380558605 O: key option no-pty,command="echo bar" 601s 15:02:05.740083846 O: key option pty default 602s 15:02:06.106723157 O: key option pty no-pty 602s 15:02:06.464097056 O: key option pty restrict 602s 15:02:06.819831218 O: key option pty restrict,pty 603s 15:02:07.182636252 O: key option environment 604s 15:02:08.095026828 O: key option from="127.0.0.1" 605s 15:02:09.208380098 O: key option from="127.0.0.0/8" 605s 15:02:09.947923983 O: key option expiry-time default 606s 15:02:10.302642336 O: key option expiry-time invalid 606s 15:02:10.709612491 O: key option expiry-time expired 607s 15:02:11.123425355 O: key option expiry-time valid 607s 15:02:11.538129548 O: ok key options 607s 15:02:11.538698154 E: run test scp.sh ... 608s 15:02:11.985605669 O: scp: scp mode: simple copy local file to local file 608s 15:02:12.014976363 O: scp: scp mode: simple copy local file to remote file 608s 15:02:12.041896193 O: scp: scp mode: simple copy remote file to local file 608s 15:02:12.067128085 O: scp: scp mode: copy local file to remote file in place 608s 15:02:12.101216347 O: scp: scp mode: copy remote file to local file in place 608s 15:02:12.133423069 O: scp: scp mode: copy local file to remote file clobber 608s 15:02:12.160778703 O: -rw-r--r-- 1 openssh-tests openssh-tests 722976 Jul 9 15:02 /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/copy 608s 15:02:12.163715253 O: -rw-rw-r-- 1 openssh-tests openssh-tests 722976 Jul 9 15:02 /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data 608s 15:02:12.168694583 O: scp: scp mode: copy remote file to local file clobber 608s 15:02:12.199754934 O: scp: scp mode: simple copy local file to remote dir 608s 15:02:12.231887575 O: scp: scp mode: simple copy local file to local dir 608s 15:02:12.262038357 O: scp: scp mode: simple copy remote file to local dir 608s 15:02:12.295351051 O: scp: scp mode: recursive local dir to remote dir 608s 15:02:12.358621404 O: scp: scp mode: recursive local dir to local dir 608s 15:02:12.410693286 O: scp: scp mode: recursive remote dir to local dir 608s 15:02:12.473096751 O: scp: scp mode: unmatched glob file local->remote 608s 15:02:12.501084551 O: scp: scp mode: unmatched glob file remote->local 608s 15:02:12.518856929 O: scp: scp mode: unmatched glob dir recursive local->remote 608s 15:02:12.563758219 O: scp: scp mode: unmatched glob dir recursive remote->local 608s 15:02:12.586200564 O: scp: scp mode: shell metacharacters 608s 15:02:12.609150433 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 608s 15:02:12.727598859 O: scp: scp mode: disallow bad server #0 608s 15:02:12.791941024 O: scp: scp mode: disallow bad server #1 608s 15:02:12.854830454 O: scp: scp mode: disallow bad server #2 608s 15:02:12.917706683 O: scp: scp mode: disallow bad server #3 609s 15:02:12.984954477 O: scp: scp mode: disallow bad server #4 609s 15:02:13.048853797 O: scp: scp mode: disallow bad server #5 609s 15:02:13.110185531 O: scp: scp mode: disallow bad server #6 609s 15:02:13.171091221 O: scp: scp mode: disallow bad server #7 609s 15:02:13.232164952 O: scp: scp mode: detect non-directory target 609s 15:02:13.243879070 E: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/copy2: Not a directory 609s 15:02:13.250149932 O: scp: sftp mode: simple copy local file to local file 609s 15:02:13.277419805 O: scp: sftp mode: simple copy local file to remote file 609s 15:02:13.307737189 O: scp: sftp mode: simple copy remote file to local file 609s 15:02:13.336186154 O: scp: sftp mode: copy local file to remote file in place 609s 15:02:13.374211615 O: scp: sftp mode: copy remote file to local file in place 609s 15:02:13.407603949 O: scp: sftp mode: copy local file to remote file clobber 609s 15:02:13.440385997 O: -rw-r--r-- 1 openssh-tests openssh-tests 722976 Jul 9 15:02 /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/copy 609s 15:02:13.443410468 O: -rw-rw-r-- 1 openssh-tests openssh-tests 722976 Jul 9 15:02 /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data 609s 15:02:13.449271566 O: scp: sftp mode: copy remote file to local file clobber 609s 15:02:13.485159926 O: scp: sftp mode: simple copy local file to remote dir 609s 15:02:13.520259677 O: scp: sftp mode: simple copy local file to local dir 609s 15:02:13.551055066 O: scp: sftp mode: simple copy remote file to local dir 609s 15:02:13.586036856 O: scp: sftp mode: recursive local dir to remote dir 609s 15:02:13.652697404 O: scp: sftp mode: recursive local dir to local dir 609s 15:02:13.710002017 O: scp: sftp mode: recursive remote dir to local dir 609s 15:02:13.791547874 O: scp: sftp mode: unmatched glob file local->remote 609s 15:02:13.823060590 O: scp: sftp mode: unmatched glob file remote->local 609s 15:02:13.846921709 O: scp: sftp mode: unmatched glob dir recursive local->remote 609s 15:02:13.900370884 O: scp: sftp mode: unmatched glob dir recursive remote->local 609s 15:02:13.931995481 O: scp: sftp mode: shell metacharacters 609s 15:02:13.956040761 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 610s 15:02:14.082476387 O: scp: sftp mode: disallow bad server #0 610s 15:02:14.174330427 O: scp: sftp mode: disallow bad server #1 610s 15:02:14.265258898 O: scp: sftp mode: disallow bad server #2 610s 15:02:14.350622713 O: scp: sftp mode: disallow bad server #3 610s 15:02:14.438348431 O: scp: sftp mode: disallow bad server #4 610s 15:02:14.524688496 O: scp: sftp mode: disallow bad server #5 610s 15:02:14.608970140 O: scp: sftp mode: disallow bad server #6 610s 15:02:14.692504336 O: scp: sftp mode: disallow bad server #7 610s 15:02:14.778420517 O: scp: sftp mode: detect non-directory target 610s 15:02:14.790884442 E: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/copy2: Not a directory 610s 15:02:14.808815661 O: ok scp 610s 15:02:14.809204665 E: run test scp3.sh ... 611s 15:02:15.233519834 O: scp3: scp mode: simple copy remote file to remote file 611s 15:02:15.640018105 O: scp3: scp mode: simple copy remote file to remote dir 612s 15:02:16.062479976 O: scp3: scp mode: recursive remote dir to remote dir 612s 15:02:16.499793835 O: scp3: scp mode: detect non-directory target 613s 15:02:17.262044148 O: scp3: sftp mode: simple copy remote file to remote file 613s 15:02:17.294866037 O: scp3: sftp mode: simple copy remote file to remote dir 613s 15:02:17.335319522 O: scp3: sftp mode: recursive remote dir to remote dir 613s 15:02:17.419047161 O: scp3: sftp mode: detect non-directory target 613s 15:02:17.436215533 E: scp: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/copy2: destination is not a directory 613s 15:02:17.439822889 E: scp: /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/copy2: destination is not a directory 613s 15:02:17.457326784 O: ok scp3 613s 15:02:17.458031471 E: run test scp-uri.sh ... 613s 15:02:17.892066338 O: scp-uri: scp mode: simple copy local file to remote file 613s 15:02:17.918720204 O: scp-uri: scp mode: simple copy remote file to local file 613s 15:02:17.939849416 O: scp-uri: scp mode: simple copy local file to remote dir 614s 15:02:17.968028098 O: scp-uri: scp mode: simple copy remote file to local dir 614s 15:02:17.998067719 O: scp-uri: scp mode: recursive local dir to remote dir 614s 15:02:18.032430383 O: scp-uri: scp mode: recursive remote dir to local dir 614s 15:02:18.066873928 O: scp-uri: sftp mode: simple copy local file to remote file 614s 15:02:18.093108071 O: scp-uri: sftp mode: simple copy remote file to local file 614s 15:02:18.119852899 O: scp-uri: sftp mode: simple copy local file to remote dir 614s 15:02:18.156082941 O: scp-uri: sftp mode: simple copy remote file to local dir 614s 15:02:18.188953431 O: scp-uri: sftp mode: recursive local dir to remote dir 614s 15:02:18.226392166 O: scp-uri: sftp mode: recursive remote dir to local dir 614s 15:02:18.272643269 O: ok scp-uri 614s 15:02:18.273330116 E: run test sftp.sh ... 614s 15:02:18.704741836 O: test basic sftp put/get: buffer_size 5 num_requests 1 626s 15:02:30.262778902 O: test basic sftp put/get: buffer_size 5 num_requests 2 631s 15:02:35.356901836 O: test basic sftp put/get: buffer_size 5 num_requests 10 636s 15:02:40.087845254 O: test basic sftp put/get: buffer_size 1000 num_requests 1 636s 15:02:40.163610413 O: test basic sftp put/get: buffer_size 1000 num_requests 2 636s 15:02:40.214629324 O: test basic sftp put/get: buffer_size 1000 num_requests 10 636s 15:02:40.258364122 O: test basic sftp put/get: buffer_size 32000 num_requests 1 636s 15:02:40.275903778 O: test basic sftp put/get: buffer_size 32000 num_requests 2 636s 15:02:40.293988159 O: test basic sftp put/get: buffer_size 32000 num_requests 10 636s 15:02:40.313630635 O: test basic sftp put/get: buffer_size 64000 num_requests 1 636s 15:02:40.334174241 O: test basic sftp put/get: buffer_size 64000 num_requests 2 636s 15:02:40.353105791 O: test basic sftp put/get: buffer_size 64000 num_requests 10 636s 15:02:40.375430014 E: run test sftp-chroot.sh ... 636s 15:02:40.375576256 O: ok basic sftp put/get 636s 15:02:40.852716314 O: test sftp in chroot: get 637s 15:02:41.179106303 O: test sftp in chroot: match 637s 15:02:41.693556655 O: ok sftp in chroot 637s 15:02:41.707228472 E: run test sftp-cmds.sh ... 638s 15:02:42.001302777 O: sftp commands: lls 638s 15:02:42.014252186 O: sftp commands: lls w/path 638s 15:02:42.024336207 O: sftp commands: ls 638s 15:02:42.034372908 O: sftp commands: shell 638s 15:02:42.044873413 O: sftp commands: pwd 638s 15:02:42.051871603 O: sftp commands: lpwd 638s 15:02:42.057061255 O: sftp commands: quit 638s 15:02:42.065855423 O: sftp commands: help 638s 15:02:42.071963404 O: sftp commands: get 638s 15:02:42.087647521 O: sftp commands: get quoted 638s 15:02:42.103651282 O: sftp commands: get filename with quotes 638s 15:02:42.127431800 O: sftp commands: get filename with spaces 638s 15:02:42.148930775 O: sftp commands: get filename with glob metacharacters 638s 15:02:42.164354209 O: sftp commands: get to directory 638s 15:02:42.178206148 O: sftp commands: glob get to directory 638s 15:02:42.306703195 O: sftp commands: get to local dir 638s 15:02:42.323364122 O: sftp commands: glob get to local dir 638s 15:02:42.424775817 O: sftp commands: put 638s 15:02:42.439945409 O: sftp commands: put filename with quotes 638s 15:02:42.457985190 O: sftp commands: put filename with spaces 638s 15:02:42.477727188 O: sftp commands: put to directory 638s 15:02:42.492393095 O: sftp commands: glob put to directory 638s 15:02:42.505683828 O: sftp commands: put to local dir 638s 15:02:42.521627227 O: sftp commands: glob put to local dir 638s 15:02:42.596192534 O: sftp commands: rename 638s 15:02:42.605257625 O: sftp commands: rename directory 638s 15:02:42.610806120 O: sftp commands: ln 638s 15:02:42.617809671 O: sftp commands: ln -s 638s 15:02:42.626146274 O: sftp commands: cp 638s 15:02:42.636848661 O: sftp commands: mkdir 638s 15:02:42.643962412 O: sftp commands: chdir 638s 15:02:42.650055474 O: sftp commands: rmdir 638s 15:02:42.655876252 O: sftp commands: lmkdir 638s 15:02:42.663489208 O: sftp commands: lchdir 638s 15:02:42.677820432 O: ok sftp commands 638s 15:02:42.678360397 E: run test sftp-badcmds.sh ... 639s 15:02:42.964562383 O: sftp invalid commands: get nonexistent 639s 15:02:42.970935727 O: sftp invalid commands: glob get to nonexistent directory 639s 15:02:42.994691245 O: sftp invalid commands: put nonexistent 639s 15:02:43.002502403 O: sftp invalid commands: glob put to nonexistent directory 639s 15:02:43.010082279 O: sftp invalid commands: rename nonexistent 639s 15:02:43.021929038 O: sftp invalid commands: rename target exists (directory) 639s 15:02:43.040952348 O: sftp invalid commands: glob put files to local file 639s 15:02:43.052723426 O: ok sftp invalid commands 639s 15:02:43.053794037 E: run test sftp-batch.sh ... 639s 15:02:43.336398107 O: sftp batchfile: good commands 639s 15:02:43.351733781 O: sftp batchfile: bad commands 639s 15:02:43.366336087 O: sftp batchfile: comments and blanks 639s 15:02:43.377157315 O: sftp batchfile: junk command 639s 15:02:43.384307387 O: ok sftp batchfile 639s 15:02:43.385023874 E: run test sftp-glob.sh ... 639s 15:02:43.682643214 O: sftp glob: file glob 639s 15:02:43.697099879 O: sftp glob: dir glob 639s 15:02:43.710120890 O: sftp glob: quoted glob 639s 15:02:43.724750396 O: sftp glob: escaped glob 639s 15:02:43.739118860 O: sftp glob: escaped quote 639s 15:02:43.749322962 O: sftp glob: quoted quote 639s 15:02:43.760736156 O: sftp glob: single-quoted quote 639s 15:02:43.771946429 O: sftp glob: escaped space 639s 15:02:43.784059310 O: sftp glob: quoted space 639s 15:02:43.794842538 O: sftp glob: escaped slash 639s 15:02:43.806688897 O: sftp glob: quoted slash 639s 15:02:43.818906819 O: sftp glob: escaped slash at EOL 639s 15:02:43.834709777 O: sftp glob: quoted slash at EOL 639s 15:02:43.851087461 O: sftp glob: escaped slash+quote 639s 15:02:43.864494156 O: sftp glob: quoted slash+quote 639s 15:02:43.882981621 O: ok sftp glob 639s 15:02:43.883844709 E: run test sftp-perm.sh ... 640s 15:02:44.150994305 O: sftp permissions: read-only upload 640s 15:02:44.180923244 O: sftp permissions: read-only setstat 640s 15:02:44.207759993 O: sftp permissions: read-only rm 640s 15:02:44.231806154 O: sftp permissions: read-only mkdir 640s 15:02:44.254266099 O: sftp permissions: read-only rmdir 640s 15:02:44.280893126 O: sftp permissions: read-only posix-rename 640s 15:02:44.307879956 O: sftp permissions: read-only oldrename 640s 15:02:44.344538163 O: sftp permissions: read-only symlink 640s 15:02:44.380566084 O: sftp permissions: read-only hardlink 640s 15:02:44.412361162 O: sftp permissions: explicit open 640s 15:02:44.485763097 O: sftp permissions: explicit read 640s 15:02:44.554782788 O: sftp permissions: explicit write 640s 15:02:44.628172643 O: sftp permissions: explicit lstat 640s 15:02:44.693994183 O: sftp permissions: explicit opendir 640s 15:02:44.749144735 O: sftp permissions: explicit readdir 640s 15:02:44.802380748 O: sftp permissions: explicit setstat 640s 15:02:44.860322208 O: sftp permissions: explicit remove 640s 15:02:44.918679273 O: sftp permissions: explicit mkdir 641s 15:02:44.963706324 O: sftp permissions: explicit rmdir 641s 15:02:45.021715185 O: sftp permissions: explicit rename 641s 15:02:45.076370892 O: sftp permissions: explicit symlink 641s 15:02:45.131935248 O: sftp permissions: explicit hardlink 641s 15:02:45.189247622 O: sftp permissions: explicit statvfs 641s 15:02:45.226720718 O: ok sftp permissions 641s 15:02:45.227582846 E: run test sftp-uri.sh ... 641s 15:02:45.690678924 O: sftp-uri: non-interactive fetch to local file 642s 15:02:46.009845000 O: sftp-uri: non-interactive fetch to local dir 642s 15:02:46.337579402 O: sftp-uri: put to remote directory (trailing slash) 642s 15:02:46.656922841 O: sftp-uri: put to remote directory (no slash) 643s 15:02:47.031871195 O: ok sftp-uri 643s 15:02:47.032397241 E: run test reconfigure.sh ... 656s 15:03:00.814309902 O: ok simple connect after reconfigure 656s 15:03:00.814420983 E: run test dynamic-forward.sh ... 657s 15:03:01.249046736 O: test -D forwarding 658s 15:03:02.566054005 O: test -R forwarding 660s 15:03:04.101124939 O: PermitRemoteOpen=any 661s 15:03:05.615684547 O: PermitRemoteOpen=none 662s 15:03:06.074517342 O: PermitRemoteOpen=explicit 663s 15:03:07.541557594 O: PermitRemoteOpen=disallowed 664s 15:03:08.027400940 O: ok dynamic forwarding 664s 15:03:08.028113547 E: run test forwarding.sh ... 670s 15:03:14.515341156 O: ok local and remote forwarding 670s 15:03:14.516687529 E: run test multiplex.sh ... 671s 15:03:15.958778131 O: test connection multiplexing: setenv 672s 15:03:15.980677311 O: test connection multiplexing: envpass 672s 15:03:16.001576120 O: test connection multiplexing: transfer 672s 15:03:16.060464590 O: test connection multiplexing: transfer -Oproxy 672s 15:03:16.190828895 O: test connection multiplexing: forward 674s 15:03:18.268508823 O: test connection multiplexing: status 0 () 679s 15:03:23.322141555 O: test connection multiplexing: status 0 (-Oproxy) 684s 15:03:28.375713327 O: test connection multiplexing: status 1 () 689s 15:03:33.433623542 O: test connection multiplexing: status 1 (-Oproxy) 694s 15:03:38.496851931 O: test connection multiplexing: status 4 () 699s 15:03:43.553068330 O: test connection multiplexing: status 4 (-Oproxy) 704s 15:03:48.608018517 O: test connection multiplexing: status 5 () 709s 15:03:53.673817532 O: test connection multiplexing: status 5 (-Oproxy) 715s 15:03:58.726206014 O: test connection multiplexing: status 44 () 720s 15:04:03.776491155 O: test connection multiplexing: status 44 (-Oproxy) 724s 15:04:08.839835226 O: test connection multiplexing: cmd check 724s 15:04:08.855810906 O: test connection multiplexing: cmd forward local (TCP) 726s 15:04:10.216393813 O: test connection multiplexing: cmd forward remote (TCP) 727s 15:04:11.554842938 O: test connection multiplexing: cmd forward local (UNIX) 728s 15:04:12.641906066 O: test connection multiplexing: cmd forward remote (UNIX) 729s 15:04:13.730383248 O: test connection multiplexing: cmd exit 729s 15:04:13.746244206 O: test connection multiplexing: cmd stop 741s 15:04:25.155095273 O: ok connection multiplexing 741s 15:04:25.155337275 E: run test reexec.sh ... 741s 15:04:25.483890406 O: test config passing 742s 15:04:26.011146487 O: test reexec fallback 742s 15:04:26.013789633 E: ln: failed to create hard link '/tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 742s 15:04:26.537159075 E: run test brokenkeys.sh ... 742s 15:04:26.537501439 O: ok reexec tests 743s 15:04:27.340322119 O: ok broken keys 743s 15:04:27.340458201 E: run test sshcfgparse.sh ... 743s 15:04:27.648514806 O: reparse minimal config 743s 15:04:27.678900230 O: ssh -W opts 743s 15:04:27.768633249 O: user first match 743s 15:04:27.847413198 O: pubkeyacceptedalgorithms 744s 15:04:27.969243818 O: agentforwarding 744s 15:04:28.061006897 O: command line override 744s 15:04:28.119767926 O: ok ssh config parse 744s 15:04:28.121899547 E: run test cfgparse.sh ... 744s 15:04:28.508870863 O: reparse minimal config 744s 15:04:28.671740294 O: reparse regress config 744s 15:04:28.859910859 O: listenaddress order 745s 15:04:29.037416717 O: ok sshd config parse 745s 15:04:29.038129124 E: run test cfgmatch.sh ... 753s 15:04:37.474254898 O: ok sshd_config match 753s 15:04:37.474606941 E: run test cfgmatchlisten.sh ... 765s 15:04:49.649879567 O: ok sshd_config matchlisten 765s 15:04:49.649879527 E: run test percent.sh ... 766s 15:04:49.993611730 O: percent expansions matchexec percent 769s 15:04:53.877399949 O: percent expansions localcommand percent 773s 15:04:57.617231007 O: percent expansions remotecommand percent 773s 15:04:57.837572854 O: percent expansions controlpath percent 774s 15:04:58.056950011 O: percent expansions identityagent percent 774s 15:04:58.280809894 O: percent expansions forwardagent percent 774s 15:04:58.508949259 O: percent expansions localforward percent 774s 15:04:58.735113524 O: percent expansions remoteforward percent 774s 15:04:58.957628753 O: percent expansions revokedhostkeys percent 775s 15:04:59.179790458 O: percent expansions userknownhostsfile percent 778s 15:05:02.033887124 O: percent expansions controlpath dollar 778s 15:05:02.054482491 O: percent expansions identityagent dollar 778s 15:05:02.074745014 O: percent expansions forwardagent dollar 778s 15:05:02.094080847 O: percent expansions localforward dollar 778s 15:05:02.114832895 O: percent expansions remoteforward dollar 778s 15:05:02.134296730 O: percent expansions userknownhostsfile dollar 778s 15:05:02.416394316 O: percent expansions controlpath tilde 778s 15:05:02.454537698 O: percent expansions identityagent tilde 778s 15:05:02.499766511 O: percent expansions forwardagent tilde 778s 15:05:02.542675780 O: ok percent expansions 778s 15:05:02.542884422 E: run test addrmatch.sh ... 778s 15:05:02.831769916 O: test first entry for user 192.168.0.1 somehost 778s 15:05:02.897679016 O: test negative match for user 192.168.30.1 somehost 779s 15:05:02.963913199 O: test no match for user 19.0.0.1 somehost 779s 15:05:03.032311485 O: test list middle for user 10.255.255.254 somehost 779s 15:05:03.100651649 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 779s 15:05:03.168674370 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 779s 15:05:03.235578680 O: test localaddress for user 19.0.0.1 somehost 779s 15:05:03.300929375 O: test localport for user 19.0.0.1 somehost 779s 15:05:03.366068987 O: test bare IP6 address for user ::1 somehost.example.com 779s 15:05:03.431383202 O: test deny IPv6 for user ::2 somehost.example.com 779s 15:05:03.496635495 O: test IP6 negated for user ::3 somehost 779s 15:05:03.562597116 O: test IP6 no match for user ::4 somehost 779s 15:05:03.628404255 O: test IP6 network for user 2000::1 somehost 779s 15:05:03.694536797 O: test IP6 network for user 2001::1 somehost 779s 15:05:03.761386307 O: test IP6 localaddress for user ::5 somehost 779s 15:05:03.826516679 O: test IP6 localport for user ::5 somehost 779s 15:05:03.892467260 O: test invalid Match address 10.0.1.0/8 779s 15:05:03.910560161 O: test invalid Match localaddress 10.0.1.0/8 779s 15:05:03.928429940 O: test invalid Match address 10.0.0.1/24 779s 15:05:03.945730913 O: test invalid Match localaddress 10.0.0.1/24 780s 15:05:03.963508051 O: test invalid Match address 2000:aa:bb:01::/56 780s 15:05:03.989955396 O: test invalid Match localaddress 2000:aa:bb:01::/56 780s 15:05:04.026314160 O: ok address match 780s 15:05:04.027561613 E: run test localcommand.sh ... 780s 15:05:04.370292886 O: test localcommand: proto localcommand 780s 15:05:04.675928187 O: ok localcommand 780s 15:05:04.676278911 E: run test forcecommand.sh ... 782s 15:05:06.225562588 E: Connection closed. 782s 15:05:06.227941892 E: Connection closed 783s 15:05:06.826949852 E: Connection closed. 783s 15:05:06.829567638 E: Connection closed 783s 15:05:07.148710675 E: run test portnum.sh ... 783s 15:05:07.148495072 O: ok forced command 783s 15:05:07.435025102 O: port number parsing: invalid port 0 783s 15:05:07.448653999 O: port number parsing: invalid port 65536 783s 15:05:07.465309486 O: port number parsing: invalid port 131073 783s 15:05:07.477749370 O: port number parsing: invalid port 2000blah 783s 15:05:07.490921062 O: port number parsing: invalid port blah2000 783s 15:05:07.503854992 O: port number parsing: valid port 1 783s 15:05:07.806387902 O: port number parsing: valid port 22 784s 15:05:08.119629999 O: port number parsing: valid port 2222 784s 15:05:08.414767315 O: port number parsing: valid port 22222 784s 15:05:08.708847501 O: port number parsing: valid port 65535 785s 15:05:09.020747545 O: ok port number parsing 785s 15:05:09.022881286 E: run test keytype.sh ... 785s 15:05:09.308470547 O: keygen ed25519, 512 bits 785s 15:05:09.326013723 O: keygen ed25519-sk, n/a bits 785s 15:05:09.349121874 O: keygen ecdsa, 256 bits 785s 15:05:09.365778681 O: keygen ecdsa, 384 bits 785s 15:05:09.387035374 O: keygen ecdsa, 521 bits 785s 15:05:09.412739831 O: keygen ecdsa-sk, n/a bits 785s 15:05:09.435274497 O: keygen rsa, 2048 bits 785s 15:05:09.584758594 O: keygen rsa, 3072 bits 786s 15:05:10.245837216 O: userkey ed25519-512, hostkey ed25519-512 786s 15:05:10.416951209 O: userkey ed25519-512, hostkey ed25519-512 786s 15:05:10.579387636 O: userkey ed25519-512, hostkey ed25519-512 786s 15:05:10.733670062 O: userkey ed25519-sk, hostkey ed25519-sk 786s 15:05:10.890194509 O: userkey ed25519-sk, hostkey ed25519-sk 787s 15:05:11.057640307 O: userkey ed25519-sk, hostkey ed25519-sk 787s 15:05:11.247720210 O: userkey ecdsa-256, hostkey ecdsa-256 787s 15:05:11.410427880 O: userkey ecdsa-256, hostkey ecdsa-256 787s 15:05:11.603675776 O: userkey ecdsa-256, hostkey ecdsa-256 787s 15:05:11.793723599 O: userkey ecdsa-384, hostkey ecdsa-384 788s 15:05:12.062090407 O: userkey ecdsa-384, hostkey ecdsa-384 788s 15:05:12.325056401 O: userkey ecdsa-384, hostkey ecdsa-384 788s 15:05:12.761105329 O: userkey ecdsa-521, hostkey ecdsa-521 789s 15:05:13.169776622 O: userkey ecdsa-521, hostkey ecdsa-521 789s 15:05:13.594327874 O: userkey ecdsa-521, hostkey ecdsa-521 790s 15:05:14.002777965 O: userkey ecdsa-sk, hostkey ecdsa-sk 790s 15:05:14.165224032 O: userkey ecdsa-sk, hostkey ecdsa-sk 790s 15:05:14.333298396 O: userkey ecdsa-sk, hostkey ecdsa-sk 790s 15:05:14.511306459 O: userkey rsa-2048, hostkey rsa-2048 790s 15:05:14.678669335 O: userkey rsa-2048, hostkey rsa-2048 790s 15:05:14.833415445 O: userkey rsa-2048, hostkey rsa-2048 791s 15:05:15.003066744 O: userkey rsa-3072, hostkey rsa-3072 791s 15:05:15.188356880 O: userkey rsa-3072, hostkey rsa-3072 791s 15:05:15.371086430 O: userkey rsa-3072, hostkey rsa-3072 791s 15:05:15.550201265 O: ok login with different key types 791s 15:05:15.550615309 E: run test kextype.sh ... 791s 15:05:15.852674494 O: kex diffie-hellman-group1-sha1 792s 15:05:16.919481339 O: kex diffie-hellman-group14-sha1 794s 15:05:18.036792611 O: kex diffie-hellman-group14-sha256 795s 15:05:19.128616506 O: kex diffie-hellman-group16-sha512 796s 15:05:20.449287054 O: kex diffie-hellman-group18-sha512 798s 15:05:22.552240918 O: kex diffie-hellman-group-exchange-sha1 800s 15:05:24.703701987 O: kex diffie-hellman-group-exchange-sha256 802s 15:05:26.704613949 O: kex ecdh-sha2-nistp256 803s 15:05:27.679210671 O: kex ecdh-sha2-nistp384 804s 15:05:28.748187138 O: kex ecdh-sha2-nistp521 805s 15:05:29.920742042 O: kex curve25519-sha256 806s 15:05:30.945714789 O: kex curve25519-sha256@libssh.org 807s 15:05:31.961695045 O: kex sntrup761x25519-sha512 809s 15:05:33.151632004 O: kex sntrup761x25519-sha512@openssh.com 810s 15:05:34.340772395 O: kex mlkem768x25519-sha256 811s 15:05:35.370809992 E: run test cert-hostkey.sh ... 811s 15:05:35.370938633 O: ok login with different key exchange algorithms 813s 15:05:37.655598717 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/host_ca_key.pub 813s 15:05:37.657144732 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/host_ca_key2.pub 813s 15:05:37.658714508 O: certified host keys: sign host ed25519 cert 813s 15:05:37.668598607 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 813s 15:05:37.685343815 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 813s 15:05:37.689768419 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 813s 15:05:37.707149913 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 813s 15:05:37.724512167 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 813s 15:05:37.729540538 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 813s 15:05:37.747243515 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 813s 15:05:37.764798371 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 813s 15:05:37.769620379 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 813s 15:05:37.788478888 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 813s 15:05:37.812747171 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 813s 15:05:37.817716581 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 813s 15:05:37.846254267 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 813s 15:05:37.880606211 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 813s 15:05:37.884902334 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 813s 15:05:37.903594161 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 813s 15:05:37.921320699 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 813s 15:05:37.926273908 O: certified host keys: sign host rsa cert 814s 15:05:38.517288548 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 814s 15:05:38.535407329 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 814s 15:05:38.540161017 O: certified host keys: sign host rsa-sha2-256 cert 816s 15:05:40.140209524 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 816s 15:05:40.166841910 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 816s 15:05:40.171462717 O: certified host keys: sign host rsa-sha2-512 cert 817s 15:05:41.135663654 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 817s 15:05:41.163155930 O: Revoking from /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 817s 15:05:41.167975258 O: certified host keys: host ed25519 cert connect 817s 15:05:41.171680575 O: certified host keys: ed25519 basic connect expect success yes 817s 15:05:41.443182175 O: certified host keys: ed25519 empty KRL expect success yes 817s 15:05:41.711302660 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 817s 15:05:41.918917980 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 818s 15:05:42.125649410 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 818s 15:05:42.332487442 O: certified host keys: ed25519 empty plaintext revocation expect success yes 819s 15:05:42.602209264 O: certified host keys: ed25519 plain key plaintext revocation expect success no 819s 15:05:42.807684842 O: certified host keys: ed25519 cert plaintext revocation expect success no 819s 15:05:43.020055769 O: certified host keys: ed25519 CA plaintext revocation expect success no 819s 15:05:43.227956532 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 819s 15:05:43.231977292 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 819s 15:05:43.511909416 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 819s 15:05:43.803582697 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 820s 15:05:44.020396869 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 820s 15:05:44.237909528 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 820s 15:05:44.456358316 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 820s 15:05:44.730076257 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 820s 15:05:44.943189912 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 821s 15:05:45.165474738 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 821s 15:05:45.377060538 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 821s 15:05:45.380154369 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 821s 15:05:45.647877370 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 821s 15:05:45.916872865 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 822s 15:05:46.131767737 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 822s 15:05:46.339962943 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 822s 15:05:46.548717234 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 822s 15:05:46.818130972 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 823s 15:05:47.030593340 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 823s 15:05:47.250645024 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 823s 15:05:47.463150633 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 823s 15:05:47.466668628 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 823s 15:05:47.781648743 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 824s 15:05:48.094787720 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 824s 15:05:48.341538351 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 824s 15:05:48.591019450 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 824s 15:05:48.842801612 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 825s 15:05:49.156316672 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 825s 15:05:49.405685210 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 825s 15:05:49.667863276 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 825s 15:05:49.912602848 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 825s 15:05:49.916012122 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 826s 15:05:50.318799636 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 826s 15:05:50.719101966 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 827s 15:05:51.023931739 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 827s 15:05:51.325384999 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 827s 15:05:51.626519255 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 828s 15:05:52.036822925 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 828s 15:05:52.349576977 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 828s 15:05:52.680865776 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 829s 15:05:52.982534797 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 829s 15:05:52.986487037 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 829s 15:05:53.261082067 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 829s 15:05:53.534512606 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 829s 15:05:53.752747832 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 830s 15:05:53.970704895 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 830s 15:05:54.186693699 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 830s 15:05:54.467092707 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 830s 15:05:54.700394164 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 830s 15:05:54.955661641 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 831s 15:05:55.173603584 O: certified host keys: host rsa cert connect 831s 15:05:55.176975098 O: certified host keys: rsa basic connect expect success yes 831s 15:05:55.464222415 O: certified host keys: rsa empty KRL expect success yes 831s 15:05:55.751498133 O: certified host keys: rsa KRL w/ plain key revoked expect success no 832s 15:05:55.981383835 O: certified host keys: rsa KRL w/ cert revoked expect success no 832s 15:05:56.203811063 O: certified host keys: rsa KRL w/ CA revoked expect success no 832s 15:05:56.427678145 O: certified host keys: rsa empty plaintext revocation expect success yes 832s 15:05:56.701401647 O: certified host keys: rsa plain key plaintext revocation expect success no 832s 15:05:56.941041888 O: certified host keys: rsa cert plaintext revocation expect success no 833s 15:05:57.204562567 O: certified host keys: rsa CA plaintext revocation expect success no 833s 15:05:57.433722262 O: certified host keys: host rsa-sha2-256 cert connect 833s 15:05:57.436998375 O: certified host keys: rsa-sha2-256 basic connect expect success yes 833s 15:05:57.701123781 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 834s 15:05:57.967191166 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 834s 15:05:58.184400742 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 834s 15:05:58.405500236 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 834s 15:05:58.628556751 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 834s 15:05:58.891787467 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 835s 15:05:59.117767171 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 835s 15:05:59.367740275 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 835s 15:05:59.582094382 O: certified host keys: host rsa-sha2-512 cert connect 835s 15:05:59.585390975 O: certified host keys: rsa-sha2-512 basic connect expect success yes 835s 15:05:59.855252838 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 836s 15:06:00.116787537 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 836s 15:06:00.332932222 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 836s 15:06:00.547361330 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 836s 15:06:00.761071911 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 837s 15:06:01.019938784 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 837s 15:06:01.249970208 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 837s 15:06:01.508350836 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 837s 15:06:01.741247489 O: certified host keys: host ed25519 revoked cert 838s 15:06:01.975932319 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 838s 15:06:02.214401948 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 838s 15:06:02.455976648 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 838s 15:06:02.730425517 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 839s 15:06:03.059156730 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 839s 15:06:03.303574338 O: certified host keys: host rsa revoked cert 839s 15:06:03.569360840 O: certified host keys: host rsa-sha2-256 revoked cert 839s 15:06:03.812366314 O: certified host keys: host rsa-sha2-512 revoked cert 840s 15:06:04.070507300 O: certified host keys: host ed25519 revoked cert 840s 15:06:04.285459253 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 840s 15:06:04.499770360 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 840s 15:06:04.722366989 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 841s 15:06:04.970698077 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 841s 15:06:05.275597491 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 841s 15:06:05.498857887 O: certified host keys: host rsa revoked cert 841s 15:06:05.724767670 O: certified host keys: host rsa-sha2-256 revoked cert 841s 15:06:05.944503951 O: certified host keys: host rsa-sha2-512 revoked cert 858s 15:06:22.597674039 O: certified host keys: host ed25519 cert downgrade to raw key 859s 15:06:23.155598268 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 859s 15:06:23.800041043 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 860s 15:06:24.367658769 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 861s 15:06:25.034003363 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 861s 15:06:25.887962397 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 862s 15:06:26.459324840 O: certified host keys: host rsa cert downgrade to raw key 863s 15:06:27.758663695 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 864s 15:06:28.914956037 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 865s 15:06:29.947243258 O: certified host keys: host ed25519 connect wrong cert 866s 15:06:30.166369573 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 866s 15:06:30.404677400 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 866s 15:06:30.621965096 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 866s 15:06:30.923546797 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 867s 15:06:31.318917637 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 867s 15:06:31.561168864 O: certified host keys: host rsa connect wrong cert 869s 15:06:33.239164312 O: certified host keys: host rsa-sha2-256 connect wrong cert 870s 15:06:34.240836825 O: certified host keys: host rsa-sha2-512 connect wrong cert 871s 15:06:35.390402180 O: ok certified host keys 871s 15:06:35.391023667 E: run test cert-userkey.sh ... 873s 15:06:36.962168564 O: certified user keys: sign user ed25519 cert 873s 15:06:36.990588289 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 873s 15:06:37.023617780 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 873s 15:06:37.050575050 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 873s 15:06:37.084265347 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 873s 15:06:37.128963155 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 873s 15:06:37.161258039 O: certified user keys: sign user rsa cert 874s 15:06:38.516944298 O: certified user keys: sign user rsa-sha2-256 cert 875s 15:06:39.487188417 O: certified user keys: sign user rsa-sha2-512 cert 877s 15:06:41.610339604 O: certified user keys: ed25519 missing authorized_principals 877s 15:06:41.900634752 O: certified user keys: ed25519 empty authorized_principals 878s 15:06:42.195851909 O: certified user keys: ed25519 wrong authorized_principals 878s 15:06:42.484046716 O: certified user keys: ed25519 correct authorized_principals 878s 15:06:42.808462366 O: certified user keys: ed25519 authorized_principals bad key opt 879s 15:06:43.096787614 O: certified user keys: ed25519 authorized_principals command=false 879s 15:06:43.402883320 O: certified user keys: ed25519 authorized_principals command=true 879s 15:06:43.721957036 O: certified user keys: ed25519 wrong principals key option 880s 15:06:44.008024381 O: certified user keys: ed25519 correct principals key option 880s 15:06:44.335354060 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 880s 15:06:44.638052252 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 880s 15:06:44.935909396 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 881s 15:06:45.235465197 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 881s 15:06:45.555828966 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 881s 15:06:45.854892561 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 882s 15:06:46.165134269 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 882s 15:06:46.477515598 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 882s 15:06:46.781667085 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 883s 15:06:47.104346357 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 883s 15:06:47.400611045 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 883s 15:06:47.704290286 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 884s 15:06:47.997693745 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 884s 15:06:48.300559819 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 884s 15:06:48.600181940 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 884s 15:06:48.921865163 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 885s 15:06:49.235988669 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 885s 15:06:49.544071795 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 885s 15:06:49.864773448 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 886s 15:06:50.197985625 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 886s 15:06:50.534292874 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 886s 15:06:50.869664474 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 887s 15:06:51.224427467 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 887s 15:06:51.539793586 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 887s 15:06:51.891966154 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 888s 15:06:52.238957670 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 888s 15:06:52.555230838 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 888s 15:06:52.916548897 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 889s 15:06:53.273576153 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 889s 15:06:53.623759421 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 890s 15:06:53.979712187 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 890s 15:06:54.405538372 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 890s 15:06:54.771685480 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 891s 15:06:55.198120871 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 891s 15:06:55.633585153 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 892s 15:06:55.995553819 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 892s 15:06:56.448764279 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 892s 15:06:56.738132778 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 893s 15:06:57.026426185 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 893s 15:06:57.329991186 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 893s 15:06:57.641424946 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 893s 15:06:57.929782594 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 894s 15:06:58.234479926 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 894s 15:06:58.550261970 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 894s 15:06:58.837232724 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 895s 15:06:59.156028157 O: certified user keys: rsa missing authorized_principals 895s 15:06:59.445586418 O: certified user keys: rsa empty authorized_principals 895s 15:06:59.734888956 O: certified user keys: rsa wrong authorized_principals 896s 15:07:00.025130703 O: certified user keys: rsa correct authorized_principals 896s 15:07:00.337550673 O: certified user keys: rsa authorized_principals bad key opt 896s 15:07:00.627175934 O: certified user keys: rsa authorized_principals command=false 896s 15:07:00.939112059 O: certified user keys: rsa authorized_principals command=true 897s 15:07:01.256245795 O: certified user keys: rsa wrong principals key option 897s 15:07:01.543710555 O: certified user keys: rsa correct principals key option 897s 15:07:01.863577639 O: certified user keys: rsa-sha2-256 missing authorized_principals 898s 15:07:02.150076429 O: certified user keys: rsa-sha2-256 empty authorized_principals 898s 15:07:02.436416137 O: certified user keys: rsa-sha2-256 wrong authorized_principals 898s 15:07:02.720992068 O: certified user keys: rsa-sha2-256 correct authorized_principals 899s 15:07:03.033559279 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 899s 15:07:03.318887457 O: certified user keys: rsa-sha2-256 authorized_principals command=false 899s 15:07:03.632260556 O: certified user keys: rsa-sha2-256 authorized_principals command=true 899s 15:07:03.955877157 O: certified user keys: rsa-sha2-256 wrong principals key option 900s 15:07:04.240727091 O: certified user keys: rsa-sha2-256 correct principals key option 900s 15:07:04.557945268 O: certified user keys: rsa-sha2-512 missing authorized_principals 900s 15:07:04.841694071 O: certified user keys: rsa-sha2-512 empty authorized_principals 901s 15:07:05.125517314 O: certified user keys: rsa-sha2-512 wrong authorized_principals 901s 15:07:05.407677500 O: certified user keys: rsa-sha2-512 correct authorized_principals 901s 15:07:05.721664845 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 902s 15:07:06.008273676 O: certified user keys: rsa-sha2-512 authorized_principals command=false 902s 15:07:06.317479214 O: certified user keys: rsa-sha2-512 authorized_principals command=true 902s 15:07:06.648408809 O: certified user keys: rsa-sha2-512 wrong principals key option 902s 15:07:06.928178371 O: certified user keys: rsa-sha2-512 correct principals key option 903s 15:07:07.241259427 O: certified user keys: ed25519 authorized_keys connect 903s 15:07:07.550678767 O: certified user keys: ed25519 authorized_keys revoked key 903s 15:07:07.835797103 O: certified user keys: ed25519 authorized_keys revoked via KRL 904s 15:07:08.127716707 O: certified user keys: ed25519 authorized_keys empty KRL 904s 15:07:08.441244127 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 904s 15:07:08.769076131 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 905s 15:07:09.081728183 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 905s 15:07:09.397429986 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 905s 15:07:09.730220199 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 906s 15:07:10.054914292 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 906s 15:07:10.355653344 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 906s 15:07:10.664349476 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 907s 15:07:10.988166360 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 907s 15:07:11.353270697 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 907s 15:07:11.695927210 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 908s 15:07:12.014081517 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 908s 15:07:12.367268814 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 908s 15:07:12.777462403 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 909s 15:07:13.157912414 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 909s 15:07:13.527911281 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 910s 15:07:13.976696896 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 910s 15:07:14.286580680 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 910s 15:07:14.581322673 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 910s 15:07:14.889763362 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 911s 15:07:15.212208032 O: certified user keys: rsa authorized_keys connect 911s 15:07:15.531818514 O: certified user keys: rsa authorized_keys revoked key 911s 15:07:15.812276123 O: certified user keys: rsa authorized_keys revoked via KRL 912s 15:07:16.097067496 O: certified user keys: rsa authorized_keys empty KRL 912s 15:07:16.427915290 O: certified user keys: rsa-sha2-256 authorized_keys connect 912s 15:07:16.746909286 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 913s 15:07:17.038882770 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 913s 15:07:17.331142418 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 913s 15:07:17.651839110 O: certified user keys: rsa-sha2-512 authorized_keys connect 914s 15:07:17.969144329 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 914s 15:07:18.253953702 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 914s 15:07:18.541627983 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 914s 15:07:18.862679559 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 915s 15:07:19.149670834 O: certified user keys: authorized_keys CA does not authenticate 915s 15:07:19.153110389 O: certified user keys: ensure CA key does not authenticate user 915s 15:07:19.435776380 O: certified user keys: ed25519 TrustedUserCAKeys connect 915s 15:07:19.739742345 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 916s 15:07:20.025555048 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 916s 15:07:20.327568753 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 916s 15:07:20.639797961 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 916s 15:07:20.949861947 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 917s 15:07:21.260714581 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 917s 15:07:21.559967338 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 917s 15:07:21.888971194 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 918s 15:07:22.199003500 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 918s 15:07:22.499643591 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 918s 15:07:22.802771908 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 919s 15:07:23.119171717 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 919s 15:07:23.487287285 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 919s 15:07:23.799163969 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 920s 15:07:24.117304036 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 920s 15:07:24.470331932 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 920s 15:07:24.887760873 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 921s 15:07:25.283500278 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 921s 15:07:25.670578355 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 922s 15:07:26.113940716 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 922s 15:07:26.425849001 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 922s 15:07:26.727991627 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 923s 15:07:27.033241605 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 923s 15:07:27.350824266 O: certified user keys: rsa TrustedUserCAKeys connect 923s 15:07:27.667126635 O: certified user keys: rsa TrustedUserCAKeys revoked key 924s 15:07:27.959822007 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 924s 15:07:28.255372607 O: certified user keys: rsa TrustedUserCAKeys empty KRL 924s 15:07:28.575245571 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 924s 15:07:28.896989674 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 925s 15:07:29.189489884 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 925s 15:07:29.482565980 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 925s 15:07:29.802741268 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 926s 15:07:30.115788363 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 926s 15:07:30.410304274 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 926s 15:07:30.709478270 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 927s 15:07:31.062929931 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 927s 15:07:31.345704684 O: certified user keys: TrustedUserCAKeys CA does not authenticate 927s 15:07:31.349128598 O: certified user keys: ensure CA key does not authenticate user 927s 15:07:31.621957451 O: certified user keys: correct principal auth authorized_keys expect success rsa 927s 15:07:31.952249200 O: certified user keys: correct principal auth authorized_keys expect success ed25519 928s 15:07:32.275129874 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 928s 15:07:32.600305571 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 928s 15:07:32.915537929 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 929s 15:07:33.208703746 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 929s 15:07:33.499703621 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 929s 15:07:33.786717176 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 930s 15:07:34.077540569 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 930s 15:07:34.379512394 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 930s 15:07:34.679839522 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 931s 15:07:34.976203771 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 931s 15:07:35.272523299 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 931s 15:07:35.573778037 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 931s 15:07:35.874812173 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 932s 15:07:36.169078360 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 932s 15:07:36.464960604 O: certified user keys: cert expired auth authorized_keys expect failure rsa 932s 15:07:36.767536075 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 933s 15:07:37.067601961 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 933s 15:07:37.361980710 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 933s 15:07:37.658965645 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 934s 15:07:37.990417405 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 934s 15:07:38.314180368 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 934s 15:07:38.639400306 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 935s 15:07:38.959692195 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 935s 15:07:39.263671080 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 935s 15:07:39.563264921 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 935s 15:07:39.859585769 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 936s 15:07:40.157044709 O: certified user keys: force-command auth authorized_keys expect failure rsa 936s 15:07:40.488671311 O: certified user keys: force-command auth authorized_keys expect failure ed25519 936s 15:07:40.810870658 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 937s 15:07:41.143111426 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 937s 15:07:41.465431135 O: certified user keys: empty principals auth authorized_keys expect success rsa 937s 15:07:41.801125338 O: certified user keys: empty principals auth authorized_keys expect success ed25519 938s 15:07:42.121976512 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 938s 15:07:42.418161919 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 938s 15:07:42.714394206 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 939s 15:07:43.041935247 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 939s 15:07:43.362589819 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 939s 15:07:43.659330432 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 940s 15:07:43.964168886 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 940s 15:07:44.307326123 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 940s 15:07:44.632218178 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 940s 15:07:44.937366474 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 941s 15:07:45.240573392 O: certified user keys: force-command match true auth authorized_keys expect success rsa 941s 15:07:45.574852900 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 941s 15:07:45.899402191 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 942s 15:07:46.236289126 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 942s 15:07:46.561158860 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 942s 15:07:46.864004174 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 943s 15:07:47.165191551 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 943s 15:07:47.467573500 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 943s 15:07:47.778501455 O: certified user keys: user ed25519 connect wrong cert 944s 15:07:48.077868334 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 944s 15:07:48.356850648 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 944s 15:07:48.647509160 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 945s 15:07:48.960934660 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 945s 15:07:49.242729442 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 945s 15:07:49.533086271 O: certified user keys: user rsa connect wrong cert 945s 15:07:49.832050426 O: certified user keys: user rsa-sha2-256 connect wrong cert 946s 15:07:50.131785788 O: certified user keys: user rsa-sha2-512 connect wrong cert 946s 15:07:50.419199387 O: ok certified user keys 946s 15:07:50.420164397 E: run test host-expand.sh ... 947s 15:07:51.022556351 E: run test keys-command.sh ... 947s 15:07:51.022966876 O: ok expand %h and %n 947s 15:07:51.355331445 O: AuthorizedKeysCommand with arguments 947s 15:07:51.675519492 O: AuthorizedKeysCommand without arguments 948s 15:07:52.017699800 O: ok authorized keys from command 948s 15:07:52.030944893 E: run test forward-control.sh ... 950s 15:07:54.042467843 O: check_lfwd done (expecting Y): default configuration 950s 15:07:54.665277242 O: check_rfwd done (expecting Y): default configuration 952s 15:07:56.272506862 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 952s 15:07:56.909204480 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 953s 15:07:57.243051744 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 954s 15:07:58.873730479 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 956s 15:08:00.487662927 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 958s 15:08:02.121414093 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 959s 15:08:03.481514637 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 960s 15:08:04.126803821 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 961s 15:08:05.783239495 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 963s 15:08:07.427165082 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 964s 15:08:08.776121955 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 965s 15:08:09.104738647 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 966s 15:08:10.453106115 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 966s 15:08:10.761970689 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 968s 15:08:12.390680884 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 970s 15:08:14.018400790 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 971s 15:08:15.639602350 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 971s 15:08:15.950398263 O: check_rfwd done (expecting N): AllowTcpForwarding=local 973s 15:08:17.293276836 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 973s 15:08:17.616042829 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 975s 15:08:19.269790795 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 975s 15:08:19.593126314 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 975s 15:08:19.951568185 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 976s 15:08:20.278109496 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 977s 15:08:21.900823312 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 978s 15:08:22.209524764 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 979s 15:08:23.545507507 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 979s 15:08:23.853229870 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 981s 15:08:25.187938120 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 981s 15:08:25.502200189 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 983s 15:08:27.110130736 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 983s 15:08:27.427725198 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 984s 15:08:28.767708101 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 986s 15:08:30.396572058 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 987s 15:08:31.733862335 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 989s 15:08:33.363606701 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 990s 15:08:34.699414562 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 992s 15:08:36.324743084 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 993s 15:08:37.662850609 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 995s 15:08:39.289610185 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 995s 15:08:39.626264517 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 997s 15:08:41.253828302 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 998s 15:08:42.592307270 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 998s 15:08:42.913620889 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 999s 15:08:43.264128320 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 999s 15:08:43.592326168 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 999s 15:08:43.939805969 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1001s 15:08:45.573794178 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1002s 15:08:46.916758231 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1003s 15:08:47.249241842 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1004s 15:08:48.589928592 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1004s 15:08:48.899263491 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1006s 15:08:50.233779900 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1006s 15:08:50.545233700 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1006s 15:08:50.889724591 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1007s 15:08:51.209038750 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1007s 15:08:51.552727953 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1007s 15:08:51.873995851 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1009s 15:08:53.232068016 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1009s 15:08:53.575010691 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1010s 15:08:54.933019095 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1011s 15:08:55.265208383 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1012s 15:08:56.614556260 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1012s 15:08:56.928801888 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1013s 15:08:57.536209253 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1013s 15:08:57.848755144 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1015s 15:08:59.457028816 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1017s 15:09:01.074819582 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1018s 15:09:02.685892761 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1019s 15:09:03.001874727 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1020s 15:09:04.600626063 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1020s 15:09:04.913609638 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1021s 15:09:05.256245311 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1021s 15:09:05.580154035 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1022s 15:09:06.916491823 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1024s 15:09:08.535532522 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1025s 15:09:09.890371534 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1026s 15:09:10.215874915 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1027s 15:09:11.575419815 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1027s 15:09:11.910013127 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1027s 15:09:11.942647574 O: ok sshd control of local and remote forwarding 1027s 15:09:11.942893616 E: run test integrity.sh ... 1028s 15:09:12.298339137 O: test integrity: hmac-sha1 @2900 1028s 15:09:12.631181191 O: test integrity: hmac-sha1 @2901 1029s 15:09:12.962357109 O: test integrity: hmac-sha1 @2902 1029s 15:09:13.293855150 O: test integrity: hmac-sha1 @2903 1029s 15:09:13.626701804 O: test integrity: hmac-sha1 @2904 1029s 15:09:13.963075174 O: test integrity: hmac-sha1 @2905 1030s 15:09:14.296835157 O: test integrity: hmac-sha1 @2906 1030s 15:09:14.628106676 O: test integrity: hmac-sha1 @2907 1030s 15:09:14.956058121 O: test integrity: hmac-sha1 @2908 1031s 15:09:15.285062537 O: test integrity: hmac-sha1 @2909 1031s 15:09:15.595559688 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1031s 15:09:15.621677029 O: test integrity: hmac-sha1-96 @2900 1031s 15:09:15.946323642 O: test integrity: hmac-sha1-96 @2901 1032s 15:09:16.274872333 O: test integrity: hmac-sha1-96 @2902 1032s 15:09:16.599827628 O: test integrity: hmac-sha1-96 @2903 1032s 15:09:16.924713643 O: test integrity: hmac-sha1-96 @2904 1033s 15:09:17.249964901 O: test integrity: hmac-sha1-96 @2905 1033s 15:09:17.572479532 O: test integrity: hmac-sha1-96 @2906 1033s 15:09:17.904917462 O: test integrity: hmac-sha1-96 @2907 1034s 15:09:18.243457934 O: test integrity: hmac-sha1-96 @2908 1034s 15:09:18.575036416 O: test integrity: hmac-sha1-96 @2909 1035s 15:09:19.491426276 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1035s 15:09:19.546788830 O: test integrity: hmac-sha2-256 @2900 1036s 15:09:20.004686898 O: test integrity: hmac-sha2-256 @2901 1036s 15:09:20.326255799 O: test integrity: hmac-sha2-256 @2902 1036s 15:09:20.647472417 O: test integrity: hmac-sha2-256 @2903 1037s 15:09:20.967261541 O: test integrity: hmac-sha2-256 @2904 1037s 15:09:21.290894103 O: test integrity: hmac-sha2-256 @2905 1037s 15:09:21.630276143 O: test integrity: hmac-sha2-256 @2906 1037s 15:09:21.948768813 O: test integrity: hmac-sha2-256 @2907 1038s 15:09:22.268215653 O: test integrity: hmac-sha2-256 @2908 1038s 15:09:22.587103688 O: test integrity: hmac-sha2-256 @2909 1038s 15:09:22.895293255 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1038s 15:09:22.920951672 O: test integrity: hmac-sha2-512 @2900 1039s 15:09:23.208217070 O: test integrity: hmac-sha2-512 @2901 1039s 15:09:23.493034043 O: test integrity: hmac-sha2-512 @2902 1039s 15:09:23.781546374 O: test integrity: hmac-sha2-512 @2903 1040s 15:09:24.070558949 O: test integrity: hmac-sha2-512 @2904 1040s 15:09:24.358672115 O: test integrity: hmac-sha2-512 @2905 1040s 15:09:24.646703881 O: test integrity: hmac-sha2-512 @2906 1040s 15:09:24.937869438 O: test integrity: hmac-sha2-512 @2907 1041s 15:09:25.225476879 O: test integrity: hmac-sha2-512 @2908 1041s 15:09:25.514195971 O: test integrity: hmac-sha2-512 @2909 1041s 15:09:25.786520699 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1041s 15:09:25.812405479 O: test integrity: hmac-md5 @2900 1042s 15:09:26.134622666 O: test integrity: hmac-md5 @2901 1042s 15:09:26.454592632 O: test integrity: hmac-md5 @2902 1042s 15:09:26.775060562 O: test integrity: hmac-md5 @2903 1043s 15:09:27.101250750 O: test integrity: hmac-md5 @2904 1043s 15:09:27.423173815 O: test integrity: hmac-md5 @2905 1043s 15:09:27.745895128 O: test integrity: hmac-md5 @2906 1044s 15:09:28.069698692 O: test integrity: hmac-md5 @2907 1044s 15:09:28.394094382 O: test integrity: hmac-md5 @2908 1044s 15:09:28.714378110 O: test integrity: hmac-md5 @2909 1045s 15:09:29.018839440 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1045s 15:09:29.044806580 O: test integrity: hmac-md5-96 @2900 1045s 15:09:29.364483383 O: test integrity: hmac-md5-96 @2901 1045s 15:09:29.682594650 O: test integrity: hmac-md5-96 @2902 1046s 15:09:30.005877088 O: test integrity: hmac-md5-96 @2903 1046s 15:09:30.327802233 O: test integrity: hmac-md5-96 @2904 1046s 15:09:30.644131522 O: test integrity: hmac-md5-96 @2905 1047s 15:09:30.963299400 O: test integrity: hmac-md5-96 @2906 1047s 15:09:31.283101843 O: test integrity: hmac-md5-96 @2907 1047s 15:09:31.600964228 O: test integrity: hmac-md5-96 @2908 1047s 15:09:31.917869562 O: test integrity: hmac-md5-96 @2909 1048s 15:09:32.218897138 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1048s 15:09:32.244530155 O: test integrity: umac-64@openssh.com @2900 1048s 15:09:32.566896584 O: test integrity: umac-64@openssh.com @2901 1048s 15:09:32.894900990 O: test integrity: umac-64@openssh.com @2902 1049s 15:09:33.224539613 O: test integrity: umac-64@openssh.com @2903 1049s 15:09:33.551804291 O: test integrity: umac-64@openssh.com @2904 1049s 15:09:33.879684016 O: test integrity: umac-64@openssh.com @2905 1050s 15:09:34.209499280 O: test integrity: umac-64@openssh.com @2906 1050s 15:09:34.541815929 O: test integrity: umac-64@openssh.com @2907 1050s 15:09:34.869001447 O: test integrity: umac-64@openssh.com @2908 1051s 15:09:35.194371466 O: test integrity: umac-64@openssh.com @2909 1051s 15:09:35.506705755 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1051s 15:09:35.531410883 O: test integrity: umac-128@openssh.com @2900 1051s 15:09:35.851829533 O: test integrity: umac-128@openssh.com @2901 1052s 15:09:36.173573796 O: test integrity: umac-128@openssh.com @2902 1052s 15:09:36.496635912 O: test integrity: umac-128@openssh.com @2903 1052s 15:09:36.819169663 O: test integrity: umac-128@openssh.com @2904 1053s 15:09:37.142577983 O: test integrity: umac-128@openssh.com @2905 1053s 15:09:37.466534309 O: test integrity: umac-128@openssh.com @2906 1053s 15:09:37.792389493 O: test integrity: umac-128@openssh.com @2907 1054s 15:09:38.115964175 O: test integrity: umac-128@openssh.com @2908 1054s 15:09:38.443331254 O: test integrity: umac-128@openssh.com @2909 1054s 15:09:38.754193328 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1054s 15:09:38.781133358 O: test integrity: hmac-sha1-etm@openssh.com @2900 1055s 15:09:39.103277145 O: test integrity: hmac-sha1-etm@openssh.com @2901 1055s 15:09:39.426759626 O: test integrity: hmac-sha1-etm@openssh.com @2902 1055s 15:09:39.747361678 O: test integrity: hmac-sha1-etm@openssh.com @2903 1056s 15:09:40.068679657 O: test integrity: hmac-sha1-etm@openssh.com @2904 1056s 15:09:40.391293449 O: test integrity: hmac-sha1-etm@openssh.com @2905 1056s 15:09:40.712292784 O: test integrity: hmac-sha1-etm@openssh.com @2906 1057s 15:09:41.031030058 O: test integrity: hmac-sha1-etm@openssh.com @2907 1057s 15:09:41.353191125 O: test integrity: hmac-sha1-etm@openssh.com @2908 1057s 15:09:41.675104990 O: test integrity: hmac-sha1-etm@openssh.com @2909 1058s 15:09:41.979321637 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1058s 15:09:42.006344228 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1058s 15:09:42.328936340 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1058s 15:09:42.650492001 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1059s 15:09:42.974511567 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1059s 15:09:43.296790956 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1059s 15:09:43.616021834 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1059s 15:09:43.939316713 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1060s 15:09:44.268479530 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1060s 15:09:44.599623168 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1061s 15:09:45.157092992 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1061s 15:09:45.469387521 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1061s 15:09:45.496863836 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1061s 15:09:45.823740031 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1062s 15:09:46.149775137 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1062s 15:09:46.477838983 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1062s 15:09:46.802819719 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1063s 15:09:47.129273310 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1063s 15:09:47.454004363 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1063s 15:09:47.777822127 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1064s 15:09:48.104827163 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1064s 15:09:48.429509215 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1064s 15:09:48.739948845 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1064s 15:09:48.765932226 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1065s 15:09:49.052063572 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1065s 15:09:49.346110958 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1065s 15:09:49.633031152 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1065s 15:09:49.918796855 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1066s 15:09:50.487044148 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1066s 15:09:50.777173974 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1067s 15:09:51.065274500 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1067s 15:09:51.366991723 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1067s 15:09:51.656007218 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1067s 15:09:51.924867432 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1067s 15:09:51.950214886 O: test integrity: hmac-md5-etm@openssh.com @2900 1068s 15:09:52.275718067 O: test integrity: hmac-md5-etm@openssh.com @2901 1068s 15:09:52.602073216 O: test integrity: hmac-md5-etm@openssh.com @2902 1068s 15:09:52.935822000 O: test integrity: hmac-md5-etm@openssh.com @2903 1069s 15:09:53.263035918 O: test integrity: hmac-md5-etm@openssh.com @2904 1069s 15:09:53.591770531 O: test integrity: hmac-md5-etm@openssh.com @2905 1069s 15:09:53.918813487 O: test integrity: hmac-md5-etm@openssh.com @2906 1070s 15:09:54.254749533 O: test integrity: hmac-md5-etm@openssh.com @2907 1070s 15:09:54.578336414 O: test integrity: hmac-md5-etm@openssh.com @2908 1070s 15:09:54.904022477 O: test integrity: hmac-md5-etm@openssh.com @2909 1071s 15:09:55.210531108 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1071s 15:09:55.236059363 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1071s 15:09:55.556601415 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1071s 15:09:55.874583680 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1072s 15:09:56.191778218 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1072s 15:09:56.511877145 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1072s 15:09:56.835104343 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1073s 15:09:57.154550503 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1073s 15:09:57.477661140 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1073s 15:09:57.800144251 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1074s 15:09:58.121614711 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1074s 15:09:58.791815025 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1074s 15:09:58.817422322 O: test integrity: umac-64-etm@openssh.com @2900 1075s 15:09:59.144426558 O: test integrity: umac-64-etm@openssh.com @2901 1075s 15:09:59.477650336 O: test integrity: umac-64-etm@openssh.com @2902 1075s 15:09:59.805672062 O: test integrity: umac-64-etm@openssh.com @2903 1076s 15:10:00.140234534 O: test integrity: umac-64-etm@openssh.com @2904 1076s 15:10:00.468185179 O: test integrity: umac-64-etm@openssh.com @2905 1076s 15:10:00.798744771 O: test integrity: umac-64-etm@openssh.com @2906 1077s 15:10:01.124808597 O: test integrity: umac-64-etm@openssh.com @2907 1077s 15:10:01.454407059 O: test integrity: umac-64-etm@openssh.com @2908 1077s 15:10:01.782109942 O: test integrity: umac-64-etm@openssh.com @2909 1078s 15:10:02.095155038 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1078s 15:10:02.120731454 O: test integrity: umac-128-etm@openssh.com @2900 1078s 15:10:02.443262806 O: test integrity: umac-128-etm@openssh.com @2901 1078s 15:10:02.764275902 O: test integrity: umac-128-etm@openssh.com @2902 1079s 15:10:03.085508080 O: test integrity: umac-128-etm@openssh.com @2903 1079s 15:10:03.410207453 O: test integrity: umac-128-etm@openssh.com @2904 1079s 15:10:03.733180168 O: test integrity: umac-128-etm@openssh.com @2905 1080s 15:10:04.058528227 O: test integrity: umac-128-etm@openssh.com @2906 1080s 15:10:04.381140379 O: test integrity: umac-128-etm@openssh.com @2907 1080s 15:10:04.700946183 O: test integrity: umac-128-etm@openssh.com @2908 1081s 15:10:05.018344363 O: test integrity: umac-128-etm@openssh.com @2909 1081s 15:10:05.320845113 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1081s 15:10:05.347379419 O: test integrity: aes128-gcm@openssh.com @2900 1081s 15:10:05.632167312 O: test integrity: aes128-gcm@openssh.com @2901 1081s 15:10:05.918125737 O: test integrity: aes128-gcm@openssh.com @2902 1082s 15:10:06.200074522 O: test integrity: aes128-gcm@openssh.com @2903 1082s 15:10:06.485702943 O: test integrity: aes128-gcm@openssh.com @2904 1082s 15:10:06.774045672 O: test integrity: aes128-gcm@openssh.com @2905 1083s 15:10:07.064923706 O: test integrity: aes128-gcm@openssh.com @2906 1083s 15:10:07.351766779 O: test integrity: aes128-gcm@openssh.com @2907 1083s 15:10:07.640808875 O: test integrity: aes128-gcm@openssh.com @2908 1083s 15:10:07.929149524 O: test integrity: aes128-gcm@openssh.com @2909 1084s 15:10:08.203145829 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1084s 15:10:08.229453252 O: test integrity: aes256-gcm@openssh.com @2900 1084s 15:10:08.515462277 O: test integrity: aes256-gcm@openssh.com @2901 1084s 15:10:08.803005638 O: test integrity: aes256-gcm@openssh.com @2902 1085s 15:10:09.085559269 O: test integrity: aes256-gcm@openssh.com @2903 1085s 15:10:09.370582924 O: test integrity: aes256-gcm@openssh.com @2904 1085s 15:10:09.654164685 O: test integrity: aes256-gcm@openssh.com @2905 1085s 15:10:09.954800577 O: test integrity: aes256-gcm@openssh.com @2906 1086s 15:10:10.243320787 O: test integrity: aes256-gcm@openssh.com @2907 1086s 15:10:10.528135881 O: test integrity: aes256-gcm@openssh.com @2908 1086s 15:10:10.821589700 O: test integrity: aes256-gcm@openssh.com @2909 1087s 15:10:11.091178161 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1087s 15:10:11.118738917 O: test integrity: chacha20-poly1305@openssh.com @2900 1087s 15:10:11.403016725 O: test integrity: chacha20-poly1305@openssh.com @2901 1087s 15:10:11.689266593 O: test integrity: chacha20-poly1305@openssh.com @2902 1088s 15:10:11.972701832 O: test integrity: chacha20-poly1305@openssh.com @2903 1088s 15:10:12.261117042 O: test integrity: chacha20-poly1305@openssh.com @2904 1088s 15:10:12.547208548 O: test integrity: chacha20-poly1305@openssh.com @2905 1088s 15:10:12.831151912 O: test integrity: chacha20-poly1305@openssh.com @2906 1089s 15:10:13.111971206 O: test integrity: chacha20-poly1305@openssh.com @2907 1089s 15:10:13.394711158 O: test integrity: chacha20-poly1305@openssh.com @2908 1089s 15:10:13.677289869 O: test integrity: chacha20-poly1305@openssh.com @2909 1089s 15:10:13.944047022 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1089s 15:10:13.948061142 O: ok integrity 1089s 15:10:13.948356905 E: run test krl.sh ... 1090s 15:10:14.266384091 O: key revocation lists: generating test keys 1091s 15:10:15.643542087 O: key revocation lists: generating KRLs 1091s 15:10:15.821855954 O: key revocation lists: checking revocations for revoked keys 1092s 15:10:16.656925200 O: key revocation lists: checking revocations for unrevoked keys 1093s 15:10:17.488033686 O: key revocation lists: checking revocations for revoked certs 1094s 15:10:18.817078280 O: key revocation lists: checking revocations for unrevoked certs 1096s 15:10:20.124362257 O: key revocation lists: testing KRL update 1097s 15:10:21.567297752 O: key revocation lists: checking revocations for revoked keys 1098s 15:10:22.400189496 O: key revocation lists: checking revocations for unrevoked keys 1099s 15:10:23.215494704 O: key revocation lists: checking revocations for revoked certs 1100s 15:10:24.547987413 O: key revocation lists: checking revocations for unrevoked certs 1101s 15:10:25.873671174 O: ok key revocation lists 1101s 15:10:25.874057898 E: run test multipubkey.sh ... 1104s 15:10:28.904842141 O: ok multiple pubkey 1104s 15:10:28.905075704 E: run test limit-keytype.sh ... 1107s 15:10:31.762065366 O: allow rsa,ed25519 1108s 15:10:32.656956091 O: allow ed25519 1109s 15:10:33.473567152 O: allow cert only 1110s 15:10:34.345734369 O: match w/ no match 1111s 15:10:35.203141239 O: match w/ matching 1112s 15:10:36.131846703 O: ok restrict pubkey type 1112s 15:10:36.132252787 E: run test hostkey-agent.sh ... 1113s 15:10:37.275373679 O: key type ssh-ed25519 1113s 15:10:37.437606824 O: key type sk-ssh-ed25519@openssh.com 1113s 15:10:37.608580897 O: key type ecdsa-sha2-nistp256 1113s 15:10:37.765738992 O: key type ecdsa-sha2-nistp384 1114s 15:10:37.966589724 O: key type ecdsa-sha2-nistp521 1114s 15:10:38.216779270 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1114s 15:10:38.389552681 O: key type ssh-rsa 1114s 15:10:38.582151611 O: cert type ssh-ed25519-cert-v01@openssh.com 1114s 15:10:38.873212487 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1115s 15:10:39.163427394 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1115s 15:10:39.451657842 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1115s 15:10:39.756150972 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1116s 15:10:40.102849165 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1116s 15:10:40.389661559 O: cert type ssh-rsa-cert-v01@openssh.com 1116s 15:10:40.687299981 O: cert type rsa-sha2-256-cert-v01@openssh.com 1117s 15:10:40.982262816 O: cert type rsa-sha2-512-cert-v01@openssh.com 1117s 15:10:41.299629635 O: ok hostkey agent 1117s 15:10:41.299782277 E: run test hostkey-rotate.sh ... 1119s 15:10:43.018792058 O: learn hostkey with StrictHostKeyChecking=no 1119s 15:10:43.288630241 O: learn additional hostkeys 1119s 15:10:43.671655919 O: learn additional hostkeys, type=ssh-ed25519 1120s 15:10:43.989260341 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1120s 15:10:44.302183276 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1120s 15:10:44.609150711 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1120s 15:10:44.936499750 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1121s 15:10:45.298974342 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1121s 15:10:45.609777135 O: learn additional hostkeys, type=ssh-rsa 1121s 15:10:45.923073474 O: learn changed non-primary hostkey type=ssh-rsa 1123s 15:10:47.146679692 O: learn new primary hostkey 1123s 15:10:47.477982132 O: rotate primary hostkey 1123s 15:10:47.819177030 O: check rotate primary hostkey 1124s 15:10:48.149717141 O: ok hostkey rotate 1124s 15:10:48.150152706 E: run test principals-command.sh ... 1124s 15:10:48.913194750 O: authorized principals command: empty authorized_principals 1125s 15:10:49.237804202 O: authorized principals command: wrong authorized_principals 1125s 15:10:49.559808988 O: authorized principals command: correct authorized_principals 1125s 15:10:49.929087927 O: authorized principals command: authorized_principals bad key opt 1126s 15:10:50.251640919 O: authorized principals command: authorized_principals command=false 1126s 15:10:50.618357233 O: authorized principals command: authorized_principals command=true 1127s 15:10:51.037670474 O: authorized principals command: wrong principals key option 1127s 15:10:51.355193335 O: authorized principals command: correct principals key option 1127s 15:10:51.693340282 O: ok authorized principals command 1127s 15:10:51.708685996 E: run test cert-file.sh ... 1128s 15:10:52.100713523 O: identity cert with no plain public file 1128s 15:10:52.449106294 O: CertificateFile with no plain public file 1128s 15:10:52.779860127 O: plain keys 1129s 15:10:53.087646051 O: untrusted cert 1129s 15:10:53.399727457 O: good cert, bad key 1129s 15:10:53.741973566 O: single trusted 1130s 15:10:54.082272415 O: multiple trusted 1131s 15:10:55.437585873 O: ok ssh with certificates 1131s 15:10:55.437903916 E: run test cfginclude.sh ... 1131s 15:10:55.736743030 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.750243446 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.763469058 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.777212756 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.790341527 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.803401978 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.817390198 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.830492170 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.843517620 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.876632472 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.889360039 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.903403540 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.925431761 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.938349330 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1131s 15:10:55.952358390 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:55.965407121 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:55.978361291 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:55.991355861 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.005376002 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.018417612 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.032667875 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.064382273 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.078359693 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.092377953 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.117498125 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.132539916 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1132s 15:10:56.142753698 O: ok config include 1132s 15:10:56.143410464 E: run test servcfginclude.sh ... 1132s 15:10:56.867353037 O: ok server config include 1132s 15:10:56.867750321 E: run test allow-deny-users.sh ... 1135s 15:10:59.655593851 O: ok AllowUsers/DenyUsers 1135s 15:10:59.655989815 E: run test authinfo.sh ... 1135s 15:10:59.943084971 O: ExposeAuthInfo=no 1136s 15:11:00.255784024 O: ExposeAuthInfo=yes 1136s 15:11:00.566315855 O: ok authinfo 1136s 15:11:00.566573457 E: run test sshsig.sh ... 1136s 15:11:00.884058318 O: sshsig: make certificates 1136s 15:11:00.953200691 O: sshsig: check signature for ssh-ed25519 1137s 15:11:01.551840808 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1138s 15:11:02.196075822 O: sshsig: check signature for ecdsa-sha2-nistp256 1138s 15:11:02.777265005 O: sshsig: check signature for ecdsa-sha2-nistp384 1139s 15:11:03.734055710 O: sshsig: check signature for ecdsa-sha2-nistp521 1141s 15:11:05.274712785 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1141s 15:11:05.944635417 O: sshsig: check signature for ssh-rsa 1142s 15:11:06.552938311 O: sshsig: check signature for ssh-ed25519-cert.pub 1143s 15:11:07.798548590 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1145s 15:11:09.063926787 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1146s 15:11:10.208981338 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1147s 15:11:11.852158400 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1150s 15:11:14.235093634 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1151s 15:11:15.501789604 O: sshsig: check signature for ssh-rsa-cert.pub 1152s 15:11:16.671404162 O: sshsig: match principals 1152s 15:11:16.710394912 O: sshsig: nomatch principals 1152s 15:11:16.735838287 O: ok sshsig 1152s 15:11:16.736016249 E: run test knownhosts.sh ... 1154s 15:11:18.837816746 O: ok known hosts 1154s 15:11:18.838021508 E: run test knownhosts-command.sh ... 1155s 15:11:19.136784821 O: simple connection 1155s 15:11:19.427264571 O: no keys 1155s 15:11:19.628422226 O: bad exit status 1155s 15:11:19.797721962 O: keytype ssh-ed25519 1156s 15:11:20.062338893 O: keytype sk-ssh-ed25519@openssh.com 1156s 15:11:20.334655662 O: keytype ecdsa-sha2-nistp256 1156s 15:11:20.601866819 O: keytype ecdsa-sha2-nistp384 1156s 15:11:20.891913685 O: keytype ecdsa-sha2-nistp521 1157s 15:11:21.217142383 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1157s 15:11:21.488567982 O: keytype ssh-rsa 1157s 15:11:21.767670618 O: ok known hosts command 1157s 15:11:21.768526667 E: run test agent-restrict.sh ... 1158s 15:11:22.102281331 O: generate keys 1158s 15:11:22.225581526 O: prepare client config 1158s 15:11:22.251809309 O: prepare known_hosts 1158s 15:11:22.263420425 O: prepare server configs 1158s 15:11:22.299634588 O: authentication w/o agent 1160s 15:11:24.019054294 O: start agent 1164s 15:11:28.027498732 O: authentication with agent (no restrict) 1165s 15:11:29.778825478 O: unrestricted keylist 1166s 15:11:30.703170058 O: authentication with agent (basic restrict) 1167s 15:11:31.612239166 O: authentication with agent incorrect key (basic restrict) 1168s 15:11:32.195264887 O: keylist (basic restrict) 1169s 15:11:33.113300004 O: username 1170s 15:11:34.008063728 O: username wildcard 1170s 15:11:34.918984414 O: username incorrect 1171s 15:11:35.064072908 O: agent restriction honours certificate principal 1171s 15:11:35.144780356 O: multihop without agent 1172s 15:11:36.234205431 O: multihop agent unrestricted 1173s 15:11:37.332424513 O: multihop restricted 1174s 15:11:38.468750258 O: multihop username 1175s 15:11:39.608403955 O: multihop wildcard username 1176s 15:11:40.715171563 O: multihop wrong username 1177s 15:11:41.465708843 O: multihop cycle no agent 1179s 15:11:43.043901694 O: multihop cycle agent unrestricted 1180s 15:11:44.598991474 O: multihop cycle restricted deny 1181s 15:11:45.156094655 O: multihop cycle restricted allow 1182s 15:11:46.761928023 O: ok agent restrictions 1182s 15:11:46.762096745 E: run test hostbased.sh ... 1183s 15:11:47.040757977 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1183s 15:11:47.041357103 E: run test channel-timeout.sh ... 1183s 15:11:47.331045525 O: no timeout 1188s 15:11:52.638146374 O: command timeout 1189s 15:11:53.677685989 O: command long timeout 1190s 15:11:53.989753196 O: command wildcard timeout 1190s 15:11:54.677255043 O: command irrelevant timeout 1196s 15:12:00.004959259 O: multiplexed command timeout 1206s 15:12:10.710307992 O: irrelevant multiplexed command timeout 1222s 15:12:26.063122643 O: global command timeout 1243s 15:12:47.723140690 O: sftp no timeout 1249s 15:12:53.060420556 O: sftp timeout 1249s 15:12:53.675237304 E: Connection closed 1249s 15:12:53.678047688 O: sftp irrelevant timeout 1255s 15:12:59.006824874 O: ok channel timeout 1255s 15:12:59.007333798 E: run test connection-timeout.sh ... 1255s 15:12:59.295791151 O: no timeout 1260s 15:13:04.607312174 O: timeout 1268s 15:13:12.899540185 O: session inhibits timeout 1277s 15:13:21.218636623 O: timeout after session 1285s 15:13:29.234711831 O: timeout with listeners 1293s 15:13:37.562310235 O: ok unused connection timeout 1293s 15:13:37.563042322 E: run test match-subsystem.sh ... 1297s 15:13:41.001322092 O: ok sshd_config match subsystem 1297s 15:13:41.002694784 E: run test agent-pkcs11-restrict.sh ... 1297s 15:13:41.313624881 O: SKIPPED: No PKCS#11 library found 1297s 15:13:41.313832403 E: run test agent-pkcs11-cert.sh ... 1297s 15:13:41.631820362 O: SKIPPED: No PKCS#11 library found 1297s 15:13:41.633049493 E: run test penalty.sh ... 1298s 15:13:42.153378473 O: test connect 1298s 15:13:42.468399247 O: penalty for authentication failure 1306s 15:13:49.988401236 O: penalty for no authentication 1308s 15:13:52.132495113 O: ok penalties 1308s 15:13:52.132608954 E: run test penalty-expire.sh ... 1308s 15:13:52.601044248 O: test connect 1308s 15:13:52.910991063 O: penalty expiry 1322s 15:14:06.601316164 O: ok penalties 1322s 15:14:06.603499383 O: set -e ; if test -z "" ; then \ 1322s 15:14:06.605629562 O: V="" ; \ 1322s 15:14:06.607853621 O: test "x" = "x" || \ 1322s 15:14:06.609775118 O: V=/tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1322s 15:14:06.611465413 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1322s 15:14:06.613116228 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1322s 15:14:06.615014645 O: -d /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1322s 15:14:06.616950982 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1322s 15:14:06.618793518 O: -d /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1322s 15:14:06.620637535 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1322s 15:14:06.622697353 O: -d /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1322s 15:14:06.624570409 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1322s 15:14:06.626566947 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1322s 15:14:06.628348563 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1322s 15:14:06.630204419 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1322s 15:14:06.632174637 O: -d /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1322s 15:14:06.633797411 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1322s 15:14:06.635369945 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1322s 15:14:06.637402163 O: if test "x" = "xyes" ; then \ 1322s 15:14:06.639347580 O: $V /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1322s 15:14:06.641176917 O: fi \ 1322s 15:14:06.643040493 O: fi 1331s 15:14:15.662120865 O: test_sshbuf: ...................................................................................................... 103 tests ok 1413s 15:15:37.261268453 O: test_sshkey: .................................................................................... 84 tests ok 1413s 15:15:37.295331960 O: test_sshsig: ....... 7 tests ok 1413s 15:15:37.686307206 O: test_authopt: .................................................................................................................................................. 146 tests ok 1428s 15:15:52.428940420 O: test_bitmap: .. 2 tests ok 1428s 15:15:52.436905772 O: test_conversion: . 1 tests ok 1441s 15:16:05.660867730 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1441s 15:16:05.952575214 O: test_hostkeys: .................. 18 tests ok 1441s 15:16:05.960298364 O: test_match: ...... 6 tests ok 1442s 15:16:05.966787222 O: test_misc: ........................................... 43 tests ok 1442s 15:16:05.970052852 E: run test putty-transfer.sh ... 1443s 15:16:07.432035065 O: plink version 0.83 major 0 minor 83 1443s 15:16:07.451207879 O: putty transfer data: compression 0 1445s 15:16:09.812239049 O: putty transfer data: compression 1 1448s 15:16:12.237919775 E: run test putty-ciphers.sh ... 1448s 15:16:12.238096016 O: ok putty transfer data 1450s 15:16:14.700162961 O: plink version 0.83 major 0 minor 83 1451s 15:16:15.055576908 O: putty ciphers: cipher default mac default 1451s 15:16:15.365943205 O: putty ciphers: cipher default mac hmac-sha1 1451s 15:16:15.674943171 O: putty ciphers: cipher default mac hmac-sha1-96 1452s 15:16:15.986286597 O: putty ciphers: cipher default mac hmac-sha2-256 1452s 15:16:16.307774956 O: putty ciphers: cipher default mac hmac-sha2-512 1452s 15:16:16.619515947 O: putty ciphers: cipher default mac hmac-md5 1452s 15:16:16.926477934 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1453s 15:16:17.237902963 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1453s 15:16:17.543646979 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1453s 15:16:17.851635296 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1454s 15:16:18.171458201 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1454s 15:16:18.484232922 O: putty ciphers: cipher 3des-cbc mac default 1454s 15:16:18.794348379 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1455s 15:16:19.113746201 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1455s 15:16:19.431836250 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1455s 15:16:19.753618774 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1456s 15:16:20.062972264 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1456s 15:16:20.367859275 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1456s 15:16:20.684430551 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1457s 15:16:20.996783869 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1457s 15:16:21.303081133 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1457s 15:16:21.633790259 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1457s 15:16:21.956690713 O: putty ciphers: cipher aes128-cbc mac default 1458s 15:16:22.283497043 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1458s 15:16:22.596277526 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1458s 15:16:22.905806140 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1459s 15:16:23.217031369 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1459s 15:16:23.544620467 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1459s 15:16:23.885317964 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1460s 15:16:24.196985598 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1460s 15:16:24.494211701 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1460s 15:16:24.787901251 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1461s 15:16:25.090558923 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1461s 15:16:25.386415294 O: putty ciphers: cipher aes192-cbc mac default 1461s 15:16:25.682597707 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1462s 15:16:25.975211008 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1462s 15:16:26.268005271 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1462s 15:16:26.567802198 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1462s 15:16:26.868102129 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1463s 15:16:27.176092611 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1463s 15:16:27.495719919 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1463s 15:16:27.793224465 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1464s 15:16:28.092207025 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1464s 15:16:28.404018262 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1464s 15:16:28.705701927 O: putty ciphers: cipher aes256-cbc mac default 1465s 15:16:29.023306337 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1465s 15:16:29.319540072 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1465s 15:16:29.618973517 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1465s 15:16:29.930024068 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1466s 15:16:30.244842413 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1466s 15:16:30.555899124 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1466s 15:16:30.863777086 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1467s 15:16:31.164632545 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1467s 15:16:31.471603659 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1467s 15:16:31.778974537 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1468s 15:16:32.079521753 O: putty ciphers: cipher aes128-ctr mac default 1468s 15:16:32.373779032 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1468s 15:16:32.665100804 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1468s 15:16:32.958512996 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1469s 15:16:33.255861823 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1469s 15:16:33.569948723 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1469s 15:16:33.890038358 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1470s 15:16:34.212325453 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1470s 15:16:34.535477716 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1470s 15:16:34.841370862 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1471s 15:16:35.152979060 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1471s 15:16:35.476234525 O: putty ciphers: cipher aes192-ctr mac default 1471s 15:16:35.804290873 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1472s 15:16:36.141270623 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1472s 15:16:36.462129786 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1472s 15:16:36.775212078 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1473s 15:16:37.086168871 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1473s 15:16:37.397742830 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1473s 15:16:37.701385157 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1474s 15:16:38.013960165 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1474s 15:16:38.320025235 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1474s 15:16:38.646174527 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1474s 15:16:38.960775994 O: putty ciphers: cipher aes256-ctr mac default 1475s 15:16:39.273807047 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1475s 15:16:39.583732072 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1475s 15:16:39.889806342 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1476s 15:16:40.192196778 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1476s 15:16:40.501074354 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1476s 15:16:40.802145779 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1477s 15:16:41.113836180 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1477s 15:16:41.418111595 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1477s 15:16:41.710952585 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1478s 15:16:42.022006301 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1478s 15:16:42.329659546 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1478s 15:16:42.637387793 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1478s 15:16:42.948855233 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1479s 15:16:43.256104315 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1479s 15:16:43.564620969 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1479s 15:16:43.871387087 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1480s 15:16:44.177403318 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1480s 15:16:44.481755775 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1480s 15:16:44.782937402 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1481s 15:16:45.083771106 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1481s 15:16:45.393329371 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1481s 15:16:45.701273700 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1482s 15:16:46.022261949 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1482s 15:16:46.348330804 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1482s 15:16:46.656458896 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1482s 15:16:46.958730854 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1483s 15:16:47.262822349 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1483s 15:16:47.575073479 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1483s 15:16:47.883495694 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1484s 15:16:48.182916427 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1484s 15:16:48.476255224 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1484s 15:16:48.778873867 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1485s 15:16:49.075873418 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1485s 15:16:49.383370305 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1485s 15:16:49.674265841 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1486s 15:16:49.969162213 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1486s 15:16:50.268873909 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1486s 15:16:50.572238799 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1486s 15:16:50.878006151 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1487s 15:16:51.180092710 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1487s 15:16:51.481662704 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1487s 15:16:51.779432183 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1488s 15:16:52.106724612 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1488s 15:16:52.402945238 O: ok putty ciphers 1488s 15:16:52.403401922 E: run test putty-kex.sh ... 1489s 15:16:53.842259225 O: plink version 0.83 major 0 minor 83 1490s 15:16:54.037878092 O: putty KEX: kex diffie-hellman-group1-sha1 1490s 15:16:54.298580714 O: putty KEX: kex diffie-hellman-group14-sha1 1490s 15:16:54.649027316 O: putty KEX: kex diffie-hellman-group14-sha256 1491s 15:16:54.995219159 O: putty KEX: kex diffie-hellman-group16-sha512 1491s 15:16:55.935642832 O: putty KEX: kex diffie-hellman-group18-sha512 1497s 15:17:01.003698645 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1497s 15:17:01.357029397 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1498s 15:17:02.341566322 O: putty KEX: kex ecdh-sha2-nistp256 1498s 15:17:02.581274715 O: putty KEX: kex ecdh-sha2-nistp384 1498s 15:17:02.860794912 O: putty KEX: kex ecdh-sha2-nistp521 1499s 15:17:03.181911609 O: putty KEX: kex curve25519-sha256 1499s 15:17:03.432084978 O: putty KEX: kex curve25519-sha256@libssh.org 1499s 15:17:03.673816310 O: putty KEX: kex sntrup761x25519-sha512 1499s 15:17:03.950530642 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1500s 15:17:04.234636881 O: putty KEX: kex mlkem768x25519-sha256 1500s 15:17:04.476761937 O: ok putty KEX 1500s 15:17:04.478059629 E: run test conch-ciphers.sh ... 1501s 15:17:04.970622736 O: conch ciphers: cipher aes256-ctr 1502s 15:17:06.058761935 O: conch ciphers: cipher aes256-cbc 1503s 15:17:07.044671559 O: conch ciphers: cipher aes192-ctr 1504s 15:17:08.004610627 O: conch ciphers: cipher aes192-cbc 1505s 15:17:09.036987040 O: conch ciphers: cipher aes128-ctr 1505s 15:17:09.958820761 O: conch ciphers: cipher aes128-cbc 1507s 15:17:11.096472781 O: conch ciphers: cipher cast128-cbc 1508s 15:17:12.031088503 O: conch ciphers: cipher blowfish 1509s 15:17:13.101977874 O: conch ciphers: cipher 3des-cbc 1510s 15:17:14.189397718 O: ok conch ciphers 1510s 15:17:14.189809402 E: run test dropbear-ciphers.sh ... 1510s 15:17:14.487837533 O: Create dropbear key type ed25519 1510s 15:17:14.523288258 O: Create dropbear key type rsa 1511s 15:17:15.693143540 O: Create dropbear key type ecdsa 1511s 15:17:15.830984043 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1512s 15:17:16.160340062 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1512s 15:17:16.453626631 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1512s 15:17:16.755137875 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1513s 15:17:17.077584751 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1513s 15:17:17.358766649 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1513s 15:17:17.667891683 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1514s 15:17:17.994319636 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1514s 15:17:18.276950748 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1514s 15:17:18.581949745 O: ok dropbear ciphers 1514s 15:17:18.582613471 E: run test dropbear-kex.sh ... 1515s 15:17:18.965958346 O: diffie-hellman-group14-sha1 1515s 15:17:18.968738131 O: dropbear kex: kex curve25519-sha256 1515s 15:17:19.270677220 O: dropbear kex: kex curve25519-sha256@libssh.org 1515s 15:17:19.564171672 O: dropbear kex: kex diffie-hellman-group14-sha256 1515s 15:17:19.922361317 O: dropbear kex: kex diffie-hellman-group14-sha1 1516s 15:17:20.170109310 O: ssh cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data failed 1516s 15:17:20.172070208 E: cmp: EOF on /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/copy which is empty 1516s 15:17:20.260533659 O: corrupted copy 1516s 15:17:20.263472606 O: failed dropbear kex 1516s 15:17:20.263681328 E: make: *** [Makefile:277: t-exec-interop] Error 1 1516s 15:17:20.266218591 O: make: Leaving directory '/tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress' 1516s 15:17:20.269033057 O: ==> /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/failed-regress.log <== 1516s 15:17:20.272382728 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.623030.ssh.67327.log 1516s 15:17:20.275179593 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.637510.ssh.67334.log 1516s 15:17:20.277986179 O: trace: using cached key type ssh-ed25519 1516s 15:17:20.280090558 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1516s 15:17:20.282078297 O: trace: using cached key type ecdsa-sha2-nistp256 1516s 15:17:20.284036955 O: trace: using cached key type ecdsa-sha2-nistp384 1516s 15:17:20.285849291 O: trace: using cached key type ecdsa-sha2-nistp521 1516s 15:17:20.288095912 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1516s 15:17:20.290986898 O: trace: using cached key type ssh-rsa 1516s 15:17:20.293031037 O: trace: Create dropbear keys and add to authorized_keys 1516s 15:17:20.295618141 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.805111.ssh.67380.log 1516s 15:17:20.297665600 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.819479.ssh.67386.log 1516s 15:17:20.300221823 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.832917.ssh.67391.log 1516s 15:17:20.302856447 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.954589.ssh.67412.log 1516s 15:17:20.304843265 O: trace: dropbear kex: kex curve25519-sha256 1516s 15:17:20.307267888 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.995718.sshd.67426.log 1516s 15:17:20.309989153 O: trace: dropbear kex: kex curve25519-sha256@libssh.org 1516s 15:17:20.312681497 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151719.297113.sshd.67453.log 1516s 15:17:20.314775317 O: trace: dropbear kex: kex diffie-hellman-group14-sha256 1516s 15:17:20.316754015 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151719.594901.sshd.67480.log 1516s 15:17:20.318669152 O: trace: dropbear kex: kex diffie-hellman-group14-sha1 1516s 15:17:20.320800252 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151719.953988.sshd.67507.log 1516s 15:17:20.323347315 O: FAIL: ssh cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data failed 1516s 15:17:20.325978699 O: Saving debug logs to /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/failed-dropbear_kex-logs.tar 1516s 15:17:20.327973318 O: 1516s 15:17:20.329770294 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.623030.ssh.67327.log 1516s 15:17:20.332143636 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.637510.ssh.67334.log 1516s 15:17:20.334176694 O: trace: using cached key type ssh-ed25519 1516s 15:17:20.335873750 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1516s 15:17:20.338377133 O: trace: using cached key type ecdsa-sha2-nistp256 1516s 15:17:20.341153758 O: trace: using cached key type ecdsa-sha2-nistp384 1516s 15:17:20.343837583 O: trace: using cached key type ecdsa-sha2-nistp521 1516s 15:17:20.345728720 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1516s 15:17:20.347572377 O: trace: using cached key type ssh-rsa 1516s 15:17:20.350035920 O: trace: Create dropbear keys and add to authorized_keys 1516s 15:17:20.352168740 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.805111.ssh.67380.log 1516s 15:17:20.354745003 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.819479.ssh.67386.log 1516s 15:17:20.357533789 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.832917.ssh.67391.log 1516s 15:17:20.360130693 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.954589.ssh.67412.log 1516s 15:17:20.362126871 O: trace: dropbear kex: kex curve25519-sha256 1516s 15:17:20.364658614 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151718.995718.sshd.67426.log 1516s 15:17:20.366692353 O: trace: dropbear kex: kex curve25519-sha256@libssh.org 1516s 15:17:20.368576090 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151719.297113.sshd.67453.log 1516s 15:17:20.370342026 O: trace: dropbear kex: kex diffie-hellman-group14-sha256 1516s 15:17:20.372284324 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151719.594901.sshd.67480.log 1516s 15:17:20.374274462 O: trace: dropbear kex: kex diffie-hellman-group14-sha1 1516s 15:17:20.377044248 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/log/20250709T151719.953988.sshd.67507.log 1516s 15:17:20.379235348 O: FAIL: ssh cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data failed 1516s 15:17:20.381877092 O: Saving debug logs to /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/failed-dropbear_kex-logs.tar 1516s 15:17:20.384582637 O: FAIL: corrupted copy 1516s 15:17:20.386579575 O: Saving debug logs to /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/failed-dropbear_kex-logs.tar 1516s 15:17:20.388430912 O: 1516s 15:17:20.390337690 O: ==> /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/failed-ssh.log <== 1516s 15:17:20.392105946 O: FAIL: ssh cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data failed 1516s 15:17:20.394619689 O: 1516s 15:17:20.397200753 O: FAIL: ssh cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data failed 1516s 15:17:20.399930778 O: FAIL: corrupted copy 1516s 15:17:20.402215039 O: 1516s 15:17:20.404253017 O: ==> /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/failed-sshd.log <== 1516s 15:17:20.406148555 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy 1516s 15:17:20.408794859 O: debug3: send_rexec_state: entering fd = 8 config len 1183 1516s 15:17:20.411403403 O: debug3: ssh_msg_send: type 0 len 4942 1516s 15:17:20.414091787 O: debug3: ssh_msg_send: done 1516s 15:17:20.416210927 O: debug3: send_rexec_state: done 1516s 15:17:20.418825551 O: debug1: rexec start in -1 out -1 newsock -1 pipe -1 sock 8/9 1516s 15:17:20.420950250 O: FAIL: ssh cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data failed 1516s 15:17:20.423673555 O: 1516s 15:17:20.426284699 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/sshd_proxy 1516s 15:17:20.429030005 O: debug3: send_rexec_state: entering fd = 8 config len 1183 1516s 15:17:20.431497507 O: debug3: ssh_msg_send: type 0 len 4942 1516s 15:17:20.433514406 O: debug3: ssh_msg_send: done 1516s 15:17:20.436089269 O: debug3: send_rexec_state: done 1516s 15:17:20.438880135 O: debug1: rexec start in -1 out -1 newsock -1 pipe -1 sock 8/9 1516s 15:17:20.441606400 O: FAIL: ssh cat /tmp/autopkgtest.AqkuyO/autopkgtest_tmp/user/regress/data failed 1516s 15:17:20.444064342 O: FAIL: corrupted copy 1516s 15:17:20.446243682 O: 1516s 15:17:20.450207879 I: Finished with exitcode 2 1516s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1517s autopkgtest [15:17:21]: test regress: -----------------------] 1520s autopkgtest [15:17:24]: test regress: - - - - - - - - - - results - - - - - - - - - - 1520s regress FAIL non-zero exit status 2 1524s autopkgtest [15:17:28]: test ssh-gssapi: preparing testbed 1550s autopkgtest [15:17:54]: testbed dpkg architecture: armhf 1551s autopkgtest [15:17:55]: testbed apt version: 3.1.3 1555s autopkgtest [15:17:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1557s autopkgtest [15:18:01]: testbed release detected to be: questing 1564s autopkgtest [15:18:08]: updating testbed package index (apt update) 1566s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1566s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 1566s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1566s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1567s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [36.3 kB] 1567s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 1567s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [171 kB] 1567s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [53.8 kB] 1567s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [157 kB] 1567s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 1567s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 1567s Get:12 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1570s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1359 kB] 1570s Get:14 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 1573s Fetched 40.0 MB in 8s (5201 kB/s) 1575s Reading package lists... 1580s autopkgtest [15:18:24]: upgrading testbed (apt dist-upgrade and autopurge) 1582s Reading package lists... 1582s Building dependency tree... 1582s Reading state information... 1583s Calculating upgrade... 1583s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1585s Reading package lists... 1586s Building dependency tree... 1586s Reading state information... 1586s Solving dependencies... 1587s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1589s autopkgtest [15:18:33]: rebooting testbed after setup commands that affected boot 1650s Reading package lists... 1650s Building dependency tree... 1650s Reading state information... 1651s Solving dependencies... 1651s The following NEW packages will be installed: 1651s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1651s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1651s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1651s openssh-server-gssapi 1652s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1652s Need to get 723 kB of archives. 1652s After this operation, 3050 kB of additional disk space will be used. 1652s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf krb5-config all 2.7 [22.0 kB] 1652s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf libgssrpc4t64 armhf 1.21.3-4ubuntu2 [51.5 kB] 1652s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5clnt-mit12 armhf 1.21.3-4ubuntu2 [35.7 kB] 1652s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libkdb5-10t64 armhf 1.21.3-4ubuntu2 [35.2 kB] 1652s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5srv-mit12 armhf 1.21.3-4ubuntu2 [46.3 kB] 1652s Get:6 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-user armhf 1.21.3-4ubuntu2 [111 kB] 1652s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 1652s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 1652s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 1652s Get:10 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-kdc armhf 1.21.3-4ubuntu2 [177 kB] 1652s Get:11 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-admin-server armhf 1.21.3-4ubuntu2 [91.3 kB] 1652s Get:12 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-client-gssapi all 1:9.9p1-3ubuntu3.1 [5034 B] 1652s Get:13 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-server-gssapi all 1:9.9p1-3ubuntu3.1 [5038 B] 1652s Preconfiguring packages ... 1653s Fetched 723 kB in 1s (992 kB/s) 1653s Selecting previously unselected package krb5-config. 1653s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 1653s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1653s Unpacking krb5-config (2.7) ... 1653s Selecting previously unselected package libgssrpc4t64:armhf. 1653s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_armhf.deb ... 1653s Unpacking libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1653s Selecting previously unselected package libkadm5clnt-mit12:armhf. 1653s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_armhf.deb ... 1653s Unpacking libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1653s Selecting previously unselected package libkdb5-10t64:armhf. 1653s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_armhf.deb ... 1653s Unpacking libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1653s Selecting previously unselected package libkadm5srv-mit12:armhf. 1653s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_armhf.deb ... 1653s Unpacking libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1653s Selecting previously unselected package krb5-user. 1653s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_armhf.deb ... 1653s Unpacking krb5-user (1.21.3-4ubuntu2) ... 1653s Selecting previously unselected package libevent-2.1-7t64:armhf. 1653s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 1653s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1653s Selecting previously unselected package libverto1t64:armhf. 1653s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1653s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1653s Selecting previously unselected package libverto-libevent1t64:armhf. 1653s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1653s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1653s Selecting previously unselected package krb5-kdc. 1653s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_armhf.deb ... 1653s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 1653s Selecting previously unselected package krb5-admin-server. 1653s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_armhf.deb ... 1653s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 1653s Selecting previously unselected package openssh-client-gssapi. 1653s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu3.1_all.deb ... 1653s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu3.1) ... 1653s Selecting previously unselected package openssh-server-gssapi. 1653s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu3.1_all.deb ... 1653s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu3.1) ... 1654s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1654s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu3.1) ... 1654s Setting up libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1654s Setting up krb5-config (2.7) ... 1654s Setting up libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1654s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu3.1) ... 1654s Setting up libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1654s Setting up libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1654s Setting up krb5-user (1.21.3-4ubuntu2) ... 1654s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1654s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1654s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1654s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1654s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1654s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1654s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1654s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1654s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1654s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1654s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 1654s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1655s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1655s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 1655s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1656s Processing triggers for libc-bin (2.41-6ubuntu2) ... 1656s Processing triggers for man-db (2.13.1-1) ... 1675s autopkgtest [15:19:59]: test ssh-gssapi: [----------------------- 1677s usermod: no changes 1677s usermod: no changes 1677s Generating public/private ed25519 key pair. 1677s Your identification has been saved in /root/.ssh/id_ed25519 1677s Your public key has been saved in /root/.ssh/id_ed25519.pub 1677s The key fingerprint is: 1677s SHA256:RBOrAVhqwPa99wA4CPu5aGF8ECkePAeZX9+cLWqSVYA root@autopkgtest-lxd-webbtt 1677s The key's randomart image is: 1677s +--[ED25519 256]--+ 1677s |+.=oo ..=. | 1677s |o%.o E . + | 1677s |=.@ + o * o | 1677s |.= = o * = . | 1677s |..... * S . | 1677s | +o. + = | 1677s |..o. + o | 1677s |... . | 1677s |. | 1677s +----[SHA256]-----+ 1677s ## Setting up test environment 1677s ## Creating Kerberos realm EXAMPLE.FAKE 1677s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1677s master key name 'K/M@EXAMPLE.FAKE' 1677s ## Creating principals 1677s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1677s Principal "testuser1111@EXAMPLE.FAKE" created. 1678s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1678s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1678s ## Extracting service principal host/sshd-gssapi.example.fake 1678s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1678s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1678s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1678s ## Adjusting /etc/krb5.conf 1678s ## TESTS 1678s 1678s ## TEST test_gssapi_login 1678s ## Configuring sshd for gssapi-with-mic authentication 1678s ## Restarting ssh 1678s ## Obtaining TGT 1678s Password for testuser1111@EXAMPLE.FAKE: 1678s Ticket cache: FILE:/tmp/krb5cc_0 1678s Default principal: testuser1111@EXAMPLE.FAKE 1678s 1678s Valid starting Expires Service principal 1678s 07/09/25 15:20:02 07/10/25 01:20:02 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1678s renew until 07/10/25 15:20:02 1678s 1678s ## ssh'ing into localhost using gssapi-with-mic auth 1678s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1678s Wed Jul 9 15:20:02 UTC 2025 1678s 1678s ## checking that we got a service ticket for ssh (host/) 1678s 07/09/25 15:20:02 07/10/25 01:20:02 host/sshd-gssapi.example.fake@ 1678s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1678s 1678s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1678s Jul 09 15:20:02 sshd-gssapi.example.fake sshd-session[1208]: Accepted gssapi-with-mic for testuser1111 from 127.0.0.1 port 57182 ssh2: testuser1111@EXAMPLE.FAKE 1678s ## PASS test_gssapi_login 1678s 1678s ## TEST test_gssapi_keyex_login 1678s ## Configuring sshd for gssapi-keyex authentication 1678s ## Restarting ssh 1678s ## Obtaining TGT 1678s Password for testuser1111@EXAMPLE.FAKE: 1678s Ticket cache: FILE:/tmp/krb5cc_0 1678s Default principal: testuser1111@EXAMPLE.FAKE 1678s 1678s Valid starting Expires Service principal 1678s 07/09/25 15:20:02 07/10/25 01:20:02 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1678s renew until 07/10/25 15:20:02 1678s 1678s ## ssh'ing into localhost using gssapi-keyex auth 1678s Wed Jul 9 15:20:02 UTC 2025 1678s 1678s ## checking that we got a service ticket for ssh (host/) 1678s 07/09/25 15:20:02 07/10/25 01:20:02 host/sshd-gssapi.example.fake@ 1678s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1678s 1678s ## Checking ssh logs to confirm gssapi-keyex auth was used 1678s Jul 09 15:20:02 sshd-gssapi.example.fake sshd-session[1263]: Accepted gssapi-keyex for testuser1111 from 127.0.0.1 port 50776 ssh2: testuser1111@EXAMPLE.FAKE 1678s ## PASS test_gssapi_keyex_login 1678s 1678s ## TEST test_gssapi_keyex_pubkey_fallback 1678s ## Configuring sshd for gssapi-keyex authentication 1679s ## Restarting ssh 1679s ## Obtaining TGT 1679s Password for testuser1111@EXAMPLE.FAKE: 1679s Ticket cache: FILE:/tmp/krb5cc_0 1679s Default principal: testuser1111@EXAMPLE.FAKE 1679s 1679s Valid starting Expires Service principal 1679s 07/09/25 15:20:03 07/10/25 01:20:03 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1679s renew until 07/10/25 15:20:03 1679s 1679s ## ssh'ing into localhost using gssapi-keyex auth 1679s Wed Jul 9 15:20:03 UTC 2025 1679s 1679s ## checking that we got a service ticket for ssh (host/) 1679s 07/09/25 15:20:03 07/10/25 01:20:03 host/sshd-gssapi.example.fake@ 1679s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1679s 1679s ## Checking ssh logs to confirm publickey auth was used 1679s Jul 09 15:20:03 sshd-gssapi.example.fake sshd-session[1299]: Accepted publickey for testuser1111-2 from 127.0.0.1 port 50792 ssh2: ED25519 SHA256:RBOrAVhqwPa99wA4CPu5aGF8ECkePAeZX9+cLWqSVYA 1679s ## PASS test_gssapi_keyex_pubkey_fallback 1679s 1679s ## ALL TESTS PASSED 1679s ## Cleaning up 1680s autopkgtest [15:20:04]: test ssh-gssapi: -----------------------] 1683s ssh-gssapi PASS 1683s autopkgtest [15:20:07]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1687s autopkgtest [15:20:11]: test socket-activation: preparing testbed 1712s autopkgtest [15:20:36]: testbed dpkg architecture: armhf 1714s autopkgtest [15:20:38]: testbed apt version: 3.1.3 1718s autopkgtest [15:20:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1719s autopkgtest [15:20:43]: testbed release detected to be: questing 1726s autopkgtest [15:20:50]: updating testbed package index (apt update) 1728s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1729s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 1729s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1729s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1729s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 1729s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [36.3 kB] 1729s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [171 kB] 1729s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [53.8 kB] 1729s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [157 kB] 1729s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 1729s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 1729s Get:12 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1731s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1359 kB] 1731s Get:14 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 1734s Fetched 40.0 MB in 6s (6378 kB/s) 1736s Reading package lists... 1741s autopkgtest [15:21:05]: upgrading testbed (apt dist-upgrade and autopurge) 1743s Reading package lists... 1743s Building dependency tree... 1743s Reading state information... 1743s Calculating upgrade... 1744s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1746s Reading package lists... 1746s Building dependency tree... 1746s Reading state information... 1746s Solving dependencies... 1747s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1749s autopkgtest [15:21:13]: rebooting testbed after setup commands that affected boot 1810s Reading package lists... 1811s Building dependency tree... 1811s Reading state information... 1811s Solving dependencies... 1812s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1830s autopkgtest [15:22:34]: test socket-activation: [----------------------- 1832s usermod: no changes 1832s Generating public/private ed25519 key pair. 1832s Your identification has been saved in /home/testuser727/.ssh/id_ed25519 1832s Your public key has been saved in /home/testuser727/.ssh/id_ed25519.pub 1832s The key fingerprint is: 1832s SHA256:ecsWoD+5b5q1lIWiggKTcEvXjjb6m7G0wXoy+Keanss testuser727@autopkgtest-lxd-nwaonz 1832s The key's randomart image is: 1832s +--[ED25519 256]--+ 1832s | | 1832s | . | 1832s |. o . . . | 1832s |.+ o o . o . | 1832s |+ . + o S + . | 1832s |.. = . o = = | 1832s |..o * . + B | 1832s |oo++oB B.. | 1832s |+E=**. ++o | 1832s +----[SHA256]-----+ 1832s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1832s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1833s Disabling 'ssh.service', but its triggering units are still active: 1833s ssh.socket 1833s Stopping 'ssh.service', but its triggering units are still active: 1833s ssh.socket 1833s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1833s Wed Jul 9 15:22:37 UTC 2025 1834s autopkgtest [15:22:38]: test socket-activation: -----------------------] 1838s socket-activation PASS 1838s autopkgtest [15:22:42]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1841s autopkgtest [15:22:45]: test xinetd: preparing testbed 1843s Reading package lists... 1843s Building dependency tree... 1843s Reading state information... 1843s Solving dependencies... 1844s The following NEW packages will be installed: 1844s xinetd 1844s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1844s Need to get 102 kB of archives. 1844s After this operation, 306 kB of additional disk space will be used. 1844s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf xinetd armhf 1:2.3.15.4-5 [102 kB] 1845s Fetched 102 kB in 0s (247 kB/s) 1845s Selecting previously unselected package xinetd. 1845s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 1845s Preparing to unpack .../xinetd_1%3a2.3.15.4-5_armhf.deb ... 1845s Unpacking xinetd (1:2.3.15.4-5) ... 1845s Setting up xinetd (1:2.3.15.4-5) ... 1846s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1846s Processing triggers for man-db (2.13.1-1) ... 1854s autopkgtest [15:22:58]: test xinetd: [----------------------- 1856s usermod: no changes 1856s Generating public/private ed25519 key pair. 1856s Your identification has been saved in /home/testuser1278/.ssh/id_ed25519 1856s Your public key has been saved in /home/testuser1278/.ssh/id_ed25519.pub 1856s The key fingerprint is: 1856s SHA256:3zoZgfZ0Hiybt/9pw7mxT0LIzlJtmybjvwofanBjC6k testuser1278@autopkgtest-lxd-nwaonz 1856s The key's randomart image is: 1856s +--[ED25519 256]--+ 1856s | | 1856s | | 1856s | . . | 1856s | o +.+o | 1856s | .S+ B+.+ | 1856s | +.O=oo o | 1856s | . =+*B.*.o| 1856s | E =B.= B+| 1856s | .o.++=**| 1856s +----[SHA256]-----+ 1856s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1856s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1857s Disabling 'ssh.service', but its triggering units are still active: 1857s ssh.socket 1857s Stopping 'ssh.service', but its triggering units are still active: 1857s ssh.socket 1857s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1858s Wed Jul 9 15:23:02 UTC 2025 1858s autopkgtest [15:23:02]: test xinetd: -----------------------] 1862s autopkgtest [15:23:06]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1862s xinetd PASS 1866s autopkgtest [15:23:10]: test systemd-socket-activation: preparing testbed 1892s autopkgtest [15:23:36]: testbed dpkg architecture: armhf 1893s autopkgtest [15:23:37]: testbed apt version: 3.1.3 1897s autopkgtest [15:23:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1899s autopkgtest [15:23:43]: testbed release detected to be: questing 1906s autopkgtest [15:23:50]: updating testbed package index (apt update) 1908s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1908s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 1908s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1908s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1909s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [171 kB] 1909s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [36.3 kB] 1909s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 1909s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [53.8 kB] 1909s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [157 kB] 1909s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 1909s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 1909s Get:12 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1912s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1359 kB] 1912s Get:14 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 1916s Fetched 40.0 MB in 8s (4735 kB/s) 1917s Reading package lists... 1923s autopkgtest [15:24:07]: upgrading testbed (apt dist-upgrade and autopurge) 1925s Reading package lists... 1925s Building dependency tree... 1925s Reading state information... 1925s Calculating upgrade... 1926s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1928s Reading package lists... 1928s Building dependency tree... 1928s Reading state information... 1928s Solving dependencies... 1929s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1931s autopkgtest [15:24:15]: rebooting testbed after setup commands that affected boot 1993s Reading package lists... 1993s Building dependency tree... 1993s Reading state information... 1993s Solving dependencies... 1994s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2014s autopkgtest [15:25:38]: test systemd-socket-activation: [----------------------- 2019s Stopping ssh.service... 2019s Checking that ssh.socket is active and listening... 2019s Checking that ssh.service is inactive/dead... 2019s Checking that a connection attempt activates ssh.service... 2019s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2019s Checking that sshd can be re-executed... 2020s Checking sshd can run in debug mode... 2020s debug1: PAM: establishing credentials 2020s debug1: permanently_set_uid: 0/0 2020s debug3: Copy environment: XDG_SESSION_ID=c4 2020s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2020s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2020s debug3: Copy environment: XDG_SESSION_TYPE=tty 2020s debug3: Copy environment: XDG_SESSION_CLASS=user 2020s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2020s debug3: Copy environment: http_proxy=http://squid.internal:3128 2020s debug3: Copy environment: https_proxy=http://squid.internal:3128 2020s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 2020s debug3: Copy environment: LANG=C.UTF-8 2020s Environment: 2020s LANG=C.UTF-8 2020s USER=root 2020s LOGNAME=root 2020s HOME=/root 2020s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2020s SHELL=/bin/bash 2020s XDG_SESSION_ID=c4 2020s XDG_RUNTIME_DIR=/run/user/0 2020s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2020s XDG_SESSION_TYPE=tty 2020s XDG_SESSION_CLASS=user 2020s http_proxy=http://squid.internal:3128 2020s https_proxy=http://squid.internal:3128 2020s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchp 2020s SSH_CLIENT=127.0.0.1 54730 22 2020s SSH_CONNECTION=127.0.0.1 54730 127.0.0.1 22 2020s Done. 2020s autopkgtest [15:25:44]: test systemd-socket-activation: -----------------------] 2024s systemd-socket-activation PASS 2024s autopkgtest [15:25:48]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2027s autopkgtest [15:25:51]: test sshd-socket-generator: preparing testbed 2029s Reading package lists... 2029s Building dependency tree... 2029s Reading state information... 2030s Solving dependencies... 2030s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2039s autopkgtest [15:26:03]: test sshd-socket-generator: [----------------------- 2041s test_default...PASS 2041s test_custom_port...PASS 2041s test_default_and_custom_port...PASS 2041s test_mutiple_custom_ports...PASS 2041s test_custom_listenaddress...PASS 2041s test_custom_listenaddress_and_port...PASS 2041s test_custom_ipv6_listenaddress...PASS 2041s test_custom_family_ipv4...PASS 2041s test_custom_family_ipv6...PASS 2041s test_custom_port_and_family_ipv4...PASS 2041s test_custom_port_and_family_ipv6...PASS 2041s test_match_on_port...PASS 2042s autopkgtest [15:26:06]: test sshd-socket-generator: -----------------------] 2045s autopkgtest [15:26:09]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2045s sshd-socket-generator PASS 2049s autopkgtest [15:26:13]: @@@@@@@@@@@@@@@@@@@@ summary 2049s regress FAIL non-zero exit status 2 2049s ssh-gssapi PASS 2049s socket-activation PASS 2049s xinetd PASS 2049s systemd-socket-activation PASS 2049s sshd-socket-generator PASS