0s autopkgtest [02:40:49]: starting date and time: 2025-07-11 02:40:49+0000 0s autopkgtest [02:40:49]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [02:40:49]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.x5ni_mp5/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:openssh --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssh/1:10.0p1-5ubuntu2 -- lxd -r lxd-armhf-10.145.243.232 lxd-armhf-10.145.243.232:autopkgtest/ubuntu/questing/armhf 20s autopkgtest [02:41:09]: testbed dpkg architecture: armhf 22s autopkgtest [02:41:11]: testbed apt version: 3.1.3 25s autopkgtest [02:41:14]: @@@@@@@@@@@@@@@@@@@@ test bed setup 27s autopkgtest [02:41:16]: testbed release detected to be: None 34s autopkgtest [02:41:23]: updating testbed package index (apt update) 36s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 36s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 36s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 37s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 37s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 37s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 37s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 37s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [49.2 kB] 37s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [158 kB] 37s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 37s Get:11 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 38s Get:12 http://ftpmaster.internal/ubuntu questing/main Sources [1387 kB] 39s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1361 kB] 39s Get:14 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.2 MB] 42s Fetched 40.2 MB in 7s (6147 kB/s) 44s Reading package lists... 49s autopkgtest [02:41:38]: upgrading testbed (apt dist-upgrade and autopurge) 51s Reading package lists... 51s Building dependency tree... 51s Reading state information... 51s Calculating upgrade... 52s The following packages will be upgraded: 52s openssh-client openssh-server openssh-sftp-server 52s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 52s Need to get 1579 kB of archives. 52s After this operation, 458 kB of additional disk space will be used. 52s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-sftp-server armhf 1:10.0p1-5ubuntu2 [35.8 kB] 52s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-server armhf 1:10.0p1-5ubuntu2 [612 kB] 53s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-client armhf 1:10.0p1-5ubuntu2 [931 kB] 55s Preconfiguring packages ... 55s Fetched 1579 kB in 2s (712 kB/s) 55s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 55s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 55s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 55s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 55s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 55s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_armhf.deb ... 55s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 55s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 55s Installing new version of config file /etc/ssh/ssh_config ... 56s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 56s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 56s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 56s Installing new version of config file /etc/ssh/moduli ... 56s Replacing config file /etc/ssh/sshd_config with new version 57s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 57s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 57s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 57s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 57s Processing triggers for man-db (2.13.1-1) ... 58s Processing triggers for ufw (0.36.2-9) ... 60s Reading package lists... 61s Building dependency tree... 61s Reading state information... 61s Solving dependencies... 62s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 63s autopkgtest [02:41:52]: rebooting testbed after setup commands that affected boot 102s autopkgtest [02:42:31]: testbed running kernel: Linux 6.8.0-58-generic #60~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Fri Mar 28 14:48:37 UTC 2 126s autopkgtest [02:42:55]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 162s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (dsc) [3499 B] 162s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (tar) [1973 kB] 162s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (asc) [833 B] 162s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (diff) [213 kB] 162s gpgv: Signature made Thu Jul 10 21:25:55 2025 UTC 162s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 162s gpgv: Can't check signature: No public key 162s dpkg-source: warning: cannot verify inline signature for ./openssh_10.0p1-5ubuntu2.dsc: no acceptable signature found 163s autopkgtest [02:43:32]: testing package openssh version 1:10.0p1-5ubuntu2 166s autopkgtest [02:43:35]: build not needed 170s autopkgtest [02:43:39]: test regress: preparing testbed 172s Reading package lists... 172s Building dependency tree... 172s Reading state information... 172s Solving dependencies... 173s The following NEW packages will be installed: 173s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 173s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 173s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 173s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 173s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 173s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 173s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 173s libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl 173s liblwp-protocol-https-perl libmodule-runtime-perl libmoo-perl 173s libnet-http-perl libnet-ssleay-perl libparams-classify-perl 173s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 173s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 173s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 173s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 173s python3-packaging python3-pyasn1 python3-pyasn1-modules 173s python3-service-identity python3-twisted python3-zope.interface wdiff 173s 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. 173s Need to get 7885 kB of archives. 173s After this operation, 34.4 MB of additional disk space will be used. 173s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf libtommath1 armhf 1.3.0-1 [45.8 kB] 173s Get:2 http://ftpmaster.internal/ubuntu questing/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 174s Get:3 http://ftpmaster.internal/ubuntu questing/universe armhf dropbear-bin armhf 2024.86-2 [117 kB] 174s Get:4 http://ftpmaster.internal/ubuntu questing/universe armhf dropbear all 2024.86-2 [8664 B] 174s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 174s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 174s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 174s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libfile-touch-perl all 0.12-2 [7498 B] 174s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 174s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libclass-xsaccessor-perl armhf 1.19-4build6 [32.4 kB] 174s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libb-hooks-op-check-perl armhf 0.22-3build2 [9174 B] 174s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libdynaloader-functions-perl all 0.004-2 [11.5 kB] 174s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libdevel-callchecker-perl armhf 0.009-2 [13.8 kB] 174s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libparams-classify-perl armhf 0.015-2build6 [18.8 kB] 174s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf libmodule-runtime-perl all 0.018-1 [15.2 kB] 174s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 174s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 174s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 174s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 174s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 174s Get:21 http://ftpmaster.internal/ubuntu questing/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 174s Get:22 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 174s Get:23 http://ftpmaster.internal/ubuntu questing/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 174s Get:24 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tagset-perl all 3.24-1 [14.1 kB] 174s Get:25 http://ftpmaster.internal/ubuntu questing/main armhf liburi-perl all 5.30-1 [94.4 kB] 174s Get:26 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-parser-perl armhf 3.83-1build1 [83.1 kB] 174s Get:27 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 174s Get:28 http://ftpmaster.internal/ubuntu questing/main armhf libclone-perl armhf 0.47-1 [10.0 kB] 174s Get:29 http://ftpmaster.internal/ubuntu questing/main armhf libio-html-perl all 1.004-3 [15.9 kB] 174s Get:30 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 174s Get:31 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 174s Get:32 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 174s Get:33 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 174s Get:34 http://ftpmaster.internal/ubuntu questing/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 174s Get:35 http://ftpmaster.internal/ubuntu questing/main armhf libnet-ssleay-perl armhf 1.94-3 [298 kB] 174s Get:36 http://ftpmaster.internal/ubuntu questing/main armhf libio-socket-ssl-perl all 2.089-1 [200 kB] 175s Get:37 http://ftpmaster.internal/ubuntu questing/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 175s Get:38 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-protocol-https-perl all 6.14-1 [9040 B] 175s Get:39 http://ftpmaster.internal/ubuntu questing/main armhf libtry-tiny-perl all 0.32-1 [21.2 kB] 175s Get:40 http://ftpmaster.internal/ubuntu questing/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 175s Get:41 http://ftpmaster.internal/ubuntu questing/main armhf libwww-perl all 6.78-1 [139 kB] 175s Get:42 http://ftpmaster.internal/ubuntu questing/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 175s Get:43 http://ftpmaster.internal/ubuntu questing/main armhf wdiff armhf 1.2.2-9 [29.3 kB] 175s Get:44 http://ftpmaster.internal/ubuntu questing/main armhf devscripts all 2.25.15 [1068 kB] 176s Get:45 http://ftpmaster.internal/ubuntu questing/universe armhf libhavege2 armhf 1.9.19-12 [23.1 kB] 176s Get:46 http://ftpmaster.internal/ubuntu questing/universe armhf putty-tools armhf 0.83-3 [579 kB] 176s Get:47 http://ftpmaster.internal/ubuntu questing/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 176s Get:48 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1 all 0.6.1-1 [56.4 kB] 176s Get:49 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1-modules all 0.4.1-2 [80.3 kB] 177s Get:50 http://ftpmaster.internal/ubuntu questing/main armhf python3-service-identity all 24.2.0-1 [11.0 kB] 177s Get:51 http://ftpmaster.internal/ubuntu questing/main armhf python3-automat all 25.4.16-1 [35.7 kB] 177s Get:52 http://ftpmaster.internal/ubuntu questing/main armhf python3-constantly all 23.10.4-2 [13.9 kB] 177s Get:53 http://ftpmaster.internal/ubuntu questing/main armhf python3-hyperlink all 21.0.0-6 [68.0 kB] 177s Get:54 http://ftpmaster.internal/ubuntu questing/main armhf python3-packaging all 25.0-1 [52.8 kB] 177s Get:55 http://ftpmaster.internal/ubuntu questing/main armhf python3-incremental all 24.7.2-3 [18.6 kB] 177s Get:56 http://ftpmaster.internal/ubuntu questing/main armhf python3-zope.interface armhf 7.2-1build1 [139 kB] 177s Get:57 http://ftpmaster.internal/ubuntu questing/main armhf python3-twisted all 24.11.0-1 [2066 kB] 178s Get:58 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf openssh-tests armhf 1:10.0p1-5ubuntu2 [1365 kB] 179s Get:59 http://ftpmaster.internal/ubuntu questing/universe armhf haveged armhf 1.9.19-12 [32.5 kB] 179s Fetched 7885 kB in 6s (1282 kB/s) 179s Selecting previously unselected package libtommath1:armhf. 179s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59842 files and directories currently installed.) 179s Preparing to unpack .../00-libtommath1_1.3.0-1_armhf.deb ... 179s Unpacking libtommath1:armhf (1.3.0-1) ... 180s Selecting previously unselected package libtomcrypt1:armhf. 180s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 180s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 180s Selecting previously unselected package dropbear-bin. 180s Preparing to unpack .../02-dropbear-bin_2024.86-2_armhf.deb ... 180s Unpacking dropbear-bin (2024.86-2) ... 180s Selecting previously unselected package dropbear. 180s Preparing to unpack .../03-dropbear_2024.86-2_all.deb ... 180s Unpacking dropbear (2024.86-2) ... 180s Selecting previously unselected package libfile-dirlist-perl. 180s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 180s Unpacking libfile-dirlist-perl (0.05-3) ... 180s Selecting previously unselected package libfile-which-perl. 180s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 180s Unpacking libfile-which-perl (1.27-2) ... 180s Selecting previously unselected package libfile-homedir-perl. 180s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 180s Unpacking libfile-homedir-perl (1.006-2) ... 180s Selecting previously unselected package libfile-touch-perl. 180s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 180s Unpacking libfile-touch-perl (0.12-2) ... 180s Selecting previously unselected package libclass-method-modifiers-perl. 180s Preparing to unpack .../08-libclass-method-modifiers-perl_2.15-1_all.deb ... 180s Unpacking libclass-method-modifiers-perl (2.15-1) ... 180s Selecting previously unselected package libclass-xsaccessor-perl. 180s Preparing to unpack .../09-libclass-xsaccessor-perl_1.19-4build6_armhf.deb ... 180s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 180s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 180s Preparing to unpack .../10-libb-hooks-op-check-perl_0.22-3build2_armhf.deb ... 180s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build2) ... 180s Selecting previously unselected package libdynaloader-functions-perl. 180s Preparing to unpack .../11-libdynaloader-functions-perl_0.004-2_all.deb ... 180s Unpacking libdynaloader-functions-perl (0.004-2) ... 180s Selecting previously unselected package libdevel-callchecker-perl:armhf. 180s Preparing to unpack .../12-libdevel-callchecker-perl_0.009-2_armhf.deb ... 180s Unpacking libdevel-callchecker-perl:armhf (0.009-2) ... 180s Selecting previously unselected package libparams-classify-perl:armhf. 180s Preparing to unpack .../13-libparams-classify-perl_0.015-2build6_armhf.deb ... 180s Unpacking libparams-classify-perl:armhf (0.015-2build6) ... 180s Selecting previously unselected package libmodule-runtime-perl. 180s Preparing to unpack .../14-libmodule-runtime-perl_0.018-1_all.deb ... 180s Unpacking libmodule-runtime-perl (0.018-1) ... 180s Selecting previously unselected package libimport-into-perl. 180s Preparing to unpack .../15-libimport-into-perl_1.002005-2_all.deb ... 180s Unpacking libimport-into-perl (1.002005-2) ... 180s Selecting previously unselected package librole-tiny-perl. 180s Preparing to unpack .../16-librole-tiny-perl_2.002004-1_all.deb ... 180s Unpacking librole-tiny-perl (2.002004-1) ... 180s Selecting previously unselected package libsub-quote-perl. 180s Preparing to unpack .../17-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 180s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 180s Selecting previously unselected package libmoo-perl. 180s Preparing to unpack .../18-libmoo-perl_2.005005-1_all.deb ... 180s Unpacking libmoo-perl (2.005005-1) ... 180s Selecting previously unselected package libencode-locale-perl. 180s Preparing to unpack .../19-libencode-locale-perl_1.05-3_all.deb ... 180s Unpacking libencode-locale-perl (1.05-3) ... 180s Selecting previously unselected package libtimedate-perl. 180s Preparing to unpack .../20-libtimedate-perl_2.3300-2_all.deb ... 180s Unpacking libtimedate-perl (2.3300-2) ... 180s Selecting previously unselected package libhttp-date-perl. 180s Preparing to unpack .../21-libhttp-date-perl_6.06-1_all.deb ... 180s Unpacking libhttp-date-perl (6.06-1) ... 180s Selecting previously unselected package libfile-listing-perl. 180s Preparing to unpack .../22-libfile-listing-perl_6.16-1_all.deb ... 180s Unpacking libfile-listing-perl (6.16-1) ... 180s Selecting previously unselected package libhtml-tagset-perl. 180s Preparing to unpack .../23-libhtml-tagset-perl_3.24-1_all.deb ... 180s Unpacking libhtml-tagset-perl (3.24-1) ... 180s Selecting previously unselected package liburi-perl. 180s Preparing to unpack .../24-liburi-perl_5.30-1_all.deb ... 180s Unpacking liburi-perl (5.30-1) ... 180s Selecting previously unselected package libhtml-parser-perl:armhf. 181s Preparing to unpack .../25-libhtml-parser-perl_3.83-1build1_armhf.deb ... 181s Unpacking libhtml-parser-perl:armhf (3.83-1build1) ... 181s Selecting previously unselected package libhtml-tree-perl. 181s Preparing to unpack .../26-libhtml-tree-perl_5.07-3_all.deb ... 181s Unpacking libhtml-tree-perl (5.07-3) ... 181s Selecting previously unselected package libclone-perl:armhf. 181s Preparing to unpack .../27-libclone-perl_0.47-1_armhf.deb ... 181s Unpacking libclone-perl:armhf (0.47-1) ... 181s Selecting previously unselected package libio-html-perl. 181s Preparing to unpack .../28-libio-html-perl_1.004-3_all.deb ... 181s Unpacking libio-html-perl (1.004-3) ... 181s Selecting previously unselected package liblwp-mediatypes-perl. 181s Preparing to unpack .../29-liblwp-mediatypes-perl_6.04-2_all.deb ... 181s Unpacking liblwp-mediatypes-perl (6.04-2) ... 181s Selecting previously unselected package libhttp-message-perl. 181s Preparing to unpack .../30-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 181s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 181s Selecting previously unselected package libhttp-cookies-perl. 181s Preparing to unpack .../31-libhttp-cookies-perl_6.11-1_all.deb ... 181s Unpacking libhttp-cookies-perl (6.11-1) ... 181s Selecting previously unselected package libhttp-negotiate-perl. 181s Preparing to unpack .../32-libhttp-negotiate-perl_6.01-2_all.deb ... 181s Unpacking libhttp-negotiate-perl (6.01-2) ... 181s Selecting previously unselected package perl-openssl-defaults:armhf. 181s Preparing to unpack .../33-perl-openssl-defaults_7build3_armhf.deb ... 181s Unpacking perl-openssl-defaults:armhf (7build3) ... 181s Selecting previously unselected package libnet-ssleay-perl:armhf. 181s Preparing to unpack .../34-libnet-ssleay-perl_1.94-3_armhf.deb ... 181s Unpacking libnet-ssleay-perl:armhf (1.94-3) ... 181s Selecting previously unselected package libio-socket-ssl-perl. 181s Preparing to unpack .../35-libio-socket-ssl-perl_2.089-1_all.deb ... 181s Unpacking libio-socket-ssl-perl (2.089-1) ... 181s Selecting previously unselected package libnet-http-perl. 181s Preparing to unpack .../36-libnet-http-perl_6.23-1_all.deb ... 181s Unpacking libnet-http-perl (6.23-1) ... 181s Selecting previously unselected package liblwp-protocol-https-perl. 181s Preparing to unpack .../37-liblwp-protocol-https-perl_6.14-1_all.deb ... 181s Unpacking liblwp-protocol-https-perl (6.14-1) ... 181s Selecting previously unselected package libtry-tiny-perl. 181s Preparing to unpack .../38-libtry-tiny-perl_0.32-1_all.deb ... 181s Unpacking libtry-tiny-perl (0.32-1) ... 181s Selecting previously unselected package libwww-robotrules-perl. 181s Preparing to unpack .../39-libwww-robotrules-perl_6.02-1_all.deb ... 181s Unpacking libwww-robotrules-perl (6.02-1) ... 181s Selecting previously unselected package libwww-perl. 181s Preparing to unpack .../40-libwww-perl_6.78-1_all.deb ... 181s Unpacking libwww-perl (6.78-1) ... 181s Selecting previously unselected package patchutils. 181s Preparing to unpack .../41-patchutils_0.4.2-1build3_armhf.deb ... 181s Unpacking patchutils (0.4.2-1build3) ... 181s Selecting previously unselected package wdiff. 181s Preparing to unpack .../42-wdiff_1.2.2-9_armhf.deb ... 181s Unpacking wdiff (1.2.2-9) ... 181s Selecting previously unselected package devscripts. 181s Preparing to unpack .../43-devscripts_2.25.15_all.deb ... 181s Unpacking devscripts (2.25.15) ... 181s Selecting previously unselected package libhavege2:armhf. 181s Preparing to unpack .../44-libhavege2_1.9.19-12_armhf.deb ... 181s Unpacking libhavege2:armhf (1.9.19-12) ... 181s Selecting previously unselected package putty-tools. 181s Preparing to unpack .../45-putty-tools_0.83-3_armhf.deb ... 181s Unpacking putty-tools (0.83-3) ... 182s Selecting previously unselected package python3-hamcrest. 182s Preparing to unpack .../46-python3-hamcrest_2.1.0-1_all.deb ... 182s Unpacking python3-hamcrest (2.1.0-1) ... 182s Selecting previously unselected package python3-pyasn1. 182s Preparing to unpack .../47-python3-pyasn1_0.6.1-1_all.deb ... 182s Unpacking python3-pyasn1 (0.6.1-1) ... 182s Selecting previously unselected package python3-pyasn1-modules. 182s Preparing to unpack .../48-python3-pyasn1-modules_0.4.1-2_all.deb ... 182s Unpacking python3-pyasn1-modules (0.4.1-2) ... 182s Selecting previously unselected package python3-service-identity. 182s Preparing to unpack .../49-python3-service-identity_24.2.0-1_all.deb ... 182s Unpacking python3-service-identity (24.2.0-1) ... 182s Selecting previously unselected package python3-automat. 182s Preparing to unpack .../50-python3-automat_25.4.16-1_all.deb ... 182s Unpacking python3-automat (25.4.16-1) ... 182s Selecting previously unselected package python3-constantly. 182s Preparing to unpack .../51-python3-constantly_23.10.4-2_all.deb ... 182s Unpacking python3-constantly (23.10.4-2) ... 182s Selecting previously unselected package python3-hyperlink. 182s Preparing to unpack .../52-python3-hyperlink_21.0.0-6_all.deb ... 182s Unpacking python3-hyperlink (21.0.0-6) ... 182s Selecting previously unselected package python3-packaging. 182s Preparing to unpack .../53-python3-packaging_25.0-1_all.deb ... 182s Unpacking python3-packaging (25.0-1) ... 182s Selecting previously unselected package python3-incremental. 182s Preparing to unpack .../54-python3-incremental_24.7.2-3_all.deb ... 182s Unpacking python3-incremental (24.7.2-3) ... 182s Selecting previously unselected package python3-zope.interface. 182s Preparing to unpack .../55-python3-zope.interface_7.2-1build1_armhf.deb ... 182s Unpacking python3-zope.interface (7.2-1build1) ... 182s Selecting previously unselected package python3-twisted. 182s Preparing to unpack .../56-python3-twisted_24.11.0-1_all.deb ... 182s Unpacking python3-twisted (24.11.0-1) ... 182s Selecting previously unselected package openssh-tests. 182s Preparing to unpack .../57-openssh-tests_1%3a10.0p1-5ubuntu2_armhf.deb ... 182s Unpacking openssh-tests (1:10.0p1-5ubuntu2) ... 182s Selecting previously unselected package haveged. 182s Preparing to unpack .../58-haveged_1.9.19-12_armhf.deb ... 183s Unpacking haveged (1.9.19-12) ... 183s Setting up wdiff (1.2.2-9) ... 183s Setting up libfile-which-perl (1.27-2) ... 183s Setting up libdynaloader-functions-perl (0.004-2) ... 183s Setting up libclass-method-modifiers-perl (2.15-1) ... 183s Setting up python3-zope.interface (7.2-1build1) ... 183s Setting up libclone-perl:armhf (0.47-1) ... 183s Setting up libtommath1:armhf (1.3.0-1) ... 183s Setting up libhtml-tagset-perl (3.24-1) ... 183s Setting up python3-automat (25.4.16-1) ... 183s Setting up liblwp-mediatypes-perl (6.04-2) ... 183s Setting up libtry-tiny-perl (0.32-1) ... 183s Setting up perl-openssl-defaults:armhf (7build3) ... 183s Setting up libencode-locale-perl (1.05-3) ... 183s Setting up python3-hamcrest (2.1.0-1) ... 183s Setting up putty-tools (0.83-3) ... 183s Setting up libhavege2:armhf (1.9.19-12) ... 183s Setting up patchutils (0.4.2-1build3) ... 183s Setting up python3-packaging (25.0-1) ... 184s Setting up python3-incremental (24.7.2-3) ... 184s Setting up python3-hyperlink (21.0.0-6) ... 184s Setting up libio-html-perl (1.004-3) ... 184s Setting up libb-hooks-op-check-perl:armhf (0.22-3build2) ... 184s Setting up libtimedate-perl (2.3300-2) ... 184s Setting up librole-tiny-perl (2.002004-1) ... 184s Setting up python3-pyasn1 (0.6.1-1) ... 184s Setting up python3-constantly (23.10.4-2) ... 184s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 184s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 184s Setting up libfile-dirlist-perl (0.05-3) ... 184s Setting up libfile-homedir-perl (1.006-2) ... 184s Setting up liburi-perl (5.30-1) ... 184s Setting up libfile-touch-perl (0.12-2) ... 184s Setting up libnet-ssleay-perl:armhf (1.94-3) ... 184s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 184s Setting up libhttp-date-perl (6.06-1) ... 184s Setting up haveged (1.9.19-12) ... 185s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 185s 185s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 185s Setting up dropbear-bin (2024.86-2) ... 185s Setting up libfile-listing-perl (6.16-1) ... 185s Setting up libnet-http-perl (6.23-1) ... 185s Setting up libdevel-callchecker-perl:armhf (0.009-2) ... 185s Setting up dropbear (2024.86-2) ... 185s Converting existing OpenSSH RSA host key to Dropbear format. 185s Key is a ssh-rsa key 185s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 185s 3072 SHA256:192l947qRquZmhv8fJk5hw8IjVlY9QEUEHOa2+TAZuc /etc/dropbear/dropbear_rsa_host_key (RSA) 185s +---[RSA 3072]----+ 185s | ==*o. | 185s | + = . . | 185s | . O o . .| 185s | B X . o.| 185s | S + E o o| 185s | . o .. ..| 185s | o ...* .| 185s | = oX..o | 185s | +o*=o=o .| 185s +----[SHA256]-----+ 185s Converting existing OpenSSH ECDSA host key to Dropbear format. 185s Key is a ecdsa-sha2-nistp256 key 185s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 185s 256 SHA256:7xma5YkRXy4G2HXysiiB/exxaSeuztjMP3cqp0Bb+Gc /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 185s +---[ECDSA 256]---+ 185s | | 185s | | 185s | o . | 185s | o o o + | 185s | . + S o o | 185s | = X * | 185s | . O # E | 185s | O /oXo . | 185s | ..%oO*.o | 185s +----[SHA256]-----+ 185s Converting existing OpenSSH ED25519 host key to Dropbear format. 185s Key is a ssh-ed25519 key 185s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 185s 256 SHA256:irB9WD+qB2xpqt6LNbIiAmD8mSOC4dkC8tznfTUFtqk /etc/dropbear/dropbear_ed25519_host_key (ED25519) 185s +--[ED25519 256]--+ 185s | | 185s | o | 185s |. . + | 185s |=o o . | 185s |B+=oo.. S . . | 185s |+=oXB+.o E o | 185s |o.+*=+o.o . . | 185s |+ B ..o.... | 185s |*= ooo. . | 185s +----[SHA256]-----+ 186s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 186s Setting up python3-pyasn1-modules (0.4.1-2) ... 186s Setting up python3-service-identity (24.2.0-1) ... 186s Setting up libwww-robotrules-perl (6.02-1) ... 186s Setting up libhtml-parser-perl:armhf (3.83-1build1) ... 186s Setting up libio-socket-ssl-perl (2.089-1) ... 186s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 186s Setting up libhttp-negotiate-perl (6.01-2) ... 186s Setting up libhttp-cookies-perl (6.11-1) ... 186s Setting up libhtml-tree-perl (5.07-3) ... 186s Setting up libparams-classify-perl:armhf (0.015-2build6) ... 186s Setting up libmodule-runtime-perl (0.018-1) ... 186s Setting up python3-twisted (24.11.0-1) ... 190s Setting up libimport-into-perl (1.002005-2) ... 190s Setting up libmoo-perl (2.005005-1) ... 190s Setting up openssh-tests (1:10.0p1-5ubuntu2) ... 190s Setting up liblwp-protocol-https-perl (6.14-1) ... 190s Setting up libwww-perl (6.78-1) ... 190s Setting up devscripts (2.25.15) ... 191s Processing triggers for install-info (7.1.1-1) ... 191s Processing triggers for libc-bin (2.41-6ubuntu2) ... 191s Processing triggers for man-db (2.13.1-1) ... 203s autopkgtest [02:44:12]: test regress: [----------------------- 205s I: annotate-output 2.25.15 205s I: prefix='%H:%M:%S.%N ' 205s 02:44:14.881027733 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.O4xn6N/autopkgtest_tmp 205s 02:44:14.925043602 O: make: Entering directory '/tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress' 205s 02:44:14.926860181 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/valgrind-out 205s 02:44:14.928886723 E: + /usr/bin/ssh -Q key 205s 02:44:14.929839653 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 205s 02:44:14.931948635 O: ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv ; \ 205s 02:44:14.931558671 E: + grep -q ^ssh-rsa 205s 02:44:14.933935016 O: tr '\n' '\r' /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2_cr.prv ; \ 205s 02:44:14.935708955 O: ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv ; \ 205s 02:44:14.937646736 O: awk '{print $0 "\r"}' /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2.prv > /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2_crnl.prv ; \ 205s 02:44:14.939002150 E: + ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2.prv 205s 02:44:14.939592837 O: ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv ; \ 205s 02:44:14.941477897 E: + diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv 205s 02:44:14.941931101 O: fi 205s 02:44:14.948135927 E: + tr \n \r 205s 02:44:14.950647154 E: + ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2_cr.prv 205s 02:44:14.952289332 E: + diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv 205s 02:44:14.959953333 E: + awk {print $0 "\r"} /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2.prv 205s 02:44:14.962827844 E: + ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_ssh2_crnl.prv 206s 02:44:14.964787425 E: + diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv 206s 02:44:14.972084502 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 206s 02:44:14.974177685 O: cat /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv > /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t2.out ; \ 206s 02:44:14.975844302 E: + /usr/bin/ssh -Q key 206s 02:44:14.976983755 O: chmod 600 /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t2.out ; \ 206s 02:44:14.978377449 E: + grep -q ^ssh-rsa 206s 02:44:14.979150658 O: ssh-keygen -yf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t2.out | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub ; \ 206s 02:44:14.981204040 O: fi 206s 02:44:14.980719874 E: + cat /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.prv 206s 02:44:14.983666226 E: + chmod 600 /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t2.out 206s 02:44:14.985421204 E: + ssh-keygen -yf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t2.out 206s 02:44:14.987234864 E: + diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub 206s 02:44:14.991904553 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 206s 02:44:14.993385369 E: + /usr/bin/ssh -Q key 206s 02:44:14.993972015 O: ssh-keygen -ef /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub >/tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t3.out ; \ 206s 02:44:14.996149839 O: ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t3.out | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub ; \ 206s 02:44:14.995704234 E: + grep -q ^ssh-rsa 206s 02:44:14.998085179 O: fi 206s 02:44:15.000211042 E: + ssh-keygen -ef /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub 206s 02:44:15.007085195 E: + ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t3.out 206s 02:44:15.009226938 E: + diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub 206s 02:44:15.014190471 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 206s 02:44:15.016412294 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub |\ 206s 02:44:15.016333894 E: + /usr/bin/ssh -Q key 206s 02:44:15.018741039 O: awk '{print $2}' | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t4.ok ; \ 206s 02:44:15.019370206 E: + grep -q ^ssh-rsa 206s 02:44:15.020726020 O: fi 206s 02:44:15.023193447 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub 206s 02:44:15.025002866 E: + awk {print $2} 206s 02:44:15.026791645 E: + diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t4.ok 206s 02:44:15.030871648 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 206s 02:44:15.031964980 E: + /usr/bin/ssh -Q key 206s 02:44:15.033064352 O: ssh-keygen -Bf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub |\ 206s 02:44:15.034032922 E: + grep -q ^ssh-rsa 206s 02:44:15.035042453 O: awk '{print $2}' | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t5.ok ; \ 206s 02:44:15.036981793 O: fi 206s 02:44:15.038745332 E: + ssh-keygen -Bf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub 206s 02:44:15.040477471 E: + awk {print $2} 206s 02:44:15.042504132 E: + diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t5.ok 206s 02:44:15.046627736 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 206s 02:44:15.047706308 E: + /usr/bin/ssh -Q key 206s 02:44:15.048672198 O: ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/dsa_ssh2.prv > /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t6.out1 ; \ 206s 02:44:15.049902371 E: + grep -q ^ssh-dss 206s 02:44:15.050695099 O: ssh-keygen -if /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/dsa_ssh2.pub > /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t6.out2 ; \ 206s 02:44:15.052765761 O: chmod 600 /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t6.out1 ; \ 206s 02:44:15.054767183 O: ssh-keygen -yf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t6.out1 | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t6.out2 ; \ 206s 02:44:15.057036927 E: + /usr/bin/ssh -Q key 206s 02:44:15.057003367 O: fi 206s 02:44:15.059284991 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 206s 02:44:15.059476873 E: + grep -q ^ssh-dss 206s 02:44:15.061737017 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t7.out ; \ 206s 02:44:15.064008401 O: fi 206s 02:44:15.066025263 E: + /usr/bin/ssh -Q key 206s 02:44:15.066053543 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 206s 02:44:15.068293927 E: + grep -q ^ssh-dss 206s 02:44:15.068566570 O: ssh-keygen -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t7.out > /dev/null ; \ 206s 02:44:15.071046796 O: ssh-keygen -Bf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t7.out > /dev/null ; \ 206s 02:44:15.073059538 O: fi 206s 02:44:15.075032559 E: + ssh -Q key 206s 02:44:15.075316682 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 206s 02:44:15.077733387 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t8.out ; \ 206s 02:44:15.077213262 E: + grep -q ^ssh-dss 206s 02:44:15.079761609 O: fi 206s 02:44:15.082244195 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 206s 02:44:15.083950093 E: + ssh -Q key 206s 02:44:15.084010814 O: ssh-keygen -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t8.out > /dev/null ; \ 206s 02:44:15.086051396 O: ssh-keygen -Bf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t8.out > /dev/null ; \ 206s 02:44:15.086309759 E: + grep -q ^ssh-dss 206s 02:44:15.088085617 O: fi 206s 02:44:15.092500664 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 206s 02:44:15.094551326 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t9.out 206s 02:44:15.108236032 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 206s 02:44:15.110166293 O: ssh-keygen -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t9.out > /dev/null 206s 02:44:15.123353433 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 206s 02:44:15.125591097 O: ssh-keygen -Bf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t9.out > /dev/null 206s 02:44:15.138546915 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t10.out 206s 02:44:15.146155916 O: ssh-keygen -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t10.out > /dev/null 206s 02:44:15.155757498 O: ssh-keygen -Bf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t10.out > /dev/null 206s 02:44:15.162828133 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 206s 02:44:15.165134958 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/rsa_openssh.pub |\ 206s 02:44:15.164725353 E: + /usr/bin/ssh -Q key 206s 02:44:15.167729785 O: awk '{print $2}' | diff - /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t11.ok ; \ 206s 02:44:15.167228900 E: + grep -q ^ssh-dss 206s 02:44:15.169741207 O: fi 206s 02:44:15.172287874 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t12.out 206s 02:44:15.179939355 O: ssh-keygen -lf /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/t12.out.pub | grep test-comment-1234 >/dev/null 206s 02:44:15.190503388 E: run test connect.sh ... 208s 02:44:17.370879042 O: ok simple connect 208s 02:44:17.371362927 E: run test proxy-connect.sh ... 208s 02:44:17.708971321 O: plain username comp=no 209s 02:44:17.982515074 O: plain username comp=yes 209s 02:44:18.243380371 O: username with style 209s 02:44:18.507911827 O: ok proxy connect 209s 02:44:18.508635675 E: run test sshfp-connect.sh ... 209s 02:44:18.835364714 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 209s 02:44:18.835995520 E: run test connect-privsep.sh ... 213s 02:44:22.647252577 E: run test connect-uri.sh ... 213s 02:44:22.647231897 O: ok proxy connect with privsep 214s 02:44:23.130034597 O: uri connect: no trailing slash 214s 02:44:23.429625547 O: uri connect: trailing slash 214s 02:44:23.737837269 O: uri connect: with path name 214s 02:44:23.784734368 O: ok uri connect 214s 02:44:23.785311654 E: run test proto-version.sh ... 215s 02:44:24.209666772 O: ok sshd version with different protocol combinations 215s 02:44:24.210281899 E: run test proto-mismatch.sh ... 215s 02:44:24.644332000 O: ok protocol version mismatch 215s 02:44:24.644975647 E: run test exit-status.sh ... 215s 02:44:24.944979961 O: test remote exit status: status 0 221s 02:44:30.473867785 O: test remote exit status: status 1 227s 02:44:36.026200419 O: test remote exit status: status 4 232s 02:44:41.566007079 O: test remote exit status: status 5 238s 02:44:47.101595335 O: test remote exit status: status 44 243s 02:44:52.625423745 O: ok remote exit status 243s 02:44:52.625595467 E: run test exit-status-signal.sh ... 244s 02:44:53.928756101 E: run test envpass.sh ... 244s 02:44:53.928386297 O: ok exit status on signal 245s 02:44:54.223547360 O: test environment passing: pass env, don't accept 245s 02:44:54.488093056 O: test environment passing: setenv, don't accept 245s 02:44:54.749855003 O: test environment passing: don't pass env, accept 246s 02:44:55.013259928 O: test environment passing: pass single env, accept single env 246s 02:44:55.275080235 O: test environment passing: pass multiple env, accept multiple env 246s 02:44:55.536915263 O: test environment passing: setenv, accept 246s 02:44:55.801094956 O: test environment passing: setenv, first match wins 247s 02:44:56.061168764 O: test environment passing: server setenv wins 247s 02:44:56.332980098 O: test environment passing: server setenv wins 247s 02:44:56.613704127 O: ok environment passing 247s 02:44:56.614516096 E: run test transfer.sh ... 250s 02:44:59.193408072 O: ok transfer data 250s 02:44:59.193954918 E: run test banner.sh ... 250s 02:44:59.486264430 O: test banner: missing banner file 250s 02:44:59.763802465 O: test banner: size 0 251s 02:45:00.038092865 O: test banner: size 10 251s 02:45:00.325056481 O: test banner: size 100 251s 02:45:00.631998549 O: test banner: size 1000 251s 02:45:00.945644408 O: test banner: size 10000 252s 02:45:01.250892418 O: test banner: size 100000 252s 02:45:01.539631212 O: test banner: suppress banner (-q) 252s 02:45:01.807067299 O: ok banner 252s 02:45:01.807785387 E: run test rekey.sh ... 253s 02:45:02.164308983 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 253s 02:45:02.492237954 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 253s 02:45:02.858070129 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 254s 02:45:03.226809175 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 254s 02:45:03.735862874 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 255s 02:45:04.779155622 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 256s 02:45:05.840727204 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 257s 02:45:06.906465591 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 258s 02:45:07.207903520 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 258s 02:45:07.578626307 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 259s 02:45:08.046948293 O: client rekey KexAlgorithms=curve25519-sha256 259s 02:45:08.380866808 O: client rekey KexAlgorithms=sntrup761x25519-sha512 259s 02:45:08.840478542 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 260s 02:45:09.306753466 O: client rekey KexAlgorithms=mlkem768x25519-sha256 260s 02:45:09.642429280 O: client rekey Ciphers=3des-cbc 261s 02:45:10.327897218 O: client rekey Ciphers=aes128-cbc 261s 02:45:10.662050215 O: client rekey Ciphers=aes192-cbc 262s 02:45:10.990632434 O: client rekey Ciphers=aes256-cbc 262s 02:45:11.318044639 O: client rekey Ciphers=aes128-ctr 262s 02:45:11.652989925 O: client rekey Ciphers=aes192-ctr 263s 02:45:11.990083114 O: client rekey Ciphers=aes256-ctr 263s 02:45:12.332489280 O: client rekey Ciphers=aes128-gcm@openssh.com 268s 02:45:17.781118210 O: client rekey Ciphers=aes256-gcm@openssh.com 275s 02:45:24.599246840 O: client rekey Ciphers=chacha20-poly1305@openssh.com 283s 02:45:32.065419930 O: client rekey MACs=hmac-sha1 283s 02:45:32.402672961 O: client rekey MACs=hmac-sha1-96 283s 02:45:32.743700671 O: client rekey MACs=hmac-sha2-256 284s 02:45:33.077538746 O: client rekey MACs=hmac-sha2-512 284s 02:45:33.427354750 O: client rekey MACs=hmac-md5 284s 02:45:33.777334476 O: client rekey MACs=hmac-md5-96 285s 02:45:34.127238081 O: client rekey MACs=umac-64@openssh.com 285s 02:45:34.477740893 O: client rekey MACs=umac-128@openssh.com 285s 02:45:34.809667147 O: client rekey MACs=hmac-sha1-etm@openssh.com 286s 02:45:35.162210820 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 286s 02:45:35.499487771 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 286s 02:45:35.842945508 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 287s 02:45:36.193886244 O: client rekey MACs=hmac-md5-etm@openssh.com 287s 02:45:36.534456710 O: client rekey MACs=hmac-md5-96-etm@openssh.com 287s 02:45:36.880016749 O: client rekey MACs=umac-64-etm@openssh.com 288s 02:45:37.227420328 O: client rekey MACs=umac-128-etm@openssh.com 288s 02:45:37.584156286 O: client rekeylimit 16 288s 02:45:37.941609412 O: client rekeylimit 1k 289s 02:45:38.267492681 O: client rekeylimit 128k 289s 02:45:38.612316473 O: client rekeylimit 256k 290s 02:45:39.007659202 O: client rekeylimit default 5 305s 02:45:54.298106874 O: client rekeylimit default 10 325s 02:46:14.584140053 O: client rekeylimit default 5 no data 340s 02:46:29.877303474 O: client rekeylimit default 10 no data 361s 02:46:50.155960254 O: server rekeylimit 16 361s 02:46:50.491814870 O: server rekeylimit 1k 361s 02:46:50.813886059 O: server rekeylimit 128k 362s 02:46:51.158876932 O: server rekeylimit 256k 362s 02:46:51.571834409 O: server rekeylimit default 5 no data 377s 02:47:06.882323934 O: server rekeylimit default 10 no data 398s 02:47:27.190877113 O: rekeylimit parsing: bytes 398s 02:47:27.350767455 O: rekeylimit parsing: time 398s 02:47:27.531319457 O: ok rekey 398s 02:47:27.534262609 E: run test dhgex.sh ... 399s 02:47:28.018814968 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 399s 02:47:28.341986488 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 399s 02:47:28.662594622 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 399s 02:47:28.960944078 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 400s 02:47:29.253614274 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 400s 02:47:29.561523912 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 400s 02:47:29.937541836 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 401s 02:47:30.326491097 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 401s 02:47:30.661656265 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 402s 02:47:31.157788187 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 402s 02:47:31.554068766 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 402s 02:47:31.946762067 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 403s 02:47:32.393952188 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 403s 02:47:32.923567987 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 404s 02:47:33.419057902 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 404s 02:47:33.823225085 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 405s 02:47:34.290645982 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 405s 02:47:34.700745668 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 406s 02:47:35.100751527 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 406s 02:47:35.623939417 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 407s 02:47:36.204722760 O: ok dhgex 407s 02:47:36.209229008 E: run test stderr-data.sh ... 407s 02:47:36.674875246 O: test stderr data transfer: () 414s 02:47:43.352675582 O: test stderr data transfer: (-n) 421s 02:47:50.013213055 O: ok stderr data transfer 421s 02:47:50.017310378 E: run test stderr-after-eof.sh ... 423s 02:47:52.690624000 O: ok stderr data after eof 423s 02:47:52.691516330 E: run test broken-pipe.sh ... 424s 02:47:53.244736940 O: ok broken pipe test 424s 02:47:53.245083343 E: run test try-ciphers.sh ... 424s 02:47:53.648150875 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 425s 02:47:54.047960091 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 425s 02:47:54.429917118 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 425s 02:47:54.769804257 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 426s 02:47:55.120420150 O: test try ciphers: cipher 3des-cbc mac hmac-md5 426s 02:47:55.486069163 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 426s 02:47:55.864826995 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 427s 02:47:56.291163134 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 427s 02:47:56.676425556 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 428s 02:47:57.089782197 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 428s 02:47:57.512137773 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 428s 02:47:57.951213488 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 429s 02:47:58.298223023 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 429s 02:47:58.630070796 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 429s 02:47:58.913539094 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 430s 02:47:59.200827672 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 430s 02:47:59.624868307 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 430s 02:47:59.908823050 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 431s 02:48:00.201570407 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 431s 02:48:00.486148277 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 431s 02:48:00.784016088 O: test try ciphers: cipher aes128-cbc mac hmac-md5 432s 02:48:01.090386110 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 432s 02:48:01.466959319 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 432s 02:48:01.901917790 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 433s 02:48:02.265540341 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 433s 02:48:02.597200272 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 433s 02:48:02.936047360 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 434s 02:48:03.316140927 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 434s 02:48:03.675805076 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 435s 02:48:04.061607863 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 435s 02:48:04.374651276 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 435s 02:48:04.662682543 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 435s 02:48:04.964026751 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 436s 02:48:05.249848634 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 436s 02:48:05.580981720 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 437s 02:48:05.978841596 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 437s 02:48:06.300511020 O: test try ciphers: cipher aes192-cbc mac hmac-md5 437s 02:48:06.626384170 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 437s 02:48:06.920667103 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 438s 02:48:07.202720386 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 438s 02:48:07.490852694 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 438s 02:48:07.781570109 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 439s 02:48:08.059176944 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 439s 02:48:08.338081554 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 439s 02:48:08.621954176 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 439s 02:48:08.919560625 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 440s 02:48:09.203719610 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 440s 02:48:09.489620334 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 440s 02:48:09.791705150 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 441s 02:48:10.077947877 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 441s 02:48:10.361144933 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 441s 02:48:10.649344601 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 441s 02:48:10.947906460 O: test try ciphers: cipher aes256-cbc mac hmac-md5 442s 02:48:11.235816045 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 442s 02:48:11.535234593 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 442s 02:48:11.835322908 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 443s 02:48:12.135791707 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 443s 02:48:12.441934566 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 443s 02:48:12.740732587 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 444s 02:48:13.037153983 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 444s 02:48:13.337242138 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 444s 02:48:13.631813354 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 444s 02:48:13.935678429 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 445s 02:48:14.233791923 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 445s 02:48:14.550440535 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 445s 02:48:14.843879939 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 446s 02:48:15.133892186 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 446s 02:48:15.426602023 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 446s 02:48:15.732050595 O: test try ciphers: cipher aes128-ctr mac hmac-md5 447s 02:48:16.032350792 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 447s 02:48:16.336932395 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 447s 02:48:16.642529848 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 447s 02:48:16.939208167 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 448s 02:48:17.254202881 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 448s 02:48:17.562453483 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 448s 02:48:17.862170074 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 449s 02:48:18.156276685 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 449s 02:48:18.454218017 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 449s 02:48:18.750757894 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 450s 02:48:19.062941018 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 450s 02:48:19.371650064 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 450s 02:48:19.676116506 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 451s 02:48:19.984779592 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 451s 02:48:20.271882649 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 451s 02:48:20.565160371 O: test try ciphers: cipher aes192-ctr mac hmac-md5 451s 02:48:20.862365536 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 452s 02:48:21.195740045 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 452s 02:48:21.503321600 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 452s 02:48:21.810562711 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 453s 02:48:22.107025507 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 453s 02:48:22.400853875 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 453s 02:48:22.718191854 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 454s 02:48:23.013728800 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 454s 02:48:23.313718354 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 454s 02:48:23.611553885 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 454s 02:48:23.901447932 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 455s 02:48:24.218219504 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 455s 02:48:24.510261614 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 455s 02:48:24.797731434 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 456s 02:48:25.100157054 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 456s 02:48:25.406513836 O: test try ciphers: cipher aes256-ctr mac hmac-md5 456s 02:48:25.706484549 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 457s 02:48:25.988358550 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 457s 02:48:26.269619145 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 457s 02:48:26.567870800 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 457s 02:48:26.853923326 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 458s 02:48:27.136787577 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 458s 02:48:27.422801902 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 458s 02:48:27.703930056 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 459s 02:48:27.988282963 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 459s 02:48:28.281870289 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 459s 02:48:28.568200897 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 459s 02:48:28.868723617 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 460s 02:48:29.171857484 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 460s 02:48:29.476237445 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 460s 02:48:29.767478745 O: ok try ciphers 460s 02:48:29.767940230 E: run test yes-head.sh ... 464s 02:48:33.084823024 E: run test login-timeout.sh ... 464s 02:48:33.084792904 O: ok yes pipe head 479s 02:48:48.896979811 O: ok connect after login grace timeout 479s 02:48:48.897625698 E: run test agent.sh ... 490s 02:48:59.936350944 O: ok simple agent test 490s 02:48:59.936404944 E: run test agent-getpeereid.sh ... 491s 02:49:00.276229362 O: ok disallow agent attach from other uid 491s 02:49:00.276500325 E: run test agent-timeout.sh ... 511s 02:49:20.710335277 O: ok agent timeout test 511s 02:49:20.710636521 E: run test agent-ptrace.sh ... 512s 02:49:21.029554396 O: skipped (gdb not found) 512s 02:49:21.029920240 E: run test agent-subprocess.sh ... 522s 02:49:31.388007359 O: ok agent subprocess 522s 02:49:31.388412323 E: run test keyscan.sh ... 524s 02:49:32.996479764 O: ok keyscan 524s 02:49:32.996709966 E: run test keygen-change.sh ... 529s 02:49:38.004429322 O: ok change passphrase for key 529s 02:49:38.004696245 E: run test keygen-comment.sh ... 536s 02:49:45.489411932 O: ok Comment extraction from private key 536s 02:49:45.489858457 E: run test keygen-convert.sh ... 541s 02:49:50.283274371 O: ok convert keys 541s 02:49:50.283611694 E: run test keygen-knownhosts.sh ... 541s 02:49:50.864030194 O: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts updated. 541s 02:49:50.866633902 O: Original contents retained as /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts.old 541s 02:49:50.897897434 O: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts updated. 541s 02:49:50.900468942 O: Original contents retained as /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts.old 541s 02:49:50.910219166 O: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts updated. 541s 02:49:50.912813233 O: Original contents retained as /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts.old 541s 02:49:50.936371644 O: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts updated. 541s 02:49:50.938896031 O: Original contents retained as /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hosts.old 542s 02:49:50.982553976 O: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hashed updated. 542s 02:49:50.984828840 O: Original contents retained as /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/kh.hashed.old 542s 02:49:50.992216639 O: ok ssh-keygen known_hosts 542s 02:49:50.992810845 E: run test keygen-moduli.sh ... 548s 02:49:57.726522177 O: ok keygen moduli 548s 02:49:57.726941981 E: run test keygen-sshfp.sh ... 549s 02:49:58.132722621 O: ok keygen-sshfp 549s 02:49:58.133254867 E: run test key-options.sh ... 549s 02:49:58.485015612 O: key option command="echo bar" 549s 02:49:58.760978190 O: key option no-pty,command="echo bar" 550s 02:49:59.037940339 O: key option pty default 550s 02:49:59.334740979 O: key option pty no-pty 550s 02:49:59.601363057 O: key option pty restrict 551s 02:49:59.869362191 O: key option pty restrict,pty 551s 02:50:00.156216525 O: key option environment 551s 02:50:00.872013306 O: key option from="127.0.0.1" 552s 02:50:01.796004383 O: key option from="127.0.0.0/8" 553s 02:50:02.414884412 O: key option expiry-time default 553s 02:50:02.678358697 O: key option expiry-time invalid 554s 02:50:02.999810960 O: key option expiry-time expired 554s 02:50:03.321124900 O: key option expiry-time valid-64b 554s 02:50:03.622062904 O: ok key options 554s 02:50:03.622355188 E: run test scp.sh ... 554s 02:50:03.952650944 O: scp: scp mode: simple copy local file to local file 554s 02:50:03.975478187 O: scp: scp mode: simple copy local file to remote file 555s 02:50:03.993361298 O: scp: scp mode: simple copy remote file to local file 555s 02:50:04.011678213 O: scp: scp mode: copy local file to remote file in place 555s 02:50:04.036548157 O: scp: scp mode: copy remote file to local file in place 555s 02:50:04.060720375 O: scp: scp mode: copy local file to remote file clobber 555s 02:50:04.081136112 O: -rw-rw-r-- 1 ubuntu ubuntu 723016 Jul 11 02:50 /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/copy 555s 02:50:04.084981033 O: -rw-rw-r-- 1 ubuntu ubuntu 723016 Jul 11 02:50 /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/data 555s 02:50:04.087609141 O: scp: scp mode: copy remote file to local file clobber 555s 02:50:04.109128850 O: scp: scp mode: simple copy local file to remote dir 555s 02:50:04.133558350 O: scp: scp mode: simple copy local file to local dir 555s 02:50:04.157694287 O: scp: scp mode: simple copy remote file to local dir 555s 02:50:04.182058307 O: scp: scp mode: recursive local dir to remote dir 555s 02:50:04.225662411 O: scp: scp mode: recursive local dir to local dir 555s 02:50:04.267281094 O: scp: scp mode: recursive remote dir to local dir 555s 02:50:04.315925852 O: scp: scp mode: unmatched glob file local->remote 555s 02:50:04.334021604 O: scp: scp mode: unmatched glob file remote->local 555s 02:50:04.345887451 O: scp: scp mode: unmatched glob dir recursive local->remote 555s 02:50:04.379958773 O: scp: scp mode: unmatched glob dir recursive remote->local 555s 02:50:04.395420138 O: scp: scp mode: shell metacharacters 555s 02:50:04.411427269 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 555s 02:50:04.490606632 O: scp: scp mode: disallow bad server #0 555s 02:50:04.531586308 O: scp: scp mode: disallow bad server #1 555s 02:50:04.573242751 O: scp: scp mode: disallow bad server #2 555s 02:50:04.616351450 O: scp: scp mode: disallow bad server #3 555s 02:50:04.662760304 O: scp: scp mode: disallow bad server #4 555s 02:50:04.724351520 O: scp: scp mode: disallow bad server #5 555s 02:50:04.762900931 O: scp: scp mode: disallow bad server #6 555s 02:50:04.804428533 O: scp: scp mode: disallow bad server #7 555s 02:50:04.843796912 O: scp: scp mode: detect non-directory target 555s 02:50:04.850666545 E: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/copy2: Not a directory 555s 02:50:04.854257023 O: scp: sftp mode: simple copy local file to local file 556s 02:50:04.874023514 O: scp: sftp mode: simple copy local file to remote file 556s 02:50:04.894976297 O: scp: sftp mode: simple copy remote file to local file 556s 02:50:04.914203661 O: scp: sftp mode: copy local file to remote file in place 556s 02:50:04.940433141 O: scp: sftp mode: copy remote file to local file in place 556s 02:50:04.966496018 O: scp: sftp mode: copy local file to remote file clobber 556s 02:50:04.987848805 O: -rw-rw-r-- 1 ubuntu ubuntu 723016 Jul 11 02:50 /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/copy 556s 02:50:04.989829067 O: -rw-rw-r-- 1 ubuntu ubuntu 723016 Jul 11 02:50 /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/data 556s 02:50:04.993438545 O: scp: sftp mode: copy remote file to local file clobber 556s 02:50:05.017439841 O: scp: sftp mode: simple copy local file to remote dir 556s 02:50:05.043182155 O: scp: sftp mode: simple copy local file to local dir 556s 02:50:05.066303561 O: scp: sftp mode: simple copy remote file to local dir 556s 02:50:05.090791541 O: scp: sftp mode: recursive local dir to remote dir 556s 02:50:05.140860275 O: scp: sftp mode: recursive local dir to local dir 556s 02:50:05.189978238 O: scp: sftp mode: recursive remote dir to local dir 556s 02:50:05.245670230 O: scp: sftp mode: unmatched glob file local->remote 556s 02:50:05.264916835 O: scp: sftp mode: unmatched glob file remote->local 556s 02:50:05.283289751 O: scp: sftp mode: unmatched glob dir recursive local->remote 556s 02:50:05.372036896 O: scp: sftp mode: unmatched glob dir recursive remote->local 556s 02:50:05.395478745 O: scp: sftp mode: shell metacharacters 556s 02:50:05.417308138 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 556s 02:50:05.511203177 O: scp: sftp mode: disallow bad server #0 556s 02:50:05.571959784 O: scp: sftp mode: disallow bad server #1 556s 02:50:05.635793704 O: scp: sftp mode: disallow bad server #2 556s 02:50:05.706296215 O: scp: sftp mode: disallow bad server #3 556s 02:50:05.770175255 O: scp: sftp mode: disallow bad server #4 556s 02:50:05.833114405 O: scp: sftp mode: disallow bad server #5 556s 02:50:05.892614238 O: scp: sftp mode: disallow bad server #6 556s 02:50:05.959766553 O: scp: sftp mode: disallow bad server #7 557s 02:50:06.018917303 O: scp: sftp mode: detect non-directory target 557s 02:50:06.027122710 E: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/copy2: Not a directory 557s 02:50:06.039771485 O: ok scp 557s 02:50:06.040696975 E: run test scp3.sh ... 557s 02:50:06.359578730 O: scp3: scp mode: simple copy remote file to remote file 557s 02:50:06.709016370 O: scp3: scp mode: simple copy remote file to remote dir 558s 02:50:07.022211745 O: scp3: scp mode: recursive remote dir to remote dir 558s 02:50:07.367125537 O: scp3: scp mode: detect non-directory target 558s 02:50:07.958640275 O: scp3: sftp mode: simple copy remote file to remote file 558s 02:50:07.982424128 O: scp3: sftp mode: simple copy remote file to remote dir 559s 02:50:08.012909892 O: scp3: sftp mode: recursive remote dir to remote dir 559s 02:50:08.075212916 O: scp3: sftp mode: detect non-directory target 559s 02:50:08.086534596 E: scp: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/copy2: destination is not a directory 559s 02:50:08.089295466 E: scp: /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/copy2: destination is not a directory 559s 02:50:08.101674117 O: ok scp3 559s 02:50:08.102272204 E: run test scp-uri.sh ... 559s 02:50:08.419642703 O: scp-uri: scp mode: simple copy local file to remote file 559s 02:50:08.438085539 O: scp-uri: scp mode: simple copy remote file to local file 559s 02:50:08.452934577 O: scp-uri: scp mode: simple copy local file to remote dir 559s 02:50:08.475080573 O: scp-uri: scp mode: simple copy remote file to local dir 559s 02:50:08.497171488 O: scp-uri: scp mode: recursive local dir to remote dir 559s 02:50:08.521432186 O: scp-uri: scp mode: recursive remote dir to local dir 559s 02:50:08.545563243 O: scp-uri: sftp mode: simple copy local file to remote file 559s 02:50:08.564338243 O: scp-uri: sftp mode: simple copy remote file to local file 559s 02:50:08.581292144 O: scp-uri: sftp mode: simple copy local file to remote dir 559s 02:50:08.605134798 O: scp-uri: sftp mode: simple copy remote file to local dir 559s 02:50:08.629947382 O: scp-uri: sftp mode: recursive local dir to remote dir 559s 02:50:08.657899519 O: scp-uri: sftp mode: recursive remote dir to local dir 559s 02:50:08.690420906 O: ok scp-uri 559s 02:50:08.690894471 E: run test sftp.sh ... 560s 02:50:09.004084245 O: test basic sftp put/get: buffer_size 5 num_requests 1 568s 02:50:17.939557458 O: test basic sftp put/get: buffer_size 5 num_requests 2 574s 02:50:23.402841824 O: test basic sftp put/get: buffer_size 5 num_requests 10 578s 02:50:27.863689037 O: test basic sftp put/get: buffer_size 1000 num_requests 1 578s 02:50:27.941176142 O: test basic sftp put/get: buffer_size 1000 num_requests 2 579s 02:50:27.987266153 O: test basic sftp put/get: buffer_size 1000 num_requests 10 579s 02:50:28.026487490 O: test basic sftp put/get: buffer_size 32000 num_requests 1 579s 02:50:28.046344862 O: test basic sftp put/get: buffer_size 32000 num_requests 2 579s 02:50:28.065480425 O: test basic sftp put/get: buffer_size 32000 num_requests 10 579s 02:50:28.084516788 O: test basic sftp put/get: buffer_size 64000 num_requests 1 579s 02:50:28.103583751 O: test basic sftp put/get: buffer_size 64000 num_requests 2 579s 02:50:28.121808985 O: test basic sftp put/get: buffer_size 64000 num_requests 10 579s 02:50:28.144547507 O: ok basic sftp put/get 579s 02:50:28.144848870 E: run test sftp-chroot.sh ... 579s 02:50:28.642631450 O: test sftp in chroot: get 579s 02:50:28.975216271 O: test sftp in chroot: match 580s 02:50:29.487457405 O: ok sftp in chroot 580s 02:50:29.502570486 E: run test sftp-cmds.sh ... 580s 02:50:29.796282413 O: sftp commands: lls 580s 02:50:29.808281460 O: sftp commands: lls w/path 580s 02:50:29.819287938 O: sftp commands: ls 580s 02:50:29.830375456 O: sftp commands: shell 580s 02:50:29.839961398 O: sftp commands: pwd 580s 02:50:29.846800031 O: sftp commands: lpwd 580s 02:50:29.853306020 O: sftp commands: quit 580s 02:50:29.859692808 O: sftp commands: help 580s 02:50:29.867808254 O: sftp commands: get 580s 02:50:29.888473474 O: sftp commands: get quoted 580s 02:50:29.907682679 O: sftp commands: get filename with quotes 580s 02:50:29.931373731 O: sftp commands: get filename with spaces 580s 02:50:29.952254153 O: sftp commands: get filename with glob metacharacters 580s 02:50:29.970290465 O: sftp commands: get to directory 581s 02:50:29.983771849 O: sftp commands: glob get to directory 581s 02:50:30.127500739 O: sftp commands: get to local dir 581s 02:50:30.142173975 O: sftp commands: glob get to local dir 581s 02:50:30.217109013 O: sftp commands: put 581s 02:50:30.231142083 O: sftp commands: put filename with quotes 581s 02:50:30.245549756 O: sftp commands: put filename with spaces 581s 02:50:30.264702040 O: sftp commands: put to directory 581s 02:50:30.279088593 O: sftp commands: glob put to directory 581s 02:50:30.293321625 O: sftp commands: put to local dir 581s 02:50:30.307108051 O: sftp commands: glob put to local dir 581s 02:50:30.353569546 O: sftp commands: rename 581s 02:50:30.363002046 O: sftp commands: rename directory 581s 02:50:30.369343114 O: sftp commands: ln 581s 02:50:30.387625149 O: sftp commands: ln -s 581s 02:50:30.396431682 O: sftp commands: cp 581s 02:50:30.408527371 O: sftp commands: mkdir 581s 02:50:30.414891999 O: sftp commands: chdir 581s 02:50:30.422374039 O: sftp commands: rmdir 581s 02:50:30.428868628 O: sftp commands: lmkdir 581s 02:50:30.435056214 O: sftp commands: lchdir 581s 02:50:30.449560048 O: ok sftp commands 581s 02:50:30.450269296 E: run test sftp-badcmds.sh ... 581s 02:50:30.737636315 O: sftp invalid commands: get nonexistent 581s 02:50:30.744739951 O: sftp invalid commands: glob get to nonexistent directory 581s 02:50:30.765915776 O: sftp invalid commands: put nonexistent 581s 02:50:30.773588578 O: sftp invalid commands: glob put to nonexistent directory 581s 02:50:30.782273630 O: sftp invalid commands: rename nonexistent 581s 02:50:30.794010235 O: sftp invalid commands: rename target exists (directory) 581s 02:50:30.812946597 O: sftp invalid commands: glob put files to local file 581s 02:50:30.824869564 O: ok sftp invalid commands 581s 02:50:30.825337289 E: run test sftp-batch.sh ... 582s 02:50:31.113955842 O: sftp batchfile: good commands 582s 02:50:31.130617299 O: sftp batchfile: bad commands 582s 02:50:31.144419526 O: sftp batchfile: comments and blanks 582s 02:50:31.153189219 O: sftp batchfile: junk command 582s 02:50:31.160741500 O: ok sftp batchfile 582s 02:50:31.161224745 E: run test sftp-glob.sh ... 582s 02:50:31.444686523 O: sftp glob: file glob 582s 02:50:31.457187776 O: sftp glob: dir glob 582s 02:50:31.468194213 O: sftp glob: quoted glob 582s 02:50:31.478882007 O: sftp glob: escaped glob 582s 02:50:31.491943506 O: sftp glob: escaped quote 582s 02:50:31.502581139 O: sftp glob: quoted quote 582s 02:50:31.512337403 O: sftp glob: single-quoted quote 582s 02:50:31.522087467 O: sftp glob: escaped space 582s 02:50:31.532713460 O: sftp glob: quoted space 582s 02:50:31.542843368 O: sftp glob: escaped slash 582s 02:50:31.553738524 O: sftp glob: quoted slash 582s 02:50:31.564016313 O: sftp glob: escaped slash at EOL 582s 02:50:31.573684656 O: sftp glob: quoted slash at EOL 582s 02:50:31.583856524 O: sftp glob: escaped slash+quote 582s 02:50:31.595003243 O: sftp glob: quoted slash+quote 582s 02:50:31.607596497 O: ok sftp glob 582s 02:50:31.608362225 E: run test sftp-perm.sh ... 582s 02:50:31.889032574 O: sftp permissions: read-only upload 582s 02:50:31.921756642 O: sftp permissions: read-only setstat 582s 02:50:31.951331117 O: sftp permissions: read-only rm 582s 02:50:31.976852029 O: sftp permissions: read-only mkdir 583s 02:50:32.001165687 O: sftp permissions: read-only rmdir 583s 02:50:32.027599769 O: sftp permissions: read-only posix-rename 583s 02:50:32.053605926 O: sftp permissions: read-only oldrename 583s 02:50:32.079411640 O: sftp permissions: read-only symlink 583s 02:50:32.105225995 O: sftp permissions: read-only hardlink 583s 02:50:32.130882628 O: sftp permissions: explicit open 583s 02:50:32.186796224 O: sftp permissions: explicit read 583s 02:50:32.246041415 O: sftp permissions: explicit write 583s 02:50:32.307439828 O: sftp permissions: explicit lstat 583s 02:50:32.364544396 O: sftp permissions: explicit opendir 583s 02:50:32.417483800 O: sftp permissions: explicit readdir 583s 02:50:32.471286653 O: sftp permissions: explicit setstat 583s 02:50:32.534017080 O: sftp permissions: explicit remove 583s 02:50:32.589923716 O: sftp permissions: explicit mkdir 583s 02:50:32.636042607 O: sftp permissions: explicit rmdir 583s 02:50:32.691815361 O: sftp permissions: explicit rename 583s 02:50:32.745952337 O: sftp permissions: explicit symlink 583s 02:50:32.800016793 O: sftp permissions: explicit hardlink 583s 02:50:32.853835525 O: sftp permissions: explicit statvfs 583s 02:50:32.893537868 O: ok sftp permissions 583s 02:50:32.894045034 E: run test sftp-resume.sh ... 584s 02:50:33.193636703 O: sftp resume: put 584s 02:50:33.367206511 O: sftp resume: get 584s 02:50:33.539571786 O: ok sftp resume 584s 02:50:33.539975431 E: run test sftp-uri.sh ... 585s 02:50:34.006337796 O: sftp-uri: non-interactive fetch to local file 585s 02:50:34.329896121 O: sftp-uri: non-interactive fetch to local dir 585s 02:50:34.654696419 O: sftp-uri: put to remote directory (trailing slash) 585s 02:50:34.975680556 O: sftp-uri: put to remote directory (no slash) 586s 02:50:35.331967829 O: ok sftp-uri 586s 02:50:35.332035990 E: run test reconfigure.sh ... 600s 02:50:49.090581673 O: ok simple connect after reconfigure 600s 02:50:49.090895396 E: run test dynamic-forward.sh ... 600s 02:50:49.562952782 O: test -D forwarding 601s 02:50:50.755710601 O: test -R forwarding 603s 02:50:52.092591634 O: PermitRemoteOpen=any 604s 02:50:53.415204276 O: PermitRemoteOpen=none 604s 02:50:53.861906112 O: PermitRemoteOpen=explicit 606s 02:50:55.197377370 O: PermitRemoteOpen=disallowed 606s 02:50:55.692184518 O: ok dynamic forwarding 606s 02:50:55.693206249 E: run test forwarding.sh ... 613s 02:51:02.025309465 O: ok local and remote forwarding 613s 02:51:02.026339596 E: run test multiplex.sh ... 614s 02:51:03.521892318 O: test connection multiplexing: setenv 614s 02:51:03.547062666 O: test connection multiplexing: envpass 614s 02:51:03.574920523 O: test connection multiplexing: transfer 614s 02:51:03.646486565 O: test connection multiplexing: transfer -Oproxy 614s 02:51:03.801823019 O: test connection multiplexing: forward 616s 02:51:05.885686565 O: test connection multiplexing: status 0 () 621s 02:51:10.938815084 O: test connection multiplexing: status 0 (-Oproxy) 627s 02:51:16.000827017 O: test connection multiplexing: status 1 () 632s 02:51:21.053742614 O: test connection multiplexing: status 1 (-Oproxy) 637s 02:51:26.101684638 O: test connection multiplexing: status 4 () 642s 02:51:31.149850784 O: test connection multiplexing: status 4 (-Oproxy) 647s 02:51:36.200703999 O: test connection multiplexing: status 5 () 652s 02:51:41.247847454 O: test connection multiplexing: status 5 (-Oproxy) 657s 02:51:46.296610167 O: test connection multiplexing: status 44 () 662s 02:51:51.342931333 O: test connection multiplexing: status 44 (-Oproxy) 667s 02:51:56.389917307 O: test connection multiplexing: cmd check 667s 02:51:56.403356650 O: test connection multiplexing: cmd forward local (TCP) 668s 02:51:57.741743419 O: test connection multiplexing: cmd forward remote (TCP) 670s 02:51:59.081490483 O: test connection multiplexing: cmd forward local (UNIX) 671s 02:52:00.163947408 O: test connection multiplexing: cmd forward remote (UNIX) 672s 02:52:01.249457325 O: test connection multiplexing: cmd exit 672s 02:52:01.265039091 O: test connection multiplexing: cmd stop 683s 02:52:12.630550455 O: ok connection multiplexing 683s 02:52:12.631593987 E: run test reexec.sh ... 683s 02:52:12.936843716 O: test config passing 684s 02:52:13.447329351 O: test reexec fallback 684s 02:52:13.448261761 E: ln: failed to create hard link '/tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 684s 02:52:13.978058482 O: ok reexec tests 684s 02:52:13.979756100 E: run test brokenkeys.sh ... 685s 02:52:14.772143656 O: ok broken keys 685s 02:52:14.773478831 E: run test sshcfgparse.sh ... 686s 02:52:15.064693691 O: reparse minimal config 686s 02:52:15.095121895 O: ssh -W opts 686s 02:52:15.185439457 O: user first match 686s 02:52:15.247982562 O: pubkeyacceptedalgorithms 686s 02:52:15.346467691 O: agentforwarding 686s 02:52:15.422096856 O: command line override 686s 02:52:15.463858541 O: ok ssh config parse 686s 02:52:15.465244876 E: run test cfgparse.sh ... 686s 02:52:15.771840180 O: reparse minimal config 686s 02:52:15.933507781 O: reparse regress config 687s 02:52:16.096154193 O: listenaddress order 687s 02:52:16.272108746 O: ok sshd config parse 687s 02:52:16.272551551 E: run test cfgmatch.sh ... 696s 02:52:25.515105033 O: ok sshd_config match 696s 02:52:25.515576518 E: run test cfgmatchlisten.sh ... 708s 02:52:37.376459477 O: ok sshd_config matchlisten 708s 02:52:37.376661159 E: run test percent.sh ... 708s 02:52:37.688291077 O: percent expansions matchexec percent 712s 02:52:41.160804848 O: percent expansions localcommand percent 715s 02:52:44.423076940 O: percent expansions remotecommand percent 715s 02:52:44.705791950 O: percent expansions controlpath percent 716s 02:52:44.986865903 O: percent expansions identityagent percent 716s 02:52:45.257653066 O: percent expansions forwardagent percent 716s 02:52:45.534153569 O: percent expansions localforward percent 716s 02:52:45.806378948 O: percent expansions remoteforward percent 717s 02:52:46.074564963 O: percent expansions revokedhostkeys percent 717s 02:52:46.342287533 O: percent expansions user percent 717s 02:52:46.550748793 O: percent expansions user-l percent 717s 02:52:46.760632947 O: percent expansions user-at percent 718s 02:52:46.980198365 O: percent expansions setenv percent 718s 02:52:47.484915658 O: percent expansions userknownhostsfile percent 721s 02:52:50.025440827 O: percent expansions controlpath dollar 721s 02:52:50.052442194 O: percent expansions identityagent dollar 721s 02:52:50.075291077 O: percent expansions forwardagent dollar 721s 02:52:50.098851728 O: percent expansions localforward dollar 721s 02:52:50.125535092 O: percent expansions remoteforward dollar 721s 02:52:50.150456518 O: percent expansions user dollar 721s 02:52:50.176192592 O: percent expansions user-l dollar 721s 02:52:50.200785013 O: percent expansions user-at dollar 721s 02:52:50.227594659 O: percent expansions setenv dollar 721s 02:52:50.271068602 O: percent expansions userknownhostsfile dollar 721s 02:52:50.535329935 O: percent expansions controlpath tilde 721s 02:52:50.585074065 O: percent expansions identityagent tilde 721s 02:52:50.634327149 O: percent expansions forwardagent tilde 721s 02:52:50.685270452 O: ok percent expansions 721s 02:52:50.685581975 E: run test addrmatch.sh ... 722s 02:52:51.017150145 O: test first entry for user 192.168.0.1 somehost 722s 02:52:51.085012028 O: test negative match for user 192.168.30.1 somehost 722s 02:52:51.152621747 O: test no match for user 19.0.0.1 somehost 722s 02:52:51.221097836 O: test list middle for user 10.255.255.254 somehost 722s 02:52:51.289983330 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 722s 02:52:51.358048854 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 722s 02:52:51.422835784 O: test localaddress for user 19.0.0.1 somehost 722s 02:52:51.492439925 O: test localport for user 19.0.0.1 somehost 722s 02:52:51.562283069 O: test bare IP6 address for user ::1 somehost.example.com 722s 02:52:51.628011449 O: test deny IPv6 for user ::2 somehost.example.com 722s 02:52:51.697959393 O: test IP6 negated for user ::3 somehost 722s 02:52:51.766604204 O: test IP6 no match for user ::4 somehost 722s 02:52:51.835853341 O: test IP6 network for user 2000::1 somehost 722s 02:52:51.903997587 O: test IP6 network for user 2001::1 somehost 722s 02:52:51.970706777 O: test IP6 localaddress for user ::5 somehost 723s 02:52:52.039006224 O: test IP6 localport for user ::5 somehost 723s 02:52:52.108176321 O: test invalid Match address 10.0.1.0/8 723s 02:52:52.128152293 O: test invalid Match localaddress 10.0.1.0/8 723s 02:52:52.151968067 O: test invalid Match address 10.0.0.1/24 723s 02:52:52.173720499 O: test invalid Match localaddress 10.0.0.1/24 723s 02:52:52.192458738 O: test invalid Match address 2000:aa:bb:01::/56 723s 02:52:52.225327928 O: test invalid Match localaddress 2000:aa:bb:01::/56 723s 02:52:52.252349576 O: ok address match 723s 02:52:52.252926542 E: run test localcommand.sh ... 723s 02:52:52.588013149 O: test localcommand: proto localcommand 723s 02:52:52.857010373 O: ok localcommand 723s 02:52:52.857329337 E: run test forcecommand.sh ... 725s 02:52:54.311469019 E: Connection closed. 725s 02:52:54.313773883 E: Connection closed 725s 02:52:54.835867642 E: Connection closed 725s 02:52:54.838345588 E: Connection closed. 726s 02:52:55.121611404 O: ok forced command 726s 02:52:55.121712885 E: run test portnum.sh ... 726s 02:52:55.442665262 O: port number parsing: invalid port 0 726s 02:52:55.459268719 O: port number parsing: invalid port 65536 726s 02:52:55.473679032 O: port number parsing: invalid port 131073 726s 02:52:55.489282158 O: port number parsing: invalid port 2000blah 726s 02:52:55.504143357 O: port number parsing: invalid port blah2000 726s 02:52:55.519499840 O: port number parsing: valid port 1 726s 02:52:55.782472840 O: port number parsing: valid port 22 727s 02:52:56.043165695 O: port number parsing: valid port 2222 727s 02:52:56.304180674 O: port number parsing: valid port 22222 727s 02:52:56.564758849 O: port number parsing: valid port 65535 727s 02:52:56.824936179 E: run test keytype.sh ... 727s 02:52:56.824927418 O: ok port number parsing 728s 02:52:57.142962205 O: keygen ed25519, 512 bits 728s 02:52:57.162501173 O: keygen ed25519-sk, n/a bits 728s 02:52:57.187793762 O: keygen ecdsa, 256 bits 728s 02:52:57.205031185 O: keygen ecdsa, 384 bits 728s 02:52:57.227982630 O: keygen ecdsa, 521 bits 728s 02:52:57.256661975 O: keygen ecdsa-sk, n/a bits 728s 02:52:57.284888836 O: keygen rsa, 2048 bits 728s 02:52:57.436992175 O: keygen rsa, 3072 bits 729s 02:52:58.357448295 O: userkey ed25519-512, hostkey ed25519-512 729s 02:52:58.491630283 O: userkey ed25519-512, hostkey ed25519-512 729s 02:52:58.625102224 O: userkey ed25519-512, hostkey ed25519-512 729s 02:52:58.765385078 O: userkey ed25519-sk, hostkey ed25519-sk 729s 02:52:58.908615203 O: userkey ed25519-sk, hostkey ed25519-sk 730s 02:52:59.050365472 O: userkey ed25519-sk, hostkey ed25519-sk 730s 02:52:59.212058954 O: userkey ecdsa-256, hostkey ecdsa-256 730s 02:52:59.338385178 O: userkey ecdsa-256, hostkey ecdsa-256 730s 02:52:59.471942280 O: userkey ecdsa-256, hostkey ecdsa-256 730s 02:52:59.616839743 O: userkey ecdsa-384, hostkey ecdsa-384 730s 02:52:59.847833842 O: userkey ecdsa-384, hostkey ecdsa-384 731s 02:53:00.074830979 O: userkey ecdsa-384, hostkey ecdsa-384 731s 02:53:00.317188519 O: userkey ecdsa-521, hostkey ecdsa-521 731s 02:53:00.670594922 O: userkey ecdsa-521, hostkey ecdsa-521 732s 02:53:01.025919985 O: userkey ecdsa-521, hostkey ecdsa-521 732s 02:53:01.405848670 O: userkey ecdsa-sk, hostkey ecdsa-sk 732s 02:53:01.547998423 O: userkey ecdsa-sk, hostkey ecdsa-sk 732s 02:53:01.699752119 O: userkey ecdsa-sk, hostkey ecdsa-sk 732s 02:53:01.852351184 O: userkey rsa-2048, hostkey rsa-2048 733s 02:53:01.992766359 O: userkey rsa-2048, hostkey rsa-2048 733s 02:53:02.130134781 O: userkey rsa-2048, hostkey rsa-2048 733s 02:53:02.273139184 O: userkey rsa-3072, hostkey rsa-3072 733s 02:53:02.422122730 O: userkey rsa-3072, hostkey rsa-3072 733s 02:53:02.576849217 O: userkey rsa-3072, hostkey rsa-3072 733s 02:53:02.731905788 O: ok login with different key types 733s 02:53:02.732615036 E: run test kextype.sh ... 734s 02:53:03.108918282 O: kex diffie-hellman-group1-sha1 735s 02:53:04.215085859 O: kex diffie-hellman-group14-sha1 736s 02:53:05.290290146 O: kex diffie-hellman-group14-sha256 737s 02:53:06.374236967 O: kex diffie-hellman-group16-sha512 738s 02:53:07.635453835 O: kex diffie-hellman-group18-sha512 740s 02:53:09.609488932 O: kex diffie-hellman-group-exchange-sha1 742s 02:53:11.616738902 O: kex diffie-hellman-group-exchange-sha256 744s 02:53:13.625064524 O: kex ecdh-sha2-nistp256 745s 02:53:14.631634041 O: kex ecdh-sha2-nistp384 746s 02:53:15.715929585 O: kex ecdh-sha2-nistp521 747s 02:53:16.934643640 O: kex curve25519-sha256 748s 02:53:17.968181364 O: kex curve25519-sha256@libssh.org 750s 02:53:19.000815678 O: kex sntrup761x25519-sha512 751s 02:53:20.225574278 O: kex sntrup761x25519-sha512@openssh.com 752s 02:53:21.434707711 O: kex mlkem768x25519-sha256 753s 02:53:22.457483080 O: ok login with different key exchange algorithms 753s 02:53:22.458049726 E: run test cert-hostkey.sh ... 755s 02:53:23.983970252 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/host_ca_key.pub 755s 02:53:23.985951793 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/host_ca_key2.pub 755s 02:53:23.987801773 O: certified host keys: sign host ed25519 cert 755s 02:53:23.999012292 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ed25519.pub 755s 02:53:24.018570500 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ed25519-cert.pub 755s 02:53:24.022838066 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 755s 02:53:24.044316934 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 755s 02:53:24.063409258 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 755s 02:53:24.068670194 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 755s 02:53:24.080869924 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ecdsa-sha2-nistp256.pub 755s 02:53:24.101668225 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 755s 02:53:24.107094043 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 755s 02:53:24.125299077 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ecdsa-sha2-nistp384.pub 755s 02:53:24.152466246 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 755s 02:53:24.157676701 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 755s 02:53:24.186695610 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ecdsa-sha2-nistp521.pub 755s 02:53:24.223081118 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 755s 02:53:24.228531016 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 755s 02:53:24.247797981 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 755s 02:53:24.265751052 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 755s 02:53:24.271094469 O: certified host keys: sign host rsa cert 755s 02:53:24.874736576 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_rsa.pub 755s 02:53:24.896313725 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_rsa-cert.pub 755s 02:53:24.901756183 O: certified host keys: sign host rsa-sha2-256 cert 758s 02:53:27.551998040 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_rsa-sha2-256.pub 758s 02:53:27.579606013 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_rsa-sha2-256-cert.pub 758s 02:53:27.585314114 O: certified host keys: sign host rsa-sha2-512 cert 760s 02:53:29.612265935 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_rsa-sha2-512.pub 760s 02:53:29.641728208 O: Revoking from /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/cert_host_key_rsa-sha2-512-cert.pub 760s 02:53:29.647731272 O: certified host keys: host ed25519 cert connect 760s 02:53:29.651216669 O: certified host keys: ed25519 basic connect expect success yes 760s 02:53:29.909619740 O: certified host keys: ed25519 empty KRL expect success yes 761s 02:53:30.166996761 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 761s 02:53:30.361441551 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 761s 02:53:30.554571007 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 761s 02:53:30.749668924 O: certified host keys: ed25519 empty plaintext revocation expect success yes 762s 02:53:31.016874049 O: certified host keys: ed25519 plain key plaintext revocation expect success no 762s 02:53:31.210895755 O: certified host keys: ed25519 cert plaintext revocation expect success no 762s 02:53:31.410226877 O: certified host keys: ed25519 CA plaintext revocation expect success no 762s 02:53:31.604141301 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 762s 02:53:31.609068114 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 762s 02:53:31.877864376 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 763s 02:53:32.149707950 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 763s 02:53:32.355074416 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 763s 02:53:32.562170101 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 763s 02:53:32.772529061 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 764s 02:53:33.043860670 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 764s 02:53:33.254180669 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 764s 02:53:33.463801781 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 764s 02:53:33.670935266 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 764s 02:53:33.675366033 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 764s 02:53:33.942318715 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 765s 02:53:34.213069078 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 765s 02:53:34.422725510 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 765s 02:53:34.626076475 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 765s 02:53:34.833066959 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 766s 02:53:35.096843927 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 766s 02:53:35.298817237 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 766s 02:53:35.515363823 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 766s 02:53:35.720528407 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 766s 02:53:35.724544170 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 767s 02:53:36.045896391 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 767s 02:53:36.364245461 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 767s 02:53:36.605350148 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 767s 02:53:36.851104964 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 768s 02:53:37.096468576 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 768s 02:53:37.409677911 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 768s 02:53:37.655781491 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 768s 02:53:37.914167682 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 769s 02:53:38.161842519 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 769s 02:53:38.166598970 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 769s 02:53:38.571363319 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 769s 02:53:38.976042828 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 770s 02:53:39.293442727 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 770s 02:53:39.608038436 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 770s 02:53:39.918161138 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 771s 02:53:40.317636711 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 771s 02:53:40.639448857 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 772s 02:53:40.983951245 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 772s 02:53:41.300145292 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 772s 02:53:41.304236175 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 772s 02:53:41.570216407 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 772s 02:53:41.830047893 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 773s 02:53:42.034347908 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 773s 02:53:42.242456124 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 773s 02:53:42.449786691 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 773s 02:53:42.709765059 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 773s 02:53:42.928341546 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 774s 02:53:43.167243050 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 774s 02:53:43.370125410 O: certified host keys: host rsa cert connect 774s 02:53:43.374835180 O: certified host keys: rsa basic connect expect success yes 774s 02:53:43.650754118 O: certified host keys: rsa empty KRL expect success yes 774s 02:53:43.925475963 O: certified host keys: rsa KRL w/ plain key revoked expect success no 775s 02:53:44.135095114 O: certified host keys: rsa KRL w/ cert revoked expect success no 775s 02:53:44.347736538 O: certified host keys: rsa KRL w/ CA revoked expect success no 775s 02:53:44.562304503 O: certified host keys: rsa empty plaintext revocation expect success yes 775s 02:53:44.838367082 O: certified host keys: rsa plain key plaintext revocation expect success no 776s 02:53:45.064506009 O: certified host keys: rsa cert plaintext revocation expect success no 776s 02:53:45.316235490 O: certified host keys: rsa CA plaintext revocation expect success no 776s 02:53:45.531730464 O: certified host keys: host rsa-sha2-256 cert connect 776s 02:53:45.536583276 O: certified host keys: rsa-sha2-256 basic connect expect success yes 776s 02:53:45.797885378 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 777s 02:53:46.054214907 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 777s 02:53:46.258443401 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 777s 02:53:46.456587871 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 777s 02:53:46.657933774 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 777s 02:53:46.915584197 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 778s 02:53:47.130796009 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 778s 02:53:47.367948373 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 778s 02:53:47.572422190 O: certified host keys: host rsa-sha2-512 cert connect 778s 02:53:47.577120560 O: certified host keys: rsa-sha2-512 basic connect expect success yes 778s 02:53:47.831025184 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 779s 02:53:48.085167369 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 779s 02:53:48.283153197 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 779s 02:53:48.484650463 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 779s 02:53:48.683131496 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 779s 02:53:48.939726668 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 780s 02:53:49.154026149 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 780s 02:53:49.394413869 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 780s 02:53:49.613015836 O: certified host keys: host ed25519 revoked cert 780s 02:53:49.838075432 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 781s 02:53:50.073014973 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 781s 02:53:50.317082892 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 781s 02:53:50.589545113 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 781s 02:53:50.932343002 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 782s 02:53:51.169722610 O: certified host keys: host rsa revoked cert 782s 02:53:51.417187804 O: certified host keys: host rsa-sha2-256 revoked cert 782s 02:53:51.648247184 O: certified host keys: host rsa-sha2-512 revoked cert 782s 02:53:51.884624781 O: certified host keys: host ed25519 revoked cert 783s 02:53:52.081269475 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 783s 02:53:52.288091797 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 783s 02:53:52.488459330 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 783s 02:53:52.736171447 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 784s 02:53:53.053118662 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 784s 02:53:53.263957786 O: certified host keys: host rsa revoked cert 784s 02:53:53.480821695 O: certified host keys: host rsa-sha2-256 revoked cert 784s 02:53:53.681531832 O: certified host keys: host rsa-sha2-512 revoked cert 800s 02:54:09.485952897 O: certified host keys: host ed25519 cert downgrade to raw key 801s 02:54:10.021929123 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 801s 02:54:10.586487014 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 802s 02:54:11.128232501 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 802s 02:54:11.793297062 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 803s 02:54:12.656239410 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 804s 02:54:13.217731228 O: certified host keys: host rsa cert downgrade to raw key 806s 02:54:15.911741150 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 810s 02:54:19.090706035 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 812s 02:54:21.174177497 O: certified host keys: host ed25519 connect wrong cert 812s 02:54:21.390558641 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 812s 02:54:21.634453358 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 812s 02:54:21.846988541 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 813s 02:54:22.150247609 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 813s 02:54:22.595353948 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 813s 02:54:22.830931336 O: certified host keys: host rsa connect wrong cert 815s 02:54:24.429548996 O: certified host keys: host rsa-sha2-256 connect wrong cert 816s 02:54:25.557021200 O: certified host keys: host rsa-sha2-512 connect wrong cert 817s 02:54:26.433554412 O: ok certified host keys 817s 02:54:26.434184419 E: run test cert-userkey.sh ... 818s 02:54:27.395328972 O: certified user keys: sign user ed25519 cert 818s 02:54:27.425622614 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 818s 02:54:27.459773538 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 818s 02:54:27.489295812 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 818s 02:54:27.527653381 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 818s 02:54:27.576269738 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 818s 02:54:27.611207470 O: certified user keys: sign user rsa cert 819s 02:54:28.267519018 O: certified user keys: sign user rsa-sha2-256 cert 820s 02:54:29.533861060 O: certified user keys: sign user rsa-sha2-512 cert 821s 02:54:30.132169270 O: certified user keys: ed25519 missing authorized_principals 821s 02:54:30.391896875 O: certified user keys: ed25519 empty authorized_principals 821s 02:54:30.642343382 O: certified user keys: ed25519 wrong authorized_principals 821s 02:54:30.895727759 O: certified user keys: ed25519 correct authorized_principals 822s 02:54:31.184056269 O: certified user keys: ed25519 authorized_principals bad key opt 822s 02:54:31.437013602 O: certified user keys: ed25519 authorized_principals command=false 822s 02:54:31.724616984 O: certified user keys: ed25519 authorized_principals command=true 823s 02:54:32.022226193 O: certified user keys: ed25519 wrong principals key option 823s 02:54:32.288971833 O: certified user keys: ed25519 correct principals key option 823s 02:54:32.582281916 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 823s 02:54:32.847526900 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 824s 02:54:33.111879634 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 824s 02:54:33.378111589 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 824s 02:54:33.669021406 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 824s 02:54:33.936688816 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 825s 02:54:34.229643095 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 825s 02:54:34.525443844 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 825s 02:54:34.779816112 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 826s 02:54:35.079991188 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 826s 02:54:35.353486620 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 826s 02:54:35.619269169 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 826s 02:54:35.886153331 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 827s 02:54:36.167204003 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 827s 02:54:36.431170334 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 827s 02:54:36.707749598 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 828s 02:54:36.996113908 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 828s 02:54:37.253506449 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 828s 02:54:37.549906204 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 828s 02:54:37.830098867 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 829s 02:54:38.105678241 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 829s 02:54:38.378755869 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 829s 02:54:38.696284449 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 829s 02:54:38.974638613 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 830s 02:54:39.291299344 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 830s 02:54:39.619907083 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 830s 02:54:39.898629450 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 831s 02:54:40.230502024 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 831s 02:54:40.566464081 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 831s 02:54:40.901797651 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 832s 02:54:41.237621906 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 832s 02:54:41.640015870 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 832s 02:54:41.974192028 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 833s 02:54:42.381591366 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 833s 02:54:42.791261847 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 834s 02:54:43.128169434 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 834s 02:54:43.547708021 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 834s 02:54:43.800489552 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 835s 02:54:44.048054068 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 835s 02:54:44.295854026 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 835s 02:54:44.564966011 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 835s 02:54:44.816384248 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 836s 02:54:45.087572655 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 836s 02:54:45.365507294 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 836s 02:54:45.614533226 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 836s 02:54:45.901656483 O: certified user keys: rsa missing authorized_principals 837s 02:54:46.153470164 O: certified user keys: rsa empty authorized_principals 837s 02:54:46.403057981 O: certified user keys: rsa wrong authorized_principals 837s 02:54:46.651907470 O: certified user keys: rsa correct authorized_principals 837s 02:54:46.929602947 O: certified user keys: rsa authorized_principals bad key opt 838s 02:54:47.180183895 O: certified user keys: rsa authorized_principals command=false 838s 02:54:47.457413966 O: certified user keys: rsa authorized_principals command=true 838s 02:54:47.738459838 O: certified user keys: rsa wrong principals key option 838s 02:54:47.981628707 O: certified user keys: rsa correct principals key option 839s 02:54:48.270088859 O: certified user keys: rsa-sha2-256 missing authorized_principals 839s 02:54:48.518929748 O: certified user keys: rsa-sha2-256 empty authorized_principals 839s 02:54:48.769354014 O: certified user keys: rsa-sha2-256 wrong authorized_principals 840s 02:54:49.018993192 O: certified user keys: rsa-sha2-256 correct authorized_principals 840s 02:54:49.293743597 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 840s 02:54:49.543591617 O: certified user keys: rsa-sha2-256 authorized_principals command=false 840s 02:54:49.818297782 O: certified user keys: rsa-sha2-256 authorized_principals command=true 841s 02:54:50.103212055 O: certified user keys: rsa-sha2-256 wrong principals key option 841s 02:54:50.339123207 O: certified user keys: rsa-sha2-256 correct principals key option 841s 02:54:50.621842057 O: certified user keys: rsa-sha2-512 missing authorized_principals 841s 02:54:50.870610785 O: certified user keys: rsa-sha2-512 empty authorized_principals 842s 02:54:51.118585026 O: certified user keys: rsa-sha2-512 wrong authorized_principals 842s 02:54:51.369184814 O: certified user keys: rsa-sha2-512 correct authorized_principals 842s 02:54:51.644760068 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 842s 02:54:51.889233550 O: certified user keys: rsa-sha2-512 authorized_principals command=false 843s 02:54:52.162588301 O: certified user keys: rsa-sha2-512 authorized_principals command=true 843s 02:54:52.443743934 O: certified user keys: rsa-sha2-512 wrong principals key option 843s 02:54:52.677087338 O: certified user keys: rsa-sha2-512 correct principals key option 843s 02:54:52.957148000 O: certified user keys: ed25519 authorized_keys connect 844s 02:54:53.226008063 O: certified user keys: ed25519 authorized_keys revoked key 844s 02:54:53.472646969 O: certified user keys: ed25519 authorized_keys revoked via KRL 844s 02:54:53.721169214 O: certified user keys: ed25519 authorized_keys empty KRL 845s 02:54:53.997498156 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 845s 02:54:54.277482577 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 845s 02:54:54.525059973 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 845s 02:54:54.772263605 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 846s 02:54:55.060107670 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 846s 02:54:55.347836053 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 846s 02:54:55.616304311 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 846s 02:54:55.888526290 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 847s 02:54:56.174928139 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 847s 02:54:56.500535445 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 847s 02:54:56.795780949 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 848s 02:54:57.077370867 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 848s 02:54:57.399026571 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 848s 02:54:57.788297356 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 849s 02:54:58.135844616 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 849s 02:54:58.479236552 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 849s 02:54:58.882726888 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 850s 02:54:59.164063243 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 850s 02:54:59.421100540 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 850s 02:54:59.680769704 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 850s 02:54:59.965021331 O: certified user keys: rsa authorized_keys connect 851s 02:55:00.243077051 O: certified user keys: rsa authorized_keys revoked key 851s 02:55:00.500606633 O: certified user keys: rsa authorized_keys revoked via KRL 851s 02:55:00.760532280 O: certified user keys: rsa authorized_keys empty KRL 852s 02:55:01.047855419 O: certified user keys: rsa-sha2-256 authorized_keys connect 852s 02:55:01.327856200 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 852s 02:55:01.588874939 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 852s 02:55:01.852780069 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 853s 02:55:02.149900632 O: certified user keys: rsa-sha2-512 authorized_keys connect 853s 02:55:02.422969180 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 853s 02:55:02.675731431 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 853s 02:55:02.929570333 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 854s 02:55:03.211867019 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 854s 02:55:03.457846318 O: certified user keys: authorized_keys CA does not authenticate 854s 02:55:03.462052282 O: certified user keys: ensure CA key does not authenticate user 854s 02:55:03.697548870 O: certified user keys: ed25519 TrustedUserCAKeys connect 854s 02:55:03.964962757 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 855s 02:55:04.207087015 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 855s 02:55:04.455669461 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 855s 02:55:04.723784436 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 856s 02:55:04.999966616 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 856s 02:55:05.255926421 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 856s 02:55:05.512615594 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 856s 02:55:05.790203149 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 857s 02:55:06.055782257 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 857s 02:55:06.299715014 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 857s 02:55:06.547843456 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 857s 02:55:06.814693217 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 858s 02:55:07.121524764 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 858s 02:55:07.392716771 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 858s 02:55:07.671729941 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 859s 02:55:07.994500338 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 859s 02:55:08.392949500 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 859s 02:55:08.749334094 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 860s 02:55:09.077135704 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 860s 02:55:09.474010210 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 860s 02:55:09.749846267 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 861s 02:55:10.017049831 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 861s 02:55:10.284703161 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 861s 02:55:10.569946358 O: certified user keys: rsa TrustedUserCAKeys connect 861s 02:55:10.849374573 O: certified user keys: rsa TrustedUserCAKeys revoked key 862s 02:55:11.098909390 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 862s 02:55:11.348150523 O: certified user keys: rsa TrustedUserCAKeys empty KRL 862s 02:55:11.629207715 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 862s 02:55:11.910799233 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 863s 02:55:12.158198907 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 863s 02:55:12.411454284 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 863s 02:55:12.694591378 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 863s 02:55:12.979193808 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 864s 02:55:13.228069818 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 864s 02:55:13.482593928 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 864s 02:55:13.773690827 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 865s 02:55:14.012570690 O: certified user keys: TrustedUserCAKeys CA does not authenticate 865s 02:55:14.017839026 O: certified user keys: ensure CA key does not authenticate user 865s 02:55:14.254228263 O: certified user keys: correct principal auth authorized_keys expect success rsa 865s 02:55:14.567045434 O: certified user keys: correct principal auth authorized_keys expect success ed25519 865s 02:55:14.864188077 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 866s 02:55:15.171689231 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 866s 02:55:15.478423177 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 866s 02:55:15.735594835 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 867s 02:55:15.998024309 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 867s 02:55:16.263984660 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 867s 02:55:16.530308296 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 867s 02:55:16.797442500 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 868s 02:55:17.065279232 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 868s 02:55:17.335779311 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 868s 02:55:17.605038818 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 868s 02:55:17.875139774 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 869s 02:55:18.143975036 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 869s 02:55:18.420153576 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 869s 02:55:18.697899413 O: certified user keys: cert expired auth authorized_keys expect failure rsa 869s 02:55:18.970235193 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 870s 02:55:19.241638162 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 870s 02:55:19.518051825 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 870s 02:55:19.803126820 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 871s 02:55:20.107876785 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 871s 02:55:20.413317357 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 871s 02:55:20.711809935 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 872s 02:55:21.009579745 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 872s 02:55:21.280242787 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 872s 02:55:21.552706848 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 872s 02:55:21.830484245 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 874s 02:55:22.109099131 O: certified user keys: force-command auth authorized_keys expect failure rsa 874s 02:55:22.415086389 O: certified user keys: force-command auth authorized_keys expect failure ed25519 874s 02:55:22.725005169 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 874s 02:55:23.030906546 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 874s 02:55:23.360324413 O: certified user keys: empty principals auth authorized_keys expect success rsa 874s 02:55:23.665345140 O: certified user keys: empty principals auth authorized_keys expect success ed25519 874s 02:55:23.958473221 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 875s 02:55:24.234117476 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 875s 02:55:24.511304467 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 875s 02:55:24.815788749 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 876s 02:55:25.105702235 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 876s 02:55:25.374639619 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 876s 02:55:25.649268582 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 876s 02:55:25.959030440 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 877s 02:55:26.254763629 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 877s 02:55:26.526063837 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 877s 02:55:26.797230244 O: certified user keys: force-command match true auth authorized_keys expect success rsa 878s 02:55:27.092144624 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 878s 02:55:27.377871586 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 878s 02:55:27.671820476 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 878s 02:55:27.959519979 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 879s 02:55:28.224925965 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 879s 02:55:28.489430781 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 879s 02:55:28.754899607 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 880s 02:55:29.028625841 O: certified user keys: user ed25519 connect wrong cert 880s 02:55:29.292081206 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 880s 02:55:29.530165901 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 880s 02:55:29.780031721 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 881s 02:55:30.050642882 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 881s 02:55:30.291246244 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 881s 02:55:30.539053602 O: certified user keys: user rsa connect wrong cert 881s 02:55:30.802312645 O: certified user keys: user rsa-sha2-256 connect wrong cert 882s 02:55:31.065715690 O: certified user keys: user rsa-sha2-512 connect wrong cert 882s 02:55:31.314487618 O: ok certified user keys 882s 02:55:31.314995544 E: run test host-expand.sh ... 882s 02:55:31.845432511 O: ok expand %h and %n 882s 02:55:31.846302200 E: run test keys-command.sh ... 884s 02:55:32.176116752 O: AuthorizedKeysCommand with arguments 884s 02:55:32.449201699 O: AuthorizedKeysCommand without arguments 884s 02:55:32.726423851 O: ok authorized keys from command 884s 02:55:32.741285129 E: run test forward-control.sh ... 885s 02:55:34.767719064 O: check_lfwd done (expecting Y): default configuration 887s 02:55:36.366777168 O: check_rfwd done (expecting Y): default configuration 889s 02:55:37.938026217 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 890s 02:55:39.521914240 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 891s 02:55:40.825899883 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 893s 02:55:42.414256794 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 895s 02:55:43.987022578 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 896s 02:55:45.577641593 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 897s 02:55:46.875894695 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 899s 02:55:48.464625330 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 901s 02:55:50.034207321 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 902s 02:55:51.618632550 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 903s 02:55:52.916607089 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 904s 02:55:53.187960458 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 905s 02:55:54.488784347 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 905s 02:55:54.759096105 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 907s 02:55:56.329265982 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 908s 02:55:57.916377840 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 909s 02:55:58.483897162 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 909s 02:55:58.758595087 O: check_rfwd done (expecting N): AllowTcpForwarding=local 911s 02:56:00.063959304 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 911s 02:56:00.341322097 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 912s 02:56:01.921243358 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 913s 02:56:02.201110098 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 914s 02:56:03.506692398 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 914s 02:56:03.782013569 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 916s 02:56:05.365218505 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 916s 02:56:05.655915880 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 917s 02:56:06.964532533 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 918s 02:56:07.242230569 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 920s 02:56:08.547369184 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 920s 02:56:08.823804648 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 921s 02:56:10.402375174 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 921s 02:56:10.679745927 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 922s 02:56:11.979777448 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 924s 02:56:13.570371543 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 925s 02:56:14.871904840 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 927s 02:56:16.463945710 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 928s 02:56:17.768616200 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 930s 02:56:19.368543234 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 931s 02:56:20.675305627 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 933s 02:56:22.279239303 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 934s 02:56:23.585972175 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 936s 02:56:25.186693218 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 936s 02:56:25.487772623 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 936s 02:56:25.768143528 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 938s 02:56:27.071249802 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 938s 02:56:27.346610774 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 939s 02:56:28.649009160 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 941s 02:56:30.248632751 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 941s 02:56:30.554245404 O: check_lfwd done (expecting N): AllowTcpForwarding=no 941s 02:56:30.833866141 O: check_rfwd done (expecting N): AllowTcpForwarding=no 943s 02:56:32.138047307 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 943s 02:56:32.419751626 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 943s 02:56:32.725104797 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 944s 02:56:33.008227771 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 945s 02:56:34.313588989 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 945s 02:56:34.595699912 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 946s 02:56:35.903857080 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 947s 02:56:36.179814458 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 948s 02:56:37.486346968 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 948s 02:56:37.765058616 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 950s 02:56:39.073353105 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 950s 02:56:39.355841872 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 951s 02:56:40.663533395 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 951s 02:56:40.939729935 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 952s 02:56:41.527057628 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 952s 02:56:41.814773052 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 954s 02:56:43.396485572 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 956s 02:56:44.997699939 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 957s 02:56:46.578831853 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 957s 02:56:46.856089165 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 959s 02:56:48.429058352 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 959s 02:56:48.706206622 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 961s 02:56:50.012182487 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 961s 02:56:50.290204767 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 962s 02:56:51.589263437 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 964s 02:56:53.185714514 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 965s 02:56:54.490334764 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 965s 02:56:54.767817078 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 967s 02:56:56.064563444 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 967s 02:56:56.339993337 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 967s 02:56:56.376348764 O: ok sshd control of local and remote forwarding 967s 02:56:56.376973291 E: run test integrity.sh ... 967s 02:56:56.714057199 O: test integrity: hmac-sha1 @2900 968s 02:56:57.001271217 O: test integrity: hmac-sha1 @2901 968s 02:56:57.283798385 O: test integrity: hmac-sha1 @2902 968s 02:56:57.569156303 O: test integrity: hmac-sha1 @2903 968s 02:56:57.851364348 O: test integrity: hmac-sha1 @2904 969s 02:56:58.135106809 O: test integrity: hmac-sha1 @2905 969s 02:56:58.421366257 O: test integrity: hmac-sha1 @2906 969s 02:56:58.711161422 O: test integrity: hmac-sha1 @2907 970s 02:56:59.006649768 O: test integrity: hmac-sha1 @2908 970s 02:56:59.297921029 O: test integrity: hmac-sha1 @2909 970s 02:56:59.565363396 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 02:56:59.594709669 O: test integrity: hmac-sha1-96 @2900 970s 02:56:59.875291136 O: test integrity: hmac-sha1-96 @2901 971s 02:57:00.159343320 O: test integrity: hmac-sha1-96 @2902 971s 02:57:00.449570330 O: test integrity: hmac-sha1-96 @2903 971s 02:57:00.737718558 O: test integrity: hmac-sha1-96 @2904 972s 02:57:01.026360471 O: test integrity: hmac-sha1-96 @2905 972s 02:57:01.307929509 O: test integrity: hmac-sha1-96 @2906 972s 02:57:01.593040904 O: test integrity: hmac-sha1-96 @2907 972s 02:57:01.879943759 O: test integrity: hmac-sha1-96 @2908 973s 02:57:02.173684846 O: test integrity: hmac-sha1-96 @2909 973s 02:57:02.444647171 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 973s 02:57:02.473988963 O: test integrity: hmac-sha2-256 @2900 973s 02:57:02.764003051 O: test integrity: hmac-sha2-256 @2901 974s 02:57:03.054505264 O: test integrity: hmac-sha2-256 @2902 974s 02:57:03.345213599 O: test integrity: hmac-sha2-256 @2903 974s 02:57:03.633422228 O: test integrity: hmac-sha2-256 @2904 975s 02:57:03.925279775 O: test integrity: hmac-sha2-256 @2905 975s 02:57:04.207842943 O: test integrity: hmac-sha2-256 @2906 975s 02:57:04.489673264 O: test integrity: hmac-sha2-256 @2907 975s 02:57:04.776765880 O: test integrity: hmac-sha2-256 @2908 976s 02:57:05.061661154 O: test integrity: hmac-sha2-256 @2909 976s 02:57:05.333635569 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 976s 02:57:05.361160062 O: test integrity: hmac-sha2-512 @2900 976s 02:57:05.625683039 O: test integrity: hmac-sha2-512 @2901 976s 02:57:05.885731287 O: test integrity: hmac-sha2-512 @2902 977s 02:57:06.150139862 O: test integrity: hmac-sha2-512 @2903 977s 02:57:06.415865811 O: test integrity: hmac-sha2-512 @2904 977s 02:57:06.681538440 O: test integrity: hmac-sha2-512 @2905 977s 02:57:06.943715591 O: test integrity: hmac-sha2-512 @2906 978s 02:57:07.215460244 O: test integrity: hmac-sha2-512 @2907 978s 02:57:07.477524514 O: test integrity: hmac-sha2-512 @2908 978s 02:57:07.740248352 O: test integrity: hmac-sha2-512 @2909 979s 02:57:07.986146170 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 979s 02:57:08.015085318 O: test integrity: hmac-md5 @2900 979s 02:57:08.303323987 O: test integrity: hmac-md5 @2901 979s 02:57:08.591124451 O: test integrity: hmac-md5 @2902 979s 02:57:08.880214808 O: test integrity: hmac-md5 @2903 980s 02:57:09.170623140 O: test integrity: hmac-md5 @2904 980s 02:57:09.460306105 O: test integrity: hmac-md5 @2905 980s 02:57:09.752123331 O: test integrity: hmac-md5 @2906 981s 02:57:10.042882787 O: test integrity: hmac-md5 @2907 981s 02:57:10.331348538 O: test integrity: hmac-md5 @2908 981s 02:57:10.618553316 O: test integrity: hmac-md5 @2909 981s 02:57:10.889781364 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 981s 02:57:10.915530718 O: test integrity: hmac-md5-96 @2900 982s 02:57:11.204752877 O: test integrity: hmac-md5-96 @2901 982s 02:57:11.491157126 O: test integrity: hmac-md5-96 @2902 982s 02:57:11.775730876 O: test integrity: hmac-md5-96 @2903 983s 02:57:12.059807981 O: test integrity: hmac-md5-96 @2904 983s 02:57:12.343377160 O: test integrity: hmac-md5-96 @2905 983s 02:57:12.628777518 O: test integrity: hmac-md5-96 @2906 983s 02:57:12.917131948 O: test integrity: hmac-md5-96 @2907 984s 02:57:13.205934103 O: test integrity: hmac-md5-96 @2908 984s 02:57:13.487312579 O: test integrity: hmac-md5-96 @2909 984s 02:57:13.758580627 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 984s 02:57:13.785069469 O: test integrity: umac-64@openssh.com @2900 985s 02:57:14.069860781 O: test integrity: umac-64@openssh.com @2901 985s 02:57:14.357094559 O: test integrity: umac-64@openssh.com @2902 985s 02:57:14.643041083 O: test integrity: umac-64@openssh.com @2903 985s 02:57:14.923137945 O: test integrity: umac-64@openssh.com @2904 986s 02:57:15.204963666 O: test integrity: umac-64@openssh.com @2905 986s 02:57:15.486578424 O: test integrity: umac-64@openssh.com @2906 986s 02:57:15.768097982 O: test integrity: umac-64@openssh.com @2907 987s 02:57:16.049672699 O: test integrity: umac-64@openssh.com @2908 987s 02:57:16.330256247 O: test integrity: umac-64@openssh.com @2909 987s 02:57:16.593698051 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 987s 02:57:16.616894778 O: test integrity: umac-128@openssh.com @2900 987s 02:57:16.891580383 O: test integrity: umac-128@openssh.com @2901 988s 02:57:17.171013838 O: test integrity: umac-128@openssh.com @2902 988s 02:57:17.448832236 O: test integrity: umac-128@openssh.com @2903 988s 02:57:17.729739146 O: test integrity: umac-128@openssh.com @2904 989s 02:57:18.008494474 O: test integrity: umac-128@openssh.com @2905 989s 02:57:18.286995559 O: test integrity: umac-128@openssh.com @2906 989s 02:57:18.567687508 O: test integrity: umac-128@openssh.com @2907 989s 02:57:18.845804909 O: test integrity: umac-128@openssh.com @2908 990s 02:57:19.121482524 O: test integrity: umac-128@openssh.com @2909 990s 02:57:19.386266543 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 990s 02:57:19.411348290 O: test integrity: hmac-sha1-etm@openssh.com @2900 990s 02:57:19.685036044 O: test integrity: hmac-sha1-etm@openssh.com @2901 990s 02:57:19.964320097 O: test integrity: hmac-sha1-etm@openssh.com @2902 991s 02:57:20.235804828 O: test integrity: hmac-sha1-etm@openssh.com @2903 991s 02:57:20.508761134 O: test integrity: hmac-sha1-etm@openssh.com @2904 991s 02:57:20.780551467 O: test integrity: hmac-sha1-etm@openssh.com @2905 992s 02:57:21.050581222 O: test integrity: hmac-sha1-etm@openssh.com @2906 992s 02:57:21.320154652 O: test integrity: hmac-sha1-etm@openssh.com @2907 992s 02:57:21.588794953 O: test integrity: hmac-sha1-etm@openssh.com @2908 992s 02:57:21.858521064 O: test integrity: hmac-sha1-etm@openssh.com @2909 993s 02:57:22.111053033 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 993s 02:57:22.134953447 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 993s 02:57:22.413100449 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 993s 02:57:22.696708748 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 993s 02:57:22.975714079 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 994s 02:57:23.256516348 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 994s 02:57:23.533842021 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 994s 02:57:23.818246249 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 995s 02:57:24.092308367 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 995s 02:57:24.367668578 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 995s 02:57:24.640216880 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 995s 02:57:24.896482848 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 995s 02:57:24.921229712 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 996s 02:57:25.193757693 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 996s 02:57:25.465008661 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 996s 02:57:25.733747363 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 997s 02:57:26.003531395 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 997s 02:57:26.274703602 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 997s 02:57:26.549080683 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 997s 02:57:26.825205783 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 998s 02:57:27.101483764 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 998s 02:57:27.381844589 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 998s 02:57:27.642316762 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 998s 02:57:27.671161830 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 998s 02:57:27.919629995 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 999s 02:57:28.174359787 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 999s 02:57:28.423174036 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 999s 02:57:28.670830753 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 999s 02:57:28.927326643 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1000s 02:57:29.182324958 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1000s 02:57:29.437959400 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1000s 02:57:29.688289345 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1000s 02:57:29.943881866 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1001s 02:57:30.181113672 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1001s 02:57:30.209066330 O: test integrity: hmac-md5-etm@openssh.com @2900 1001s 02:57:30.495474339 O: test integrity: hmac-md5-etm@openssh.com @2901 1001s 02:57:30.776882935 O: test integrity: hmac-md5-etm@openssh.com @2902 1002s 02:57:31.057749925 O: test integrity: hmac-md5-etm@openssh.com @2903 1002s 02:57:31.333823105 O: test integrity: hmac-md5-etm@openssh.com @2904 1002s 02:57:31.611296059 O: test integrity: hmac-md5-etm@openssh.com @2905 1002s 02:57:31.891687564 O: test integrity: hmac-md5-etm@openssh.com @2906 1003s 02:57:32.170648574 O: test integrity: hmac-md5-etm@openssh.com @2907 1003s 02:57:32.457033143 O: test integrity: hmac-md5-etm@openssh.com @2908 1003s 02:57:32.741487052 O: test integrity: hmac-md5-etm@openssh.com @2909 1004s 02:57:33.006671835 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1004s 02:57:33.032487510 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1004s 02:57:33.309687701 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1004s 02:57:33.585219995 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1004s 02:57:33.866015744 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1005s 02:57:34.154129932 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1005s 02:57:34.450821210 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1005s 02:57:34.742916880 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1006s 02:57:35.038679989 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1006s 02:57:35.331959432 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1006s 02:57:35.619656855 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1006s 02:57:35.892978325 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1006s 02:57:35.925017546 O: test integrity: umac-64-etm@openssh.com @2900 1007s 02:57:36.215139434 O: test integrity: umac-64-etm@openssh.com @2901 1007s 02:57:36.508385717 O: test integrity: umac-64-etm@openssh.com @2902 1007s 02:57:36.799664378 O: test integrity: umac-64-etm@openssh.com @2903 1008s 02:57:37.090119150 O: test integrity: umac-64-etm@openssh.com @2904 1008s 02:57:37.380900566 O: test integrity: umac-64-etm@openssh.com @2905 1008s 02:57:37.690726145 O: test integrity: umac-64-etm@openssh.com @2906 1008s 02:57:37.977342156 O: test integrity: umac-64-etm@openssh.com @2907 1009s 02:57:38.266314513 O: test integrity: umac-64-etm@openssh.com @2908 1009s 02:57:38.562817829 O: test integrity: umac-64-etm@openssh.com @2909 1009s 02:57:38.842476047 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1009s 02:57:38.870616906 O: test integrity: umac-128-etm@openssh.com @2900 1010s 02:57:39.166082852 O: test integrity: umac-128-etm@openssh.com @2901 1010s 02:57:39.459603017 O: test integrity: umac-128-etm@openssh.com @2902 1010s 02:57:39.750624996 O: test integrity: umac-128-etm@openssh.com @2903 1011s 02:57:40.033952492 O: test integrity: umac-128-etm@openssh.com @2904 1011s 02:57:40.324320104 O: test integrity: umac-128-etm@openssh.com @2905 1011s 02:57:40.612166168 O: test integrity: umac-128-etm@openssh.com @2906 1011s 02:57:40.895098300 O: test integrity: umac-128-etm@openssh.com @2907 1012s 02:57:41.181515270 O: test integrity: umac-128-etm@openssh.com @2908 1012s 02:57:41.466194741 O: test integrity: umac-128-etm@openssh.com @2909 1012s 02:57:41.734997683 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1012s 02:57:41.764086432 O: test integrity: aes128-gcm@openssh.com @2900 1013s 02:57:42.013079603 O: test integrity: aes128-gcm@openssh.com @2901 1013s 02:57:42.258187453 O: test integrity: aes128-gcm@openssh.com @2902 1013s 02:57:42.502026529 O: test integrity: aes128-gcm@openssh.com @2903 1013s 02:57:42.745890365 O: test integrity: aes128-gcm@openssh.com @2904 1014s 02:57:42.990736972 O: test integrity: aes128-gcm@openssh.com @2905 1014s 02:57:43.233024592 O: test integrity: aes128-gcm@openssh.com @2906 1014s 02:57:43.483223455 O: test integrity: aes128-gcm@openssh.com @2907 1014s 02:57:43.727308694 O: test integrity: aes128-gcm@openssh.com @2908 1014s 02:57:43.975613418 O: test integrity: aes128-gcm@openssh.com @2909 1015s 02:57:44.200662494 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1015s 02:57:44.228354509 O: test integrity: aes256-gcm@openssh.com @2900 1015s 02:57:44.496479843 O: test integrity: aes256-gcm@openssh.com @2901 1015s 02:57:44.736894243 O: test integrity: aes256-gcm@openssh.com @2902 1015s 02:57:44.976280711 O: test integrity: aes256-gcm@openssh.com @2903 1016s 02:57:45.219835304 O: test integrity: aes256-gcm@openssh.com @2904 1016s 02:57:45.463306337 O: test integrity: aes256-gcm@openssh.com @2905 1016s 02:57:45.707631218 O: test integrity: aes256-gcm@openssh.com @2906 1016s 02:57:45.952138101 O: test integrity: aes256-gcm@openssh.com @2907 1017s 02:57:46.195234889 O: test integrity: aes256-gcm@openssh.com @2908 1017s 02:57:46.434867641 O: test integrity: aes256-gcm@openssh.com @2909 1017s 02:57:46.663193591 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1017s 02:57:46.689768034 O: test integrity: chacha20-poly1305@openssh.com @2900 1017s 02:57:46.932062854 O: test integrity: chacha20-poly1305@openssh.com @2901 1018s 02:57:47.174753638 O: test integrity: chacha20-poly1305@openssh.com @2902 1018s 02:57:47.423048881 O: test integrity: chacha20-poly1305@openssh.com @2903 1018s 02:57:47.664600773 O: test integrity: chacha20-poly1305@openssh.com @2904 1018s 02:57:47.903954201 O: test integrity: chacha20-poly1305@openssh.com @2905 1019s 02:57:48.142484381 O: test integrity: chacha20-poly1305@openssh.com @2906 1019s 02:57:48.384317316 O: test integrity: chacha20-poly1305@openssh.com @2907 1019s 02:57:48.626822218 O: test integrity: chacha20-poly1305@openssh.com @2908 1019s 02:57:48.868670912 O: test integrity: chacha20-poly1305@openssh.com @2909 1020s 02:57:49.091747167 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1020s 02:57:49.095329926 O: ok integrity 1020s 02:57:49.095845491 E: run test krl.sh ... 1020s 02:57:49.404490457 O: key revocation lists: generating test keys 1023s 02:57:52.464657798 O: key revocation lists: generating KRLs 1023s 02:57:52.666553707 O: key revocation lists: checking revocations for revoked keys 1024s 02:57:53.453687888 O: key revocation lists: checking revocations for unrevoked keys 1025s 02:57:54.210361424 O: key revocation lists: checking revocations for revoked certs 1026s 02:57:55.635978522 O: key revocation lists: checking revocations for unrevoked certs 1028s 02:57:57.069902828 O: key revocation lists: testing KRL update 1029s 02:57:58.711244183 O: key revocation lists: checking revocations for revoked keys 1030s 02:57:59.521658251 O: key revocation lists: checking revocations for unrevoked keys 1031s 02:58:00.301234591 O: key revocation lists: checking revocations for revoked certs 1032s 02:58:01.731276896 O: key revocation lists: checking revocations for unrevoked certs 1034s 02:58:03.167594028 O: ok key revocation lists 1034s 02:58:03.167695949 E: run test multipubkey.sh ... 1036s 02:58:05.829928973 O: ok multiple pubkey 1036s 02:58:05.830228577 E: run test limit-keytype.sh ... 1039s 02:58:08.019801888 O: allow rsa,ed25519 1039s 02:58:08.787094017 O: allow ed25519 1040s 02:58:09.477754531 O: allow cert only 1041s 02:58:10.200999071 O: match w/ no match 1041s 02:58:10.916429728 O: match w/ matching 1042s 02:58:11.689273436 O: ok restrict pubkey type 1042s 02:58:11.689926003 E: run test hostkey-agent.sh ... 1043s 02:58:12.725458948 O: key type ssh-ed25519 1043s 02:58:12.847246524 O: key type sk-ssh-ed25519@openssh.com 1044s 02:58:12.981603915 O: key type ecdsa-sha2-nistp256 1044s 02:58:13.102194199 O: key type ecdsa-sha2-nistp384 1044s 02:58:13.263903600 O: key type ecdsa-sha2-nistp521 1044s 02:58:13.502218538 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1044s 02:58:13.635525957 O: key type ssh-rsa 1044s 02:58:13.808297276 O: cert type ssh-ed25519-cert-v01@openssh.com 1045s 02:58:14.094874648 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1045s 02:58:14.387529083 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1045s 02:58:14.680881287 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1046s 02:58:15.005908747 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1046s 02:58:15.376046248 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1046s 02:58:15.668723884 O: cert type ssh-rsa-cert-v01@openssh.com 1046s 02:58:15.964962838 O: cert type rsa-sha2-256-cert-v01@openssh.com 1047s 02:58:16.263821340 O: cert type rsa-sha2-512-cert-v01@openssh.com 1047s 02:58:16.569580635 O: multiple hostkeys 1047s 02:58:16.579317739 O: Addkey type ssh-ed25519 1047s 02:58:16.582765335 O: Addkey type sk-ssh-ed25519@openssh.com 1047s 02:58:16.586771178 O: Addkey type ecdsa-sha2-nistp256 1047s 02:58:16.590980543 O: Addkey type ecdsa-sha2-nistp384 1047s 02:58:16.594997106 O: Addkey type ecdsa-sha2-nistp521 1047s 02:58:16.598942388 O: Addkey type sk-ecdsa-sha2-nistp256@openssh.com 1047s 02:58:16.603763439 O: Addkey type ssh-rsa 1047s 02:58:16.911612716 O: ok hostkey agent 1047s 02:58:16.912130082 E: run test hostkey-rotate.sh ... 1050s 02:58:19.064353476 O: learn hostkey with StrictHostKeyChecking=no 1050s 02:58:19.309278644 O: learn additional hostkeys 1050s 02:58:19.730695010 O: learn additional hostkeys, type=ssh-ed25519 1051s 02:58:20.022777400 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1051s 02:58:20.319517119 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1051s 02:58:20.608886480 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1051s 02:58:20.940917935 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1052s 02:58:21.285071399 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1052s 02:58:21.569483427 O: learn additional hostkeys, type=ssh-rsa 1052s 02:58:21.854811225 O: learn changed non-primary hostkey type=ssh-rsa 1054s 02:58:23.044800414 O: learn new primary hostkey 1054s 02:58:23.367871974 O: rotate primary hostkey 1054s 02:58:23.689412837 O: check rotate primary hostkey 1055s 02:58:23.994726808 O: ok hostkey rotate 1055s 02:58:23.995082732 E: run test principals-command.sh ... 1055s 02:58:24.747160299 O: authorized principals command: empty authorized_principals 1056s 02:58:25.017755860 O: authorized principals command: wrong authorized_principals 1056s 02:58:25.285978356 O: authorized principals command: correct authorized_principals 1056s 02:58:25.586375674 O: authorized principals command: authorized_principals bad key opt 1056s 02:58:25.855057854 O: authorized principals command: authorized_principals command=false 1057s 02:58:26.163066614 O: authorized principals command: authorized_principals command=true 1057s 02:58:26.471092453 O: authorized principals command: wrong principals key option 1057s 02:58:26.741297650 O: authorized principals command: correct principals key option 1058s 02:58:27.062937394 O: ok authorized principals command 1058s 02:58:27.082950807 E: run test cert-file.sh ... 1058s 02:58:27.487720477 O: identity cert with no plain public file 1058s 02:58:27.777982487 O: CertificateFile with no plain public file 1059s 02:58:28.062590917 O: plain keys 1059s 02:58:28.325758199 O: untrusted cert 1059s 02:58:28.586197812 O: good cert, bad key 1059s 02:58:28.879000809 O: single trusted 1060s 02:58:29.166324548 O: multiple trusted 1061s 02:58:30.348311413 O: ok ssh with certificates 1061s 02:58:30.349251063 E: run test cfginclude.sh ... 1061s 02:58:30.669700354 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.683252539 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.696653761 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.709816501 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.723466007 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.738898251 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.752728198 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.766897789 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.780347972 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.812726677 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.826452743 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.840690815 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.864139904 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.877005241 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.889804458 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.902614794 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.915579012 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.928266747 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.942807422 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.955954362 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1061s 02:58:30.969115782 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:58:31.001489687 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:58:31.015670278 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:58:31.031160283 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:58:31.055943346 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:58:31.071153948 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:58:31.081543499 O: ok config include 1062s 02:58:31.082295987 E: run test servcfginclude.sh ... 1062s 02:58:31.830998238 O: ok server config include 1062s 02:58:31.830997478 E: run test allow-deny-users.sh ... 1065s 02:58:34.275600745 O: ok AllowUsers/DenyUsers 1065s 02:58:34.276194111 E: run test authinfo.sh ... 1065s 02:58:34.586776458 O: ExposeAuthInfo=no 1065s 02:58:34.851855720 O: ExposeAuthInfo=yes 1066s 02:58:35.128977151 E: run test sshsig.sh ... 1066s 02:58:35.129163913 O: ok authinfo 1067s 02:58:35.464924647 O: sshsig: make certificates 1067s 02:58:35.532577608 O: sshsig: check signature for ssh-ed25519 1067s 02:58:36.142948386 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1067s 02:58:36.817314046 O: sshsig: check signature for ecdsa-sha2-nistp256 1068s 02:58:37.401674547 O: sshsig: check signature for ecdsa-sha2-nistp384 1069s 02:58:38.373752537 O: sshsig: check signature for ecdsa-sha2-nistp521 1070s 02:58:39.943058805 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1071s 02:58:40.624622501 O: sshsig: check signature for ssh-rsa 1072s 02:58:41.232566014 O: sshsig: check signature for ssh-ed25519-cert.pub 1073s 02:58:42.599912851 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1075s 02:58:44.036572747 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1076s 02:58:45.303044631 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1078s 02:58:47.054984043 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1080s 02:58:49.529923713 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1081s 02:58:50.926859706 O: sshsig: check signature for ssh-rsa-cert.pub 1083s 02:58:52.242649474 O: sshsig: match principals 1083s 02:58:52.286072657 O: sshsig: nomatch principals 1083s 02:58:52.311556168 O: ok sshsig 1083s 02:58:52.311792531 E: run test knownhosts.sh ... 1085s 02:58:54.286662556 O: ok known hosts 1085s 02:58:54.286978640 E: run test knownhosts-command.sh ... 1085s 02:58:54.591866686 O: simple connection 1085s 02:58:54.839040877 O: no keys 1086s 02:58:55.023109117 O: bad exit status 1086s 02:58:55.188778961 O: keytype ssh-ed25519 1086s 02:58:55.427650664 O: keytype sk-ssh-ed25519@openssh.com 1086s 02:58:55.672097667 O: keytype ecdsa-sha2-nistp256 1086s 02:58:55.901186426 O: keytype ecdsa-sha2-nistp384 1087s 02:58:56.159594457 O: keytype ecdsa-sha2-nistp521 1087s 02:58:56.455158164 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1087s 02:58:56.710630564 O: keytype ssh-rsa 1087s 02:58:56.957973157 O: ok known hosts command 1087s 02:58:56.958617244 E: run test agent-restrict.sh ... 1088s 02:58:57.261578509 O: generate keys 1088s 02:58:57.386878043 O: prepare client config 1088s 02:58:57.415726990 O: prepare known_hosts 1088s 02:58:57.424580885 O: prepare server configs 1088s 02:58:57.460677309 O: authentication w/o agent 1089s 02:58:58.919797004 O: start agent 1093s 02:59:02.928824006 O: authentication with agent (no restrict) 1095s 02:59:04.368539295 O: unrestricted keylist 1096s 02:59:05.164472329 O: authentication with agent (basic restrict) 1096s 02:59:05.898037659 O: authentication with agent incorrect key (basic restrict) 1097s 02:59:06.335979801 O: keylist (basic restrict) 1098s 02:59:07.131310829 O: username 1098s 02:59:07.898707919 O: username wildcard 1099s 02:59:08.679993917 O: username incorrect 1099s 02:59:08.827242245 O: agent restriction honours certificate principal 1099s 02:59:08.897688795 O: multihop without agent 1100s 02:59:09.847269505 O: multihop agent unrestricted 1102s 02:59:10.783840836 O: multihop restricted 1102s 02:59:11.737086825 O: multihop username 1103s 02:59:12.666368719 O: multihop wildcard username 1104s 02:59:13.615471264 O: multihop wrong username 1105s 02:59:14.221243913 O: multihop cycle no agent 1106s 02:59:15.625839748 O: multihop cycle agent unrestricted 1108s 02:59:17.037946302 O: multihop cycle restricted deny 1108s 02:59:17.654842950 O: multihop cycle restricted allow 1110s 02:59:19.085269339 O: ok agent restrictions 1110s 02:59:19.085743664 E: run test hostbased.sh ... 1110s 02:59:19.376365278 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1110s 02:59:19.376498240 E: run test channel-timeout.sh ... 1110s 02:59:19.673940006 O: no timeout 1115s 02:59:24.932109988 O: command timeout 1116s 02:59:25.581350581 O: command long timeout 1116s 02:59:25.836491377 O: command wildcard timeout 1117s 02:59:26.581147225 O: command irrelevant timeout 1122s 02:59:31.871659191 O: multiplexed command timeout 1133s 02:59:42.618772132 O: irrelevant multiplexed command timeout 1148s 02:59:57.927075075 O: global command timeout 1170s 03:00:19.637849382 O: sftp no timeout 1175s 03:00:24.954499787 O: sftp timeout 1176s 03:00:25.579578242 E: Connection closed 1176s 03:00:25.582342271 O: sftp irrelevant timeout 1181s 03:00:30.874275373 O: ok channel timeout 1181s 03:00:30.874523096 E: run test connection-timeout.sh ... 1182s 03:00:31.183048180 O: no timeout 1187s 03:00:36.484111259 O: timeout 1195s 03:00:44.739762794 O: session inhibits timeout 1204s 03:00:53.039890963 O: timeout after session 1212s 03:01:01.053075917 O: timeout with listeners 1220s 03:01:09.323119845 O: ok unused connection timeout 1220s 03:01:09.323614010 E: run test match-subsystem.sh ... 1223s 03:01:12.214951634 O: ok sshd_config match subsystem 1223s 03:01:12.215111115 E: run test agent-pkcs11-restrict.sh ... 1223s 03:01:12.509235207 O: SKIPPED: No PKCS#11 library found 1223s 03:01:12.509755052 E: run test agent-pkcs11-cert.sh ... 1223s 03:01:12.797596437 O: SKIPPED: No PKCS#11 library found 1223s 03:01:12.798435686 E: run test penalty.sh ... 1224s 03:01:13.276698498 O: test connect 1224s 03:01:13.578975116 O: penalty for authentication failure 1232s 03:01:21.098054609 O: penalty for no authentication 1234s 03:01:23.226988995 E: run test penalty-expire.sh ... 1234s 03:01:23.227175957 O: ok penalties 1234s 03:01:23.725312181 O: test connect 1235s 03:01:24.048026976 O: penalty expiry 1248s 03:01:37.736553434 O: ok penalties 1248s 03:01:37.738171731 O: set -e ; if test -z "" ; then \ 1248s 03:01:37.739952630 O: V="" ; \ 1248s 03:01:37.742045652 O: test "x" = "x" || \ 1248s 03:01:37.743769670 O: V=/tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/valgrind-unit.sh ; \ 1248s 03:01:37.745798132 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/sshbuf/test_sshbuf ; \ 1248s 03:01:37.747509870 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/sshkey/test_sshkey \ 1248s 03:01:37.749159968 O: -d /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/sshkey/testdata ; \ 1248s 03:01:37.750867786 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/sshsig/test_sshsig \ 1248s 03:01:37.753095450 O: -d /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/sshsig/testdata ; \ 1248s 03:01:37.754865028 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/authopt/test_authopt \ 1248s 03:01:37.757160933 O: -d /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/authopt/testdata ; \ 1248s 03:01:37.758990592 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/bitmap/test_bitmap ; \ 1248s 03:01:37.761170936 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/conversion/test_conversion ; \ 1248s 03:01:37.763209157 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/kex/test_kex ; \ 1248s 03:01:37.764935576 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/hostkeys/test_hostkeys \ 1248s 03:01:37.767105919 O: -d /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/hostkeys/testdata ; \ 1248s 03:01:37.769026379 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/match/test_match ; \ 1248s 03:01:37.770730197 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/misc/test_misc ; \ 1248s 03:01:37.772268854 O: if test "x" = "xyes" ; then \ 1248s 03:01:37.774769000 O: $V /tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress/unittests/utf8/test_utf8 ; \ 1248s 03:01:37.776442298 O: fi \ 1248s 03:01:37.778106316 O: fi 1257s 03:01:46.769760527 O: test_sshbuf: ...................................................................................................... 103 tests ok 1339s 03:03:08.369578574 O: test_sshkey: .................................................................................... 84 tests ok 1339s 03:03:08.394067475 O: test_sshsig: ....... 7 tests ok 1339s 03:03:08.802188940 O: test_authopt: .................................................................................................................................................. 146 tests ok 1354s 03:03:23.489552671 O: test_bitmap: .. 2 tests ok 1354s 03:03:23.496183342 O: test_conversion: . 1 tests ok 1367s 03:03:36.674881331 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1367s 03:03:36.975156088 O: test_hostkeys: .................. 18 tests ok 1367s 03:03:36.982060762 O: test_match: ...... 6 tests ok 1368s 03:03:36.990184128 O: test_misc: ........................................... 43 tests ok 1368s 03:03:36.993006798 E: run test putty-transfer.sh ... 1370s 03:03:39.984028843 O: plink version 0.83 major 0 minor 83 1371s 03:03:39.998227954 O: putty transfer data: compression 0 1373s 03:03:42.412681100 O: putty transfer data: compression 1 1375s 03:03:44.781877444 O: ok putty transfer data 1375s 03:03:44.782067526 E: run test putty-ciphers.sh ... 1378s 03:03:47.465164532 O: plink version 0.83 major 0 minor 83 1378s 03:03:47.788738297 O: putty ciphers: cipher default mac default 1379s 03:03:48.095370161 O: putty ciphers: cipher default mac hmac-sha1 1379s 03:03:48.403223199 O: putty ciphers: cipher default mac hmac-sha1-96 1379s 03:03:48.708270927 O: putty ciphers: cipher default mac hmac-sha2-256 1380s 03:03:49.008939408 O: putty ciphers: cipher default mac hmac-sha2-512 1380s 03:03:49.310713021 O: putty ciphers: cipher default mac hmac-md5 1380s 03:03:49.609916926 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1380s 03:03:49.909975201 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1381s 03:03:50.225250837 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1381s 03:03:50.542868259 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1381s 03:03:50.863795196 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1382s 03:03:51.174460143 O: putty ciphers: cipher 3des-cbc mac default 1382s 03:03:51.489469937 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1382s 03:03:51.796824849 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1383s 03:03:52.104312203 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1383s 03:03:52.419828922 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1383s 03:03:52.736526534 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1384s 03:03:53.039247157 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1384s 03:03:53.349844784 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1384s 03:03:53.666442915 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1384s 03:03:53.976682858 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1385s 03:03:54.286262514 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1385s 03:03:54.583784801 O: putty ciphers: cipher aes128-cbc mac default 1385s 03:03:54.889819380 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1386s 03:03:55.198192263 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1386s 03:03:55.498286618 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1386s 03:03:55.809573732 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1387s 03:03:56.113777971 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1387s 03:03:56.421157963 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1387s 03:03:56.730558897 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1388s 03:03:57.033186959 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1388s 03:03:57.342920697 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1388s 03:03:57.652932398 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1388s 03:03:57.954887652 O: putty ciphers: cipher aes192-cbc mac default 1389s 03:03:58.264569709 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1389s 03:03:58.561665873 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1389s 03:03:58.858954758 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1390s 03:03:59.162271067 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1390s 03:03:59.467555557 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1390s 03:03:59.768272199 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1391s 03:04:00.077520171 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1391s 03:04:00.376825598 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1391s 03:04:00.678449529 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1392s 03:04:00.985657840 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1392s 03:04:01.287347652 O: putty ciphers: cipher aes256-cbc mac default 1392s 03:04:01.602907732 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1392s 03:04:01.914971814 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1393s 03:04:02.218745368 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1393s 03:04:02.518687002 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1393s 03:04:02.824955502 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1394s 03:04:03.126895957 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1394s 03:04:03.428127884 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1394s 03:04:03.730925948 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1395s 03:04:04.036158638 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1395s 03:04:04.344636442 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1395s 03:04:04.643432463 O: putty ciphers: cipher aes128-ctr mac default 1395s 03:04:04.949142478 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1396s 03:04:05.248115461 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1396s 03:04:05.541948709 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1396s 03:04:05.847785245 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1397s 03:04:06.154285829 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1397s 03:04:06.452122440 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1397s 03:04:06.746061689 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1398s 03:04:07.046322686 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1398s 03:04:07.342176636 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1398s 03:04:07.642611314 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1398s 03:04:07.938755667 O: putty ciphers: cipher aes192-ctr mac default 1399s 03:04:08.236958922 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1399s 03:04:08.533614601 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1399s 03:04:08.828432659 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1400s 03:04:09.125328180 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1400s 03:04:09.431257238 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1400s 03:04:09.730716346 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1401s 03:04:10.024193830 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1401s 03:04:10.317726755 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1401s 03:04:10.613377103 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1401s 03:04:10.912191405 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1402s 03:04:11.206307496 O: putty ciphers: cipher aes256-ctr mac default 1402s 03:04:11.506027007 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1402s 03:04:11.804032460 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1403s 03:04:12.096280731 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1403s 03:04:12.395203114 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1403s 03:04:12.692574120 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1404s 03:04:12.988086866 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1404s 03:04:13.295613100 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1404s 03:04:13.606840094 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1404s 03:04:13.909597397 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1405s 03:04:14.213365071 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1405s 03:04:14.511117481 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1405s 03:04:14.815094077 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1406s 03:04:15.118528668 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1406s 03:04:15.410336655 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1406s 03:04:15.706607289 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1407s 03:04:16.008279061 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1407s 03:04:16.304332413 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1407s 03:04:16.600552047 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1407s 03:04:16.895087502 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1408s 03:04:17.187226133 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1408s 03:04:17.487086445 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1408s 03:04:17.781132456 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1409s 03:04:18.082056580 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1409s 03:04:18.378866820 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1409s 03:04:18.676033024 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1409s 03:04:18.978544044 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1410s 03:04:19.279634330 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1410s 03:04:19.582102030 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1410s 03:04:19.881431497 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1411s 03:04:20.177188206 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1411s 03:04:20.472207227 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1411s 03:04:20.770061638 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1412s 03:04:21.064688575 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1412s 03:04:21.361915179 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1412s 03:04:21.653359562 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1412s 03:04:21.950084801 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1413s 03:04:22.256586105 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1413s 03:04:22.561974836 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1413s 03:04:22.865458907 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1414s 03:04:23.169119500 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1414s 03:04:23.472705052 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1414s 03:04:23.776020561 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1415s 03:04:24.080135279 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1415s 03:04:24.382553179 O: ok putty ciphers 1415s 03:04:24.383582030 E: run test putty-kex.sh ... 1418s 03:04:27.584965154 O: plink version 0.83 major 0 minor 83 1418s 03:04:27.765365275 O: putty KEX: kex diffie-hellman-group1-sha1 1419s 03:04:28.017954204 O: putty KEX: kex diffie-hellman-group14-sha1 1419s 03:04:28.364905458 O: putty KEX: kex diffie-hellman-group14-sha256 1419s 03:04:28.717171728 O: putty KEX: kex diffie-hellman-group16-sha512 1420s 03:04:29.665602706 O: putty KEX: kex diffie-hellman-group18-sha512 1425s 03:04:34.681696231 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1426s 03:04:35.036211325 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1427s 03:04:36.021631856 O: putty KEX: kex ecdh-sha2-nistp256 1427s 03:04:36.267307792 O: putty KEX: kex ecdh-sha2-nistp384 1427s 03:04:36.533945151 O: putty KEX: kex ecdh-sha2-nistp521 1427s 03:04:36.854475244 O: putty KEX: kex curve25519-sha256 1428s 03:04:37.100844027 O: putty KEX: kex curve25519-sha256@libssh.org 1428s 03:04:37.347612334 O: putty KEX: kex sntrup761x25519-sha512 1428s 03:04:37.624324000 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1428s 03:04:37.901281029 O: putty KEX: kex mlkem768x25519-sha256 1429s 03:04:38.142997042 O: ok putty KEX 1429s 03:04:38.143114483 E: run test conch-ciphers.sh ... 1429s 03:04:38.586470323 O: conch ciphers: cipher aes256-ctr 1430s 03:04:39.498183990 O: conch ciphers: cipher aes256-cbc 1431s 03:04:40.350023059 O: conch ciphers: cipher aes192-ctr 1432s 03:04:41.231031079 O: conch ciphers: cipher aes192-cbc 1433s 03:04:42.421911438 O: conch ciphers: cipher aes128-ctr 1434s 03:04:43.308274195 O: conch ciphers: cipher aes128-cbc 1435s 03:04:44.221829761 O: conch ciphers: cipher cast128-cbc 1436s 03:04:45.133219345 O: conch ciphers: cipher blowfish 1437s 03:04:46.239495203 O: conch ciphers: cipher 3des-cbc 1438s 03:04:47.165358180 O: ok conch ciphers 1438s 03:04:47.165566222 E: run test dropbear-ciphers.sh ... 1438s 03:04:47.398157779 O: Create dropbear key type ed25519 1438s 03:04:47.428031177 O: Create dropbear key type rsa 1443s 03:04:52.038265540 O: Create dropbear key type ecdsa 1443s 03:04:52.157540250 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1443s 03:04:52.483692083 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1443s 03:04:52.766769096 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1444s 03:04:53.066997613 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1444s 03:04:53.379531260 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1444s 03:04:53.663356882 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1444s 03:04:53.965361578 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1445s 03:04:54.289210705 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1445s 03:04:54.572872885 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1445s 03:04:54.878360818 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1446s 03:04:55.189624652 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1446s 03:04:55.470293280 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1446s 03:04:55.767568805 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1447s 03:04:56.090935888 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1447s 03:04:56.378747752 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1447s 03:04:56.678580984 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1448s 03:04:56.993072173 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1448s 03:04:57.274524769 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1448s 03:04:57.580120303 O: ok dropbear ciphers 1448s 03:04:57.580269064 E: run test dropbear-kex.sh ... 1449s 03:04:57.907919793 O: dropbear kex: kex curve25519-sha256 1449s 03:04:58.194845367 O: dropbear kex: kex curve25519-sha256@libssh.org 1449s 03:04:58.477904341 O: dropbear kex: kex diffie-hellman-group14-sha256 1449s 03:04:58.836860003 O: dropbear kex: kex diffie-hellman-group14-sha1 1450s 03:04:59.177160586 O: ok dropbear kex 1450s 03:04:59.179209648 O: make: Leaving directory '/tmp/autopkgtest.O4xn6N/autopkgtest_tmp/regress' 1450s 03:04:59.182973248 I: Finished with exitcode 0 1450s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1450s autopkgtest [03:04:59]: test regress: -----------------------] 1454s regress PASS 1454s autopkgtest [03:05:03]: test regress: - - - - - - - - - - results - - - - - - - - - - 1458s autopkgtest [03:05:07]: test ssh-gssapi: preparing testbed 1480s autopkgtest [03:05:29]: testbed dpkg architecture: armhf 1482s autopkgtest [03:05:31]: testbed apt version: 3.1.3 1485s autopkgtest [03:05:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1487s autopkgtest [03:05:36]: testbed release detected to be: questing 1494s autopkgtest [03:05:43]: updating testbed package index (apt update) 1496s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1496s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1496s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1496s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1496s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 1496s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 1496s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 1496s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [49.2 kB] 1496s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [158 kB] 1497s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 1497s Fetched 693 kB in 1s (692 kB/s) 1498s Reading package lists... 1503s autopkgtest [03:05:52]: upgrading testbed (apt dist-upgrade and autopurge) 1505s Reading package lists... 1505s Building dependency tree... 1505s Reading state information... 1505s Calculating upgrade... 1506s The following packages will be upgraded: 1506s openssh-client openssh-server openssh-sftp-server 1506s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1506s Need to get 1579 kB of archives. 1506s After this operation, 458 kB of additional disk space will be used. 1506s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-sftp-server armhf 1:10.0p1-5ubuntu2 [35.8 kB] 1506s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-server armhf 1:10.0p1-5ubuntu2 [612 kB] 1507s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-client armhf 1:10.0p1-5ubuntu2 [931 kB] 1507s Preconfiguring packages ... 1507s Fetched 1579 kB in 1s (1200 kB/s) 1508s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 1508s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1508s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1508s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1508s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1508s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_armhf.deb ... 1508s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1508s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 1508s Installing new version of config file /etc/ssh/ssh_config ... 1508s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 1508s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 1508s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 1508s Installing new version of config file /etc/ssh/moduli ... 1508s Replacing config file /etc/ssh/sshd_config with new version 1509s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1509s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1509s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1509s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1510s Processing triggers for man-db (2.13.1-1) ... 1511s Processing triggers for ufw (0.36.2-9) ... 1513s Reading package lists... 1513s Building dependency tree... 1513s Reading state information... 1513s Solving dependencies... 1514s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1515s autopkgtest [03:06:04]: rebooting testbed after setup commands that affected boot 1576s Reading package lists... 1576s Building dependency tree... 1576s Reading state information... 1576s Solving dependencies... 1576s The following NEW packages will be installed: 1576s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1576s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1576s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1576s openssh-server-gssapi 1577s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1577s Need to get 723 kB of archives. 1577s After this operation, 3061 kB of additional disk space will be used. 1577s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf krb5-config all 2.7 [22.0 kB] 1577s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf libgssrpc4t64 armhf 1.21.3-4ubuntu2 [51.5 kB] 1577s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5clnt-mit12 armhf 1.21.3-4ubuntu2 [35.7 kB] 1577s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libkdb5-10t64 armhf 1.21.3-4ubuntu2 [35.2 kB] 1577s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5srv-mit12 armhf 1.21.3-4ubuntu2 [46.3 kB] 1577s Get:6 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-user armhf 1.21.3-4ubuntu2 [111 kB] 1577s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 1577s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 1577s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 1577s Get:10 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-kdc armhf 1.21.3-4ubuntu2 [177 kB] 1577s Get:11 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-admin-server armhf 1.21.3-4ubuntu2 [91.3 kB] 1577s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf openssh-client-gssapi all 1:10.0p1-5ubuntu2 [5028 B] 1577s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf openssh-server-gssapi all 1:10.0p1-5ubuntu2 [5030 B] 1578s Preconfiguring packages ... 1578s Fetched 723 kB in 1s (839 kB/s) 1578s Selecting previously unselected package krb5-config. 1578s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59842 files and directories currently installed.) 1578s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1578s Unpacking krb5-config (2.7) ... 1578s Selecting previously unselected package libgssrpc4t64:armhf. 1578s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_armhf.deb ... 1578s Unpacking libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1578s Selecting previously unselected package libkadm5clnt-mit12:armhf. 1578s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_armhf.deb ... 1578s Unpacking libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1578s Selecting previously unselected package libkdb5-10t64:armhf. 1578s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_armhf.deb ... 1578s Unpacking libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1578s Selecting previously unselected package libkadm5srv-mit12:armhf. 1578s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_armhf.deb ... 1578s Unpacking libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1578s Selecting previously unselected package krb5-user. 1578s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_armhf.deb ... 1578s Unpacking krb5-user (1.21.3-4ubuntu2) ... 1578s Selecting previously unselected package libevent-2.1-7t64:armhf. 1578s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 1578s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1578s Selecting previously unselected package libverto1t64:armhf. 1578s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1578s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1578s Selecting previously unselected package libverto-libevent1t64:armhf. 1578s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1578s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1578s Selecting previously unselected package krb5-kdc. 1578s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_armhf.deb ... 1578s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 1578s Selecting previously unselected package krb5-admin-server. 1578s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_armhf.deb ... 1578s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 1578s Selecting previously unselected package openssh-client-gssapi. 1578s Preparing to unpack .../11-openssh-client-gssapi_1%3a10.0p1-5ubuntu2_all.deb ... 1578s Unpacking openssh-client-gssapi (1:10.0p1-5ubuntu2) ... 1578s Selecting previously unselected package openssh-server-gssapi. 1578s Preparing to unpack .../12-openssh-server-gssapi_1%3a10.0p1-5ubuntu2_all.deb ... 1578s Unpacking openssh-server-gssapi (1:10.0p1-5ubuntu2) ... 1578s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1578s Setting up openssh-client-gssapi (1:10.0p1-5ubuntu2) ... 1578s Setting up libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1578s Setting up krb5-config (2.7) ... 1579s Setting up libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1579s Setting up openssh-server-gssapi (1:10.0p1-5ubuntu2) ... 1579s Setting up libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1579s Setting up libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1579s Setting up krb5-user (1.21.3-4ubuntu2) ... 1579s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1579s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1579s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1579s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1579s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1579s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1579s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1579s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1579s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1579s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1579s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 1579s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1579s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1579s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 1580s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1580s Processing triggers for libc-bin (2.41-6ubuntu2) ... 1580s Processing triggers for man-db (2.13.1-1) ... 1594s autopkgtest [03:07:23]: test ssh-gssapi: [----------------------- 1596s usermod: no changes 1596s usermod: no changes 1596s Generating public/private ed25519 key pair. 1596s Your identification has been saved in /root/.ssh/id_ed25519 1596s Your public key has been saved in /root/.ssh/id_ed25519.pub 1596s The key fingerprint is: 1596s SHA256:CoLXIJdLfLLYhXK8Am0u8RRFzF/Bg+T5mfBxbq0FUG8 root@autopkgtest-lxd-eozybj 1596s The key's randomart image is: 1596s +--[ED25519 256]--+ 1596s | .=o..ooo. | 1596s | + +o...+. . | 1596s |= # o.+...o E | 1596s |./ X .+ * + | 1596s |= X o S o o | 1596s | + . . . . o | 1596s | . . | 1596s | | 1596s | | 1596s +----[SHA256]-----+ 1596s ## Setting up test environment 1596s ## Creating Kerberos realm EXAMPLE.FAKE 1596s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1596s master key name 'K/M@EXAMPLE.FAKE' 1596s ## Creating principals 1596s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1596s Principal "testuser1108@EXAMPLE.FAKE" created. 1596s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1596s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1596s ## Extracting service principal host/sshd-gssapi.example.fake 1597s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1597s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1597s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1597s ## Adjusting /etc/krb5.conf 1597s ## TESTS 1597s 1597s ## TEST test_gssapi_login 1597s ## Configuring sshd for gssapi-with-mic authentication 1597s ## Restarting ssh 1597s ## Obtaining TGT 1597s Password for testuser1108@EXAMPLE.FAKE: 1597s Ticket cache: FILE:/tmp/krb5cc_0 1597s Default principal: testuser1108@EXAMPLE.FAKE 1597s 1597s Valid starting Expires Service principal 1597s 07/11/25 03:07:26 07/11/25 13:07:26 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1597s renew until 07/12/25 03:07:26 1597s 1597s ## ssh'ing into localhost using gssapi-with-mic auth 1597s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1597s Fri Jul 11 03:07:26 UTC 2025 1597s 1597s ## checking that we got a service ticket for ssh (host/) 1597s 07/11/25 03:07:26 07/11/25 13:07:26 host/sshd-gssapi.example.fake@ 1597s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1597s 1597s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1597s Jul 11 03:07:26 sshd-gssapi.example.fake sshd-session[1205]: Accepted gssapi-with-mic for testuser1108 from 127.0.0.1 port 53542 ssh2: testuser1108@EXAMPLE.FAKE 1597s ## PASS test_gssapi_login 1597s 1597s ## TEST test_gssapi_keyex_login 1597s ## Configuring sshd for gssapi-keyex authentication 1597s ## Restarting ssh 1597s ## Obtaining TGT 1597s Password for testuser1108@EXAMPLE.FAKE: 1597s Ticket cache: FILE:/tmp/krb5cc_0 1597s Default principal: testuser1108@EXAMPLE.FAKE 1597s 1597s Valid starting Expires Service principal 1597s 07/11/25 03:07:26 07/11/25 13:07:26 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1597s renew until 07/12/25 03:07:26 1597s 1597s ## ssh'ing into localhost using gssapi-keyex auth 1597s Fri Jul 11 03:07:26 UTC 2025 1597s 1597s ## checking that we got a service ticket for ssh (host/) 1597s 07/11/25 03:07:26 07/11/25 13:07:26 host/sshd-gssapi.example.fake@ 1597s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1597s 1597s ## Checking ssh logs to confirm gssapi-keyex auth was used 1597s Jul 11 03:07:26 sshd-gssapi.example.fake sshd-session[1262]: Accepted gssapi-keyex for testuser1108 from 127.0.0.1 port 53556 ssh2: testuser1108@EXAMPLE.FAKE 1597s ## PASS test_gssapi_keyex_login 1597s 1597s ## TEST test_gssapi_keyex_pubkey_fallback 1597s ## Configuring sshd for gssapi-keyex authentication 1597s ## Restarting ssh 1597s ## Obtaining TGT 1597s Password for testuser1108@EXAMPLE.FAKE: 1597s Ticket cache: FILE:/tmp/krb5cc_0 1597s Default principal: testuser1108@EXAMPLE.FAKE 1597s 1597s Valid starting Expires Service principal 1597s 07/11/25 03:07:26 07/11/25 13:07:26 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1597s renew until 07/12/25 03:07:26 1597s 1597s ## ssh'ing into localhost using gssapi-keyex auth 1598s Fri Jul 11 03:07:27 UTC 2025 1598s 1598s ## checking that we got a service ticket for ssh (host/) 1598s 07/11/25 03:07:26 07/11/25 13:07:26 host/sshd-gssapi.example.fake@ 1598s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1598s 1598s ## Checking ssh logs to confirm publickey auth was used 1598s Jul 11 03:07:26 sshd-gssapi.example.fake sshd-session[1298]: Accepted publickey for testuser1108-2 from 127.0.0.1 port 53570 ssh2: ED25519 SHA256:CoLXIJdLfLLYhXK8Am0u8RRFzF/Bg+T5mfBxbq0FUG8 1598s ## PASS test_gssapi_keyex_pubkey_fallback 1598s 1598s ## ALL TESTS PASSED 1598s ## Cleaning up 1598s autopkgtest [03:07:27]: test ssh-gssapi: -----------------------] 1602s autopkgtest [03:07:31]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1602s ssh-gssapi PASS 1605s autopkgtest [03:07:34]: test socket-activation: preparing testbed 1626s autopkgtest [03:07:55]: testbed dpkg architecture: armhf 1628s autopkgtest [03:07:57]: testbed apt version: 3.1.3 1631s autopkgtest [03:08:00]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1633s autopkgtest [03:08:02]: testbed release detected to be: questing 1640s autopkgtest [03:08:09]: updating testbed package index (apt update) 1641s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1642s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1642s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1642s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1642s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 1642s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 1642s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 1642s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [49.2 kB] 1642s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [158 kB] 1642s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 1642s Fetched 693 kB in 1s (687 kB/s) 1643s Reading package lists... 1649s autopkgtest [03:08:18]: upgrading testbed (apt dist-upgrade and autopurge) 1650s Reading package lists... 1651s Building dependency tree... 1651s Reading state information... 1651s Calculating upgrade... 1651s The following packages will be upgraded: 1651s openssh-client openssh-server openssh-sftp-server 1651s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1651s Need to get 1579 kB of archives. 1651s After this operation, 458 kB of additional disk space will be used. 1651s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-sftp-server armhf 1:10.0p1-5ubuntu2 [35.8 kB] 1651s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-server armhf 1:10.0p1-5ubuntu2 [612 kB] 1652s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-client armhf 1:10.0p1-5ubuntu2 [931 kB] 1653s Preconfiguring packages ... 1653s Fetched 1579 kB in 1s (1335 kB/s) 1653s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 1653s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1653s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1653s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1653s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1653s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_armhf.deb ... 1653s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1653s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 1653s Installing new version of config file /etc/ssh/ssh_config ... 1653s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 1653s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 1653s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 1654s Installing new version of config file /etc/ssh/moduli ... 1654s Replacing config file /etc/ssh/sshd_config with new version 1654s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1654s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1654s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1654s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1655s Processing triggers for man-db (2.13.1-1) ... 1656s Processing triggers for ufw (0.36.2-9) ... 1658s Reading package lists... 1658s Building dependency tree... 1658s Reading state information... 1658s Solving dependencies... 1659s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1661s autopkgtest [03:08:30]: rebooting testbed after setup commands that affected boot 1720s Reading package lists... 1721s Building dependency tree... 1721s Reading state information... 1721s Solving dependencies... 1721s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1738s autopkgtest [03:09:47]: test socket-activation: [----------------------- 1740s Generating public/private ed25519 key pair. 1740s Your identification has been saved in /home/ubuntu/.ssh/id_ed25519 1740s Your public key has been saved in /home/ubuntu/.ssh/id_ed25519.pub 1740s The key fingerprint is: 1740s SHA256:NaADOIpp+h30CYzNra4WNxburNfs1y0GDcKKOO4lDp0 ubuntu@autopkgtest-lxd-vmbjhp 1740s The key's randomart image is: 1740s +--[ED25519 256]--+ 1740s | .. . | 1740s | o . . . | 1740s |.o * oo o | 1740s |+.. B +... . | 1740s |o. + * oSo | 1740s |+.o.O o . . | 1740s |o+EX = o . | 1740s |o.= * o . + . | 1740s |.+o+ ... . . | 1740s +----[SHA256]-----+ 1740s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1740s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1741s Disabling 'ssh.service', but its triggering units are still active: 1741s ssh.socket 1741s Stopping 'ssh.service', but its triggering units are still active: 1741s ssh.socket 1741s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1741s Fri Jul 11 03:09:50 UTC 2025 1742s autopkgtest [03:09:51]: test socket-activation: -----------------------] 1745s socket-activation PASS 1745s autopkgtest [03:09:54]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1749s autopkgtest [03:09:58]: test xinetd: preparing testbed 1769s autopkgtest [03:10:18]: testbed dpkg architecture: armhf 1771s autopkgtest [03:10:20]: testbed apt version: 3.1.3 1775s autopkgtest [03:10:24]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1776s autopkgtest [03:10:25]: testbed release detected to be: questing 1783s autopkgtest [03:10:32]: updating testbed package index (apt update) 1785s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1786s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1786s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1786s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1786s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 1786s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 1786s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 1786s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [49.2 kB] 1786s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [158 kB] 1786s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 1786s Fetched 693 kB in 1s (668 kB/s) 1787s Reading package lists... 1793s autopkgtest [03:10:42]: upgrading testbed (apt dist-upgrade and autopurge) 1794s Reading package lists... 1795s Building dependency tree... 1795s Reading state information... 1796s Calculating upgrade... 1797s The following packages will be upgraded: 1797s openssh-client openssh-server openssh-sftp-server 1797s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1797s Need to get 1579 kB of archives. 1797s After this operation, 458 kB of additional disk space will be used. 1797s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-sftp-server armhf 1:10.0p1-5ubuntu2 [35.8 kB] 1797s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-server armhf 1:10.0p1-5ubuntu2 [612 kB] 1797s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-client armhf 1:10.0p1-5ubuntu2 [931 kB] 1798s Preconfiguring packages ... 1798s Fetched 1579 kB in 1s (1303 kB/s) 1799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 1799s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1799s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1799s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1799s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1799s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_armhf.deb ... 1799s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1799s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 1799s Installing new version of config file /etc/ssh/ssh_config ... 1799s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 1801s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 1801s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 1801s Installing new version of config file /etc/ssh/moduli ... 1801s Replacing config file /etc/ssh/sshd_config with new version 1801s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1801s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1801s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1801s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1801s Processing triggers for man-db (2.13.1-1) ... 1802s Processing triggers for ufw (0.36.2-9) ... 1804s Reading package lists... 1804s Building dependency tree... 1804s Reading state information... 1804s Solving dependencies... 1804s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1806s autopkgtest [03:10:55]: rebooting testbed after setup commands that affected boot 1866s Reading package lists... 1867s Building dependency tree... 1867s Reading state information... 1867s Solving dependencies... 1868s The following NEW packages will be installed: 1868s xinetd 1868s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1868s Need to get 102 kB of archives. 1868s After this operation, 306 kB of additional disk space will be used. 1868s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf xinetd armhf 1:2.3.15.4-5 [102 kB] 1869s Fetched 102 kB in 0s (275 kB/s) 1869s Selecting previously unselected package xinetd. 1869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59842 files and directories currently installed.) 1869s Preparing to unpack .../xinetd_1%3a2.3.15.4-5_armhf.deb ... 1869s Unpacking xinetd (1:2.3.15.4-5) ... 1869s Setting up xinetd (1:2.3.15.4-5) ... 1870s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1870s Processing triggers for man-db (2.13.1-1) ... 1888s autopkgtest [03:12:17]: test xinetd: [----------------------- 1890s Generating public/private ed25519 key pair. 1890s Your identification has been saved in /home/ubuntu/.ssh/id_ed25519 1890s Your public key has been saved in /home/ubuntu/.ssh/id_ed25519.pub 1890s The key fingerprint is: 1890s SHA256:h3zKnyiNGdozNzARkGfq+v1uvGx923HZOsCDesS7Au0 ubuntu@autopkgtest-lxd-tmjkgu 1890s The key's randomart image is: 1890s +--[ED25519 256]--+ 1890s | .o | 1890s | . + | 1890s | + . | 1890s | . .. . | 1890s | . oS.oo | 1890s | . =..++ + o| 1890s | . o @o+ . o..o| 1890s | . ..B.Eo+....+ | 1890s | .. .X*=+o..o. | 1890s +----[SHA256]-----+ 1891s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1891s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1891s Disabling 'ssh.service', but its triggering units are still active: 1891s ssh.socket 1891s Stopping 'ssh.service', but its triggering units are still active: 1891s ssh.socket 1892s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1892s Fri Jul 11 03:12:21 UTC 2025 1892s autopkgtest [03:12:21]: test xinetd: -----------------------] 1896s autopkgtest [03:12:25]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1896s xinetd PASS 1899s autopkgtest [03:12:28]: test systemd-socket-activation: preparing testbed 1921s autopkgtest [03:12:50]: testbed dpkg architecture: armhf 1922s autopkgtest [03:12:51]: testbed apt version: 3.1.3 1926s autopkgtest [03:12:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1928s autopkgtest [03:12:57]: testbed release detected to be: questing 1934s autopkgtest [03:13:03]: updating testbed package index (apt update) 1936s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1937s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1937s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1937s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1937s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 1937s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 1937s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 1937s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [49.2 kB] 1937s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [158 kB] 1937s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 1937s Fetched 693 kB in 1s (713 kB/s) 1938s Reading package lists... 1944s autopkgtest [03:13:13]: upgrading testbed (apt dist-upgrade and autopurge) 1945s Reading package lists... 1946s Building dependency tree... 1946s Reading state information... 1946s Calculating upgrade... 1946s The following packages will be upgraded: 1946s openssh-client openssh-server openssh-sftp-server 1946s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1946s Need to get 1579 kB of archives. 1946s After this operation, 458 kB of additional disk space will be used. 1946s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-sftp-server armhf 1:10.0p1-5ubuntu2 [35.8 kB] 1947s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-server armhf 1:10.0p1-5ubuntu2 [612 kB] 1947s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-client armhf 1:10.0p1-5ubuntu2 [931 kB] 1948s Preconfiguring packages ... 1948s Fetched 1579 kB in 1s (1271 kB/s) 1948s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 1948s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1948s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1948s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 1948s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1948s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_armhf.deb ... 1948s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 1948s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 1948s Installing new version of config file /etc/ssh/ssh_config ... 1949s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 1949s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 1949s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 1949s Installing new version of config file /etc/ssh/moduli ... 1949s Replacing config file /etc/ssh/sshd_config with new version 1950s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1950s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1950s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1950s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 1950s Processing triggers for man-db (2.13.1-1) ... 1951s Processing triggers for ufw (0.36.2-9) ... 1953s Reading package lists... 1954s Building dependency tree... 1954s Reading state information... 1954s Solving dependencies... 1955s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1957s autopkgtest [03:13:26]: rebooting testbed after setup commands that affected boot 2017s Reading package lists... 2017s Building dependency tree... 2017s Reading state information... 2018s Solving dependencies... 2018s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2033s autopkgtest [03:14:42]: test systemd-socket-activation: [----------------------- 2037s Stopping ssh.service... 2037s Checking that ssh.socket is active and listening... 2037s Checking that ssh.service is inactive/dead... 2037s Checking that a connection attempt activates ssh.service... 2037s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2037s Checking that sshd can be re-executed... 2037s Checking sshd can run in debug mode... 2037s debug1: PAM: establishing credentials 2037s debug1: permanently_set_uid: 0/0 2037s debug3: Copy environment: XDG_SESSION_ID=c4 2037s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2037s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2037s debug3: Copy environment: XDG_SESSION_TYPE=tty 2037s debug3: Copy environment: XDG_SESSION_CLASS=user 2037s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2037s debug3: Copy environment: http_proxy=http://squid.internal:3128 2037s debug3: Copy environment: https_proxy=http://squid.internal:3128 2037s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 2037s debug3: Copy environment: LANG=C.UTF-8 2037s Environment: 2037s LANG=C.UTF-8 2037s USER=root 2037s LOGNAME=root 2037s HOME=/root 2037s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2037s SHELL=/bin/bash 2037s XDG_SESSION_ID=c4 2037s XDG_RUNTIME_DIR=/run/user/0 2037s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2037s XDG_SESSION_TYPE=tty 2037s XDG_SESSION_CLASS=user 2037s http_proxy=http://squid.internal:3128 2037s https_proxy=http://squid.internal:3128 2037s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchp 2037s SSH_CLIENT=127.0.0.1 55820 22 2037s SSH_CONNECTION=127.0.0.1 55820 127.0.0.1 22 2037s Done. 2038s autopkgtest [03:14:47]: test systemd-socket-activation: -----------------------] 2041s systemd-socket-activation PASS 2041s autopkgtest [03:14:50]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2045s autopkgtest [03:14:54]: test sshd-socket-generator: preparing testbed 2066s autopkgtest [03:15:15]: testbed dpkg architecture: armhf 2068s autopkgtest [03:15:17]: testbed apt version: 3.1.3 2071s autopkgtest [03:15:20]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2073s autopkgtest [03:15:22]: testbed release detected to be: questing 2080s autopkgtest [03:15:29]: updating testbed package index (apt update) 2082s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 2082s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 2082s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 2082s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 2082s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 2083s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 2083s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 2083s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [49.2 kB] 2083s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [158 kB] 2083s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [3452 B] 2083s Fetched 693 kB in 1s (672 kB/s) 2084s Reading package lists... 2089s autopkgtest [03:15:38]: upgrading testbed (apt dist-upgrade and autopurge) 2091s Reading package lists... 2091s Building dependency tree... 2091s Reading state information... 2092s Calculating upgrade... 2092s The following packages will be upgraded: 2092s openssh-client openssh-server openssh-sftp-server 2092s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2092s Need to get 1579 kB of archives. 2092s After this operation, 458 kB of additional disk space will be used. 2092s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-sftp-server armhf 1:10.0p1-5ubuntu2 [35.8 kB] 2092s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-server armhf 1:10.0p1-5ubuntu2 [612 kB] 2093s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main armhf openssh-client armhf 1:10.0p1-5ubuntu2 [931 kB] 2094s Preconfiguring packages ... 2094s Fetched 1579 kB in 1s (1310 kB/s) 2094s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59841 files and directories currently installed.) 2094s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 2094s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 2094s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_armhf.deb ... 2094s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 2094s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_armhf.deb ... 2094s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 2094s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 2094s Installing new version of config file /etc/ssh/ssh_config ... 2094s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 2094s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 2094s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 2094s Installing new version of config file /etc/ssh/moduli ... 2095s Replacing config file /etc/ssh/sshd_config with new version 2096s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 2096s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 2096s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 2096s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 2096s Processing triggers for man-db (2.13.1-1) ... 2098s Processing triggers for ufw (0.36.2-9) ... 2100s Reading package lists... 2100s Building dependency tree... 2100s Reading state information... 2100s Solving dependencies... 2102s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2104s autopkgtest [03:15:52]: rebooting testbed after setup commands that affected boot 2163s Reading package lists... 2164s Building dependency tree... 2164s Reading state information... 2164s Solving dependencies... 2164s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2179s autopkgtest [03:17:08]: test sshd-socket-generator: [----------------------- 2181s test_default...PASS 2181s test_custom_port...PASS 2181s test_default_and_custom_port...PASS 2181s test_mutiple_custom_ports...PASS 2181s test_custom_listenaddress...PASS 2181s test_custom_listenaddress_and_port...PASS 2181s test_custom_ipv6_listenaddress...PASS 2181s test_custom_family_ipv4...PASS 2181s test_custom_family_ipv6...PASS 2181s test_custom_port_and_family_ipv4...PASS 2181s test_custom_port_and_family_ipv6...PASS 2181s test_match_on_port...PASS 2181s autopkgtest [03:17:10]: test sshd-socket-generator: -----------------------] 2185s sshd-socket-generator PASS 2185s autopkgtest [03:17:14]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2188s autopkgtest [03:17:17]: @@@@@@@@@@@@@@@@@@@@ summary 2188s regress PASS 2188s ssh-gssapi PASS 2188s socket-activation PASS 2188s xinetd PASS 2188s systemd-socket-activation PASS 2188s sshd-socket-generator PASS