0s autopkgtest [14:12:15]: starting date and time: 2025-06-19 14:12:15+0000 0s autopkgtest [14:12:15]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [14:12:15]: host juju-7f2275-prod-proposed-migration-environment-23; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.qum_2ith/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:pam,src:procps,src:dropbear --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=pam/1.5.3-7ubuntu6 procps/2:4.0.4-8ubuntu1 dropbear/2025.88-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-23@bos03-s390x-13.secgroup --name adt-questing-s390x-openssh-20250619-141214-juju-7f2275-prod-proposed-migration-environment-23-bcdb9f24-3644-4f25-956c-24aec7da469f --image adt/ubuntu-questing-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-23 --net-id=net_prod-proposed-migration-s390x -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 89s autopkgtest [14:13:44]: testbed dpkg architecture: s390x 89s autopkgtest [14:13:44]: testbed apt version: 3.1.2 89s autopkgtest [14:13:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 90s autopkgtest [14:13:45]: testbed release detected to be: None 90s autopkgtest [14:13:45]: updating testbed package index (apt update) 91s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 91s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 91s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 91s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 91s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB] 91s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B] 91s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB] 91s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB] 91s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main s390x Packages [65.4 kB] 91s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted s390x Packages [724 B] 91s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x Packages [370 kB] 91s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse s390x Packages [6052 B] 91s Fetched 1178 kB in 1s (1376 kB/s) 92s Reading package lists... 93s autopkgtest [14:13:48]: upgrading testbed (apt dist-upgrade and autopurge) 93s Reading package lists... 93s Building dependency tree... 93s Reading state information... 93s Calculating upgrade... 93s The following packages will be upgraded: 93s libpam-modules libpam-modules-bin libpam-runtime libpam0g libproc2-0 93s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 procps 93s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 93s Need to get 6641 kB of archives. 93s After this operation, 239 kB disk space will be freed. 93s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam0g s390x 1.5.3-7ubuntu6 [70.2 kB] 93s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules-bin s390x 1.5.3-7ubuntu6 [56.3 kB] 93s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules s390x 1.5.3-7ubuntu6 [295 kB] 94s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-runtime all 1.5.3-7ubuntu6 [40.8 kB] 94s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libproc2-0 s390x 2:4.0.4-8ubuntu1 [60.2 kB] 94s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main s390x procps s390x 2:4.0.4-8ubuntu1 [724 kB] 94s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12t64 s390x 3.12.10-1 [2509 kB] 94s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-stdlib s390x 3.12.10-1 [2049 kB] 94s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-minimal s390x 3.12.10-1 [836 kB] 94s Preconfiguring packages ... 94s Fetched 6641 kB in 1s (8083 kB/s) 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 94s Preparing to unpack .../libpam0g_1.5.3-7ubuntu6_s390x.deb ... 94s Unpacking libpam0g:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 94s Setting up libpam0g:s390x (1.5.3-7ubuntu6) ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 94s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu6_s390x.deb ... 94s Unpacking libpam-modules-bin (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 94s Setting up libpam-modules-bin (1.5.3-7ubuntu6) ... 95s pam_namespace.service is a disabled or a static unit not running, not starting it. 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 95s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu6_s390x.deb ... 95s Unpacking libpam-modules:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 95s Setting up libpam-modules:s390x (1.5.3-7ubuntu6) ... 95s Installing new version of config file /etc/security/namespace.init ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 95s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu6_all.deb ... 95s Unpacking libpam-runtime (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 95s Setting up libpam-runtime (1.5.3-7ubuntu6) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 95s Preparing to unpack .../libproc2-0_2%3a4.0.4-8ubuntu1_s390x.deb ... 95s Unpacking libproc2-0:s390x (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 95s Preparing to unpack .../procps_2%3a4.0.4-8ubuntu1_s390x.deb ... 95s Unpacking procps (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 95s Preparing to unpack .../libpython3.12t64_3.12.10-1_s390x.deb ... 95s Unpacking libpython3.12t64:s390x (3.12.10-1) over (3.12.8-3) ... 95s Preparing to unpack .../libpython3.12-stdlib_3.12.10-1_s390x.deb ... 95s Unpacking libpython3.12-stdlib:s390x (3.12.10-1) over (3.12.8-3) ... 95s Preparing to unpack .../libpython3.12-minimal_3.12.10-1_s390x.deb ... 95s Unpacking libpython3.12-minimal:s390x (3.12.10-1) over (3.12.8-3) ... 95s Setting up libpython3.12-minimal:s390x (3.12.10-1) ... 95s Setting up libproc2-0:s390x (2:4.0.4-8ubuntu1) ... 95s Setting up procps (2:4.0.4-8ubuntu1) ... 96s Setting up libpython3.12-stdlib:s390x (3.12.10-1) ... 96s Setting up libpython3.12t64:s390x (3.12.10-1) ... 96s Processing triggers for systemd (257.6-1ubuntu1) ... 96s Processing triggers for man-db (2.13.1-1) ... 97s Processing triggers for libc-bin (2.41-6ubuntu2) ... 97s Reading package lists... 97s Building dependency tree... 97s Reading state information... 97s Solving dependencies... 97s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 98s autopkgtest [14:13:53]: rebooting testbed after setup commands that affected boot 119s autopkgtest [14:14:14]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP Sun Apr 6 13:39:00 UTC 2025 121s autopkgtest [14:14:16]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 126s Get:1 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (dsc) [3488 B] 126s Get:2 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (tar) [1965 kB] 126s Get:3 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (asc) [833 B] 126s Get:4 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (diff) [212 kB] 126s gpgv: Signature made Fri Apr 11 11:58:21 2025 UTC 126s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 126s gpgv: Can't check signature: No public key 126s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu3.1.dsc: no acceptable signature found 126s autopkgtest [14:14:21]: testing package openssh version 1:9.9p1-3ubuntu3.1 129s autopkgtest [14:14:24]: build not needed 132s autopkgtest [14:14:27]: test regress: preparing testbed 133s Reading package lists... 133s Building dependency tree... 133s Reading state information... 133s Solving dependencies... 133s The following NEW packages will be installed: 133s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 133s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 133s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 133s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 133s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 133s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 133s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 133s libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl 133s liblwp-protocol-https-perl libmodule-runtime-perl libmoo-perl 133s libnet-http-perl libnet-ssleay-perl libparams-classify-perl 133s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 133s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 133s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 133s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 133s python3-packaging python3-pyasn1 python3-pyasn1-modules 133s python3-service-identity python3-twisted python3-zope.interface wdiff 133s 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. 133s Need to get 8271 kB of archives. 133s After this operation, 38.0 MB of additional disk space will be used. 133s Get:1 http://ftpmaster.internal/ubuntu questing/universe s390x libtommath1 s390x 1.3.0-1 [57.1 kB] 133s Get:2 http://ftpmaster.internal/ubuntu questing/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 133s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x dropbear-bin s390x 2025.88-1 [186 kB] 133s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x dropbear all 2025.88-1 [8670 B] 133s Get:5 http://ftpmaster.internal/ubuntu questing/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 133s Get:6 http://ftpmaster.internal/ubuntu questing/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 133s Get:7 http://ftpmaster.internal/ubuntu questing/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 133s Get:8 http://ftpmaster.internal/ubuntu questing/main s390x libfile-touch-perl all 0.12-2 [7498 B] 133s Get:9 http://ftpmaster.internal/ubuntu questing/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 133s Get:10 http://ftpmaster.internal/ubuntu questing/main s390x libclass-xsaccessor-perl s390x 1.19-4build6 [34.2 kB] 133s Get:11 http://ftpmaster.internal/ubuntu questing/main s390x libb-hooks-op-check-perl s390x 0.22-3build2 [9566 B] 133s Get:12 http://ftpmaster.internal/ubuntu questing/main s390x libdynaloader-functions-perl all 0.004-2 [11.5 kB] 133s Get:13 http://ftpmaster.internal/ubuntu questing/main s390x libdevel-callchecker-perl s390x 0.009-2 [14.1 kB] 133s Get:14 http://ftpmaster.internal/ubuntu questing/main s390x libparams-classify-perl s390x 0.015-2build6 [20.6 kB] 133s Get:15 http://ftpmaster.internal/ubuntu questing/main s390x libmodule-runtime-perl all 0.018-1 [15.2 kB] 133s Get:16 http://ftpmaster.internal/ubuntu questing/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 133s Get:17 http://ftpmaster.internal/ubuntu questing/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 133s Get:18 http://ftpmaster.internal/ubuntu questing/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 133s Get:19 http://ftpmaster.internal/ubuntu questing/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 133s Get:20 http://ftpmaster.internal/ubuntu questing/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 133s Get:21 http://ftpmaster.internal/ubuntu questing/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 133s Get:22 http://ftpmaster.internal/ubuntu questing/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 133s Get:23 http://ftpmaster.internal/ubuntu questing/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 133s Get:24 http://ftpmaster.internal/ubuntu questing/main s390x libhtml-tagset-perl all 3.24-1 [14.1 kB] 133s Get:25 http://ftpmaster.internal/ubuntu questing/main s390x liburi-perl all 5.30-1 [94.4 kB] 133s Get:26 http://ftpmaster.internal/ubuntu questing/main s390x libhtml-parser-perl s390x 3.83-1build1 [87.8 kB] 134s Get:27 http://ftpmaster.internal/ubuntu questing/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 134s Get:28 http://ftpmaster.internal/ubuntu questing/main s390x libclone-perl s390x 0.47-1 [10.7 kB] 134s Get:29 http://ftpmaster.internal/ubuntu questing/main s390x libio-html-perl all 1.004-3 [15.9 kB] 134s Get:30 http://ftpmaster.internal/ubuntu questing/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 134s Get:31 http://ftpmaster.internal/ubuntu questing/main s390x libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 134s Get:32 http://ftpmaster.internal/ubuntu questing/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 134s Get:33 http://ftpmaster.internal/ubuntu questing/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 134s Get:34 http://ftpmaster.internal/ubuntu questing/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 134s Get:35 http://ftpmaster.internal/ubuntu questing/main s390x libnet-ssleay-perl s390x 1.94-3 [320 kB] 134s Get:36 http://ftpmaster.internal/ubuntu questing/main s390x libio-socket-ssl-perl all 2.089-1 [200 kB] 134s Get:37 http://ftpmaster.internal/ubuntu questing/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 134s Get:38 http://ftpmaster.internal/ubuntu questing/main s390x liblwp-protocol-https-perl all 6.14-1 [9040 B] 134s Get:39 http://ftpmaster.internal/ubuntu questing/main s390x libtry-tiny-perl all 0.32-1 [21.2 kB] 134s Get:40 http://ftpmaster.internal/ubuntu questing/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 134s Get:41 http://ftpmaster.internal/ubuntu questing/main s390x libwww-perl all 6.78-1 [139 kB] 134s Get:42 http://ftpmaster.internal/ubuntu questing/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 134s Get:43 http://ftpmaster.internal/ubuntu questing/main s390x wdiff s390x 1.2.2-9 [29.7 kB] 134s Get:44 http://ftpmaster.internal/ubuntu questing/main s390x devscripts all 2.25.14 [1068 kB] 134s Get:45 http://ftpmaster.internal/ubuntu questing/universe s390x libhavege2 s390x 1.9.19-11ubuntu1 [27.3 kB] 134s Get:46 http://ftpmaster.internal/ubuntu questing/universe s390x putty-tools s390x 0.83-2 [741 kB] 134s Get:47 http://ftpmaster.internal/ubuntu questing/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 134s Get:48 http://ftpmaster.internal/ubuntu questing/main s390x python3-pyasn1 all 0.6.1-1 [56.4 kB] 134s Get:49 http://ftpmaster.internal/ubuntu questing/main s390x python3-pyasn1-modules all 0.4.1-2 [80.3 kB] 134s Get:50 http://ftpmaster.internal/ubuntu questing/main s390x python3-service-identity all 24.2.0-1 [11.0 kB] 134s Get:51 http://ftpmaster.internal/ubuntu questing/main s390x python3-automat all 25.4.16-1 [35.7 kB] 134s Get:52 http://ftpmaster.internal/ubuntu questing/main s390x python3-constantly all 23.10.4-2 [13.9 kB] 134s Get:53 http://ftpmaster.internal/ubuntu questing/main s390x python3-hyperlink all 21.0.0-6 [68.0 kB] 134s Get:54 http://ftpmaster.internal/ubuntu questing/main s390x python3-packaging all 25.0-1 [52.8 kB] 134s Get:55 http://ftpmaster.internal/ubuntu questing/main s390x python3-incremental all 24.7.2-3 [18.6 kB] 134s Get:56 http://ftpmaster.internal/ubuntu questing/main s390x python3-zope.interface s390x 7.2-1build1 [141 kB] 134s Get:57 http://ftpmaster.internal/ubuntu questing/main s390x python3-twisted all 24.11.0-1 [2066 kB] 134s Get:58 http://ftpmaster.internal/ubuntu questing/universe s390x openssh-tests s390x 1:9.9p1-3ubuntu3.1 [1409 kB] 134s Get:59 http://ftpmaster.internal/ubuntu questing/universe s390x haveged s390x 1.9.19-11ubuntu1 [32.7 kB] 134s Fetched 8271 kB in 1s (7617 kB/s) 134s Selecting previously unselected package libtommath1:s390x. 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82263 files and directories currently installed.) 134s Preparing to unpack .../00-libtommath1_1.3.0-1_s390x.deb ... 134s Unpacking libtommath1:s390x (1.3.0-1) ... 134s Selecting previously unselected package libtomcrypt1:s390x. 134s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 134s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 134s Selecting previously unselected package dropbear-bin. 134s Preparing to unpack .../02-dropbear-bin_2025.88-1_s390x.deb ... 134s Unpacking dropbear-bin (2025.88-1) ... 134s Selecting previously unselected package dropbear. 134s Preparing to unpack .../03-dropbear_2025.88-1_all.deb ... 134s Unpacking dropbear (2025.88-1) ... 134s Selecting previously unselected package libfile-dirlist-perl. 134s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 134s Unpacking libfile-dirlist-perl (0.05-3) ... 134s Selecting previously unselected package libfile-which-perl. 134s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 134s Unpacking libfile-which-perl (1.27-2) ... 134s Selecting previously unselected package libfile-homedir-perl. 134s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 134s Unpacking libfile-homedir-perl (1.006-2) ... 134s Selecting previously unselected package libfile-touch-perl. 134s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 134s Unpacking libfile-touch-perl (0.12-2) ... 134s Selecting previously unselected package libclass-method-modifiers-perl. 134s Preparing to unpack .../08-libclass-method-modifiers-perl_2.15-1_all.deb ... 134s Unpacking libclass-method-modifiers-perl (2.15-1) ... 134s Selecting previously unselected package libclass-xsaccessor-perl. 134s Preparing to unpack .../09-libclass-xsaccessor-perl_1.19-4build6_s390x.deb ... 134s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 134s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 134s Preparing to unpack .../10-libb-hooks-op-check-perl_0.22-3build2_s390x.deb ... 134s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build2) ... 134s Selecting previously unselected package libdynaloader-functions-perl. 134s Preparing to unpack .../11-libdynaloader-functions-perl_0.004-2_all.deb ... 134s Unpacking libdynaloader-functions-perl (0.004-2) ... 134s Selecting previously unselected package libdevel-callchecker-perl:s390x. 134s Preparing to unpack .../12-libdevel-callchecker-perl_0.009-2_s390x.deb ... 134s Unpacking libdevel-callchecker-perl:s390x (0.009-2) ... 134s Selecting previously unselected package libparams-classify-perl:s390x. 134s Preparing to unpack .../13-libparams-classify-perl_0.015-2build6_s390x.deb ... 134s Unpacking libparams-classify-perl:s390x (0.015-2build6) ... 134s Selecting previously unselected package libmodule-runtime-perl. 134s Preparing to unpack .../14-libmodule-runtime-perl_0.018-1_all.deb ... 134s Unpacking libmodule-runtime-perl (0.018-1) ... 134s Selecting previously unselected package libimport-into-perl. 134s Preparing to unpack .../15-libimport-into-perl_1.002005-2_all.deb ... 134s Unpacking libimport-into-perl (1.002005-2) ... 134s Selecting previously unselected package librole-tiny-perl. 134s Preparing to unpack .../16-librole-tiny-perl_2.002004-1_all.deb ... 134s Unpacking librole-tiny-perl (2.002004-1) ... 134s Selecting previously unselected package libsub-quote-perl. 134s Preparing to unpack .../17-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 134s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 134s Selecting previously unselected package libmoo-perl. 134s Preparing to unpack .../18-libmoo-perl_2.005005-1_all.deb ... 134s Unpacking libmoo-perl (2.005005-1) ... 134s Selecting previously unselected package libencode-locale-perl. 134s Preparing to unpack .../19-libencode-locale-perl_1.05-3_all.deb ... 134s Unpacking libencode-locale-perl (1.05-3) ... 134s Selecting previously unselected package libtimedate-perl. 135s Preparing to unpack .../20-libtimedate-perl_2.3300-2_all.deb ... 135s Unpacking libtimedate-perl (2.3300-2) ... 135s Selecting previously unselected package libhttp-date-perl. 135s Preparing to unpack .../21-libhttp-date-perl_6.06-1_all.deb ... 135s Unpacking libhttp-date-perl (6.06-1) ... 135s Selecting previously unselected package libfile-listing-perl. 135s Preparing to unpack .../22-libfile-listing-perl_6.16-1_all.deb ... 135s Unpacking libfile-listing-perl (6.16-1) ... 135s Selecting previously unselected package libhtml-tagset-perl. 135s Preparing to unpack .../23-libhtml-tagset-perl_3.24-1_all.deb ... 135s Unpacking libhtml-tagset-perl (3.24-1) ... 135s Selecting previously unselected package liburi-perl. 135s Preparing to unpack .../24-liburi-perl_5.30-1_all.deb ... 135s Unpacking liburi-perl (5.30-1) ... 135s Selecting previously unselected package libhtml-parser-perl:s390x. 135s Preparing to unpack .../25-libhtml-parser-perl_3.83-1build1_s390x.deb ... 135s Unpacking libhtml-parser-perl:s390x (3.83-1build1) ... 135s Selecting previously unselected package libhtml-tree-perl. 135s Preparing to unpack .../26-libhtml-tree-perl_5.07-3_all.deb ... 135s Unpacking libhtml-tree-perl (5.07-3) ... 135s Selecting previously unselected package libclone-perl:s390x. 135s Preparing to unpack .../27-libclone-perl_0.47-1_s390x.deb ... 135s Unpacking libclone-perl:s390x (0.47-1) ... 135s Selecting previously unselected package libio-html-perl. 135s Preparing to unpack .../28-libio-html-perl_1.004-3_all.deb ... 135s Unpacking libio-html-perl (1.004-3) ... 135s Selecting previously unselected package liblwp-mediatypes-perl. 135s Preparing to unpack .../29-liblwp-mediatypes-perl_6.04-2_all.deb ... 135s Unpacking liblwp-mediatypes-perl (6.04-2) ... 135s Selecting previously unselected package libhttp-message-perl. 135s Preparing to unpack .../30-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 135s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 135s Selecting previously unselected package libhttp-cookies-perl. 135s Preparing to unpack .../31-libhttp-cookies-perl_6.11-1_all.deb ... 135s Unpacking libhttp-cookies-perl (6.11-1) ... 135s Selecting previously unselected package libhttp-negotiate-perl. 135s Preparing to unpack .../32-libhttp-negotiate-perl_6.01-2_all.deb ... 135s Unpacking libhttp-negotiate-perl (6.01-2) ... 135s Selecting previously unselected package perl-openssl-defaults:s390x. 135s Preparing to unpack .../33-perl-openssl-defaults_7build3_s390x.deb ... 135s Unpacking perl-openssl-defaults:s390x (7build3) ... 135s Selecting previously unselected package libnet-ssleay-perl:s390x. 135s Preparing to unpack .../34-libnet-ssleay-perl_1.94-3_s390x.deb ... 135s Unpacking libnet-ssleay-perl:s390x (1.94-3) ... 135s Selecting previously unselected package libio-socket-ssl-perl. 135s Preparing to unpack .../35-libio-socket-ssl-perl_2.089-1_all.deb ... 135s Unpacking libio-socket-ssl-perl (2.089-1) ... 135s Selecting previously unselected package libnet-http-perl. 135s Preparing to unpack .../36-libnet-http-perl_6.23-1_all.deb ... 135s Unpacking libnet-http-perl (6.23-1) ... 135s Selecting previously unselected package liblwp-protocol-https-perl. 135s Preparing to unpack .../37-liblwp-protocol-https-perl_6.14-1_all.deb ... 135s Unpacking liblwp-protocol-https-perl (6.14-1) ... 135s Selecting previously unselected package libtry-tiny-perl. 135s Preparing to unpack .../38-libtry-tiny-perl_0.32-1_all.deb ... 135s Unpacking libtry-tiny-perl (0.32-1) ... 135s Selecting previously unselected package libwww-robotrules-perl. 135s Preparing to unpack .../39-libwww-robotrules-perl_6.02-1_all.deb ... 135s Unpacking libwww-robotrules-perl (6.02-1) ... 135s Selecting previously unselected package libwww-perl. 135s Preparing to unpack .../40-libwww-perl_6.78-1_all.deb ... 135s Unpacking libwww-perl (6.78-1) ... 135s Selecting previously unselected package patchutils. 135s Preparing to unpack .../41-patchutils_0.4.2-1build3_s390x.deb ... 135s Unpacking patchutils (0.4.2-1build3) ... 135s Selecting previously unselected package wdiff. 135s Preparing to unpack .../42-wdiff_1.2.2-9_s390x.deb ... 135s Unpacking wdiff (1.2.2-9) ... 135s Selecting previously unselected package devscripts. 135s Preparing to unpack .../43-devscripts_2.25.14_all.deb ... 135s Unpacking devscripts (2.25.14) ... 135s Selecting previously unselected package libhavege2:s390x. 135s Preparing to unpack .../44-libhavege2_1.9.19-11ubuntu1_s390x.deb ... 135s Unpacking libhavege2:s390x (1.9.19-11ubuntu1) ... 135s Selecting previously unselected package putty-tools. 135s Preparing to unpack .../45-putty-tools_0.83-2_s390x.deb ... 135s Unpacking putty-tools (0.83-2) ... 135s Selecting previously unselected package python3-hamcrest. 135s Preparing to unpack .../46-python3-hamcrest_2.1.0-1_all.deb ... 135s Unpacking python3-hamcrest (2.1.0-1) ... 135s Selecting previously unselected package python3-pyasn1. 135s Preparing to unpack .../47-python3-pyasn1_0.6.1-1_all.deb ... 135s Unpacking python3-pyasn1 (0.6.1-1) ... 135s Selecting previously unselected package python3-pyasn1-modules. 135s Preparing to unpack .../48-python3-pyasn1-modules_0.4.1-2_all.deb ... 135s Unpacking python3-pyasn1-modules (0.4.1-2) ... 135s Selecting previously unselected package python3-service-identity. 135s Preparing to unpack .../49-python3-service-identity_24.2.0-1_all.deb ... 135s Unpacking python3-service-identity (24.2.0-1) ... 135s Selecting previously unselected package python3-automat. 135s Preparing to unpack .../50-python3-automat_25.4.16-1_all.deb ... 135s Unpacking python3-automat (25.4.16-1) ... 135s Selecting previously unselected package python3-constantly. 135s Preparing to unpack .../51-python3-constantly_23.10.4-2_all.deb ... 135s Unpacking python3-constantly (23.10.4-2) ... 135s Selecting previously unselected package python3-hyperlink. 135s Preparing to unpack .../52-python3-hyperlink_21.0.0-6_all.deb ... 135s Unpacking python3-hyperlink (21.0.0-6) ... 135s Selecting previously unselected package python3-packaging. 135s Preparing to unpack .../53-python3-packaging_25.0-1_all.deb ... 135s Unpacking python3-packaging (25.0-1) ... 135s Selecting previously unselected package python3-incremental. 135s Preparing to unpack .../54-python3-incremental_24.7.2-3_all.deb ... 135s Unpacking python3-incremental (24.7.2-3) ... 135s Selecting previously unselected package python3-zope.interface. 135s Preparing to unpack .../55-python3-zope.interface_7.2-1build1_s390x.deb ... 135s Unpacking python3-zope.interface (7.2-1build1) ... 135s Selecting previously unselected package python3-twisted. 135s Preparing to unpack .../56-python3-twisted_24.11.0-1_all.deb ... 135s Unpacking python3-twisted (24.11.0-1) ... 135s Selecting previously unselected package openssh-tests. 135s Preparing to unpack .../57-openssh-tests_1%3a9.9p1-3ubuntu3.1_s390x.deb ... 135s Unpacking openssh-tests (1:9.9p1-3ubuntu3.1) ... 135s Selecting previously unselected package haveged. 135s Preparing to unpack .../58-haveged_1.9.19-11ubuntu1_s390x.deb ... 135s Unpacking haveged (1.9.19-11ubuntu1) ... 135s Setting up wdiff (1.2.2-9) ... 135s Setting up libfile-which-perl (1.27-2) ... 135s Setting up libdynaloader-functions-perl (0.004-2) ... 135s Setting up libclass-method-modifiers-perl (2.15-1) ... 135s Setting up python3-zope.interface (7.2-1build1) ... 135s Setting up libclone-perl:s390x (0.47-1) ... 135s Setting up libtommath1:s390x (1.3.0-1) ... 135s Setting up libhtml-tagset-perl (3.24-1) ... 135s Setting up python3-automat (25.4.16-1) ... 135s Setting up liblwp-mediatypes-perl (6.04-2) ... 135s Setting up libtry-tiny-perl (0.32-1) ... 135s Setting up perl-openssl-defaults:s390x (7build3) ... 135s Setting up libencode-locale-perl (1.05-3) ... 135s Setting up python3-hamcrest (2.1.0-1) ... 135s Setting up putty-tools (0.83-2) ... 135s Setting up libhavege2:s390x (1.9.19-11ubuntu1) ... 135s Setting up patchutils (0.4.2-1build3) ... 135s Setting up python3-packaging (25.0-1) ... 136s Setting up python3-incremental (24.7.2-3) ... 136s Setting up python3-hyperlink (21.0.0-6) ... 136s Setting up libio-html-perl (1.004-3) ... 136s Setting up libb-hooks-op-check-perl:s390x (0.22-3build2) ... 136s Setting up libtimedate-perl (2.3300-2) ... 136s Setting up librole-tiny-perl (2.002004-1) ... 136s Setting up python3-pyasn1 (0.6.1-1) ... 136s Setting up python3-constantly (23.10.4-2) ... 136s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 136s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 136s Setting up libfile-dirlist-perl (0.05-3) ... 136s Setting up libfile-homedir-perl (1.006-2) ... 136s Setting up liburi-perl (5.30-1) ... 136s Setting up libfile-touch-perl (0.12-2) ... 136s Setting up libnet-ssleay-perl:s390x (1.94-3) ... 136s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 136s Setting up libhttp-date-perl (6.06-1) ... 136s Setting up haveged (1.9.19-11ubuntu1) ... 136s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 136s Setting up dropbear-bin (2025.88-1) ... 136s Setting up libfile-listing-perl (6.16-1) ... 136s Setting up libnet-http-perl (6.23-1) ... 136s Setting up libdevel-callchecker-perl:s390x (0.009-2) ... 136s Setting up dropbear (2025.88-1) ... 136s Converting existing OpenSSH RSA host key to Dropbear format. 136s Key is a ssh-rsa key 136s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 136s 3072 SHA256:H1zhezbuitfJzZYA3OQL9W4KVKudMp3SP/XEU43ATeE /etc/dropbear/dropbear_rsa_host_key (RSA) 136s +---[RSA 3072]----+ 136s | ..oo. | 136s | .o*. | 136s | . O.E..| 136s | . * =..o| 136s | S + O O..| 136s | . B % =+| 136s | . =o*==| 136s | ..o++=| 136s | .......| 136s +----[SHA256]-----+ 136s Converting existing OpenSSH ECDSA host key to Dropbear format. 136s Key is a ecdsa-sha2-nistp256 key 136s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 136s 256 SHA256:UJCu0C2SJAiPk02Y/WSlyQevR2nZMNzkIvRKh4yrIhU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 136s +---[ECDSA 256]---+ 136s |++. oo==o | 136s |=*o=oBoO. | 136s |+oE*Oo% o | 136s | .+++Ooo | 136s | oooo. S | 136s | o .. | 136s |+ | 136s |o | 136s | | 136s +----[SHA256]-----+ 136s Converting existing OpenSSH ED25519 host key to Dropbear format. 136s Key is a ssh-ed25519 key 136s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 136s 256 SHA256:jmA3Z7uZIpaNdmHVwqjLuOPsxAsrMc9f16xyCTY3C+M /etc/dropbear/dropbear_ed25519_host_key (ED25519) 136s +--[ED25519 256]--+ 136s | | 136s | | 136s | o . | 136s | . + . | 136s | o.o.S. | 136s |o. ..oO*o+ | 136s |.=oo OoB++o | 136s |.==.O.E.+= | 136s |oo**.o += | 136s +----[SHA256]-----+ 137s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 137s Setting up python3-pyasn1-modules (0.4.1-2) ... 137s Setting up python3-service-identity (24.2.0-1) ... 137s Setting up libwww-robotrules-perl (6.02-1) ... 137s Setting up libhtml-parser-perl:s390x (3.83-1build1) ... 137s Setting up libio-socket-ssl-perl (2.089-1) ... 137s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 137s Setting up libhttp-negotiate-perl (6.01-2) ... 137s Setting up libhttp-cookies-perl (6.11-1) ... 137s Setting up libhtml-tree-perl (5.07-3) ... 137s Setting up libparams-classify-perl:s390x (0.015-2build6) ... 137s Setting up libmodule-runtime-perl (0.018-1) ... 137s Setting up python3-twisted (24.11.0-1) ... 139s Setting up libimport-into-perl (1.002005-2) ... 139s Setting up libmoo-perl (2.005005-1) ... 139s Setting up openssh-tests (1:9.9p1-3ubuntu3.1) ... 139s Setting up liblwp-protocol-https-perl (6.14-1) ... 139s Setting up libwww-perl (6.78-1) ... 139s Setting up devscripts (2.25.14) ... 139s Processing triggers for install-info (7.1.1-1) ... 139s Processing triggers for libc-bin (2.41-6ubuntu2) ... 139s Processing triggers for man-db (2.13.1-1) ... 141s autopkgtest [14:14:36]: test regress: [----------------------- 141s ************************************************************************** 141s # A new feature in cloud-init identified possible datasources for # 141s # this system as: # 141s # [] # 141s # However, the datasource used was: OpenStack # 141s # # 141s # In the future, cloud-init will only attempt to use datasources that # 141s # are identified or specifically configured. # 141s # For more information see # 141s # https://bugs.launchpad.net/bugs/1669675 # 141s # # 141s # If you are seeing this message, please file a bug against # 141s # cloud-init at # 141s # https://github.com/canonical/cloud-init/issues # 141s # Make sure to include the cloud provider your instance is # 141s # running on. # 141s # # 141s # After you have filed a bug, you can disable this warning by launching # 141s # your instance with the cloud-config below, or putting that content # 141s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 141s # # 141s # #cloud-config # 141s # warnings: # 141s # dsid_missing_source: off # 141s ************************************************************************** 141s 141s Disable the warnings above by: 141s touch /root/.cloud-warnings.skip 141s or 141s touch /var/lib/cloud/instance/warnings/.skip 141s I: annotate-output 2.25.14 141s I: prefix='%H:%M:%S.%N ' 141s 14:14:36.911064592 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user 141s 14:14:36.924726692 O: make: Entering directory '/tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress' 141s 14:14:36.925705194 E: + /usr/bin/ssh -Q key 141s 14:14:36.925249812 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/valgrind-out 141s 14:14:36.926215421 E: + grep -q ^ssh-rsa 141s 14:14:36.926534192 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 141s 14:14:36.927034812 O: ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 141s 14:14:36.927513303 O: tr '\n' '\r' /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 141s 14:14:36.928006116 O: ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 142s 14:14:36.930081676 O: awk '{print $0 "\r"}' /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 142s 14:14:36.931113596 E: + ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2.prv 142s 14:14:36.931078752 O: ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 142s 14:14:36.935218571 O: fi 142s 14:14:36.935365295 E: + diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv 142s 14:14:36.936090302 E: + tr \n \r 142s 14:14:36.937052096 E: + ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 142s 14:14:36.937537552 E: + diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv 142s 14:14:36.940459937 E: + awk {print $0 "\r"} /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2.prv 142s 14:14:36.941469653 E: + ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 142s 14:14:36.942253346 E: + diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv 142s 14:14:36.945484815 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 142s 14:14:36.945955223 O: cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t2.out ; \ 142s 14:14:36.946413062 O: chmod 600 /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t2.out ; \ 142s 14:14:36.946879153 O: ssh-keygen -yf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 142s 14:14:36.947313243 O: fi 142s 14:14:36.948215517 E: + /usr/bin/ssh -Q key 142s 14:14:36.948912992 E: + grep -q ^ssh-rsa 142s 14:14:36.949389009 E: + cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.prv 142s 14:14:36.949881800 E: + chmod 600 /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t2.out 142s 14:14:36.953750118 E: + ssh-keygen -yf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t2.out 142s 14:14:36.954302222 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 142s 14:14:36.954369386 E: + diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub 142s 14:14:36.954948046 E: + /usr/bin/ssh -Q key 142s 14:14:36.955415562 E: + grep -q ^ssh-rsa 142s 14:14:36.955869087 O: ssh-keygen -ef /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t3.out ; \ 142s 14:14:36.956419250 O: ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 142s 14:14:36.956888186 O: fi 142s 14:14:36.957997525 E: + ssh-keygen -ef /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub 142s 14:14:36.960987412 E: + ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t3.out 142s 14:14:36.961442631 E: + diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub 142s 14:14:36.963262305 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 142s 14:14:36.963722012 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 142s 14:14:36.964203973 O: awk '{print $2}' | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t4.ok ; \ 142s 14:14:36.964656100 O: fi 142s 14:14:36.965578635 E: + /usr/bin/ssh -Q key 142s 14:14:36.966111809 E: + grep -q ^ssh-rsa 142s 14:14:36.966579970 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub 142s 14:14:36.967761096 E: + awk {print $2} 142s 14:14:36.968243741 E: + diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t4.ok 142s 14:14:36.969790338 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 142s 14:14:36.970256796 O: ssh-keygen -Bf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 142s 14:14:36.970715750 O: awk '{print $2}' | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t5.ok ; \ 142s 14:14:36.971154170 E: + /usr/bin/ssh -Q key 142s 14:14:36.971617448 O: fi 142s 14:14:36.972037871 E: + grep -q ^ssh-rsa 142s 14:14:36.974582137 E: + ssh-keygen -Bf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub 142s 14:14:36.975030800 E: + awk {print $2} 142s 14:14:36.975498126 E: + diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t5.ok 142s 14:14:36.976979113 E: + /usr/bin/ssh -Q key 142s 14:14:36.976540403 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 142s 14:14:36.978007116 O: ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t6.out1 ; \ 142s 14:14:36.978886278 O: ssh-keygen -if /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t6.out2 ; \ 142s 14:14:36.978404389 E: + grep -q ^ssh-dss 142s 14:14:36.979350721 O: chmod 600 /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t6.out1 ; \ 142s 14:14:36.980419424 E: + /usr/bin/ssh -Q key 142s 14:14:36.980677829 O: ssh-keygen -yf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t6.out2 ; \ 142s 14:14:36.981137661 O: fi 142s 14:14:36.981586238 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 142s 14:14:36.982040972 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t7.out ; \ 142s 14:14:36.982477259 O: fi 142s 14:14:36.983269820 E: + grep -q ^ssh-dss 142s 14:14:36.983965650 E: + /usr/bin/ssh -Q key 142s 14:14:36.984691672 E: + grep -q ^ssh-dss 142s 14:14:36.984206562 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 142s 14:14:36.985604352 O: ssh-keygen -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 142s 14:14:36.986073221 O: ssh-keygen -Bf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 142s 14:14:36.986532160 O: fi 142s 14:14:36.987468946 E: + ssh -Q key 142s 14:14:36.987585927 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 142s 14:14:36.988063813 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t8.out ; \ 142s 14:14:36.988519803 O: fi 142s 14:14:36.989034004 E: + grep -q ^ssh-dss 142s 14:14:36.990716651 E: + ssh -Q key 142s 14:14:36.990850060 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 142s 14:14:36.991326936 O: ssh-keygen -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 142s 14:14:36.991803509 O: ssh-keygen -Bf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 142s 14:14:36.992259005 O: fi 142s 14:14:36.993185873 E: + grep -q ^ssh-dss 142s 14:14:36.993813502 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 142s 14:14:36.994297667 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t9.out 142s 14:14:36.999865840 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 142s 14:14:37.000351901 O: ssh-keygen -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t9.out > /dev/null 142s 14:14:37.007299452 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 142s 14:14:37.007788921 O: ssh-keygen -Bf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t9.out > /dev/null 142s 14:14:37.014748161 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t10.out 142s 14:14:37.018056198 O: ssh-keygen -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t10.out > /dev/null 142s 14:14:37.020897158 O: ssh-keygen -Bf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t10.out > /dev/null 142s 14:14:37.023721008 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 142s 14:14:37.024158678 E: + /usr/bin/ssh -Q key 142s 14:14:37.024615808 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 142s 14:14:37.025117025 O: awk '{print $2}' | diff - /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t11.ok ; \ 142s 14:14:37.025576035 O: fi 142s 14:14:37.026516160 E: + grep -q ^ssh-dss 142s 14:14:37.027152107 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t12.out 142s 14:14:37.030528891 O: ssh-keygen -lf /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 142s 14:14:37.034419996 E: run test connect.sh ... 143s 14:14:38.471908676 O: ok simple connect 143s 14:14:38.472146312 E: run test proxy-connect.sh ... 143s 14:14:38.600528348 O: plain username comp=no 143s 14:14:38.884308327 O: plain username comp=yes 144s 14:14:39.168107121 O: username with style 144s 14:14:39.452593012 O: ok proxy connect 144s 14:14:39.452650171 E: run test sshfp-connect.sh ... 144s 14:14:39.579787032 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 144s 14:14:39.580296733 E: run test connect-privsep.sh ... 148s 14:14:43.466251673 O: ok proxy connect with privsep 148s 14:14:43.466713369 E: run test connect-uri.sh ... 148s 14:14:43.726581788 O: uri connect: no trailing slash 149s 14:14:44.043132039 O: uri connect: trailing slash 149s 14:14:44.353030964 O: uri connect: with path name 149s 14:14:44.366667181 E: run test proto-version.sh ... 149s 14:14:44.366208816 O: ok uri connect 149s 14:14:44.602614914 E: run test proto-mismatch.sh ... 149s 14:14:44.602165884 O: ok sshd version with different protocol combinations 149s 14:14:44.838455051 O: ok protocol version mismatch 149s 14:14:44.838960829 E: run test exit-status.sh ... 149s 14:14:44.962086659 O: test remote exit status: status 0 155s 14:14:50.539484025 O: test remote exit status: status 1 161s 14:14:56.137791952 O: test remote exit status: status 4 166s 14:15:01.720870502 O: test remote exit status: status 5 172s 14:15:07.295867482 O: test remote exit status: status 44 177s 14:15:12.878218446 O: ok remote exit status 177s 14:15:12.878904570 E: run test exit-status-signal.sh ... 179s 14:15:14.007489214 O: ok exit status on signal 179s 14:15:14.007597727 E: run test envpass.sh ... 179s 14:15:14.136296843 O: test environment passing: pass env, don't accept 179s 14:15:14.423437130 O: test environment passing: setenv, don't accept 179s 14:15:14.712671380 O: test environment passing: don't pass env, accept 180s 14:15:14.997446656 O: test environment passing: pass single env, accept single env 180s 14:15:15.285155669 O: test environment passing: pass multiple env, accept multiple env 180s 14:15:15.573007177 O: test environment passing: setenv, accept 180s 14:15:15.859555583 O: test environment passing: setenv, first match wins 181s 14:15:16.152446984 O: test environment passing: server setenv wins 181s 14:15:16.445491560 O: test environment passing: server setenv wins 181s 14:15:16.734512257 O: ok environment passing 181s 14:15:16.734969272 E: run test transfer.sh ... 184s 14:15:19.242403799 E: run test banner.sh ... 184s 14:15:19.241875187 O: ok transfer data 184s 14:15:19.371474953 O: test banner: missing banner file 184s 14:15:19.665623597 O: test banner: size 0 184s 14:15:19.959272068 O: test banner: size 10 185s 14:15:20.256366338 O: test banner: size 100 185s 14:15:20.553868181 O: test banner: size 1000 185s 14:15:20.853035777 O: test banner: size 10000 186s 14:15:21.153708988 O: test banner: size 100000 186s 14:15:21.454026777 O: test banner: suppress banner (-q) 186s 14:15:21.748575138 O: ok banner 186s 14:15:21.749165321 E: run test rekey.sh ... 186s 14:15:21.895390613 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 187s 14:15:22.133594030 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 187s 14:15:22.401026661 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 187s 14:15:22.670262811 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 188s 14:15:23.042975561 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 188s 14:15:23.811144930 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 189s 14:15:24.578852882 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 190s 14:15:25.348973754 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 190s 14:15:25.586798297 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 190s 14:15:25.837684451 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 191s 14:15:26.110779083 O: client rekey KexAlgorithms=curve25519-sha256 191s 14:15:26.372120714 O: client rekey KexAlgorithms=sntrup761x25519-sha512 191s 14:15:26.835730741 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 192s 14:15:27.311780878 O: client rekey KexAlgorithms=mlkem768x25519-sha256 192s 14:15:27.577567763 O: client rekey Ciphers=3des-cbc 192s 14:15:27.844781738 O: client rekey Ciphers=aes128-cbc 193s 14:15:28.107497981 O: client rekey Ciphers=aes192-cbc 193s 14:15:28.372160163 O: client rekey Ciphers=aes256-cbc 193s 14:15:28.637456964 O: client rekey Ciphers=aes128-ctr 193s 14:15:28.896696368 O: client rekey Ciphers=aes192-ctr 194s 14:15:29.162410333 O: client rekey Ciphers=aes256-ctr 194s 14:15:29.425188066 O: client rekey Ciphers=aes128-gcm@openssh.com 198s 14:15:33.730704906 O: client rekey Ciphers=aes256-gcm@openssh.com 203s 14:15:38.459887554 O: client rekey Ciphers=chacha20-poly1305@openssh.com 209s 14:15:44.107691040 O: client rekey MACs=hmac-sha1 209s 14:15:44.366088567 O: client rekey MACs=hmac-sha1-96 209s 14:15:44.625517676 O: client rekey MACs=hmac-sha2-256 209s 14:15:44.883336991 O: client rekey MACs=hmac-sha2-512 210s 14:15:45.141641176 O: client rekey MACs=hmac-md5 210s 14:15:45.399453051 O: client rekey MACs=hmac-md5-96 210s 14:15:45.663052202 O: client rekey MACs=umac-64@openssh.com 210s 14:15:45.927545597 O: client rekey MACs=umac-128@openssh.com 211s 14:15:46.191209192 O: client rekey MACs=hmac-sha1-etm@openssh.com 211s 14:15:46.462887808 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 211s 14:15:46.722164190 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 212s 14:15:46.980343649 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 212s 14:15:47.240950850 O: client rekey MACs=hmac-md5-etm@openssh.com 212s 14:15:47.501295634 O: client rekey MACs=hmac-md5-96-etm@openssh.com 212s 14:15:47.760528034 O: client rekey MACs=umac-64-etm@openssh.com 213s 14:15:48.019583638 O: client rekey MACs=umac-128-etm@openssh.com 213s 14:15:48.283866924 O: client rekeylimit 16 213s 14:15:48.570517115 O: client rekeylimit 1k 213s 14:15:48.866598870 O: client rekeylimit 128k 214s 14:15:49.155168751 O: client rekeylimit 256k 214s 14:15:49.508352743 O: client rekeylimit default 5 229s 14:16:04.743194549 O: client rekeylimit default 10 250s 14:16:24.980141157 O: client rekeylimit default 5 no data 265s 14:16:40.224160921 O: client rekeylimit default 10 no data 285s 14:17:00.462886846 O: server rekeylimit 16 285s 14:17:00.757145405 O: server rekeylimit 1k 286s 14:17:01.033204168 O: server rekeylimit 128k 286s 14:17:01.324284059 O: server rekeylimit 256k 286s 14:17:01.676456601 O: server rekeylimit default 5 no data 301s 14:17:16.922609177 O: server rekeylimit default 10 no data 322s 14:17:37.165769524 O: rekeylimit parsing: bytes 322s 14:17:37.211525438 O: rekeylimit parsing: time 322s 14:17:37.256212051 O: ok rekey 322s 14:17:37.256727582 E: run test dhgex.sh ... 322s 14:17:37.387443012 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 322s 14:17:37.624933266 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 322s 14:17:37.859633370 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 323s 14:17:38.096011478 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 323s 14:17:38.330718444 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 323s 14:17:38.565630684 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 323s 14:17:38.799038549 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 324s 14:17:39.029629193 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 324s 14:17:39.264001603 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 324s 14:17:39.568398605 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 324s 14:17:39.871861701 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 325s 14:17:40.177629722 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 325s 14:17:40.488191365 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 325s 14:17:40.799366203 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 326s 14:17:41.109849472 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 326s 14:17:41.416813557 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 326s 14:17:41.725447208 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 327s 14:17:42.035410007 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 327s 14:17:42.341385724 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 327s 14:17:42.737151343 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 328s 14:17:43.129965267 O: ok dhgex 328s 14:17:43.130565357 E: run test stderr-data.sh ... 328s 14:17:43.260239578 O: test stderr data transfer: () 334s 14:17:49.862930331 O: test stderr data transfer: (-n) 341s 14:17:56.453513499 O: ok stderr data transfer 341s 14:17:56.454111069 E: run test stderr-after-eof.sh ... 343s 14:17:58.875397675 O: ok stderr data after eof 343s 14:17:58.875842148 E: run test broken-pipe.sh ... 344s 14:17:59.015239296 O: ok broken pipe test 344s 14:17:59.015745812 E: run test try-ciphers.sh ... 344s 14:17:59.155642417 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 344s 14:17:59.462299164 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 344s 14:17:59.763543039 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 345s 14:18:00.061983882 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 345s 14:18:00.360387770 O: test try ciphers: cipher 3des-cbc mac hmac-md5 345s 14:18:00.682621490 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 346s 14:18:01.007261779 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 346s 14:18:01.305571418 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 346s 14:18:01.599393499 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 346s 14:18:01.898927389 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 347s 14:18:02.199878943 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 347s 14:18:02.493616636 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 347s 14:18:02.790530491 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 348s 14:18:03.087191421 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 348s 14:18:03.388449006 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 348s 14:18:03.680738288 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 349s 14:18:03.983004919 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 349s 14:18:04.280928227 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 349s 14:18:04.576915145 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 349s 14:18:04.873142355 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 350s 14:18:05.165055032 O: test try ciphers: cipher aes128-cbc mac hmac-md5 350s 14:18:05.457155626 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 350s 14:18:05.749061290 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 351s 14:18:06.043050644 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 351s 14:18:06.341666735 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 351s 14:18:06.638864256 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 351s 14:18:06.931277141 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 352s 14:18:07.228109568 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 352s 14:18:07.529322570 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 352s 14:18:07.821069769 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 353s 14:18:08.117854618 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 353s 14:18:08.409226285 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 353s 14:18:08.710464424 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 354s 14:18:09.002565924 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 354s 14:18:09.296086784 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 354s 14:18:09.591260242 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 354s 14:18:09.886768715 O: test try ciphers: cipher aes192-cbc mac hmac-md5 355s 14:18:10.185960791 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 355s 14:18:10.480738048 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 355s 14:18:10.777033754 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 356s 14:18:11.079914778 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 356s 14:18:11.375678772 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 356s 14:18:11.680749553 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 357s 14:18:11.975348327 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 357s 14:18:12.274137625 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 357s 14:18:12.581483847 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 357s 14:18:12.875950674 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 358s 14:18:13.181618360 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 358s 14:18:13.489479919 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 358s 14:18:13.790195001 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 359s 14:18:14.096045639 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 359s 14:18:14.398575629 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 359s 14:18:14.705053124 O: test try ciphers: cipher aes256-cbc mac hmac-md5 360s 14:18:15.032284188 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 360s 14:18:15.345245043 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 360s 14:18:15.650044236 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 360s 14:18:15.965263754 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 361s 14:18:16.268529801 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 361s 14:18:16.574524138 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 361s 14:18:16.878911064 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 362s 14:18:17.180673320 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 362s 14:18:17.483811062 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 362s 14:18:17.779468960 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 363s 14:18:18.081251413 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 363s 14:18:18.403191684 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 363s 14:18:18.708146940 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 364s 14:18:19.007486138 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 364s 14:18:19.298844371 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 364s 14:18:19.593029061 O: test try ciphers: cipher aes128-ctr mac hmac-md5 364s 14:18:19.888526865 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 365s 14:18:20.183768075 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 365s 14:18:20.477937241 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 365s 14:18:20.775151586 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 366s 14:18:21.065075525 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 366s 14:18:21.358545260 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 366s 14:18:21.650551960 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 366s 14:18:21.946927095 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 367s 14:18:22.248886812 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 367s 14:18:22.543392041 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 367s 14:18:22.835525244 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 368s 14:18:23.135259955 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 368s 14:18:23.436648236 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 368s 14:18:23.737997117 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 369s 14:18:24.029014928 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 369s 14:18:24.329584073 O: test try ciphers: cipher aes192-ctr mac hmac-md5 369s 14:18:24.630259666 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 369s 14:18:24.926035843 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 370s 14:18:25.225513653 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 370s 14:18:25.518621737 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 370s 14:18:25.814033092 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 371s 14:18:26.109346740 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 371s 14:18:26.408882356 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 371s 14:18:26.708525694 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 372s 14:18:27.011545694 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 372s 14:18:27.309219255 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 372s 14:18:27.613038145 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 372s 14:18:27.913462938 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 373s 14:18:28.204719537 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 373s 14:18:28.503809733 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 373s 14:18:28.799727050 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 374s 14:18:29.097264581 O: test try ciphers: cipher aes256-ctr mac hmac-md5 374s 14:18:29.392922077 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 374s 14:18:29.686675547 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 375s 14:18:29.982341832 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 375s 14:18:30.278992974 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 375s 14:18:30.572211824 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 375s 14:18:30.870280020 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 376s 14:18:31.173229177 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 376s 14:18:31.474622900 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 376s 14:18:31.774324380 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 377s 14:18:32.073828363 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 377s 14:18:32.375138370 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 377s 14:18:32.683256003 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 378s 14:18:32.990121275 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 378s 14:18:33.296985976 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 378s 14:18:33.601471165 O: ok try ciphers 378s 14:18:33.602039594 E: run test yes-head.sh ... 381s 14:18:36.734601537 O: ok yes pipe head 381s 14:18:36.735313372 E: run test login-timeout.sh ... 397s 14:18:52.334009486 O: ok connect after login grace timeout 397s 14:18:52.334657436 E: run test agent.sh ... 406s 14:19:01.918590953 O: ok simple agent test 406s 14:19:01.919037922 E: run test agent-getpeereid.sh ... 407s 14:19:02.060322465 O: ok disallow agent attach from other uid 407s 14:19:02.060322120 E: run test agent-timeout.sh ... 427s 14:19:22.277418380 O: ok agent timeout test 427s 14:19:22.278065423 E: run test agent-ptrace.sh ... 427s 14:19:22.408008465 E: run test agent-subprocess.sh ... 427s 14:19:22.407553667 O: skipped (gdb not found) 437s 14:19:32.548188582 O: ok agent subprocess 437s 14:19:32.548863451 E: run test keyscan.sh ... 439s 14:19:34.905528110 O: ok keyscan 439s 14:19:34.906128133 E: run test keygen-change.sh ... 445s 14:19:40.202847327 O: ok change passphrase for key 445s 14:19:40.203506864 E: run test keygen-comment.sh ... 447s 14:19:42.854883285 O: ok Comment extraction from private key 447s 14:19:42.854765162 E: run test keygen-convert.sh ... 450s 14:19:45.720638242 O: ok convert keys 450s 14:19:45.721301248 E: run test keygen-knownhosts.sh ... 450s 14:19:45.943010309 O: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts updated. 450s 14:19:45.943528559 O: Original contents retained as /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts.old 450s 14:19:45.954322443 O: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts updated. 450s 14:19:45.954877869 O: Original contents retained as /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts.old 450s 14:19:45.958430663 O: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts updated. 450s 14:19:45.959013230 O: Original contents retained as /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts.old 451s 14:19:45.966773854 O: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts updated. 451s 14:19:45.967303425 O: Original contents retained as /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hosts.old 451s 14:19:45.981082003 O: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hashed updated. 451s 14:19:45.981612989 O: Original contents retained as /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/kh.hashed.old 451s 14:19:45.984308393 O: ok ssh-keygen known_hosts 451s 14:19:45.984861731 E: run test keygen-moduli.sh ... 456s 14:19:51.082623054 O: ok keygen moduli 456s 14:19:51.083216857 E: run test keygen-sshfp.sh ... 456s 14:19:51.241942286 O: ok keygen-sshfp 456s 14:19:51.242518116 E: run test key-options.sh ... 456s 14:19:51.373580425 O: key option command="echo bar" 456s 14:19:51.663384766 O: key option no-pty,command="echo bar" 456s 14:19:51.951345158 O: key option pty default 457s 14:19:52.242056804 O: key option pty no-pty 457s 14:19:52.531317731 O: key option pty restrict 457s 14:19:52.820292516 O: key option pty restrict,pty 458s 14:19:53.112224848 O: key option environment 458s 14:19:53.844637695 O: key option from="127.0.0.1" 459s 14:19:54.839018431 O: key option from="127.0.0.0/8" 460s 14:19:55.554492200 O: key option expiry-time default 460s 14:19:55.855743926 O: key option expiry-time invalid 461s 14:19:56.246569829 O: key option expiry-time expired 461s 14:19:56.639760880 O: key option expiry-time valid 461s 14:19:56.948749245 O: ok key options 461s 14:19:56.949316130 E: run test scp.sh ... 462s 14:19:57.082713639 O: scp: scp mode: simple copy local file to local file 462s 14:19:57.087448415 O: scp: scp mode: simple copy local file to remote file 462s 14:19:57.092153125 O: scp: scp mode: simple copy remote file to local file 462s 14:19:57.097030768 O: scp: scp mode: copy local file to remote file in place 462s 14:19:57.102490568 O: scp: scp mode: copy remote file to local file in place 462s 14:19:57.107964595 O: scp: scp mode: copy local file to remote file clobber 462s 14:19:57.112610733 O: -rw-r--r-- 1 openssh-tests openssh-tests 945112 Jun 19 14:19 /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/copy 462s 14:19:57.113127404 O: -rw-rw-r-- 1 openssh-tests openssh-tests 945112 Jun 19 14:19 /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data 462s 14:19:57.113851851 O: scp: scp mode: copy remote file to local file clobber 462s 14:19:57.119269839 O: scp: scp mode: simple copy local file to remote dir 462s 14:19:57.124807584 O: scp: scp mode: simple copy local file to local dir 462s 14:19:57.130663937 O: scp: scp mode: simple copy remote file to local dir 462s 14:19:57.136519058 O: scp: scp mode: recursive local dir to remote dir 462s 14:19:57.147017851 O: scp: scp mode: recursive local dir to local dir 462s 14:19:57.157504067 O: scp: scp mode: recursive remote dir to local dir 462s 14:19:57.169471033 O: scp: scp mode: unmatched glob file local->remote 462s 14:19:57.174626210 O: scp: scp mode: unmatched glob file remote->local 462s 14:19:57.177688813 O: scp: scp mode: unmatched glob dir recursive local->remote 462s 14:19:57.185181996 O: scp: scp mode: unmatched glob dir recursive remote->local 462s 14:19:57.189152085 O: scp: scp mode: shell metacharacters 462s 14:19:57.193863431 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 462s 14:19:57.212846478 O: scp: scp mode: disallow bad server #0 462s 14:19:57.224437861 O: scp: scp mode: disallow bad server #1 462s 14:19:57.235594608 O: scp: scp mode: disallow bad server #2 462s 14:19:57.246891981 O: scp: scp mode: disallow bad server #3 462s 14:19:57.258694304 O: scp: scp mode: disallow bad server #4 462s 14:19:57.271335387 O: scp: scp mode: disallow bad server #5 462s 14:19:57.283008892 O: scp: scp mode: disallow bad server #6 462s 14:19:57.295169252 O: scp: scp mode: disallow bad server #7 462s 14:19:57.306493703 O: scp: scp mode: detect non-directory target 462s 14:19:57.308687842 E: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/copy2: Not a directory 462s 14:19:57.309509988 O: scp: sftp mode: simple copy local file to local file 462s 14:19:57.313860980 O: scp: sftp mode: simple copy local file to remote file 462s 14:19:57.319931469 O: scp: sftp mode: simple copy remote file to local file 462s 14:19:57.325399624 O: scp: sftp mode: copy local file to remote file in place 462s 14:19:57.331901217 O: scp: sftp mode: copy remote file to local file in place 462s 14:19:57.337861416 O: scp: sftp mode: copy local file to remote file clobber 462s 14:19:57.343924671 O: -rw-r--r-- 1 openssh-tests openssh-tests 945112 Jun 19 14:19 /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/copy 462s 14:19:57.344440907 O: -rw-rw-r-- 1 openssh-tests openssh-tests 945112 Jun 19 14:19 /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data 462s 14:19:57.345327845 O: scp: sftp mode: copy remote file to local file clobber 462s 14:19:57.351565308 O: scp: sftp mode: simple copy local file to remote dir 462s 14:19:57.358282990 O: scp: sftp mode: simple copy local file to local dir 462s 14:19:57.363414032 O: scp: sftp mode: simple copy remote file to local dir 462s 14:19:57.369595351 O: scp: sftp mode: recursive local dir to remote dir 462s 14:19:57.381769075 O: scp: sftp mode: recursive local dir to local dir 462s 14:19:57.392050721 O: scp: sftp mode: recursive remote dir to local dir 462s 14:19:57.406972275 O: scp: sftp mode: unmatched glob file local->remote 462s 14:19:57.413904426 O: scp: sftp mode: unmatched glob file remote->local 462s 14:19:57.418848925 O: scp: sftp mode: unmatched glob dir recursive local->remote 462s 14:19:57.428094415 O: scp: sftp mode: unmatched glob dir recursive remote->local 462s 14:19:57.434689555 O: scp: sftp mode: shell metacharacters 462s 14:19:57.439091061 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 462s 14:19:57.460459100 O: scp: sftp mode: disallow bad server #0 462s 14:19:57.478497302 O: scp: sftp mode: disallow bad server #1 462s 14:19:57.496737368 O: scp: sftp mode: disallow bad server #2 462s 14:19:57.514039497 O: scp: sftp mode: disallow bad server #3 462s 14:19:57.531813480 O: scp: sftp mode: disallow bad server #4 462s 14:19:57.549507584 O: scp: sftp mode: disallow bad server #5 462s 14:19:57.567086585 O: scp: sftp mode: disallow bad server #6 462s 14:19:57.584101316 O: scp: sftp mode: disallow bad server #7 462s 14:19:57.602168061 O: scp: sftp mode: detect non-directory target 462s 14:19:57.604502065 E: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/copy2: Not a directory 462s 14:19:57.607545313 O: ok scp 462s 14:19:57.608084089 E: run test scp3.sh ... 462s 14:19:57.739263176 O: scp3: scp mode: simple copy remote file to remote file 463s 14:19:58.059519761 O: scp3: scp mode: simple copy remote file to remote dir 463s 14:19:58.387984378 O: scp3: scp mode: recursive remote dir to remote dir 463s 14:19:58.760156015 O: scp3: scp mode: detect non-directory target 464s 14:19:59.378947392 O: scp3: sftp mode: simple copy remote file to remote file 464s 14:19:59.385815240 O: scp3: sftp mode: simple copy remote file to remote dir 464s 14:19:59.393234205 O: scp3: sftp mode: recursive remote dir to remote dir 464s 14:19:59.409327051 O: scp3: sftp mode: detect non-directory target 464s 14:19:59.412624718 E: scp: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/copy2: destination is not a directory 464s 14:19:59.413238410 E: scp: /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/copy2: destination is not a directory 464s 14:19:59.416764192 E: run test scp-uri.sh ... 464s 14:19:59.416259128 O: ok scp3 464s 14:19:59.549773024 O: scp-uri: scp mode: simple copy local file to remote file 464s 14:19:59.553778367 O: scp-uri: scp mode: simple copy remote file to local file 464s 14:19:59.557687472 O: scp-uri: scp mode: simple copy local file to remote dir 464s 14:19:59.562416491 O: scp-uri: scp mode: simple copy remote file to local dir 464s 14:19:59.567474738 O: scp-uri: scp mode: recursive local dir to remote dir 464s 14:19:59.572973358 O: scp-uri: scp mode: recursive remote dir to local dir 464s 14:19:59.578455037 O: scp-uri: sftp mode: simple copy local file to remote file 464s 14:19:59.583597477 O: scp-uri: sftp mode: simple copy remote file to local file 464s 14:19:59.588129677 O: scp-uri: sftp mode: simple copy local file to remote dir 464s 14:19:59.594098546 O: scp-uri: sftp mode: simple copy remote file to local dir 464s 14:19:59.599540150 O: scp-uri: sftp mode: recursive local dir to remote dir 464s 14:19:59.606055187 O: scp-uri: sftp mode: recursive remote dir to local dir 464s 14:19:59.614761031 O: ok scp-uri 464s 14:19:59.615314412 E: run test sftp.sh ... 464s 14:19:59.744936134 O: test basic sftp put/get: buffer_size 5 num_requests 1 469s 14:20:04.360841622 O: test basic sftp put/get: buffer_size 5 num_requests 2 471s 14:20:06.616001136 O: test basic sftp put/get: buffer_size 5 num_requests 10 473s 14:20:07.969621834 O: test basic sftp put/get: buffer_size 1000 num_requests 1 473s 14:20:07.984702120 O: test basic sftp put/get: buffer_size 1000 num_requests 2 473s 14:20:08.001636292 O: test basic sftp put/get: buffer_size 1000 num_requests 10 473s 14:20:08.013113689 O: test basic sftp put/get: buffer_size 32000 num_requests 1 473s 14:20:08.018913736 O: test basic sftp put/get: buffer_size 32000 num_requests 2 473s 14:20:08.024309930 O: test basic sftp put/get: buffer_size 32000 num_requests 10 473s 14:20:08.029597809 O: test basic sftp put/get: buffer_size 64000 num_requests 1 473s 14:20:08.035124621 O: test basic sftp put/get: buffer_size 64000 num_requests 2 473s 14:20:08.040568071 O: test basic sftp put/get: buffer_size 64000 num_requests 10 473s 14:20:08.046903773 O: ok basic sftp put/get 473s 14:20:08.047469992 E: run test sftp-chroot.sh ... 473s 14:20:08.323521374 O: test sftp in chroot: get 473s 14:20:08.653489687 O: test sftp in chroot: match 474s 14:20:09.134524126 O: ok sftp in chroot 474s 14:20:09.138888568 E: run test sftp-cmds.sh ... 474s 14:20:09.271906590 O: sftp commands: lls 474s 14:20:09.275350685 O: sftp commands: lls w/path 474s 14:20:09.278756359 O: sftp commands: ls 474s 14:20:09.282703563 O: sftp commands: shell 474s 14:20:09.285255525 O: sftp commands: pwd 474s 14:20:09.286887824 O: sftp commands: lpwd 474s 14:20:09.288565856 O: sftp commands: quit 474s 14:20:09.290190507 O: sftp commands: help 474s 14:20:09.292187875 O: sftp commands: get 474s 14:20:09.296728411 O: sftp commands: get quoted 474s 14:20:09.302030836 O: sftp commands: get filename with quotes 474s 14:20:09.307926149 O: sftp commands: get filename with spaces 474s 14:20:09.313581888 O: sftp commands: get filename with glob metacharacters 474s 14:20:09.318035373 O: sftp commands: get to directory 474s 14:20:09.322632092 O: sftp commands: glob get to directory 474s 14:20:09.363407966 O: sftp commands: get to local dir 474s 14:20:09.367736746 O: sftp commands: glob get to local dir 474s 14:20:09.393265136 O: sftp commands: put 474s 14:20:09.398253487 O: sftp commands: put filename with quotes 474s 14:20:09.403249717 O: sftp commands: put filename with spaces 474s 14:20:09.409551419 O: sftp commands: put to directory 474s 14:20:09.414509668 O: sftp commands: glob put to directory 474s 14:20:09.419672156 O: sftp commands: put to local dir 474s 14:20:09.424613549 O: sftp commands: glob put to local dir 474s 14:20:09.440495105 O: sftp commands: rename 474s 14:20:09.443019131 O: sftp commands: rename directory 474s 14:20:09.444830744 O: sftp commands: ln 474s 14:20:09.447063296 O: sftp commands: ln -s 474s 14:20:09.449336132 O: sftp commands: cp 474s 14:20:09.452963392 O: sftp commands: mkdir 474s 14:20:09.454789490 O: sftp commands: chdir 474s 14:20:09.456596617 O: sftp commands: rmdir 474s 14:20:09.458445536 O: sftp commands: lmkdir 474s 14:20:09.460587062 O: sftp commands: lchdir 474s 14:20:09.465155621 O: ok sftp commands 474s 14:20:09.465714874 E: run test sftp-badcmds.sh ... 474s 14:20:09.598671890 O: sftp invalid commands: get nonexistent 474s 14:20:09.601076791 O: sftp invalid commands: glob get to nonexistent directory 474s 14:20:09.608727575 O: sftp invalid commands: put nonexistent 474s 14:20:09.610752511 O: sftp invalid commands: glob put to nonexistent directory 474s 14:20:09.613524292 O: sftp invalid commands: rename nonexistent 474s 14:20:09.616986056 O: sftp invalid commands: rename target exists (directory) 474s 14:20:09.621261357 O: sftp invalid commands: glob put files to local file 474s 14:20:09.624880779 E: run test sftp-batch.sh ... 474s 14:20:09.624324401 O: ok sftp invalid commands 474s 14:20:09.755756651 O: sftp batchfile: good commands 474s 14:20:09.760018281 O: sftp batchfile: bad commands 474s 14:20:09.765656262 O: sftp batchfile: comments and blanks 474s 14:20:09.769419143 O: sftp batchfile: junk command 474s 14:20:09.772285473 E: run test sftp-glob.sh ... 474s 14:20:09.771767662 O: ok sftp batchfile 474s 14:20:09.904686985 O: sftp glob: file glob 474s 14:20:09.908481307 O: sftp glob: dir glob 474s 14:20:09.911656692 O: sftp glob: quoted glob 474s 14:20:09.915641110 O: sftp glob: escaped glob 474s 14:20:09.919558879 O: sftp glob: escaped quote 474s 14:20:09.922624869 O: sftp glob: quoted quote 474s 14:20:09.925678646 O: sftp glob: single-quoted quote 474s 14:20:09.928738591 O: sftp glob: escaped space 474s 14:20:09.931829052 O: sftp glob: quoted space 474s 14:20:09.934872446 O: sftp glob: escaped slash 474s 14:20:09.938123097 O: sftp glob: quoted slash 474s 14:20:09.941376658 O: sftp glob: escaped slash at EOL 474s 14:20:09.944480404 O: sftp glob: quoted slash at EOL 474s 14:20:09.947535996 O: sftp glob: escaped slash+quote 474s 14:20:09.951558127 O: sftp glob: quoted slash+quote 474s 14:20:09.954960954 O: ok sftp glob 474s 14:20:09.955524021 E: run test sftp-perm.sh ... 475s 14:20:10.083647969 O: sftp permissions: read-only upload 475s 14:20:10.092409696 O: sftp permissions: read-only setstat 475s 14:20:10.100691867 O: sftp permissions: read-only rm 475s 14:20:10.108204140 O: sftp permissions: read-only mkdir 475s 14:20:10.115016578 O: sftp permissions: read-only rmdir 475s 14:20:10.123279495 O: sftp permissions: read-only posix-rename 475s 14:20:10.131121750 O: sftp permissions: read-only oldrename 475s 14:20:10.138576093 O: sftp permissions: read-only symlink 475s 14:20:10.146138991 O: sftp permissions: read-only hardlink 475s 14:20:10.153554876 O: sftp permissions: explicit open 475s 14:20:10.170876419 O: sftp permissions: explicit read 475s 14:20:10.187245520 O: sftp permissions: explicit write 475s 14:20:10.205632378 O: sftp permissions: explicit lstat 475s 14:20:10.221998929 O: sftp permissions: explicit opendir 475s 14:20:10.238787089 O: sftp permissions: explicit readdir 475s 14:20:10.255416512 O: sftp permissions: explicit setstat 475s 14:20:10.271687042 O: sftp permissions: explicit remove 475s 14:20:10.286150624 O: sftp permissions: explicit mkdir 475s 14:20:10.298335713 O: sftp permissions: explicit rmdir 475s 14:20:10.313427634 O: sftp permissions: explicit rename 475s 14:20:10.328345122 O: sftp permissions: explicit symlink 475s 14:20:10.342872445 O: sftp permissions: explicit hardlink 475s 14:20:10.357219870 O: sftp permissions: explicit statvfs 475s 14:20:10.368006993 O: ok sftp permissions 475s 14:20:10.368579428 E: run test sftp-uri.sh ... 475s 14:20:10.635282993 O: sftp-uri: non-interactive fetch to local file 476s 14:20:10.970132826 O: sftp-uri: non-interactive fetch to local dir 476s 14:20:11.310246685 O: sftp-uri: put to remote directory (trailing slash) 476s 14:20:11.651827569 O: sftp-uri: put to remote directory (no slash) 477s 14:20:12.000380682 E: run test reconfigure.sh ... 477s 14:20:11.999839482 O: ok sftp-uri 490s 14:20:25.613220686 O: ok simple connect after reconfigure 490s 14:20:25.613724268 E: run test dynamic-forward.sh ... 490s 14:20:25.883728074 O: test -D forwarding 492s 14:20:27.405957936 O: test -R forwarding 494s 14:20:29.004882105 O: PermitRemoteOpen=any 495s 14:20:30.675691511 O: PermitRemoteOpen=none 497s 14:20:32.156024087 O: PermitRemoteOpen=explicit 498s 14:20:33.815642675 O: PermitRemoteOpen=disallowed 499s 14:20:34.294927623 E: run test forwarding.sh ... 499s 14:20:34.295491049 O: ok dynamic forwarding 505s 14:20:40.856995943 O: ok local and remote forwarding 505s 14:20:40.857583579 E: run test multiplex.sh ... 507s 14:20:42.132204163 O: test connection multiplexing: setenv 507s 14:20:42.140141544 O: test connection multiplexing: envpass 507s 14:20:42.147330285 O: test connection multiplexing: transfer 507s 14:20:42.170473312 O: test connection multiplexing: transfer -Oproxy 507s 14:20:42.226358075 O: test connection multiplexing: forward 509s 14:20:44.266524202 O: test connection multiplexing: status 0 () 514s 14:20:49.285440975 O: test connection multiplexing: status 0 (-Oproxy) 519s 14:20:54.304268259 O: test connection multiplexing: status 1 () 524s 14:20:59.322278752 O: test connection multiplexing: status 1 (-Oproxy) 529s 14:21:04.341426756 O: test connection multiplexing: status 4 () 534s 14:21:09.359564659 O: test connection multiplexing: status 4 (-Oproxy) 539s 14:21:14.378211133 O: test connection multiplexing: status 5 () 544s 14:21:19.396236363 O: test connection multiplexing: status 5 (-Oproxy) 549s 14:21:24.415125031 O: test connection multiplexing: status 44 () 554s 14:21:29.433578580 O: test connection multiplexing: status 44 (-Oproxy) 559s 14:21:34.452564232 O: test connection multiplexing: cmd check 559s 14:21:34.458691296 O: test connection multiplexing: cmd forward local (TCP) 560s 14:21:35.814502846 O: test connection multiplexing: cmd forward remote (TCP) 562s 14:21:37.162201957 O: test connection multiplexing: cmd forward local (UNIX) 563s 14:21:38.220907423 O: test connection multiplexing: cmd forward remote (UNIX) 564s 14:21:39.283331621 O: test connection multiplexing: cmd exit 564s 14:21:39.289954811 O: test connection multiplexing: cmd stop 575s 14:21:50.323527174 E: run test reexec.sh ... 575s 14:21:50.323009144 O: ok connection multiplexing 575s 14:21:50.452267291 O: test config passing 575s 14:21:50.916810034 O: test reexec fallback 575s 14:21:50.917173779 E: ln: failed to create hard link '/tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 576s 14:21:51.387712851 O: ok reexec tests 576s 14:21:51.388276656 E: run test brokenkeys.sh ... 577s 14:21:51.973434177 E: run test sshcfgparse.sh ... 577s 14:21:51.972929870 O: ok broken keys 577s 14:21:52.100627422 O: reparse minimal config 577s 14:21:52.111046219 O: ssh -W opts 577s 14:21:52.140923531 O: user first match 577s 14:21:52.161899371 O: pubkeyacceptedalgorithms 577s 14:21:52.191976842 O: agentforwarding 577s 14:21:52.215303757 O: command line override 577s 14:21:52.228194129 O: ok ssh config parse 577s 14:21:52.228753778 E: run test cfgparse.sh ... 577s 14:21:52.357929090 O: reparse minimal config 577s 14:21:52.493060742 O: reparse regress config 577s 14:21:52.628783554 O: listenaddress order 577s 14:21:52.769090856 E: run test cfgmatch.sh ... 577s 14:21:52.768588414 O: ok sshd config parse 585s 14:22:00.624072038 O: ok sshd_config match 585s 14:22:00.624682237 E: run test cfgmatchlisten.sh ... 597s 14:22:12.422265088 E: run test percent.sh ... 597s 14:22:12.421764671 O: ok sshd_config matchlisten 597s 14:22:12.552855430 O: percent expansions matchexec percent 601s 14:22:16.311181911 O: percent expansions localcommand percent 604s 14:22:19.821392643 O: percent expansions remotecommand percent 604s 14:22:19.898289441 O: percent expansions controlpath percent 605s 14:22:19.974515884 O: percent expansions identityagent percent 605s 14:22:20.051408096 O: percent expansions forwardagent percent 605s 14:22:20.127353392 O: percent expansions localforward percent 605s 14:22:20.204008420 O: percent expansions remoteforward percent 605s 14:22:20.280219039 O: percent expansions revokedhostkeys percent 605s 14:22:20.355708126 O: percent expansions userknownhostsfile percent 607s 14:22:22.952380302 O: percent expansions controlpath dollar 607s 14:22:22.959839443 O: percent expansions identityagent dollar 607s 14:22:22.967039499 O: percent expansions forwardagent dollar 608s 14:22:22.974243047 O: percent expansions localforward dollar 608s 14:22:22.981479234 O: percent expansions remoteforward dollar 608s 14:22:22.988491639 O: percent expansions userknownhostsfile dollar 608s 14:22:23.248915946 O: percent expansions controlpath tilde 608s 14:22:23.262692048 O: percent expansions identityagent tilde 608s 14:22:23.276479335 O: percent expansions forwardagent tilde 608s 14:22:23.290297330 O: ok percent expansions 608s 14:22:23.290843789 E: run test addrmatch.sh ... 608s 14:22:23.418978509 O: test first entry for user 192.168.0.1 somehost 608s 14:22:23.482801969 O: test negative match for user 192.168.30.1 somehost 608s 14:22:23.546769765 O: test no match for user 19.0.0.1 somehost 608s 14:22:23.610751621 O: test list middle for user 10.255.255.254 somehost 608s 14:22:23.675265795 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 608s 14:22:23.739320816 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 608s 14:22:23.803523804 O: test localaddress for user 19.0.0.1 somehost 608s 14:22:23.867621112 O: test localport for user 19.0.0.1 somehost 608s 14:22:23.931659324 O: test bare IP6 address for user ::1 somehost.example.com 609s 14:22:23.995402150 O: test deny IPv6 for user ::2 somehost.example.com 609s 14:22:24.060891021 O: test IP6 negated for user ::3 somehost 609s 14:22:24.124552382 O: test IP6 no match for user ::4 somehost 609s 14:22:24.188240809 O: test IP6 network for user 2000::1 somehost 609s 14:22:24.252164571 O: test IP6 network for user 2001::1 somehost 609s 14:22:24.315775022 O: test IP6 localaddress for user ::5 somehost 609s 14:22:24.379726549 O: test IP6 localport for user ::5 somehost 609s 14:22:24.443432700 O: test invalid Match address 10.0.1.0/8 609s 14:22:24.450052636 O: test invalid Match localaddress 10.0.1.0/8 609s 14:22:24.456271420 O: test invalid Match address 10.0.0.1/24 609s 14:22:24.462509325 O: test invalid Match localaddress 10.0.0.1/24 609s 14:22:24.468607774 O: test invalid Match address 2000:aa:bb:01::/56 609s 14:22:24.474756376 O: test invalid Match localaddress 2000:aa:bb:01::/56 609s 14:22:24.481883745 O: ok address match 609s 14:22:24.482382163 E: run test localcommand.sh ... 609s 14:22:24.606515170 O: test localcommand: proto localcommand 609s 14:22:24.890806932 E: run test forcecommand.sh ... 609s 14:22:24.891346145 O: ok localcommand 611s 14:22:26.184224680 E: Connection closed. 611s 14:22:26.184834429 E: Connection closed 611s 14:22:26.756189778 E: Connection closed. 611s 14:22:26.757060145 E: Connection closed 612s 14:22:27.046059412 E: run test portnum.sh ... 612s 14:22:27.046514510 O: ok forced command 612s 14:22:27.170934969 O: port number parsing: invalid port 0 612s 14:22:27.175459879 O: port number parsing: invalid port 65536 612s 14:22:27.180075873 O: port number parsing: invalid port 131073 612s 14:22:27.184757711 O: port number parsing: invalid port 2000blah 612s 14:22:27.189421150 O: port number parsing: invalid port blah2000 612s 14:22:27.194111851 O: port number parsing: valid port 1 612s 14:22:27.478341404 O: port number parsing: valid port 22 612s 14:22:27.763035557 O: port number parsing: valid port 2222 613s 14:22:28.048190557 O: port number parsing: valid port 22222 613s 14:22:28.340414396 O: port number parsing: valid port 65535 613s 14:22:28.627781634 O: ok port number parsing 613s 14:22:28.628659140 E: run test keytype.sh ... 613s 14:22:28.759444518 O: keygen ed25519, 512 bits 613s 14:22:28.765484809 O: keygen ed25519-sk, n/a bits 613s 14:22:28.773763191 O: keygen ecdsa, 256 bits 613s 14:22:28.779390644 O: keygen ecdsa, 384 bits 613s 14:22:28.784947573 O: keygen ecdsa, 521 bits 613s 14:22:28.790817610 O: keygen ecdsa-sk, n/a bits 613s 14:22:28.802198203 O: keygen rsa, 2048 bits 613s 14:22:28.847708618 O: keygen rsa, 3072 bits 614s 14:22:29.521434811 O: userkey ed25519-512, hostkey ed25519-512 614s 14:22:29.652432469 O: userkey ed25519-512, hostkey ed25519-512 614s 14:22:29.781826312 O: userkey ed25519-512, hostkey ed25519-512 614s 14:22:29.913436318 O: userkey ed25519-sk, hostkey ed25519-sk 615s 14:22:30.044297002 O: userkey ed25519-sk, hostkey ed25519-sk 615s 14:22:30.174558556 O: userkey ed25519-sk, hostkey ed25519-sk 615s 14:22:30.306785412 O: userkey ecdsa-256, hostkey ecdsa-256 615s 14:22:30.456147002 O: userkey ecdsa-256, hostkey ecdsa-256 615s 14:22:30.608530797 O: userkey ecdsa-256, hostkey ecdsa-256 615s 14:22:30.762107733 O: userkey ecdsa-384, hostkey ecdsa-384 615s 14:22:30.966488319 O: userkey ecdsa-384, hostkey ecdsa-384 616s 14:22:31.170395438 O: userkey ecdsa-384, hostkey ecdsa-384 616s 14:22:31.378104683 O: userkey ecdsa-521, hostkey ecdsa-521 616s 14:22:31.650360015 O: userkey ecdsa-521, hostkey ecdsa-521 616s 14:22:31.921491280 O: userkey ecdsa-521, hostkey ecdsa-521 617s 14:22:32.196176178 O: userkey ecdsa-sk, hostkey ecdsa-sk 617s 14:22:32.361986026 O: userkey ecdsa-sk, hostkey ecdsa-sk 617s 14:22:32.527527264 O: userkey ecdsa-sk, hostkey ecdsa-sk 617s 14:22:32.699011128 O: userkey rsa-2048, hostkey rsa-2048 617s 14:22:32.828703903 O: userkey rsa-2048, hostkey rsa-2048 617s 14:22:32.958911416 O: userkey rsa-2048, hostkey rsa-2048 618s 14:22:33.091517606 O: userkey rsa-3072, hostkey rsa-3072 618s 14:22:33.231060857 O: userkey rsa-3072, hostkey rsa-3072 618s 14:22:33.371643374 O: userkey rsa-3072, hostkey rsa-3072 618s 14:22:33.512248761 E: run test kextype.sh ... 618s 14:22:33.511620785 O: ok login with different key types 618s 14:22:33.649761676 O: kex diffie-hellman-group1-sha1 619s 14:22:34.496003671 O: kex diffie-hellman-group14-sha1 620s 14:22:35.404386103 O: kex diffie-hellman-group14-sha256 621s 14:22:36.292663259 O: kex diffie-hellman-group16-sha512 622s 14:22:37.322958253 O: kex diffie-hellman-group18-sha512 623s 14:22:38.862608471 O: kex diffie-hellman-group-exchange-sha1 625s 14:22:40.418769536 O: kex diffie-hellman-group-exchange-sha256 627s 14:22:41.986062695 O: kex ecdh-sha2-nistp256 627s 14:22:42.833167050 O: kex ecdh-sha2-nistp384 628s 14:22:43.703596924 O: kex ecdh-sha2-nistp521 629s 14:22:44.593986110 O: kex curve25519-sha256 630s 14:22:45.476384006 O: kex curve25519-sha256@libssh.org 631s 14:22:46.362307069 O: kex sntrup761x25519-sha512 632s 14:22:47.514389445 O: kex sntrup761x25519-sha512@openssh.com 633s 14:22:48.668580133 O: kex mlkem768x25519-sha256 634s 14:22:49.558055834 O: ok login with different key exchange algorithms 634s 14:22:49.558882459 E: run test cert-hostkey.sh ... 635s 14:22:50.469490807 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/host_ca_key.pub 635s 14:22:50.470054272 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/host_ca_key2.pub 635s 14:22:50.470564767 O: certified host keys: sign host ed25519 cert 635s 14:22:50.476398994 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 635s 14:22:50.484927060 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 635s 14:22:50.486589649 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 635s 14:22:50.495065426 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 635s 14:22:50.503784314 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 635s 14:22:50.505237005 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 635s 14:22:50.512511193 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 635s 14:22:50.524627786 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 635s 14:22:50.525981653 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 635s 14:22:50.535511293 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 635s 14:22:50.551659810 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 635s 14:22:50.553093910 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 635s 14:22:50.566429006 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 635s 14:22:50.589284421 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 635s 14:22:50.590832784 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 635s 14:22:50.604390518 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 635s 14:22:50.616360302 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 635s 14:22:50.617778003 O: certified host keys: sign host rsa cert 636s 14:22:50.996908361 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 636s 14:22:51.005806654 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 636s 14:22:51.007390401 O: certified host keys: sign host rsa-sha2-256 cert 636s 14:22:51.594719454 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 636s 14:22:51.610667281 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 636s 14:22:51.612260724 O: certified host keys: sign host rsa-sha2-512 cert 636s 14:22:51.906619711 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 636s 14:22:51.921979309 O: Revoking from /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 636s 14:22:51.923789081 O: certified host keys: host ed25519 cert connect 636s 14:22:51.924831687 O: certified host keys: ed25519 basic connect expect success yes 637s 14:22:52.168787204 O: certified host keys: ed25519 empty KRL expect success yes 637s 14:22:52.410253258 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 637s 14:22:52.614121730 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 637s 14:22:52.818359800 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 638s 14:22:53.022980626 O: certified host keys: ed25519 empty plaintext revocation expect success yes 638s 14:22:53.265250245 O: certified host keys: ed25519 plain key plaintext revocation expect success no 638s 14:22:53.468414554 O: certified host keys: ed25519 cert plaintext revocation expect success no 638s 14:22:53.674412017 O: certified host keys: ed25519 CA plaintext revocation expect success no 638s 14:22:53.880328855 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 638s 14:22:53.881373866 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 639s 14:22:54.130243033 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 639s 14:22:54.379595727 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 639s 14:22:54.587522494 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 639s 14:22:54.795552159 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 640s 14:22:55.003429698 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 640s 14:22:55.251350535 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 640s 14:22:55.459196508 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 640s 14:22:55.672685060 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 640s 14:22:55.879850096 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 640s 14:22:55.880528104 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 641s 14:22:56.147673674 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 641s 14:22:56.414643866 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 641s 14:22:56.634957970 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 641s 14:22:56.854469702 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 642s 14:22:57.073386782 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 642s 14:22:57.338377818 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 642s 14:22:57.560402931 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 642s 14:22:57.789354202 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 643s 14:22:58.009681986 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 643s 14:22:58.010809770 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 643s 14:22:58.301010341 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 643s 14:22:58.589047731 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 643s 14:22:58.829672431 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 644s 14:22:59.069272454 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 644s 14:22:59.308767229 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 644s 14:22:59.598046601 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 644s 14:22:59.842473796 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 645s 14:23:00.096305786 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 645s 14:23:00.336353071 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 645s 14:23:00.336877870 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 645s 14:23:00.679987457 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 646s 14:23:01.023357029 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 646s 14:23:01.302527157 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 646s 14:23:01.582265630 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 646s 14:23:01.860834709 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 647s 14:23:02.208471983 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 647s 14:23:02.497598006 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 647s 14:23:02.800477145 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 648s 14:23:03.079683320 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 648s 14:23:03.080589840 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 648s 14:23:03.348017917 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 648s 14:23:03.618774564 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 648s 14:23:03.850203441 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 649s 14:23:04.077933801 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 649s 14:23:04.305477082 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 649s 14:23:04.574177271 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 649s 14:23:04.814875463 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 650s 14:23:05.074350341 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 650s 14:23:05.306749908 O: certified host keys: host rsa cert connect 650s 14:23:05.307823576 O: certified host keys: rsa basic connect expect success yes 650s 14:23:05.565344508 O: certified host keys: rsa empty KRL expect success yes 650s 14:23:05.818170981 O: certified host keys: rsa KRL w/ plain key revoked expect success no 651s 14:23:06.038630981 O: certified host keys: rsa KRL w/ cert revoked expect success no 651s 14:23:06.254844012 O: certified host keys: rsa KRL w/ CA revoked expect success no 651s 14:23:06.470580631 O: certified host keys: rsa empty plaintext revocation expect success yes 651s 14:23:06.723795363 O: certified host keys: rsa plain key plaintext revocation expect success no 651s 14:23:06.956002518 O: certified host keys: rsa cert plaintext revocation expect success no 652s 14:23:07.202996519 O: certified host keys: rsa CA plaintext revocation expect success no 652s 14:23:07.421331205 O: certified host keys: host rsa-sha2-256 cert connect 652s 14:23:07.422328187 O: certified host keys: rsa-sha2-256 basic connect expect success yes 652s 14:23:07.671802429 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 652s 14:23:07.927578487 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 653s 14:23:08.142996997 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 653s 14:23:08.354089693 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 653s 14:23:08.564913447 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 653s 14:23:08.811994194 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 654s 14:23:09.042227875 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 654s 14:23:09.287976063 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 654s 14:23:09.504036732 O: certified host keys: host rsa-sha2-512 cert connect 654s 14:23:09.504844632 O: certified host keys: rsa-sha2-512 basic connect expect success yes 654s 14:23:09.761570297 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 655s 14:23:10.017444788 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 655s 14:23:10.238125499 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 655s 14:23:10.454201827 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 655s 14:23:10.675790118 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 655s 14:23:10.931230317 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 656s 14:23:11.157237370 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 656s 14:23:11.397819852 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 656s 14:23:11.620557178 O: certified host keys: host ed25519 revoked cert 656s 14:23:11.860871155 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 657s 14:23:12.104409526 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 657s 14:23:12.357134269 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 657s 14:23:12.632977270 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 657s 14:23:12.942385590 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 658s 14:23:13.204161806 O: certified host keys: host rsa revoked cert 658s 14:23:13.449552252 O: certified host keys: host rsa-sha2-256 revoked cert 658s 14:23:13.689581915 O: certified host keys: host rsa-sha2-512 revoked cert 658s 14:23:13.932675036 O: certified host keys: host ed25519 revoked cert 659s 14:23:14.138931579 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 659s 14:23:14.350691124 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 659s 14:23:14.573284797 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 659s 14:23:14.820129396 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 660s 14:23:15.100022378 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 660s 14:23:15.327719038 O: certified host keys: host rsa revoked cert 660s 14:23:15.544070718 O: certified host keys: host rsa-sha2-256 revoked cert 660s 14:23:15.759846922 O: certified host keys: host rsa-sha2-512 revoked cert 676s 14:23:31.647271209 O: certified host keys: host ed25519 cert downgrade to raw key 677s 14:23:32.149171741 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 677s 14:23:32.653467794 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 678s 14:23:33.202834681 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 678s 14:23:33.817355300 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 679s 14:23:34.519390072 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 680s 14:23:35.074426715 O: certified host keys: host rsa cert downgrade to raw key 680s 14:23:35.821315053 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 681s 14:23:36.544086812 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 682s 14:23:37.447208623 O: certified host keys: host ed25519 connect wrong cert 682s 14:23:37.658669116 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 682s 14:23:37.876091594 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 683s 14:23:38.109433213 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 683s 14:23:38.375236688 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 683s 14:23:38.694039279 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 683s 14:23:38.941749896 O: certified host keys: host rsa connect wrong cert 684s 14:23:39.960426988 O: certified host keys: host rsa-sha2-256 connect wrong cert 685s 14:23:40.335811046 O: certified host keys: host rsa-sha2-512 connect wrong cert 685s 14:23:40.813990925 O: ok certified host keys 685s 14:23:40.814640976 E: run test cert-userkey.sh ... 686s 14:23:41.083764727 O: certified user keys: sign user ed25519 cert 686s 14:23:41.099076077 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 686s 14:23:41.116873556 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 686s 14:23:41.133585889 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 686s 14:23:41.152499114 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 686s 14:23:41.174768694 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 686s 14:23:41.197410763 O: certified user keys: sign user rsa cert 686s 14:23:41.881546438 O: certified user keys: sign user rsa-sha2-256 cert 687s 14:23:42.387454622 O: certified user keys: sign user rsa-sha2-512 cert 687s 14:23:42.689579449 O: certified user keys: ed25519 missing authorized_principals 688s 14:23:42.983005373 O: certified user keys: ed25519 empty authorized_principals 688s 14:23:43.274400081 O: certified user keys: ed25519 wrong authorized_principals 688s 14:23:43.565208482 O: certified user keys: ed25519 correct authorized_principals 688s 14:23:43.861393596 O: certified user keys: ed25519 authorized_principals bad key opt 689s 14:23:44.153058029 O: certified user keys: ed25519 authorized_principals command=false 689s 14:23:44.452360148 O: certified user keys: ed25519 authorized_principals command=true 689s 14:23:44.750750123 O: certified user keys: ed25519 wrong principals key option 690s 14:23:45.036859191 O: certified user keys: ed25519 correct principals key option 690s 14:23:45.329699964 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 690s 14:23:45.637118695 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 690s 14:23:45.943524795 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 691s 14:23:46.248978363 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 691s 14:23:46.550314797 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 691s 14:23:46.857429414 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 692s 14:23:47.157190475 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 692s 14:23:47.459424468 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 692s 14:23:47.754095425 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 693s 14:23:48.049747366 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 693s 14:23:48.349715203 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 693s 14:23:48.649748609 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 693s 14:23:48.950445732 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 694s 14:23:49.252975968 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 694s 14:23:49.553303377 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 694s 14:23:49.851738071 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 695s 14:23:50.151800476 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 695s 14:23:50.445447192 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 695s 14:23:50.751205006 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 696s 14:23:51.072405294 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 696s 14:23:51.392986653 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 696s 14:23:51.712758470 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 697s 14:23:52.036961308 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 697s 14:23:52.356937525 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 697s 14:23:52.682750727 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 698s 14:23:53.008526022 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 698s 14:23:53.319644658 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 698s 14:23:53.645225742 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 699s 14:23:54.002706505 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 699s 14:23:54.359173430 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 699s 14:23:54.716904069 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 700s 14:23:55.082318745 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 700s 14:23:55.438770162 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 700s 14:23:55.804094269 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 701s 14:23:56.169825521 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 701s 14:23:56.507063571 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 701s 14:23:56.875771441 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 702s 14:23:57.171112459 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 702s 14:23:57.468487712 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 702s 14:23:57.762553711 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 703s 14:23:58.066288115 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 703s 14:23:58.361775746 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 703s 14:23:58.673861908 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 704s 14:23:58.984524079 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 704s 14:23:59.290498517 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 704s 14:23:59.602263378 O: certified user keys: rsa missing authorized_principals 704s 14:23:59.892280103 O: certified user keys: rsa empty authorized_principals 705s 14:24:00.178469682 O: certified user keys: rsa wrong authorized_principals 705s 14:24:00.464978248 O: certified user keys: rsa correct authorized_principals 705s 14:24:00.762746057 O: certified user keys: rsa authorized_principals bad key opt 706s 14:24:01.049340354 O: certified user keys: rsa authorized_principals command=false 706s 14:24:01.346703742 O: certified user keys: rsa authorized_principals command=true 706s 14:24:01.649406585 O: certified user keys: rsa wrong principals key option 706s 14:24:01.947971878 O: certified user keys: rsa correct principals key option 707s 14:24:02.252080786 O: certified user keys: rsa-sha2-256 missing authorized_principals 707s 14:24:02.550976999 O: certified user keys: rsa-sha2-256 empty authorized_principals 707s 14:24:02.849725394 O: certified user keys: rsa-sha2-256 wrong authorized_principals 708s 14:24:03.148279946 O: certified user keys: rsa-sha2-256 correct authorized_principals 708s 14:24:03.450525903 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 708s 14:24:03.750293895 O: certified user keys: rsa-sha2-256 authorized_principals command=false 709s 14:24:04.052977777 O: certified user keys: rsa-sha2-256 authorized_principals command=true 709s 14:24:04.357020346 O: certified user keys: rsa-sha2-256 wrong principals key option 709s 14:24:04.658109886 O: certified user keys: rsa-sha2-256 correct principals key option 709s 14:24:04.963390621 O: certified user keys: rsa-sha2-512 missing authorized_principals 710s 14:24:05.261417943 O: certified user keys: rsa-sha2-512 empty authorized_principals 710s 14:24:05.558859638 O: certified user keys: rsa-sha2-512 wrong authorized_principals 710s 14:24:05.857333931 O: certified user keys: rsa-sha2-512 correct authorized_principals 711s 14:24:06.161396945 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 711s 14:24:06.461137919 O: certified user keys: rsa-sha2-512 authorized_principals command=false 711s 14:24:06.764200581 O: certified user keys: rsa-sha2-512 authorized_principals command=true 712s 14:24:07.068717197 O: certified user keys: rsa-sha2-512 wrong principals key option 712s 14:24:07.356256194 O: certified user keys: rsa-sha2-512 correct principals key option 712s 14:24:07.656876881 O: certified user keys: ed25519 authorized_keys connect 712s 14:24:07.960413355 O: certified user keys: ed25519 authorized_keys revoked key 713s 14:24:08.254276277 O: certified user keys: ed25519 authorized_keys revoked via KRL 713s 14:24:08.545673739 O: certified user keys: ed25519 authorized_keys empty KRL 713s 14:24:08.840972955 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 714s 14:24:09.146406303 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 714s 14:24:09.444747600 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 714s 14:24:09.744078505 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 715s 14:24:10.042093485 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 715s 14:24:10.347460553 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 715s 14:24:10.651788275 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 715s 14:24:10.958319028 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 716s 14:24:11.264359298 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 716s 14:24:11.590224661 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 716s 14:24:11.923304861 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 717s 14:24:12.247572417 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 717s 14:24:12.574729169 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 717s 14:24:12.943676978 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 718s 14:24:13.325935996 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 718s 14:24:13.668223133 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 719s 14:24:14.035067234 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 719s 14:24:14.346325852 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 719s 14:24:14.655681203 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 720s 14:24:14.973269778 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 720s 14:24:15.290019083 O: certified user keys: rsa authorized_keys connect 720s 14:24:15.589668955 O: certified user keys: rsa authorized_keys revoked key 720s 14:24:15.898890097 O: certified user keys: rsa authorized_keys revoked via KRL 721s 14:24:16.208094324 O: certified user keys: rsa authorized_keys empty KRL 721s 14:24:16.520523733 O: certified user keys: rsa-sha2-256 authorized_keys connect 721s 14:24:16.838136263 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 722s 14:24:17.134005184 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 722s 14:24:17.435323609 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 722s 14:24:17.739706024 O: certified user keys: rsa-sha2-512 authorized_keys connect 723s 14:24:18.041877063 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 723s 14:24:18.338601800 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 723s 14:24:18.643258398 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 723s 14:24:18.949154654 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 724s 14:24:19.251454770 O: certified user keys: authorized_keys CA does not authenticate 724s 14:24:19.253031762 O: certified user keys: ensure CA key does not authenticate user 724s 14:24:19.541987661 O: certified user keys: ed25519 TrustedUserCAKeys connect 724s 14:24:19.841952287 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 725s 14:24:20.149076604 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 725s 14:24:20.457531946 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 725s 14:24:20.767472630 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 726s 14:24:21.070435691 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 726s 14:24:21.381466810 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 726s 14:24:21.705250797 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 727s 14:24:22.009844333 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 727s 14:24:22.312887537 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 727s 14:24:22.618775311 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 727s 14:24:22.927865992 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 728s 14:24:23.232180986 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 728s 14:24:23.555802635 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 728s 14:24:23.907281457 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 729s 14:24:24.228021270 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 729s 14:24:24.564674840 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 729s 14:24:24.947239279 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 730s 14:24:25.357486104 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 730s 14:24:25.706775663 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 731s 14:24:26.085121792 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 731s 14:24:26.396682752 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 731s 14:24:26.704339489 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 732s 14:24:27.013400022 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 732s 14:24:27.323189321 O: certified user keys: rsa TrustedUserCAKeys connect 732s 14:24:27.627869999 O: certified user keys: rsa TrustedUserCAKeys revoked key 732s 14:24:27.925978140 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 733s 14:24:28.220518556 O: certified user keys: rsa TrustedUserCAKeys empty KRL 733s 14:24:28.520949042 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 733s 14:24:28.823471602 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 734s 14:24:29.116651861 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 734s 14:24:29.408432623 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 734s 14:24:29.711486228 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 735s 14:24:30.013073387 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 735s 14:24:30.310501149 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 735s 14:24:30.614423641 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 735s 14:24:30.922282329 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 736s 14:24:31.213151021 O: certified user keys: TrustedUserCAKeys CA does not authenticate 736s 14:24:31.213695384 O: certified user keys: ensure CA key does not authenticate user 736s 14:24:31.502050846 O: certified user keys: correct principal auth authorized_keys expect success rsa 736s 14:24:31.814364125 O: certified user keys: correct principal auth authorized_keys expect success ed25519 737s 14:24:32.126687755 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 737s 14:24:32.443591559 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 737s 14:24:32.754044993 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 738s 14:24:33.051199839 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 738s 14:24:33.345984267 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 738s 14:24:33.643472677 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 738s 14:24:33.946138543 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 739s 14:24:34.248726262 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 739s 14:24:34.555558676 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 739s 14:24:34.864162052 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 740s 14:24:35.168687024 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 740s 14:24:35.471791638 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 740s 14:24:35.775067349 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 741s 14:24:36.085073762 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 741s 14:24:36.392481208 O: certified user keys: cert expired auth authorized_keys expect failure rsa 741s 14:24:36.717390250 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 742s 14:24:37.018072843 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 742s 14:24:37.321621959 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 742s 14:24:37.625766071 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 742s 14:24:37.937418053 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 743s 14:24:38.245194632 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 743s 14:24:38.556434139 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 743s 14:24:38.869766108 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 744s 14:24:39.169292492 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 744s 14:24:39.468970671 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 744s 14:24:39.771572968 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 745s 14:24:40.076331900 O: certified user keys: force-command auth authorized_keys expect failure rsa 745s 14:24:40.386334816 O: certified user keys: force-command auth authorized_keys expect failure ed25519 745s 14:24:40.693247929 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 746s 14:24:41.003827529 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 746s 14:24:41.311437641 O: certified user keys: empty principals auth authorized_keys expect success rsa 746s 14:24:41.621574021 O: certified user keys: empty principals auth authorized_keys expect success ed25519 746s 14:24:41.926945511 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 747s 14:24:42.231068936 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 747s 14:24:42.534744985 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 747s 14:24:42.848927012 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 748s 14:24:43.158660344 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 748s 14:24:43.463786212 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 748s 14:24:43.768659547 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 749s 14:24:44.080147452 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 749s 14:24:44.388814704 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 749s 14:24:44.688951659 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 750s 14:24:44.990930595 O: certified user keys: force-command match true auth authorized_keys expect success rsa 750s 14:24:45.301284330 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 750s 14:24:45.605734448 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 750s 14:24:45.915545399 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 751s 14:24:46.222934372 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 751s 14:24:46.524958165 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 751s 14:24:46.826598550 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 752s 14:24:47.129081112 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 752s 14:24:47.437326849 O: certified user keys: user ed25519 connect wrong cert 752s 14:24:47.732661044 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 753s 14:24:48.020255621 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 753s 14:24:48.313870783 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 753s 14:24:48.618246836 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 753s 14:24:48.910107908 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 754s 14:24:49.201717283 O: certified user keys: user rsa connect wrong cert 754s 14:24:49.505071653 O: certified user keys: user rsa-sha2-256 connect wrong cert 754s 14:24:49.806305082 O: certified user keys: user rsa-sha2-512 connect wrong cert 755s 14:24:50.097947844 E: run test host-expand.sh ... 755s 14:24:50.097410322 O: ok certified user keys 755s 14:24:50.515097767 O: ok expand %h and %n 755s 14:24:50.515761243 E: run test keys-command.sh ... 755s 14:24:50.658833113 O: SKIPPED: /var/run/keycommand_openssh-tests.43685 not executable (/var/run mounted noexec?) 755s 14:24:50.663078118 E: run test forward-control.sh ... 756s 14:24:51.534053417 O: check_lfwd done (expecting Y): default configuration 758s 14:24:53.150734299 O: check_rfwd done (expecting Y): default configuration 759s 14:24:54.766122965 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 761s 14:24:56.391414851 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 762s 14:24:57.714385031 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 764s 14:24:59.340202530 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 764s 14:24:59.954717774 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 766s 14:25:01.580827423 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 767s 14:25:02.902448449 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 769s 14:25:04.530432352 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 770s 14:25:05.144657297 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 771s 14:25:06.771122807 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 773s 14:25:08.091613741 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 773s 14:25:08.394678211 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 774s 14:25:09.715099659 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 775s 14:25:10.020443471 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 776s 14:25:11.636755118 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 778s 14:25:13.270346372 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 779s 14:25:14.885140384 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 780s 14:25:15.183286230 O: check_rfwd done (expecting N): AllowTcpForwarding=local 781s 14:25:16.503692843 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 781s 14:25:16.808812232 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 782s 14:25:17.425569498 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 782s 14:25:17.726284408 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 784s 14:25:19.044702109 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 784s 14:25:19.348658425 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 785s 14:25:20.958282271 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 786s 14:25:21.259594507 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 787s 14:25:22.591254004 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 787s 14:25:22.898999303 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 788s 14:25:23.233331397 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 788s 14:25:23.537505854 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 790s 14:25:25.166766358 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 790s 14:25:25.472607056 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 791s 14:25:26.809847500 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 793s 14:25:28.461167856 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 794s 14:25:29.794335863 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 796s 14:25:31.450750825 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 797s 14:25:32.776586941 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 798s 14:25:33.399698935 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 799s 14:25:34.720726833 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 801s 14:25:36.352101887 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 802s 14:25:37.671337479 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 804s 14:25:39.301593837 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 804s 14:25:39.623242360 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 804s 14:25:39.923971996 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 806s 14:25:41.243727675 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 806s 14:25:41.546934801 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 807s 14:25:42.867328364 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 809s 14:25:44.501932141 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 809s 14:25:44.825041987 O: check_lfwd done (expecting N): AllowTcpForwarding=no 810s 14:25:45.126292700 O: check_rfwd done (expecting N): AllowTcpForwarding=no 811s 14:25:46.438228448 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 811s 14:25:46.736170610 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 813s 14:25:48.056563765 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 813s 14:25:48.356794850 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 814s 14:25:49.675955831 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 815s 14:25:49.979469127 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 815s 14:25:50.298358965 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 815s 14:25:50.599058436 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 816s 14:25:51.921037407 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 817s 14:25:52.222492995 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 818s 14:25:53.541023545 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 818s 14:25:53.841237725 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 820s 14:25:55.162805877 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 820s 14:25:55.465386702 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 821s 14:25:56.084216898 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 821s 14:25:56.379453330 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 823s 14:25:57.994471607 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 824s 14:25:59.630988594 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 826s 14:26:01.255381441 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 826s 14:26:01.558354197 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 827s 14:26:02.163959390 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 827s 14:26:02.458349205 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 828s 14:26:03.778789354 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 829s 14:26:04.077502741 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 830s 14:26:05.393153230 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 832s 14:26:07.009376902 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 833s 14:26:08.331681862 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 833s 14:26:08.635269208 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 834s 14:26:09.954695717 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 835s 14:26:10.255599556 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 835s 14:26:10.265428243 O: ok sshd control of local and remote forwarding 835s 14:26:10.265959514 E: run test integrity.sh ... 835s 14:26:10.407454121 O: test integrity: hmac-sha1 @2900 835s 14:26:10.705486999 O: test integrity: hmac-sha1 @2901 836s 14:26:11.003280009 O: test integrity: hmac-sha1 @2902 836s 14:26:11.307460301 O: test integrity: hmac-sha1 @2903 836s 14:26:11.607681663 O: test integrity: hmac-sha1 @2904 836s 14:26:11.906619587 O: test integrity: hmac-sha1 @2905 837s 14:26:12.205161937 O: test integrity: hmac-sha1 @2906 837s 14:26:12.506511839 O: test integrity: hmac-sha1 @2907 837s 14:26:12.807082477 O: test integrity: hmac-sha1 @2908 838s 14:26:13.109530563 O: test integrity: hmac-sha1 @2909 838s 14:26:13.408724210 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 838s 14:26:13.416487308 O: test integrity: hmac-sha1-96 @2900 838s 14:26:13.715608958 O: test integrity: hmac-sha1-96 @2901 839s 14:26:14.014782220 O: test integrity: hmac-sha1-96 @2902 839s 14:26:14.315125996 O: test integrity: hmac-sha1-96 @2903 839s 14:26:14.615709337 O: test integrity: hmac-sha1-96 @2904 839s 14:26:14.915949035 O: test integrity: hmac-sha1-96 @2905 840s 14:26:15.218431938 O: test integrity: hmac-sha1-96 @2906 840s 14:26:15.517831568 O: test integrity: hmac-sha1-96 @2907 840s 14:26:15.817917001 O: test integrity: hmac-sha1-96 @2908 841s 14:26:16.117492421 O: test integrity: hmac-sha1-96 @2909 841s 14:26:16.413291789 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 841s 14:26:16.421078931 O: test integrity: hmac-sha2-256 @2900 841s 14:26:16.716827385 O: test integrity: hmac-sha2-256 @2901 842s 14:26:17.013052559 O: test integrity: hmac-sha2-256 @2902 842s 14:26:17.308603158 O: test integrity: hmac-sha2-256 @2903 842s 14:26:17.604478461 O: test integrity: hmac-sha2-256 @2904 842s 14:26:17.899782439 O: test integrity: hmac-sha2-256 @2905 843s 14:26:18.194665281 O: test integrity: hmac-sha2-256 @2906 843s 14:26:18.497458640 O: test integrity: hmac-sha2-256 @2907 843s 14:26:18.796137580 O: test integrity: hmac-sha2-256 @2908 844s 14:26:19.093041416 O: test integrity: hmac-sha2-256 @2909 844s 14:26:19.386577099 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 844s 14:26:19.394676089 O: test integrity: hmac-sha2-512 @2900 844s 14:26:19.672052809 O: test integrity: hmac-sha2-512 @2901 844s 14:26:19.947350477 O: test integrity: hmac-sha2-512 @2902 845s 14:26:20.222571151 O: test integrity: hmac-sha2-512 @2903 845s 14:26:20.495942579 O: test integrity: hmac-sha2-512 @2904 845s 14:26:20.768643543 O: test integrity: hmac-sha2-512 @2905 846s 14:26:21.041752383 O: test integrity: hmac-sha2-512 @2906 846s 14:26:21.317032816 O: test integrity: hmac-sha2-512 @2907 846s 14:26:21.590705526 O: test integrity: hmac-sha2-512 @2908 846s 14:26:21.864159116 O: test integrity: hmac-sha2-512 @2909 847s 14:26:22.131244012 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 847s 14:26:22.138850313 O: test integrity: hmac-md5 @2900 847s 14:26:22.435668421 O: test integrity: hmac-md5 @2901 847s 14:26:22.733072328 O: test integrity: hmac-md5 @2902 848s 14:26:23.029969426 O: test integrity: hmac-md5 @2903 848s 14:26:23.332509144 O: test integrity: hmac-md5 @2904 848s 14:26:23.630802339 O: test integrity: hmac-md5 @2905 848s 14:26:23.928421249 O: test integrity: hmac-md5 @2906 849s 14:26:24.225461767 O: test integrity: hmac-md5 @2907 849s 14:26:24.521665595 O: test integrity: hmac-md5 @2908 849s 14:26:24.819918812 O: test integrity: hmac-md5 @2909 850s 14:26:25.110917902 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 850s 14:26:25.118512853 O: test integrity: hmac-md5-96 @2900 850s 14:26:25.412997781 O: test integrity: hmac-md5-96 @2901 850s 14:26:25.707872978 O: test integrity: hmac-md5-96 @2902 851s 14:26:26.003245172 O: test integrity: hmac-md5-96 @2903 851s 14:26:26.298504108 O: test integrity: hmac-md5-96 @2904 851s 14:26:26.594326349 O: test integrity: hmac-md5-96 @2905 851s 14:26:26.891374028 O: test integrity: hmac-md5-96 @2906 852s 14:26:27.187268771 O: test integrity: hmac-md5-96 @2907 852s 14:26:27.485891621 O: test integrity: hmac-md5-96 @2908 852s 14:26:27.784055354 O: test integrity: hmac-md5-96 @2909 853s 14:26:28.076574945 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 853s 14:26:28.084414671 O: test integrity: umac-64@openssh.com @2900 853s 14:26:28.386327967 O: test integrity: umac-64@openssh.com @2901 853s 14:26:28.691397067 O: test integrity: umac-64@openssh.com @2902 854s 14:26:28.990637717 O: test integrity: umac-64@openssh.com @2903 854s 14:26:29.288741001 O: test integrity: umac-64@openssh.com @2904 854s 14:26:29.585931786 O: test integrity: umac-64@openssh.com @2905 854s 14:26:29.886242034 O: test integrity: umac-64@openssh.com @2906 855s 14:26:30.184892425 O: test integrity: umac-64@openssh.com @2907 855s 14:26:30.481784045 O: test integrity: umac-64@openssh.com @2908 855s 14:26:30.780158325 O: test integrity: umac-64@openssh.com @2909 856s 14:26:31.072896325 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 856s 14:26:31.080574545 O: test integrity: umac-128@openssh.com @2900 856s 14:26:31.381570695 O: test integrity: umac-128@openssh.com @2901 856s 14:26:31.682239619 O: test integrity: umac-128@openssh.com @2902 857s 14:26:31.982289286 O: test integrity: umac-128@openssh.com @2903 857s 14:26:32.282323216 O: test integrity: umac-128@openssh.com @2904 857s 14:26:32.582588674 O: test integrity: umac-128@openssh.com @2905 857s 14:26:32.883601786 O: test integrity: umac-128@openssh.com @2906 858s 14:26:33.183418186 O: test integrity: umac-128@openssh.com @2907 858s 14:26:33.483853753 O: test integrity: umac-128@openssh.com @2908 858s 14:26:33.784385143 O: test integrity: umac-128@openssh.com @2909 859s 14:26:34.078961934 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 859s 14:26:34.086642192 O: test integrity: hmac-sha1-etm@openssh.com @2900 859s 14:26:34.378325881 O: test integrity: hmac-sha1-etm@openssh.com @2901 859s 14:26:34.671354206 O: test integrity: hmac-sha1-etm@openssh.com @2902 859s 14:26:34.964312837 O: test integrity: hmac-sha1-etm@openssh.com @2903 860s 14:26:35.256472362 O: test integrity: hmac-sha1-etm@openssh.com @2904 860s 14:26:35.550162899 O: test integrity: hmac-sha1-etm@openssh.com @2905 860s 14:26:35.843007157 O: test integrity: hmac-sha1-etm@openssh.com @2906 861s 14:26:36.135584036 O: test integrity: hmac-sha1-etm@openssh.com @2907 861s 14:26:36.428176415 O: test integrity: hmac-sha1-etm@openssh.com @2908 861s 14:26:36.721708745 O: test integrity: hmac-sha1-etm@openssh.com @2909 862s 14:26:37.018071514 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 862s 14:26:37.025659662 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 862s 14:26:37.322395343 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 862s 14:26:37.620035646 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 862s 14:26:37.916400798 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 863s 14:26:38.212736594 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 863s 14:26:38.509276234 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 863s 14:26:38.806641571 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 864s 14:26:39.103428166 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 864s 14:26:39.406665014 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 864s 14:26:39.705469920 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 865s 14:26:40.003132395 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 865s 14:26:40.010803074 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 865s 14:26:40.316484458 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 865s 14:26:40.619732752 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 865s 14:26:40.915895772 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 866s 14:26:41.209605666 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 866s 14:26:41.503894832 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 866s 14:26:41.799250431 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 867s 14:26:42.092574044 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 867s 14:26:42.386439480 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 867s 14:26:42.680388051 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 867s 14:26:42.969046206 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 868s 14:26:42.976845969 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 868s 14:26:43.249635780 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 868s 14:26:43.522261959 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 868s 14:26:43.795183014 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 869s 14:26:44.067685098 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 869s 14:26:44.340741798 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 869s 14:26:44.614493975 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 869s 14:26:44.889119667 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 870s 14:26:45.169581368 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 870s 14:26:45.450035637 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 870s 14:26:45.720641870 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 870s 14:26:45.728561994 O: test integrity: hmac-md5-etm@openssh.com @2900 871s 14:26:46.031882807 O: test integrity: hmac-md5-etm@openssh.com @2901 871s 14:26:46.333176776 O: test integrity: hmac-md5-etm@openssh.com @2902 871s 14:26:46.636681833 O: test integrity: hmac-md5-etm@openssh.com @2903 871s 14:26:46.941681572 O: test integrity: hmac-md5-etm@openssh.com @2904 872s 14:26:47.246021671 O: test integrity: hmac-md5-etm@openssh.com @2905 872s 14:26:47.553031740 O: test integrity: hmac-md5-etm@openssh.com @2906 872s 14:26:47.861046284 O: test integrity: hmac-md5-etm@openssh.com @2907 873s 14:26:48.166796331 O: test integrity: hmac-md5-etm@openssh.com @2908 873s 14:26:48.473832253 O: test integrity: hmac-md5-etm@openssh.com @2909 873s 14:26:48.774458786 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 873s 14:26:48.782961559 O: test integrity: hmac-md5-96-etm@openssh.com @2900 874s 14:26:49.086571394 O: test integrity: hmac-md5-96-etm@openssh.com @2901 874s 14:26:49.393190746 O: test integrity: hmac-md5-96-etm@openssh.com @2902 874s 14:26:49.696588052 O: test integrity: hmac-md5-96-etm@openssh.com @2903 875s 14:26:50.000692798 O: test integrity: hmac-md5-96-etm@openssh.com @2904 875s 14:26:50.304869662 O: test integrity: hmac-md5-96-etm@openssh.com @2905 875s 14:26:50.608122004 O: test integrity: hmac-md5-96-etm@openssh.com @2906 875s 14:26:50.906268578 O: test integrity: hmac-md5-96-etm@openssh.com @2907 876s 14:26:51.211258023 O: test integrity: hmac-md5-96-etm@openssh.com @2908 876s 14:26:51.508940918 O: test integrity: hmac-md5-96-etm@openssh.com @2909 876s 14:26:51.804639921 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 876s 14:26:51.812422959 O: test integrity: umac-64-etm@openssh.com @2900 877s 14:26:52.113060692 O: test integrity: umac-64-etm@openssh.com @2901 877s 14:26:52.418395139 O: test integrity: umac-64-etm@openssh.com @2902 877s 14:26:52.715005836 O: test integrity: umac-64-etm@openssh.com @2903 878s 14:26:53.010313850 O: test integrity: umac-64-etm@openssh.com @2904 878s 14:26:53.308241905 O: test integrity: umac-64-etm@openssh.com @2905 878s 14:26:53.599776448 O: test integrity: umac-64-etm@openssh.com @2906 878s 14:26:53.898087035 O: test integrity: umac-64-etm@openssh.com @2907 879s 14:26:54.193795039 O: test integrity: umac-64-etm@openssh.com @2908 879s 14:26:54.491811336 O: test integrity: umac-64-etm@openssh.com @2909 879s 14:26:54.781443739 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 879s 14:26:54.789141199 O: test integrity: umac-128-etm@openssh.com @2900 880s 14:26:55.087501733 O: test integrity: umac-128-etm@openssh.com @2901 880s 14:26:55.382856834 O: test integrity: umac-128-etm@openssh.com @2902 880s 14:26:55.681038130 O: test integrity: umac-128-etm@openssh.com @2903 881s 14:26:55.980657842 O: test integrity: umac-128-etm@openssh.com @2904 881s 14:26:56.276519707 O: test integrity: umac-128-etm@openssh.com @2905 881s 14:26:56.575124661 O: test integrity: umac-128-etm@openssh.com @2906 881s 14:26:56.874501095 O: test integrity: umac-128-etm@openssh.com @2907 882s 14:26:57.172025409 O: test integrity: umac-128-etm@openssh.com @2908 882s 14:26:57.470966910 O: test integrity: umac-128-etm@openssh.com @2909 882s 14:26:57.765630353 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 882s 14:26:57.773492118 O: test integrity: aes128-gcm@openssh.com @2900 883s 14:26:58.054738523 O: test integrity: aes128-gcm@openssh.com @2901 883s 14:26:58.331190275 O: test integrity: aes128-gcm@openssh.com @2902 883s 14:26:58.612965216 O: test integrity: aes128-gcm@openssh.com @2903 883s 14:26:58.888668488 O: test integrity: aes128-gcm@openssh.com @2904 884s 14:26:59.167806997 O: test integrity: aes128-gcm@openssh.com @2905 884s 14:26:59.441427208 O: test integrity: aes128-gcm@openssh.com @2906 884s 14:26:59.715542358 O: test integrity: aes128-gcm@openssh.com @2907 885s 14:26:59.994669368 O: test integrity: aes128-gcm@openssh.com @2908 885s 14:27:00.270927344 O: test integrity: aes128-gcm@openssh.com @2909 885s 14:27:00.540523915 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 885s 14:27:00.548306094 O: test integrity: aes256-gcm@openssh.com @2900 885s 14:27:00.828803163 O: test integrity: aes256-gcm@openssh.com @2901 886s 14:27:01.110314278 O: test integrity: aes256-gcm@openssh.com @2902 886s 14:27:01.390887436 O: test integrity: aes256-gcm@openssh.com @2903 886s 14:27:01.668677671 O: test integrity: aes256-gcm@openssh.com @2904 886s 14:27:01.950787575 O: test integrity: aes256-gcm@openssh.com @2905 887s 14:27:02.232108482 O: test integrity: aes256-gcm@openssh.com @2906 887s 14:27:02.514380776 O: test integrity: aes256-gcm@openssh.com @2907 887s 14:27:02.796332458 O: test integrity: aes256-gcm@openssh.com @2908 888s 14:27:03.077446754 O: test integrity: aes256-gcm@openssh.com @2909 888s 14:27:03.354459977 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 888s 14:27:03.362193909 O: test integrity: chacha20-poly1305@openssh.com @2900 888s 14:27:03.644282519 O: test integrity: chacha20-poly1305@openssh.com @2901 888s 14:27:03.925210854 O: test integrity: chacha20-poly1305@openssh.com @2902 889s 14:27:04.205686432 O: test integrity: chacha20-poly1305@openssh.com @2903 889s 14:27:04.487105546 O: test integrity: chacha20-poly1305@openssh.com @2904 889s 14:27:04.768843830 O: test integrity: chacha20-poly1305@openssh.com @2905 890s 14:27:05.051480069 O: test integrity: chacha20-poly1305@openssh.com @2906 890s 14:27:05.336118503 O: test integrity: chacha20-poly1305@openssh.com @2907 890s 14:27:05.618274544 O: test integrity: chacha20-poly1305@openssh.com @2908 890s 14:27:05.897734877 O: test integrity: chacha20-poly1305@openssh.com @2909 891s 14:27:06.166500761 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 891s 14:27:06.167422624 O: ok integrity 891s 14:27:06.167943867 E: run test krl.sh ... 891s 14:27:06.305379760 O: key revocation lists: generating test keys 892s 14:27:07.835962103 O: key revocation lists: generating KRLs 892s 14:27:07.964864336 O: key revocation lists: checking revocations for revoked keys 893s 14:27:08.420462197 O: key revocation lists: checking revocations for unrevoked keys 893s 14:27:08.788060237 O: key revocation lists: checking revocations for revoked certs 894s 14:27:09.516801613 O: key revocation lists: checking revocations for unrevoked certs 895s 14:27:10.163686695 O: key revocation lists: testing KRL update 896s 14:27:11.226785948 O: key revocation lists: checking revocations for revoked keys 896s 14:27:11.677191643 O: key revocation lists: checking revocations for unrevoked keys 897s 14:27:12.043611103 O: key revocation lists: checking revocations for revoked certs 897s 14:27:12.771553282 O: key revocation lists: checking revocations for unrevoked certs 898s 14:27:13.417144102 E: run test multipubkey.sh ... 898s 14:27:13.416666429 O: ok key revocation lists 901s 14:27:16.026677632 O: ok multiple pubkey 901s 14:27:16.027395713 E: run test limit-keytype.sh ... 902s 14:27:17.920793744 O: allow rsa,ed25519 903s 14:27:18.784361999 O: allow ed25519 904s 14:27:19.628386405 O: allow cert only 905s 14:27:20.476454555 O: match w/ no match 906s 14:27:21.323174237 O: match w/ matching 907s 14:27:22.205362753 E: run test hostkey-agent.sh ... 907s 14:27:22.204818220 O: ok restrict pubkey type 908s 14:27:23.636742950 O: key type ssh-ed25519 908s 14:27:23.769680588 O: key type sk-ssh-ed25519@openssh.com 908s 14:27:23.904462767 O: key type ecdsa-sha2-nistp256 909s 14:27:24.039137698 O: key type ecdsa-sha2-nistp384 909s 14:27:24.202395573 O: key type ecdsa-sha2-nistp521 909s 14:27:24.397982918 O: key type sk-ecdsa-sha2-nistp256@openssh.com 909s 14:27:24.543279482 O: key type ssh-rsa 909s 14:27:24.688807808 O: cert type ssh-ed25519-cert-v01@openssh.com 909s 14:27:24.909688156 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 910s 14:27:25.133009790 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 910s 14:27:25.363895815 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 910s 14:27:25.614275360 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 910s 14:27:25.875535713 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 911s 14:27:26.111821411 O: cert type ssh-rsa-cert-v01@openssh.com 911s 14:27:26.340808090 O: cert type rsa-sha2-256-cert-v01@openssh.com 911s 14:27:26.569904070 O: cert type rsa-sha2-512-cert-v01@openssh.com 911s 14:27:26.800935116 E: run test hostkey-rotate.sh ... 911s 14:27:26.800826707 O: ok hostkey agent 912s 14:27:27.314911080 O: learn hostkey with StrictHostKeyChecking=no 912s 14:27:27.551254282 O: learn additional hostkeys 912s 14:27:27.844012846 O: learn additional hostkeys, type=ssh-ed25519 913s 14:27:28.128241077 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 913s 14:27:28.411451930 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 913s 14:27:28.695708141 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 914s 14:27:28.985275495 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 914s 14:27:29.294463020 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 914s 14:27:29.581606634 O: learn additional hostkeys, type=ssh-rsa 914s 14:27:29.873264836 O: learn changed non-primary hostkey type=ssh-rsa 915s 14:27:30.682062921 O: learn new primary hostkey 916s 14:27:30.986388777 O: rotate primary hostkey 916s 14:27:31.307512493 O: check rotate primary hostkey 916s 14:27:31.619485975 O: ok hostkey rotate 916s 14:27:31.620064665 E: run test principals-command.sh ... 917s 14:27:32.225312282 O: SKIPPED: /var/run/principals_command_openssh-tests.60029 not executable (/var/run mounted noexec?) 917s 14:27:32.229471871 E: run test cert-file.sh ... 917s 14:27:32.396288439 O: identity cert with no plain public file 917s 14:27:32.702857343 O: CertificateFile with no plain public file 918s 14:27:33.003982143 O: plain keys 918s 14:27:33.311169836 O: untrusted cert 918s 14:27:33.617164990 O: good cert, bad key 918s 14:27:33.949855320 O: single trusted 919s 14:27:34.250819206 O: multiple trusted 920s 14:27:35.494636311 E: run test cfginclude.sh ... 920s 14:27:35.494160427 O: ok ssh with certificates 920s 14:27:35.624761648 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.630075546 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.635349149 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.641179506 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.646243222 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.651781303 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.657007695 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.662460970 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.667701544 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.679109424 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.683873245 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.688607013 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.696078122 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.702060951 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.707104043 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.712432579 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.717711329 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.723094264 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.728362218 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.733656663 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.738937172 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.751087648 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.755563316 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.760334092 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.768546761 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.773592698 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 920s 14:27:35.776166180 O: ok config include 920s 14:27:35.776676067 E: run test servcfginclude.sh ... 921s 14:27:36.033913586 E: run test allow-deny-users.sh ... 921s 14:27:36.033458074 O: ok server config include 923s 14:27:38.597944108 O: ok AllowUsers/DenyUsers 923s 14:27:38.598547555 E: run test authinfo.sh ... 923s 14:27:38.723996948 O: ExposeAuthInfo=no 924s 14:27:39.012339527 O: ExposeAuthInfo=yes 924s 14:27:39.304865577 O: ok authinfo 924s 14:27:39.305397975 E: run test sshsig.sh ... 924s 14:27:39.442961285 O: sshsig: make certificates 924s 14:27:39.481256418 O: sshsig: check signature for ssh-ed25519 924s 14:27:39.694329668 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 924s 14:27:39.924440712 O: sshsig: check signature for ecdsa-sha2-nistp256 925s 14:27:40.261770280 O: sshsig: check signature for ecdsa-sha2-nistp384 925s 14:27:40.802297159 O: sshsig: check signature for ecdsa-sha2-nistp521 926s 14:27:41.670795453 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 927s 14:27:42.086051343 O: sshsig: check signature for ssh-rsa 927s 14:27:42.326163832 O: sshsig: check signature for ssh-ed25519-cert.pub 927s 14:27:42.841303550 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 928s 14:27:43.375223779 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 929s 14:27:44.020789841 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 929s 14:27:44.914322534 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 931s 14:27:46.198407848 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 931s 14:27:46.933505945 O: sshsig: check signature for ssh-rsa-cert.pub 932s 14:27:47.448101022 O: sshsig: match principals 932s 14:27:47.466665442 O: sshsig: nomatch principals 932s 14:27:47.477646510 O: ok sshsig 932s 14:27:47.478181606 E: run test knownhosts.sh ... 934s 14:27:49.317198420 O: ok known hosts 934s 14:27:49.317835996 E: run test knownhosts-command.sh ... 934s 14:27:49.452612228 O: simple connection 934s 14:27:49.718073253 O: no keys 934s 14:27:49.916731221 O: bad exit status 935s 14:27:50.057149163 O: keytype ssh-ed25519 935s 14:27:50.290226515 O: keytype sk-ssh-ed25519@openssh.com 935s 14:27:50.526825565 O: keytype ecdsa-sha2-nistp256 935s 14:27:50.761521917 O: keytype ecdsa-sha2-nistp384 936s 14:27:51.005876222 O: keytype ecdsa-sha2-nistp521 936s 14:27:51.268665278 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 936s 14:27:51.507489141 O: keytype ssh-rsa 936s 14:27:51.747310102 O: ok known hosts command 936s 14:27:51.747909937 E: run test agent-restrict.sh ... 936s 14:27:51.880056568 O: generate keys 936s 14:27:51.932977664 O: prepare client config 936s 14:27:51.939915363 O: prepare known_hosts 936s 14:27:51.942681831 O: prepare server configs 936s 14:27:51.951905740 O: authentication w/o agent 938s 14:27:53.308283799 O: start agent 942s 14:27:57.313029728 O: authentication with agent (no restrict) 943s 14:27:58.695664970 O: unrestricted keylist 944s 14:27:59.420544325 O: authentication with agent (basic restrict) 945s 14:28:00.111411193 O: authentication with agent incorrect key (basic restrict) 945s 14:28:00.649421600 O: keylist (basic restrict) 946s 14:28:01.353702328 O: username 947s 14:28:02.044835562 O: username wildcard 947s 14:28:02.742550628 O: username incorrect 947s 14:28:02.790329499 O: agent restriction honours certificate principal 947s 14:28:02.811782954 O: multihop without agent 948s 14:28:03.603968582 O: multihop agent unrestricted 949s 14:28:04.394106656 O: multihop restricted 950s 14:28:05.195732631 O: multihop username 951s 14:28:05.985100146 O: multihop wildcard username 951s 14:28:06.753387154 O: multihop wrong username 952s 14:28:07.312896591 O: multihop cycle no agent 953s 14:28:08.434147393 O: multihop cycle agent unrestricted 954s 14:28:09.563698632 O: multihop cycle restricted deny 955s 14:28:09.983282803 O: multihop cycle restricted allow 956s 14:28:11.121585659 E: run test hostbased.sh ... 956s 14:28:11.121069402 O: ok agent restrictions 956s 14:28:11.251246065 E: run test channel-timeout.sh ... 956s 14:28:11.250730004 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 956s 14:28:11.381782409 O: no timeout 961s 14:28:16.671135975 O: command timeout 962s 14:28:17.603099525 O: command long timeout 962s 14:28:17.901292368 O: command wildcard timeout 963s 14:28:18.602403559 O: command irrelevant timeout 968s 14:28:23.911185971 O: multiplexed command timeout 979s 14:28:34.620194969 O: irrelevant multiplexed command timeout 994s 14:28:49.947003531 O: global command timeout 1016s 14:29:11.629434342 O: sftp no timeout 1021s 14:29:16.943761913 O: sftp timeout 1022s 14:29:17.601016711 E: Connection closed 1022s 14:29:17.601943293 O: sftp irrelevant timeout 1027s 14:29:22.900789440 O: ok channel timeout 1027s 14:29:22.901255170 E: run test connection-timeout.sh ... 1028s 14:29:23.026914171 O: no timeout 1034s 14:29:29.321136394 O: timeout 1042s 14:29:37.605970959 O: session inhibits timeout 1050s 14:29:45.912019420 O: timeout after session 1058s 14:29:53.915558618 O: timeout with listeners 1067s 14:30:02.222097701 E: run test match-subsystem.sh ... 1067s 14:30:02.222600337 O: ok unused connection timeout 1070s 14:30:05.221325865 O: ok sshd_config match subsystem 1070s 14:30:05.221890298 E: run test agent-pkcs11-restrict.sh ... 1070s 14:30:05.345669535 O: SKIPPED: No PKCS#11 library found 1070s 14:30:05.346185436 E: run test agent-pkcs11-cert.sh ... 1070s 14:30:05.468502724 E: run test penalty.sh ... 1070s 14:30:05.468054678 O: SKIPPED: No PKCS#11 library found 1070s 14:30:05.728930761 O: test connect 1071s 14:30:06.042789735 O: penalty for authentication failure 1078s 14:30:13.603314016 O: penalty for no authentication 1080s 14:30:15.745592281 E: run test penalty-expire.sh ... 1080s 14:30:15.745098570 O: ok penalties 1081s 14:30:16.010013197 O: test connect 1081s 14:30:16.343080414 O: penalty expiry 1095s 14:30:30.042479289 O: ok penalties 1095s 14:30:30.043033170 O: set -e ; if test -z "" ; then \ 1095s 14:30:30.043505645 O: V="" ; \ 1095s 14:30:30.043978906 O: test "x" = "x" || \ 1095s 14:30:30.044457321 O: V=/tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1095s 14:30:30.044940256 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1095s 14:30:30.045433333 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1095s 14:30:30.045914440 O: -d /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1095s 14:30:30.046399929 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1095s 14:30:30.046884191 O: -d /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1095s 14:30:30.047371752 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1095s 14:30:30.047866360 O: -d /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1095s 14:30:30.048348550 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1095s 14:30:30.048831499 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1095s 14:30:30.049311953 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1095s 14:30:30.049792217 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1095s 14:30:30.050279222 O: -d /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1095s 14:30:30.050762550 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1095s 14:30:30.051241345 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1095s 14:30:30.051711869 O: if test "x" = "xyes" ; then \ 1095s 14:30:30.052185995 O: $V /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1095s 14:30:30.052647474 O: fi \ 1095s 14:30:30.053112840 O: fi 1110s 14:30:45.819787718 O: test_sshbuf: ...................................................................................................... 103 tests ok 1203s 14:32:18.331281977 O: test_sshkey: .................................................................................... 84 tests ok 1203s 14:32:18.349898829 O: test_sshsig: ....... 7 tests ok 1203s 14:32:18.585764309 O: test_authopt: .................................................................................................................................................. 146 tests ok 1217s 14:32:32.720568455 O: test_bitmap: .. 2 tests ok 1217s 14:32:32.723388501 O: test_conversion: . 1 tests ok 1227s 14:32:42.519627011 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1227s 14:32:42.964188546 O: test_hostkeys: .................. 18 tests ok 1227s 14:32:42.967024436 O: test_match: ...... 6 tests ok 1227s 14:32:42.970501098 O: test_misc: ........................................... 43 tests ok 1227s 14:32:42.971125431 E: run test putty-transfer.sh ... 1231s 14:32:46.467701675 O: plink version 0.83 major 0 minor 83 1231s 14:32:46.473895671 O: putty transfer data: compression 0 1233s 14:32:48.671939318 O: putty transfer data: compression 1 1235s 14:32:50.882585327 E: run test putty-ciphers.sh ... 1235s 14:32:50.883240191 O: ok putty transfer data 1239s 14:32:54.126753647 O: plink version 0.83 major 0 minor 83 1239s 14:32:54.375201530 O: putty ciphers: cipher default mac default 1239s 14:32:54.652511030 O: putty ciphers: cipher default mac hmac-sha1 1239s 14:32:54.920781876 O: putty ciphers: cipher default mac hmac-sha1-96 1240s 14:32:55.191564203 O: putty ciphers: cipher default mac hmac-sha2-256 1240s 14:32:55.463197734 O: putty ciphers: cipher default mac hmac-sha2-512 1240s 14:32:55.736372665 O: putty ciphers: cipher default mac hmac-md5 1241s 14:32:56.009891454 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1241s 14:32:56.281635251 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1241s 14:32:56.552141992 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1241s 14:32:56.825935265 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1242s 14:32:57.098547594 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1242s 14:32:57.364603675 O: putty ciphers: cipher 3des-cbc mac default 1242s 14:32:57.635284393 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1242s 14:32:57.908444550 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1243s 14:32:58.181523307 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1243s 14:32:58.449666260 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1243s 14:32:58.721367259 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1244s 14:32:58.991193736 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1244s 14:32:59.259976153 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1244s 14:32:59.527761569 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1244s 14:32:59.797712300 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1245s 14:33:00.067476269 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1245s 14:33:00.334445924 O: putty ciphers: cipher aes128-cbc mac default 1245s 14:33:00.608279860 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1245s 14:33:00.879957115 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1246s 14:33:01.148543440 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1246s 14:33:01.421869147 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1246s 14:33:01.694172025 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1246s 14:33:01.966946393 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1247s 14:33:02.263006475 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1247s 14:33:02.553191724 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1247s 14:33:02.823364310 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1248s 14:33:03.100647951 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1248s 14:33:03.380145231 O: putty ciphers: cipher aes192-cbc mac default 1248s 14:33:03.650414327 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1248s 14:33:03.921966373 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1249s 14:33:04.211305598 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1249s 14:33:04.480252253 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1249s 14:33:04.752395477 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1250s 14:33:05.028783881 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1250s 14:33:05.305591637 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1250s 14:33:05.571906801 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1250s 14:33:05.845184035 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1251s 14:33:06.114844261 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1251s 14:33:06.382130461 O: putty ciphers: cipher aes256-cbc mac default 1251s 14:33:06.653582702 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1251s 14:33:06.921565069 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1252s 14:33:07.188346202 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1252s 14:33:07.463688402 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1252s 14:33:07.734241844 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1253s 14:33:08.021228332 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1253s 14:33:08.303362372 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1253s 14:33:08.582376269 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1253s 14:33:08.856646004 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1254s 14:33:09.130890484 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1254s 14:33:09.398587660 O: putty ciphers: cipher aes128-ctr mac default 1254s 14:33:09.672508383 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1254s 14:33:09.939708467 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1255s 14:33:10.214974468 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1255s 14:33:10.490674531 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1255s 14:33:10.761472237 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1256s 14:33:11.031611215 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1256s 14:33:11.300592358 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1256s 14:33:11.570609376 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1256s 14:33:11.841286984 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1257s 14:33:12.116366203 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1257s 14:33:12.388543357 O: putty ciphers: cipher aes192-ctr mac default 1257s 14:33:12.657341546 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1257s 14:33:12.923337964 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1258s 14:33:13.192127730 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1258s 14:33:13.462761656 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1258s 14:33:13.733106650 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1259s 14:33:14.002027139 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1259s 14:33:14.270375393 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1259s 14:33:14.537068774 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1259s 14:33:14.806569163 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1260s 14:33:15.076276123 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1260s 14:33:15.342260238 O: putty ciphers: cipher aes256-ctr mac default 1260s 14:33:15.612455513 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1260s 14:33:15.884029451 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1261s 14:33:16.152495253 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1261s 14:33:16.421554753 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1261s 14:33:16.693045563 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1261s 14:33:16.967663917 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1262s 14:33:17.241778364 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1262s 14:33:17.511460497 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1262s 14:33:17.791594104 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1263s 14:33:18.062916477 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1263s 14:33:18.328640269 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1263s 14:33:18.613090749 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1263s 14:33:18.883012206 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1264s 14:33:19.154463422 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1264s 14:33:19.429878003 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1264s 14:33:19.700244664 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1265s 14:33:19.977620522 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1265s 14:33:20.249129272 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1265s 14:33:20.516889895 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1265s 14:33:20.793503774 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1266s 14:33:21.068197507 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1266s 14:33:21.335036282 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1266s 14:33:21.606180871 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1266s 14:33:21.874709928 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1267s 14:33:22.141003497 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1267s 14:33:22.413986010 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1267s 14:33:22.684492981 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1267s 14:33:22.954991664 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1268s 14:33:23.222504632 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1268s 14:33:23.488150644 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1268s 14:33:23.767016797 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1269s 14:33:24.040829260 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1269s 14:33:24.313772231 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1269s 14:33:24.583382923 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1269s 14:33:24.853979056 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1270s 14:33:25.121298969 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1270s 14:33:25.401504875 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1270s 14:33:25.680512744 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1270s 14:33:25.951190745 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1271s 14:33:26.234767659 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1271s 14:33:26.508424452 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1271s 14:33:26.784706774 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1272s 14:33:27.059914504 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1272s 14:33:27.334711209 O: ok putty ciphers 1272s 14:33:27.335287333 E: run test putty-kex.sh ... 1273s 14:33:28.355982823 O: plink version 0.83 major 0 minor 83 1273s 14:33:28.493762337 O: putty KEX: kex diffie-hellman-group1-sha1 1273s 14:33:28.719346480 O: putty KEX: kex diffie-hellman-group14-sha1 1274s 14:33:29.077559795 O: putty KEX: kex diffie-hellman-group14-sha256 1274s 14:33:29.441860738 O: putty KEX: kex diffie-hellman-group16-sha512 1275s 14:33:30.756816993 O: putty KEX: kex diffie-hellman-group18-sha512 1283s 14:33:38.668666124 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1284s 14:33:39.055308736 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1285s 14:33:40.409258495 O: putty KEX: kex ecdh-sha2-nistp256 1285s 14:33:40.624627276 O: putty KEX: kex ecdh-sha2-nistp384 1285s 14:33:40.864163750 O: putty KEX: kex ecdh-sha2-nistp521 1286s 14:33:41.169189005 O: putty KEX: kex curve25519-sha256 1286s 14:33:41.381267128 O: putty KEX: kex curve25519-sha256@libssh.org 1286s 14:33:41.597791989 O: putty KEX: kex sntrup761x25519-sha512 1286s 14:33:41.856252028 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1287s 14:33:42.117772419 O: putty KEX: kex mlkem768x25519-sha256 1287s 14:33:42.330842058 O: ok putty KEX 1287s 14:33:42.331471747 E: run test conch-ciphers.sh ... 1287s 14:33:42.593996411 O: conch ciphers: cipher aes256-ctr 1288s 14:33:43.106442957 O: conch ciphers: cipher aes256-cbc 1288s 14:33:43.616254113 O: conch ciphers: cipher aes192-ctr 1289s 14:33:44.128419264 O: conch ciphers: cipher aes192-cbc 1289s 14:33:44.638807646 O: conch ciphers: cipher aes128-ctr 1290s 14:33:45.147270876 O: conch ciphers: cipher aes128-cbc 1290s 14:33:45.663024636 O: conch ciphers: cipher cast128-cbc 1291s 14:33:46.176068386 O: conch ciphers: cipher blowfish 1291s 14:33:46.694368122 O: conch ciphers: cipher 3des-cbc 1292s 14:33:47.203323611 O: ok conch ciphers 1292s 14:33:47.203921573 E: run test dropbear-ciphers.sh ... 1292s 14:33:47.282683672 O: Create dropbear key type ed25519 1292s 14:33:47.293759763 O: Create dropbear key type rsa 1292s 14:33:47.717104814 O: Create dropbear key type ecdsa 1292s 14:33:47.805446173 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1293s 14:33:48.083690520 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1293s 14:33:48.322480556 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1293s 14:33:48.571008444 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1293s 14:33:48.848633745 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1294s 14:33:49.090084938 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1294s 14:33:49.342666054 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1294s 14:33:49.619900664 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1294s 14:33:49.860379908 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1295s 14:33:50.131053186 O: ok dropbear ciphers 1295s 14:33:50.132224979 E: run test dropbear-kex.sh ... 1295s 14:33:50.293801110 O: diffie-hellman-group14-sha1 1295s 14:33:50.294508401 O: dropbear kex: kex curve25519-sha256 1295s 14:33:50.549223871 O: dropbear kex: kex curve25519-sha256@libssh.org 1295s 14:33:50.811438179 O: dropbear kex: kex diffie-hellman-group14-sha256 1296s 14:33:51.097011946 O: dropbear kex: kex diffie-hellman-group14-sha1 1296s 14:33:51.256241687 O: ssh cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data failed 1296s 14:33:51.256796914 E: cmp: EOF on /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/copy which is empty 1296s 14:33:51.276134475 O: corrupted copy 1296s 14:33:51.276862785 O: failed dropbear kex 1296s 14:33:51.277525561 O: make: Leaving directory '/tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress' 1296s 14:33:51.277192002 E: make: *** [Makefile:277: t-exec-interop] Error 1 1296s 14:33:51.278270425 O: ==> /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/failed-regress.log <== 1296s 14:33:51.278898147 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.143241.ssh.74644.log 1296s 14:33:51.279472862 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.147875.ssh.74651.log 1296s 14:33:51.280221963 O: trace: using cached key type ssh-ed25519 1296s 14:33:51.280723850 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1296s 14:33:51.281203595 O: trace: using cached key type ecdsa-sha2-nistp256 1296s 14:33:51.281685810 O: trace: using cached key type ecdsa-sha2-nistp384 1296s 14:33:51.282154077 O: trace: using cached key type ecdsa-sha2-nistp521 1296s 14:33:51.282631385 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1296s 14:33:51.283091089 O: trace: using cached key type ssh-rsa 1296s 14:33:51.283567307 O: trace: Create dropbear keys and add to authorized_keys 1296s 14:33:51.284049524 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.193960.ssh.74697.log 1296s 14:33:51.284545093 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.198790.ssh.74703.log 1296s 14:33:51.285024548 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.203325.ssh.74708.log 1296s 14:33:51.285525153 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.289536.ssh.74729.log 1296s 14:33:51.285987854 O: trace: dropbear kex: kex curve25519-sha256 1296s 14:33:51.286495524 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.304020.sshd.74743.log 1296s 14:33:51.286962198 O: trace: dropbear kex: kex curve25519-sha256@libssh.org 1296s 14:33:51.287468297 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.558538.sshd.74776.log 1296s 14:33:51.287943930 O: trace: dropbear kex: kex diffie-hellman-group14-sha256 1296s 14:33:51.288448320 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.820700.sshd.74809.log 1296s 14:33:51.288913476 O: trace: dropbear kex: kex diffie-hellman-group14-sha1 1296s 14:33:51.289418357 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143351.107235.sshd.74842.log 1296s 14:33:51.289919987 O: FAIL: ssh cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data failed 1296s 14:33:51.290430010 O: Saving debug logs to /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/failed-dropbear_kex-logs.tar 1296s 14:33:51.290903795 O: 1296s 14:33:51.291383674 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.143241.ssh.74644.log 1296s 14:33:51.291876464 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.147875.ssh.74651.log 1296s 14:33:51.292336007 O: trace: using cached key type ssh-ed25519 1296s 14:33:51.292811578 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1296s 14:33:51.293281190 O: trace: using cached key type ecdsa-sha2-nistp256 1296s 14:33:51.293751097 O: trace: using cached key type ecdsa-sha2-nistp384 1296s 14:33:51.294210822 O: trace: using cached key type ecdsa-sha2-nistp521 1296s 14:33:51.294686998 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1296s 14:33:51.295144592 O: trace: using cached key type ssh-rsa 1296s 14:33:51.295618872 O: trace: Create dropbear keys and add to authorized_keys 1296s 14:33:51.296093869 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.193960.ssh.74697.log 1296s 14:33:51.296584207 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.198790.ssh.74703.log 1296s 14:33:51.297067358 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.203325.ssh.74708.log 1296s 14:33:51.297551531 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.289536.ssh.74729.log 1296s 14:33:51.298006968 O: trace: dropbear kex: kex curve25519-sha256 1296s 14:33:51.298497300 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.304020.sshd.74743.log 1296s 14:33:51.298973675 O: trace: dropbear kex: kex curve25519-sha256@libssh.org 1296s 14:33:51.299462666 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.558538.sshd.74776.log 1296s 14:33:51.300114043 O: trace: dropbear kex: kex diffie-hellman-group14-sha256 1296s 14:33:51.300623040 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143350.820700.sshd.74809.log 1296s 14:33:51.301093288 O: trace: dropbear kex: kex diffie-hellman-group14-sha1 1296s 14:33:51.301598620 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/log/20250619T143351.107235.sshd.74842.log 1296s 14:33:51.302068670 O: FAIL: ssh cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data failed 1296s 14:33:51.302557899 O: Saving debug logs to /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/failed-dropbear_kex-logs.tar 1296s 14:33:51.303016699 O: FAIL: corrupted copy 1296s 14:33:51.303499160 O: Saving debug logs to /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/failed-dropbear_kex-logs.tar 1296s 14:33:51.303956028 O: 1296s 14:33:51.304432849 O: ==> /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/failed-ssh.log <== 1296s 14:33:51.304902434 O: FAIL: ssh cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data failed 1296s 14:33:51.305361991 O: 1296s 14:33:51.305841635 O: FAIL: ssh cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data failed 1296s 14:33:51.306297622 O: FAIL: corrupted copy 1296s 14:33:51.306763137 O: 1296s 14:33:51.307233370 O: ==> /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/failed-sshd.log <== 1296s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1296s 14:33:51.307715929 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy 1296s 14:33:51.308184721 O: debug3: send_rexec_state: entering fd = 8 config len 1183 1296s 14:33:51.308662124 O: debug3: ssh_msg_send: type 0 len 4944 1296s 14:33:51.309119971 O: debug3: ssh_msg_send: done 1296s 14:33:51.309597134 O: debug3: send_rexec_state: done 1296s 14:33:51.310090144 O: debug1: rexec start in -1 out -1 newsock -1 pipe -1 sock 8/9 1296s 14:33:51.310562611 O: FAIL: ssh cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data failed 1296s 14:33:51.311045004 O: 1296s 14:33:51.311514108 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/sshd_proxy 1296s 14:33:51.312012415 O: debug3: send_rexec_state: entering fd = 8 config len 1183 1296s 14:33:51.312474252 O: debug3: ssh_msg_send: type 0 len 4944 1296s 14:33:51.312944594 O: debug3: ssh_msg_send: done 1296s 14:33:51.313398941 O: debug3: send_rexec_state: done 1296s 14:33:51.313875145 O: debug1: rexec start in -1 out -1 newsock -1 pipe -1 sock 8/9 1296s 14:33:51.314344612 O: FAIL: ssh cat /tmp/autopkgtest.WMO2bN/autopkgtest_tmp/user/regress/data failed 1296s 14:33:51.314820128 O: FAIL: corrupted copy 1296s 14:33:51.315274566 O: 1296s 14:33:51.315994856 I: Finished with exitcode 2 1297s autopkgtest [14:33:52]: test regress: -----------------------] 1297s autopkgtest [14:33:52]: test regress: - - - - - - - - - - results - - - - - - - - - - 1297s regress FAIL non-zero exit status 2 1298s autopkgtest [14:33:53]: test ssh-gssapi: preparing testbed 1440s autopkgtest [14:36:15]: testbed dpkg architecture: s390x 1440s autopkgtest [14:36:15]: testbed apt version: 3.1.2 1440s autopkgtest [14:36:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1441s autopkgtest [14:36:16]: testbed release detected to be: questing 1441s autopkgtest [14:36:16]: updating testbed package index (apt update) 1441s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1442s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1442s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1442s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1442s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB] 1442s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B] 1442s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB] 1442s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB] 1442s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main s390x Packages [65.4 kB] 1442s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted s390x Packages [724 B] 1442s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x Packages [370 kB] 1442s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse s390x Packages [6052 B] 1442s Fetched 1178 kB in 1s (1425 kB/s) 1443s Reading package lists... 1443s autopkgtest [14:36:18]: upgrading testbed (apt dist-upgrade and autopurge) 1443s Reading package lists... 1444s Building dependency tree... 1444s Reading state information... 1444s Calculating upgrade... 1444s The following packages will be upgraded: 1444s libpam-modules libpam-modules-bin libpam-runtime libpam0g libproc2-0 1444s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 procps 1444s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1444s Need to get 6641 kB of archives. 1444s After this operation, 239 kB disk space will be freed. 1444s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam0g s390x 1.5.3-7ubuntu6 [70.2 kB] 1444s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules-bin s390x 1.5.3-7ubuntu6 [56.3 kB] 1444s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules s390x 1.5.3-7ubuntu6 [295 kB] 1444s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-runtime all 1.5.3-7ubuntu6 [40.8 kB] 1444s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libproc2-0 s390x 2:4.0.4-8ubuntu1 [60.2 kB] 1444s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main s390x procps s390x 2:4.0.4-8ubuntu1 [724 kB] 1445s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12t64 s390x 3.12.10-1 [2509 kB] 1446s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-stdlib s390x 3.12.10-1 [2049 kB] 1446s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-minimal s390x 3.12.10-1 [836 kB] 1446s Preconfiguring packages ... 1446s Fetched 6641 kB in 2s (2794 kB/s) 1446s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1446s Preparing to unpack .../libpam0g_1.5.3-7ubuntu6_s390x.deb ... 1446s Unpacking libpam0g:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1446s Setting up libpam0g:s390x (1.5.3-7ubuntu6) ... 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1447s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu6_s390x.deb ... 1447s Unpacking libpam-modules-bin (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1447s Setting up libpam-modules-bin (1.5.3-7ubuntu6) ... 1447s pam_namespace.service is a disabled or a static unit not running, not starting it. 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1447s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu6_s390x.deb ... 1447s Unpacking libpam-modules:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1447s Setting up libpam-modules:s390x (1.5.3-7ubuntu6) ... 1447s Installing new version of config file /etc/security/namespace.init ... 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1447s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu6_all.deb ... 1447s Unpacking libpam-runtime (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1447s Setting up libpam-runtime (1.5.3-7ubuntu6) ... 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1447s Preparing to unpack .../libproc2-0_2%3a4.0.4-8ubuntu1_s390x.deb ... 1447s Unpacking libproc2-0:s390x (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 1447s Preparing to unpack .../procps_2%3a4.0.4-8ubuntu1_s390x.deb ... 1447s Unpacking procps (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 1447s Preparing to unpack .../libpython3.12t64_3.12.10-1_s390x.deb ... 1447s Unpacking libpython3.12t64:s390x (3.12.10-1) over (3.12.8-3) ... 1447s Preparing to unpack .../libpython3.12-stdlib_3.12.10-1_s390x.deb ... 1447s Unpacking libpython3.12-stdlib:s390x (3.12.10-1) over (3.12.8-3) ... 1447s Preparing to unpack .../libpython3.12-minimal_3.12.10-1_s390x.deb ... 1447s Unpacking libpython3.12-minimal:s390x (3.12.10-1) over (3.12.8-3) ... 1448s Setting up libpython3.12-minimal:s390x (3.12.10-1) ... 1448s Setting up libproc2-0:s390x (2:4.0.4-8ubuntu1) ... 1448s Setting up procps (2:4.0.4-8ubuntu1) ... 1448s Setting up libpython3.12-stdlib:s390x (3.12.10-1) ... 1448s Setting up libpython3.12t64:s390x (3.12.10-1) ... 1448s Processing triggers for systemd (257.6-1ubuntu1) ... 1448s Processing triggers for man-db (2.13.1-1) ... 1449s Processing triggers for libc-bin (2.41-6ubuntu2) ... 1449s Reading package lists... 1449s Building dependency tree... 1449s Reading state information... 1449s Solving dependencies... 1450s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1450s autopkgtest [14:36:25]: rebooting testbed after setup commands that affected boot 1471s Reading package lists... 1471s Building dependency tree... 1471s Reading state information... 1471s Solving dependencies... 1471s The following NEW packages will be installed: 1471s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1471s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1471s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1471s openssh-server-gssapi 1471s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1471s Need to get 796 kB of archives. 1471s After this operation, 2750 kB of additional disk space will be used. 1471s Get:1 http://ftpmaster.internal/ubuntu questing/main s390x krb5-config all 2.7 [22.0 kB] 1471s Get:2 http://ftpmaster.internal/ubuntu questing/main s390x libgssrpc4t64 s390x 1.21.3-4ubuntu2 [59.1 kB] 1471s Get:3 http://ftpmaster.internal/ubuntu questing/main s390x libkadm5clnt-mit12 s390x 1.21.3-4ubuntu2 [40.6 kB] 1471s Get:4 http://ftpmaster.internal/ubuntu questing/main s390x libkdb5-10t64 s390x 1.21.3-4ubuntu2 [42.0 kB] 1471s Get:5 http://ftpmaster.internal/ubuntu questing/main s390x libkadm5srv-mit12 s390x 1.21.3-4ubuntu2 [55.4 kB] 1471s Get:6 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-user s390x 1.21.3-4ubuntu2 [110 kB] 1472s Get:7 http://ftpmaster.internal/ubuntu questing/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-10 [145 kB] 1472s Get:8 http://ftpmaster.internal/ubuntu questing/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1472s Get:9 http://ftpmaster.internal/ubuntu questing/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1472s Get:10 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-kdc s390x 1.21.3-4ubuntu2 [198 kB] 1472s Get:11 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-admin-server s390x 1.21.3-4ubuntu2 [95.7 kB] 1472s Get:12 http://ftpmaster.internal/ubuntu questing/universe s390x openssh-client-gssapi all 1:9.9p1-3ubuntu3.1 [5034 B] 1472s Get:13 http://ftpmaster.internal/ubuntu questing/universe s390x openssh-server-gssapi all 1:9.9p1-3ubuntu3.1 [5038 B] 1472s Preconfiguring packages ... 1472s Fetched 796 kB in 1s (1347 kB/s) 1472s Selecting previously unselected package krb5-config. 1472s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82263 files and directories currently installed.) 1472s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1472s Unpacking krb5-config (2.7) ... 1472s Selecting previously unselected package libgssrpc4t64:s390x. 1472s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_s390x.deb ... 1472s Unpacking libgssrpc4t64:s390x (1.21.3-4ubuntu2) ... 1472s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1472s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_s390x.deb ... 1472s Unpacking libkadm5clnt-mit12:s390x (1.21.3-4ubuntu2) ... 1472s Selecting previously unselected package libkdb5-10t64:s390x. 1472s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_s390x.deb ... 1472s Unpacking libkdb5-10t64:s390x (1.21.3-4ubuntu2) ... 1472s Selecting previously unselected package libkadm5srv-mit12:s390x. 1472s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_s390x.deb ... 1472s Unpacking libkadm5srv-mit12:s390x (1.21.3-4ubuntu2) ... 1472s Selecting previously unselected package krb5-user. 1472s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_s390x.deb ... 1472s Unpacking krb5-user (1.21.3-4ubuntu2) ... 1472s Selecting previously unselected package libevent-2.1-7t64:s390x. 1472s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_s390x.deb ... 1472s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1472s Selecting previously unselected package libverto1t64:s390x. 1472s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1472s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1472s Selecting previously unselected package libverto-libevent1t64:s390x. 1472s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1472s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1472s Selecting previously unselected package krb5-kdc. 1472s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_s390x.deb ... 1472s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 1472s Selecting previously unselected package krb5-admin-server. 1472s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_s390x.deb ... 1472s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 1472s Selecting previously unselected package openssh-client-gssapi. 1472s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu3.1_all.deb ... 1472s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu3.1) ... 1472s Selecting previously unselected package openssh-server-gssapi. 1472s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu3.1_all.deb ... 1472s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu3.1) ... 1472s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-10) ... 1472s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu3.1) ... 1472s Setting up libgssrpc4t64:s390x (1.21.3-4ubuntu2) ... 1472s Setting up krb5-config (2.7) ... 1472s Setting up libkadm5clnt-mit12:s390x (1.21.3-4ubuntu2) ... 1472s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu3.1) ... 1472s Setting up libkdb5-10t64:s390x (1.21.3-4ubuntu2) ... 1472s Setting up libkadm5srv-mit12:s390x (1.21.3-4ubuntu2) ... 1472s Setting up krb5-user (1.21.3-4ubuntu2) ... 1472s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1472s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1472s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1472s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1472s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1472s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1472s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1472s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1472s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1472s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1472s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 1473s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1473s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1473s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 1473s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1474s Processing triggers for libc-bin (2.41-6ubuntu2) ... 1474s Processing triggers for man-db (2.13.1-1) ... 1478s autopkgtest [14:36:53]: test ssh-gssapi: [----------------------- 1478s ************************************************************************** 1478s # A new feature in cloud-init identified possible datasources for # 1478s # this system as: # 1478s # [] # 1478s # However, the datasource used was: OpenStack # 1478s # # 1478s # In the future, cloud-init will only attempt to use datasources that # 1478s # are identified or specifically configured. # 1478s # For more information see # 1478s # https://bugs.launchpad.net/bugs/1669675 # 1478s # # 1478s # If you are seeing this message, please file a bug against # 1478s # cloud-init at # 1478s # https://github.com/canonical/cloud-init/issues # 1478s # Make sure to include the cloud provider your instance is # 1478s # running on. # 1478s # # 1478s # After you have filed a bug, you can disable this warning by launching # 1478s # your instance with the cloud-config below, or putting that content # 1478s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 1478s # # 1478s # #cloud-config # 1478s # warnings: # 1478s # dsid_missing_source: off # 1478s ************************************************************************** 1478s 1478s Disable the warnings above by: 1478s touch /root/.cloud-warnings.skip 1478s or 1478s touch /var/lib/cloud/instance/warnings/.skip 1478s usermod: no changes 1479s usermod: no changes 1479s Generating public/private ed25519 key pair. 1479s Your identification has been saved in /root/.ssh/id_ed25519 1479s Your public key has been saved in /root/.ssh/id_ed25519.pub 1479s The key fingerprint is: 1479s SHA256:CwxlvO6oWoaktuCaLzDLlpt4YLgQjOcycfL6d0O045w root@autopkgtest 1479s The key's randomart image is: 1479s +--[ED25519 256]--+ 1479s | .o | 1479s | o. | 1479s |o . . | 1479s |=.o oo | 1479s |.X oo.S | 1479s |@oo =. . | 1479s |OX+ * o. | 1479s |XB+ o E | 1479s |B@=o . . | 1479s +----[SHA256]-----+ 1479s ## Setting up test environment 1479s ## Creating Kerberos realm EXAMPLE.FAKE 1479s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1479s master key name 'K/M@EXAMPLE.FAKE' 1479s ## Creating principals 1479s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1479s Principal "testuser1698@EXAMPLE.FAKE" created. 1479s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1479s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1479s ## Extracting service principal host/sshd-gssapi.example.fake 1479s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1479s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1479s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1479s ## Adjusting /etc/krb5.conf 1479s ## TESTS 1479s 1479s ## TEST test_gssapi_login 1479s ## Configuring sshd for gssapi-with-mic authentication 1479s ## Restarting ssh 1479s ## Obtaining TGT 1479s Password for testuser1698@EXAMPLE.FAKE: 1479s Ticket cache: FILE:/tmp/krb5cc_0 1479s Default principal: testuser1698@EXAMPLE.FAKE 1479s 1479s Valid starting Expires Service principal 1479s 06/19/25 14:38:19 06/20/25 00:38:19 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1479s renew until 06/20/25 14:38:19 1479s 1479s ## ssh'ing into localhost using gssapi-with-mic auth 1479s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1479s Thu Jun 19 14:38:19 UTC 2025 1479s 1479s ## checking that we got a service ticket for ssh (host/) 1479s 06/19/25 14:38:19 06/20/25 00:38:19 host/sshd-gssapi.example.fake@ 1479s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1479s 1479s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1479s Jun 19 14:38:19 sshd-gssapi.example.fake sshd-session[1795]: Accepted gssapi-with-mic for testuser1698 from 127.0.0.1 port 43826 ssh2: testuser1698@EXAMPLE.FAKE 1479s ## PASS test_gssapi_login 1479s 1479s ## TEST test_gssapi_keyex_login 1479s ## Configuring sshd for gssapi-keyex authentication 1479s ## Restarting ssh 1479s ## Obtaining TGT 1479s Password for testuser1698@EXAMPLE.FAKE: 1479s Ticket cache: FILE:/tmp/krb5cc_0 1479s Default principal: testuser1698@EXAMPLE.FAKE 1479s 1479s Valid starting Expires Service principal 1479s 06/19/25 14:38:19 06/20/25 00:38:19 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1479s renew until 06/20/25 14:38:19 1479s 1479s ## ssh'ing into localhost using gssapi-keyex auth 1479s Thu Jun 19 14:38:19 UTC 2025 1479s 1479s ## checking that we got a service ticket for ssh (host/) 1479s 06/19/25 14:38:19 06/20/25 00:38:19 host/sshd-gssapi.example.fake@ 1479s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1479s 1479s ## Checking ssh logs to confirm gssapi-keyex auth was used 1479s Jun 19 14:38:19 sshd-gssapi.example.fake sshd-session[1855]: Accepted gssapi-keyex for testuser1698 from 127.0.0.1 port 43828 ssh2: testuser1698@EXAMPLE.FAKE 1479s ## PASS test_gssapi_keyex_login 1479s 1479s ## TEST test_gssapi_keyex_pubkey_fallback 1479s ## Configuring sshd for gssapi-keyex authentication 1479s ## Restarting ssh 1479s ## Obtaining TGT 1479s Password for testuser1698@EXAMPLE.FAKE: 1479s Ticket cache: FILE:/tmp/krb5cc_0 1479s Default principal: testuser1698@EXAMPLE.FAKE 1479s 1479s Valid starting Expires Service principal 1479s 06/19/25 14:38:19 06/20/25 00:38:19 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1479s renew until 06/20/25 14:38:19 1479s 1479s ## ssh'ing into localhost using gssapi-keyex auth 1480s Thu Jun 19 14:38:20 UTC 2025 1480s 1480s ## checking that we got a service ticket for ssh (host/) 1480s 06/19/25 14:38:19 06/20/25 00:38:19 host/sshd-gssapi.example.fake@ 1480s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1480s 1480s ## Checking ssh logs to confirm publickey auth was used 1480s Jun 19 14:38:20 sshd-gssapi.example.fake sshd-session[1896]: Accepted publickey for testuser1698-2 from 127.0.0.1 port 43834 ssh2: ED25519 SHA256:CwxlvO6oWoaktuCaLzDLlpt4YLgQjOcycfL6d0O045w 1480s ## PASS test_gssapi_keyex_pubkey_fallback 1480s 1480s ## ALL TESTS PASSED 1480s ## Cleaning up 1480s autopkgtest [14:36:55]: test ssh-gssapi: -----------------------] 1480s autopkgtest [14:36:55]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1480s ssh-gssapi PASS 1481s autopkgtest [14:36:56]: test socket-activation: preparing testbed 1579s autopkgtest [14:38:34]: testbed dpkg architecture: s390x 1579s autopkgtest [14:38:34]: testbed apt version: 3.1.2 1579s autopkgtest [14:38:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1579s autopkgtest [14:38:34]: testbed release detected to be: questing 1580s autopkgtest [14:38:35]: updating testbed package index (apt update) 1580s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1581s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1581s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1581s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1581s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB] 1581s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB] 1581s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B] 1581s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB] 1581s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main s390x Packages [65.4 kB] 1581s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted s390x Packages [724 B] 1581s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x Packages [370 kB] 1581s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse s390x Packages [6052 B] 1581s Fetched 1178 kB in 1s (1353 kB/s) 1582s Reading package lists... 1582s autopkgtest [14:38:37]: upgrading testbed (apt dist-upgrade and autopurge) 1582s Reading package lists... 1582s Building dependency tree... 1582s Reading state information... 1583s Calculating upgrade... 1583s The following packages will be upgraded: 1583s libpam-modules libpam-modules-bin libpam-runtime libpam0g libproc2-0 1583s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 procps 1583s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1583s Need to get 6641 kB of archives. 1583s After this operation, 239 kB disk space will be freed. 1583s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam0g s390x 1.5.3-7ubuntu6 [70.2 kB] 1583s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules-bin s390x 1.5.3-7ubuntu6 [56.3 kB] 1583s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules s390x 1.5.3-7ubuntu6 [295 kB] 1583s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-runtime all 1.5.3-7ubuntu6 [40.8 kB] 1583s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libproc2-0 s390x 2:4.0.4-8ubuntu1 [60.2 kB] 1583s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main s390x procps s390x 2:4.0.4-8ubuntu1 [724 kB] 1583s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12t64 s390x 3.12.10-1 [2509 kB] 1584s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-stdlib s390x 3.12.10-1 [2049 kB] 1584s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-minimal s390x 3.12.10-1 [836 kB] 1584s Preconfiguring packages ... 1584s Fetched 6641 kB in 1s (4658 kB/s) 1584s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1584s Preparing to unpack .../libpam0g_1.5.3-7ubuntu6_s390x.deb ... 1584s Unpacking libpam0g:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1585s Setting up libpam0g:s390x (1.5.3-7ubuntu6) ... 1585s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1585s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu6_s390x.deb ... 1585s Unpacking libpam-modules-bin (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1585s Setting up libpam-modules-bin (1.5.3-7ubuntu6) ... 1585s pam_namespace.service is a disabled or a static unit not running, not starting it. 1585s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1585s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu6_s390x.deb ... 1585s Unpacking libpam-modules:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1585s Setting up libpam-modules:s390x (1.5.3-7ubuntu6) ... 1585s Installing new version of config file /etc/security/namespace.init ... 1585s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1585s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu6_all.deb ... 1585s Unpacking libpam-runtime (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1585s Setting up libpam-runtime (1.5.3-7ubuntu6) ... 1585s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1585s Preparing to unpack .../libproc2-0_2%3a4.0.4-8ubuntu1_s390x.deb ... 1585s Unpacking libproc2-0:s390x (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 1585s Preparing to unpack .../procps_2%3a4.0.4-8ubuntu1_s390x.deb ... 1585s Unpacking procps (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 1585s Preparing to unpack .../libpython3.12t64_3.12.10-1_s390x.deb ... 1585s Unpacking libpython3.12t64:s390x (3.12.10-1) over (3.12.8-3) ... 1585s Preparing to unpack .../libpython3.12-stdlib_3.12.10-1_s390x.deb ... 1585s Unpacking libpython3.12-stdlib:s390x (3.12.10-1) over (3.12.8-3) ... 1586s Preparing to unpack .../libpython3.12-minimal_3.12.10-1_s390x.deb ... 1586s Unpacking libpython3.12-minimal:s390x (3.12.10-1) over (3.12.8-3) ... 1586s Setting up libpython3.12-minimal:s390x (3.12.10-1) ... 1586s Setting up libproc2-0:s390x (2:4.0.4-8ubuntu1) ... 1586s Setting up procps (2:4.0.4-8ubuntu1) ... 1586s Setting up libpython3.12-stdlib:s390x (3.12.10-1) ... 1586s Setting up libpython3.12t64:s390x (3.12.10-1) ... 1586s Processing triggers for systemd (257.6-1ubuntu1) ... 1586s Processing triggers for man-db (2.13.1-1) ... 1587s Processing triggers for libc-bin (2.41-6ubuntu2) ... 1587s Reading package lists... 1587s Building dependency tree... 1587s Reading state information... 1587s Solving dependencies... 1588s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1588s autopkgtest [14:38:43]: rebooting testbed after setup commands that affected boot 1610s Reading package lists... 1610s Building dependency tree... 1610s Reading state information... 1610s Solving dependencies... 1610s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1613s autopkgtest [14:39:08]: test socket-activation: [----------------------- 1613s ************************************************************************** 1613s # A new feature in cloud-init identified possible datasources for # 1613s # this system as: # 1613s # [] # 1613s # However, the datasource used was: OpenStack # 1613s # # 1613s # In the future, cloud-init will only attempt to use datasources that # 1613s # are identified or specifically configured. # 1613s # For more information see # 1613s # https://bugs.launchpad.net/bugs/1669675 # 1613s # # 1613s # If you are seeing this message, please file a bug against # 1613s # cloud-init at # 1613s # https://github.com/canonical/cloud-init/issues # 1613s # Make sure to include the cloud provider your instance is # 1613s # running on. # 1613s # # 1613s # After you have filed a bug, you can disable this warning by launching # 1613s # your instance with the cloud-config below, or putting that content # 1613s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 1613s # # 1613s # #cloud-config # 1613s # warnings: # 1613s # dsid_missing_source: off # 1613s ************************************************************************** 1613s 1613s Disable the warnings above by: 1613s touch /root/.cloud-warnings.skip 1613s or 1613s touch /var/lib/cloud/instance/warnings/.skip 1613s usermod: no changes 1613s Generating public/private ed25519 key pair. 1613s Your identification has been saved in /home/testuser1278/.ssh/id_ed25519 1613s Your public key has been saved in /home/testuser1278/.ssh/id_ed25519.pub 1613s The key fingerprint is: 1613s SHA256:bbIWb8kZZE8qliHRriVeDIwqXa3xIMSNuTiQGMGfJXQ testuser1278@autopkgtest 1613s The key's randomart image is: 1613s +--[ED25519 256]--+ 1613s |=*o= E.. | 1613s |+.=.B.+.. | 1613s |.o.=+=.+. o . | 1613s |+ +o. o.=* + | 1613s | o . =S = . | 1613s | o. O + | 1613s | o * | 1613s | . . | 1613s | | 1613s +----[SHA256]-----+ 1613s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1613s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1614s Disabling 'ssh.service', but its triggering units are still active: 1614s ssh.socket 1614s Stopping 'ssh.service', but its triggering units are still active: 1614s ssh.socket 1614s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1614s Thu Jun 19 14:40:34 UTC 2025 1615s autopkgtest [14:39:10]: test socket-activation: -----------------------] 1615s autopkgtest [14:39:10]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1615s socket-activation PASS 1615s autopkgtest [14:39:10]: test xinetd: preparing testbed 1616s Reading package lists... 1616s Building dependency tree... 1616s Reading state information... 1616s Solving dependencies... 1616s The following NEW packages will be installed: 1616s xinetd 1616s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1616s Need to get 118 kB of archives. 1616s After this operation, 316 kB of additional disk space will be used. 1616s Get:1 http://ftpmaster.internal/ubuntu questing/universe s390x xinetd s390x 1:2.3.15.4-5 [118 kB] 1617s Fetched 118 kB in 0s (325 kB/s) 1617s Selecting previously unselected package xinetd. 1617s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82263 files and directories currently installed.) 1617s Preparing to unpack .../xinetd_1%3a2.3.15.4-5_s390x.deb ... 1617s Unpacking xinetd (1:2.3.15.4-5) ... 1617s Setting up xinetd (1:2.3.15.4-5) ... 1617s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1617s Processing triggers for man-db (2.13.1-1) ... 1619s autopkgtest [14:39:14]: test xinetd: [----------------------- 1619s ************************************************************************** 1619s # A new feature in cloud-init identified possible datasources for # 1619s # this system as: # 1619s # [] # 1619s # However, the datasource used was: OpenStack # 1619s # # 1619s # In the future, cloud-init will only attempt to use datasources that # 1619s # are identified or specifically configured. # 1619s # For more information see # 1619s # https://bugs.launchpad.net/bugs/1669675 # 1619s # # 1619s # If you are seeing this message, please file a bug against # 1619s # cloud-init at # 1619s # https://github.com/canonical/cloud-init/issues # 1619s # Make sure to include the cloud provider your instance is # 1619s # running on. # 1619s # # 1619s # After you have filed a bug, you can disable this warning by launching # 1619s # your instance with the cloud-config below, or putting that content # 1619s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 1619s # # 1619s # #cloud-config # 1619s # warnings: # 1619s # dsid_missing_source: off # 1619s ************************************************************************** 1619s 1619s Disable the warnings above by: 1619s touch /root/.cloud-warnings.skip 1619s or 1619s touch /var/lib/cloud/instance/warnings/.skip 1619s usermod: no changes 1619s Generating public/private ed25519 key pair. 1619s Your identification has been saved in /home/testuser1847/.ssh/id_ed25519 1619s Your public key has been saved in /home/testuser1847/.ssh/id_ed25519.pub 1619s The key fingerprint is: 1619s SHA256:R241nEXjpn8eWKN5Gfmk3z3VJ4+5/SyCYh0gaSj9juk testuser1847@autopkgtest 1619s The key's randomart image is: 1619s +--[ED25519 256]--+ 1619s | .+ | 1619s | . + . | 1619s | . . . . = o | 1619s | . o + .o . + .| 1619s | . o .S.+ . =o| 1619s | . o. .*oO| 1619s | + . o +oO=| 1619s | o . o o . =B=| 1619s | .E . . ..o@| 1619s +----[SHA256]-----+ 1619s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1619s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1620s Disabling 'ssh.service', but its triggering units are still active: 1620s ssh.socket 1620s Stopping 'ssh.service', but its triggering units are still active: 1620s ssh.socket 1620s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1620s Thu Jun 19 14:40:40 UTC 2025 1620s autopkgtest [14:39:15]: test xinetd: -----------------------] 1621s autopkgtest [14:39:16]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1621s xinetd PASS 1621s autopkgtest [14:39:16]: test systemd-socket-activation: preparing testbed 1730s autopkgtest [14:41:05]: testbed dpkg architecture: s390x 1730s autopkgtest [14:41:05]: testbed apt version: 3.1.2 1731s autopkgtest [14:41:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1731s autopkgtest [14:41:06]: testbed release detected to be: questing 1731s autopkgtest [14:41:06]: updating testbed package index (apt update) 1732s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1732s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 1732s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 1732s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 1732s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B] 1732s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB] 1732s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB] 1732s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB] 1732s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main s390x Packages [65.4 kB] 1732s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted s390x Packages [724 B] 1732s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x Packages [370 kB] 1732s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse s390x Packages [6052 B] 1732s Fetched 1178 kB in 1s (1404 kB/s) 1733s Reading package lists... 1733s autopkgtest [14:41:08]: upgrading testbed (apt dist-upgrade and autopurge) 1734s Reading package lists... 1734s Building dependency tree... 1734s Reading state information... 1734s Calculating upgrade... 1734s The following packages will be upgraded: 1734s libpam-modules libpam-modules-bin libpam-runtime libpam0g libproc2-0 1734s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 procps 1734s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1734s Need to get 6641 kB of archives. 1734s After this operation, 239 kB disk space will be freed. 1734s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam0g s390x 1.5.3-7ubuntu6 [70.2 kB] 1734s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules-bin s390x 1.5.3-7ubuntu6 [56.3 kB] 1734s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-modules s390x 1.5.3-7ubuntu6 [295 kB] 1734s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libpam-runtime all 1.5.3-7ubuntu6 [40.8 kB] 1734s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libproc2-0 s390x 2:4.0.4-8ubuntu1 [60.2 kB] 1734s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main s390x procps s390x 2:4.0.4-8ubuntu1 [724 kB] 1734s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12t64 s390x 3.12.10-1 [2509 kB] 1735s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-stdlib s390x 3.12.10-1 [2049 kB] 1735s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libpython3.12-minimal s390x 3.12.10-1 [836 kB] 1735s Preconfiguring packages ... 1735s Fetched 6641 kB in 1s (8348 kB/s) 1735s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1735s Preparing to unpack .../libpam0g_1.5.3-7ubuntu6_s390x.deb ... 1735s Unpacking libpam0g:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1735s Setting up libpam0g:s390x (1.5.3-7ubuntu6) ... 1735s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1735s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu6_s390x.deb ... 1735s Unpacking libpam-modules-bin (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1735s Setting up libpam-modules-bin (1.5.3-7ubuntu6) ... 1735s pam_namespace.service is a disabled or a static unit not running, not starting it. 1735s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1735s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu6_s390x.deb ... 1735s Unpacking libpam-modules:s390x (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1735s Setting up libpam-modules:s390x (1.5.3-7ubuntu6) ... 1736s Installing new version of config file /etc/security/namespace.init ... 1736s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1736s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu6_all.deb ... 1736s Unpacking libpam-runtime (1.5.3-7ubuntu6) over (1.5.3-7ubuntu5) ... 1736s Setting up libpam-runtime (1.5.3-7ubuntu6) ... 1736s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 82262 files and directories currently installed.) 1736s Preparing to unpack .../libproc2-0_2%3a4.0.4-8ubuntu1_s390x.deb ... 1736s Unpacking libproc2-0:s390x (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 1736s Preparing to unpack .../procps_2%3a4.0.4-8ubuntu1_s390x.deb ... 1736s Unpacking procps (2:4.0.4-8ubuntu1) over (2:4.0.4-7ubuntu1) ... 1736s Preparing to unpack .../libpython3.12t64_3.12.10-1_s390x.deb ... 1736s Unpacking libpython3.12t64:s390x (3.12.10-1) over (3.12.8-3) ... 1736s Preparing to unpack .../libpython3.12-stdlib_3.12.10-1_s390x.deb ... 1736s Unpacking libpython3.12-stdlib:s390x (3.12.10-1) over (3.12.8-3) ... 1736s Preparing to unpack .../libpython3.12-minimal_3.12.10-1_s390x.deb ... 1736s Unpacking libpython3.12-minimal:s390x (3.12.10-1) over (3.12.8-3) ... 1736s Setting up libpython3.12-minimal:s390x (3.12.10-1) ... 1736s Setting up libproc2-0:s390x (2:4.0.4-8ubuntu1) ... 1736s Setting up procps (2:4.0.4-8ubuntu1) ... 1736s Setting up libpython3.12-stdlib:s390x (3.12.10-1) ... 1736s Setting up libpython3.12t64:s390x (3.12.10-1) ... 1736s Processing triggers for systemd (257.6-1ubuntu1) ... 1736s Processing triggers for man-db (2.13.1-1) ... 1737s Processing triggers for libc-bin (2.41-6ubuntu2) ... 1738s Reading package lists... 1738s Building dependency tree... 1738s Reading state information... 1738s Solving dependencies... 1738s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1738s autopkgtest [14:41:13]: rebooting testbed after setup commands that affected boot 1761s Reading package lists... 1761s Building dependency tree... 1761s Reading state information... 1761s Solving dependencies... 1761s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1764s autopkgtest [14:41:39]: test systemd-socket-activation: [----------------------- 1764s ************************************************************************** 1764s # A new feature in cloud-init identified possible datasources for # 1764s # this system as: # 1764s # [] # 1764s # However, the datasource used was: OpenStack # 1764s # # 1764s # In the future, cloud-init will only attempt to use datasources that # 1764s # are identified or specifically configured. # 1764s # For more information see # 1764s # https://bugs.launchpad.net/bugs/1669675 # 1764s # # 1764s # If you are seeing this message, please file a bug against # 1764s # cloud-init at # 1764s # https://github.com/canonical/cloud-init/issues # 1764s # Make sure to include the cloud provider your instance is # 1764s # running on. # 1764s # # 1764s # After you have filed a bug, you can disable this warning by launching # 1764s # your instance with the cloud-config below, or putting that content # 1764s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 1764s # # 1764s # #cloud-config # 1764s # warnings: # 1764s # dsid_missing_source: off # 1764s ************************************************************************** 1764s 1764s Disable the warnings above by: 1764s touch /root/.cloud-warnings.skip 1764s or 1764s touch /var/lib/cloud/instance/warnings/.skip 1765s Stopping ssh.service... 1765s Checking that ssh.socket is active and listening... 1765s Checking that ssh.service is inactive/dead... 1765s Checking that a connection attempt activates ssh.service... 1765s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1765s Checking that sshd can be re-executed... 1767s Checking sshd can run in debug mode... 1767s debug1: PAM: establishing credentials 1767s debug1: permanently_set_uid: 0/0 1767s debug3: Copy environment: XDG_SESSION_ID=5 1767s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1767s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1767s debug3: Copy environment: XDG_SESSION_TYPE=tty 1767s debug3: Copy environment: XDG_SESSION_CLASS=user 1767s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1767s debug3: Copy environment: http_proxy=http://squid.internal:3128/ 1767s debug3: Copy environment: https_proxy=http://squid.internal:3128/ 1767s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net 1767s debug3: Copy environment: TERM=linux 1767s debug3: Copy environment: LANG=C.UTF-8 1767s Environment: 1767s LANG=C.UTF-8 1767s USER=root 1767s LOGNAME=root 1767s HOME=/root 1767s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1767s SHELL=/bin/bash 1767s XDG_SESSION_ID=5 1767s XDG_RUNTIME_DIR=/run/user/0 1767s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1767s XDG_SESSION_TYPE=tty 1767s XDG_SESSION_CLASS=user 1767s http_proxy=http://squid.internal:3128/ 1767s https_proxy=http://squid.internal:3128/ 1767s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchp 1767s TERM=linux 1767s SSH_CLIENT=::1 36454 22 1767s SSH_CONNECTION=::1 36454 ::1 22 1767s Done. 1767s autopkgtest [14:41:42]: test systemd-socket-activation: -----------------------] 1768s autopkgtest [14:41:43]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1768s systemd-socket-activation PASS 1768s autopkgtest [14:41:43]: test sshd-socket-generator: preparing testbed 1768s Reading package lists... 1768s Building dependency tree... 1768s Reading state information... 1768s Solving dependencies... 1768s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1769s autopkgtest [14:41:44]: test sshd-socket-generator: [----------------------- 1769s ************************************************************************** 1769s # A new feature in cloud-init identified possible datasources for # 1769s # this system as: # 1769s # [] # 1769s # However, the datasource used was: OpenStack # 1769s # # 1769s # In the future, cloud-init will only attempt to use datasources that # 1769s # are identified or specifically configured. # 1769s # For more information see # 1769s # https://bugs.launchpad.net/bugs/1669675 # 1769s # # 1769s # If you are seeing this message, please file a bug against # 1769s # cloud-init at # 1769s # https://github.com/canonical/cloud-init/issues # 1769s # Make sure to include the cloud provider your instance is # 1769s # running on. # 1769s # # 1769s # After you have filed a bug, you can disable this warning by launching # 1769s # your instance with the cloud-config below, or putting that content # 1769s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 1769s # # 1769s # #cloud-config # 1769s # warnings: # 1769s # dsid_missing_source: off # 1769s ************************************************************************** 1769s 1769s Disable the warnings above by: 1769s touch /root/.cloud-warnings.skip 1769s or 1769s touch /var/lib/cloud/instance/warnings/.skip 1769s test_default...PASS 1769s test_custom_port...PASS 1769s test_default_and_custom_port...PASS 1769s test_mutiple_custom_ports...PASS 1769s test_custom_listenaddress...PASS 1769s test_custom_listenaddress_and_port...PASS 1769s test_custom_ipv6_listenaddress...PASS 1769s test_custom_family_ipv4...PASS 1769s test_custom_family_ipv6...PASS 1769s test_custom_port_and_family_ipv4...PASS 1769s test_custom_port_and_family_ipv6...PASS 1769s test_match_on_port...PASS 1770s autopkgtest [14:41:45]: test sshd-socket-generator: -----------------------] 1770s sshd-socket-generator PASS 1770s autopkgtest [14:41:45]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1770s autopkgtest [14:41:45]: @@@@@@@@@@@@@@@@@@@@ summary 1770s regress FAIL non-zero exit status 2 1770s ssh-gssapi PASS 1770s socket-activation PASS 1770s xinetd PASS 1770s systemd-socket-activation PASS 1770s sshd-socket-generator PASS 1796s nova [W] Using flock in prodstack6-s390x 1796s Creating nova instance adt-questing-s390x-openssh-20250619-141214-juju-7f2275-prod-proposed-migration-environment-23-bcdb9f24-3644-4f25-956c-24aec7da469f from image adt/ubuntu-questing-s390x-server-20250619.img (UUID b2d9a05b-cfd4-46d9-a087-051a022c2256)... 1796s nova [W] Timed out waiting for f0200f30-12e1-4f2b-a591-eb5b211e27fa to get deleted. 1796s nova [W] Using flock in prodstack6-s390x 1796s Creating nova instance adt-questing-s390x-openssh-20250619-141214-juju-7f2275-prod-proposed-migration-environment-23-bcdb9f24-3644-4f25-956c-24aec7da469f from image adt/ubuntu-questing-s390x-server-20250619.img (UUID b2d9a05b-cfd4-46d9-a087-051a022c2256)... 1796s nova [W] Timed out waiting for bd102ace-ae2c-4454-8861-b3eb47489836 to get deleted. 1796s nova [W] Using flock in prodstack6-s390x 1796s Creating nova instance adt-questing-s390x-openssh-20250619-141214-juju-7f2275-prod-proposed-migration-environment-23-bcdb9f24-3644-4f25-956c-24aec7da469f from image adt/ubuntu-questing-s390x-server-20250619.img (UUID b2d9a05b-cfd4-46d9-a087-051a022c2256)... 1796s nova [W] Timed out waiting for bb71f3fe-fcfe-4b5d-83e5-eae7be6d5d52 to get deleted. 1796s nova [W] Using flock in prodstack6-s390x 1796s Creating nova instance adt-questing-s390x-openssh-20250619-141214-juju-7f2275-prod-proposed-migration-environment-23-bcdb9f24-3644-4f25-956c-24aec7da469f from image adt/ubuntu-questing-s390x-server-20250619.img (UUID b2d9a05b-cfd4-46d9-a087-051a022c2256)... 1796s nova [W] Timed out waiting for 1a713812-7c46-4938-8603-5a8390e7c1bd to get deleted.